last executing test programs: 8.595892212s ago: executing program 4 (id=2288): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000980)=';', 0x1}], 0x1}, 0x20000001) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2083) 8.16675849s ago: executing program 4 (id=2291): r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x5}}, 0x10) 7.680019491s ago: executing program 4 (id=2293): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x90) 5.935378809s ago: executing program 4 (id=2298): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc298, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xa, "a5247d20"}]}}, 0x0}, 0x0) 5.91954504s ago: executing program 0 (id=2299): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000000206030000000000000000000000000005000100070000000900020073797a32000000001400078008001340000000000800124000002000050005000a000000050004000000000015000300686173683a69702c706f72742c6e6574"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000019300)=ANY=[@ANYBLOB="280000000406010700000000000000000000000005000100070000000900020073797a32"], 0x28}}, 0x0) 5.310289462s ago: executing program 3 (id=2300): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF(r0, 0xc0384707, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "b70821990000560900"}) 5.24219909s ago: executing program 1 (id=2301): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x12, r0, 0x0) 4.872064719s ago: executing program 0 (id=2303): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x30}}, 0x0) 4.393345214s ago: executing program 3 (id=2304): r0 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000080)) 4.13398015s ago: executing program 1 (id=2306): ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000980)) sched_setscheduler(0x0, 0x1, 0x0) syz_emit_vhci(&(0x7f0000000b00)=ANY=[@ANYBLOB="0431"], 0x9) 3.941002342s ago: executing program 0 (id=2307): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x4b, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/15, 0xf}, 0x3}], 0x1, 0x0, 0x0) 3.565121803s ago: executing program 2 (id=2308): r0 = syz_open_dev$loop(&(0x7f0000000100), 0x8000000000000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c0000000000000000000000000000000000000000000000000000a998"}}) 3.523345708s ago: executing program 3 (id=2309): r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x15) ioctl$TCFLSH(r0, 0x804c4700, 0x20000000) 3.387302353s ago: executing program 1 (id=2310): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x54}}], 0x1, 0x0) 2.807225725s ago: executing program 2 (id=2311): unshare(0x2a020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 2.680770389s ago: executing program 0 (id=2312): setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x10, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 2.630027716s ago: executing program 1 (id=2313): unshare(0x20040600) r0 = socket(0x2b, 0x1, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 2.581143494s ago: executing program 3 (id=2314): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x1010c16, &(0x7f00000017c0)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}, {}, {@gid={'gid', 0x3d, 0xee01}}, {@iocharset={'iocharset', 0x3d, 'cp775'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@umask={'umask', 0x3d, 0x2}}, {@errors_continue}, {@errors_remount}, {@namecase}, {@errors_remount}, {@uid={'uid', 0x3d, 0xee01}}, {@umask={'umask', 0x3d, 0x243}}]}, 0x9, 0x1505, &(0x7f0000000180)="$eJzs3Au4jdX2MPAx5pwvm9BKcp9jjpeVXCZJEknIJUmSJMktIUmSJCS33JKQhNyT3ENyC8n9fss9SY4kSUJCwvweHefzndPp9P2/0/mc59nj9zzz2XPstcZY411jr9u7n72/azewUp3K5WsxM/xb8K9fugJACgD0AYBrASACgOKZi2e+dHk6jV3/vRsRf66Hp1ztDsTVJPNP3WT+qZvMP3WT+aduMv/UTeafusn8UzeZvxCp2ZapOa6TlXqXnP9PzeT1P3WT+aduMv/UTeafusn8UzOW+adyMv/UTeafusn8hUjN/pTzyGkvF/svOJ/9H1h/u6uudh9/sKL/p7yr95MnhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEECI1ORuuMADwt/3V7ksIIYQQQgghhBB/npD2ancghBBCCCGEEEKI/zwEMBoMRJAG0kIKpIP0cA1kgIyQCa6FBFwHmeF6yAI3QFbIBtkhB+SEXJAbLBA4YIghD+SFJNwI+eAmyA8FoCAUAg+FoQjcDEXhFigGt0JxuA1KwO1QEkrBHVAa7oQycBeUhXJQHu6GClARKkFluAeqwL1QFe6DanA/VIcHoAY8CDXhIagFD0NteATqwKNQFx6DelAfGkBDaPTP8/W/zn8JOsHL0Bm66Ev3QHd4BXpAT+gFvaEPvAp94TXoB69DfxgAA+ENGARvwmB4C4bAUBgGb8NwGAEjYRSMhjEwFt6BcfAujIf3YAJMhEkwGabAVJgG78N0mAEz4QOYBR/CbJgDc2EezIePYAEshEXwMSyGT2AJLIVlsBxWwEpYBathDayFdbAeNsBG2ASbYQt8ClthG2yHHbATdsFu+Az2wOewF76AffDl/zD/zD/kt0dAQIUKDRpMg2kwBVMwPabHDJgBM2EmTGACM2NmzIJZMCtmxeyYHXNiTsyNuZGQkJExD+bBJCYxH+bD/JgfC2JB9OixCBbBongLFsNiWByLYwksgSWxFJbC0lgay2AZLItlsfztcwCwAlbCSngP3oP3YlWsitWwGlbH6lgDa2BNrIm1sBbWxtpYB+tgXayL9bAeNsAG2AgbYWNsjE2wCTbDZtgcm2MLbIEtsSW2wlbYGltjG2yDbbEttsN22B47YAd8CV/Cl/Fl7IIVVDfsjt2xB/bAXtgbe+Or2Bdfw9fwdeyPA3AgvoFv4Js4GE/jEByKw3AYllEjcCSOQlZjcCyOxXE4DsfjeJyAE3EiTsYpOBWn4TScjjNwBn6As/BD/BDn4Bych/NxPi7AhbgIF+FiPINLcCkuw+W4AlfiClyNa3A1rlN/e2huxs34KX6K23Ab7sAduAt34Wf4GX6On2N/3If7cD/uxwN4AA/iQTyEh/AwHsYjeASP4lE8hsfwOJ7Ak3gCT+EpPI1n8CyexXN4Ds/jCzm/qb2rwNr+oC4xyqg0Ko1KUSkqvUqvMqgMKpPKpBIqoTKrzCqLyqKyqqwqu8qucqqcKrfKrUiRYhWrPCqPSqqkyqfyAUBXVVAVVF55VUQVUUVVUVVMFVPF1W2qhLpdlVSlVFNfWpVWZVQzX1aVU+VVeVVBVVSVVGVVWVVRVVRVVVVVU9VUdVVd1VAPqpqqG/bCh9WlydRRA7CuGoj1VH3VQDVUb+LjqrEajE1UU9VMPamG4hBsoRr7luoZ1UqNxNbqOTUKn1dt1Rhsp15U7VUH1VG9pDqpJr6z6qImYDfVXU3GHqqn6qV6q+lYUV2aWCX1uuqvBqiB6g01D99Ug9Vbaogaqoapt9VwNUKNVKPUaDVGjVXvqHHqXTVevacmqIlqkpqspqipapp6X01XM9RM9YGapT5Us9UcNVfNU/PVR2qBWqgWqY/VYvWJWqKWqmVquVqhVqpVarVao9aqdWq92qA2qk1qs9qiPlVb1Ta1Xe1QO9UutVt9pvaoz9Ve9YXap75U+9Vf1AH1lTqovlaH1DfqsPpWHVHfqaPqe3VMdVHH1Ql1Uv2oTqmf1Gl1Rp1VP6tz6hd1Xl1QF1VQoFErrbXRkU6j0+oUnU6n19foDDqjzqSv1Ql9nc6sr9dZ9A06q86ms+scOqfOpXNrq0k7zTrWeXRendQ36nz6Jp1fF9AFdSHtdWFdRN+si+pbdDF9qy6ub9Ml9O26pC6l79Cl9Z26jL5Ll9XldHl9t66gK+pKurK+R1fR9+qq+j5dTd+vq+sHdA39oK6pH9K19MO6tn5E19GP6rr6MV1P19cNdEPdSD+uG+sndBPdVDfTT+rm+indQj+tW+pndCv9rG6tn9Nt9PO6rX5Bt9Mv6va6g+6oL+iLOujOuovuqrvp7voV3UP31L10b91Hv6r76td0P/267q8H6IH6DT1Iv6kH67f0ED1UD9Nv6+F6hB6pR+nReoweq9/R4/S7erx+T0/QE/UkPVlP0VN1r8uVZl7KN/Av89/9J/n9fr31zXqL/lRv1dv0dr1D79S79G69W+/Re/RevVfv0/v0fr1fH9AH9EF9UB/Sh/RhfVgf0Uf0UX1UH9PH9HF9Qv+sf9Sn9E/6tD6jz+if9Tl9Tp+/fB+AQaOMNsZEJo1Ja1JMOpPeXGMymIwmk7nWJMx1JrO53mQxN5isJpvJbnKYnCaXyW2sIeMMm9jkMXlN0txo8pmbTH5TwBQ0hYw3hU0Rc/Pv5UeXn+H+MP93+ls+6XJ+I9PINDaNTRPTxDQzzUxz09y0MC1MS9PStDKtTGvT2rQxbUxb09a0M+1Me9PedDQdTSfTyXRGMF1NV9PdvGJ6mJ6ml+lt+phXTV/T1/Qz/Ux/098MNAPNIDPIDDaDzRAzxAwzw8xwM9yMNCPNaDPajDVjzTgzzow3480EM8FMMpPMFDPFXHphvWSmmWlmmVlmtplt5pq5Zr6ZbxaYBWaRWWQWm8VmiVlqlprlZrlZaVaa1Wa1WWvWmvVmvdloNpolZovZYraarWa72W52mp1mt9lt9pg9Zq/Za/aZfWa/2W8OmAPmoDloDplD5rA5bI6YI+aoOWqOmWPmuDluTpqT5pQ5ZU6b0+asOWvOmXPmvDlvLpqLl972RSpSkYlMlCZKE6VEKVH6KH2UIcoQZYoyRYkoEWWOMkdZohuirFG2KHuUI8oZ5YpyRzaiyEUcxVGeKG+UjG6M8kU3RfmjAlHBqFDko8JRkejmqGh0S1QsujUqHt0WlYhuj0pGpaI7otLRnVGZ6K6obFQuKh/dHVWIKkaVosrRPVGV6N6oanRfVC26P6oePRDViB6MakYPRbWih6Pa0SNRnejRqG70WFQvqh81iBpGjf7U+iGczvaE72y72LTQzXa3r9getqftZXvbPvZV29e+ZvvZ121/O8AOtG/YQfZNO9i+ZYfYoXaYfdsOtyPsSDvKjrZj7Fj7jh1n37Xj7Xt2gp1oJ9nJdoqdaqfZ9+10O8POtB/YWfZDO9vOsXPtPDvffmQX2IV2kf3YLraf2CV2qV1ml9sVdqVdZVfbNXatXWfX2w12o91kN9st9lO71W6z2+0Ou9PusrvtZ3aP/dzutV/YffZLu9/+xR6wX9mD9mt7yH5jD9tv7RH7nT1qv7fH7A/2uD1hT9of7Sn7kz1tz9iz9md7zv5iz9sL9qINl97cX3p5J0OG0lAaSqEUSk/pKQNloEyUiRKUoMyUmbJQFspKWSk7ZaeclJNyU266hIkpD+WhJCUpH+Wj/JSfClJB8uSpCBWholSUilExKk7FqQSVuPxoAbqT7qS76C4qR+XobrqbKlJFqkyVqQpVoapUlapRNapO1akG1aCaVJNqUS2qTbWpDtWhulSX6lE9akANqBE1osbUmJpQE2pGzag5NacW1IJaUktqRa2oNbWmNtSG2lJbakftqD21p47UkTpRJ+pMnakrdaXu1J16UA/qRb2oD/WhvtSX+lE/6k/9aSANpEE0iAbTYBpCQ2kYvU3DaQSNpFE0msbQWBpL42gcjafxNIEm0CSaRFNoCk2jaTSdptNMmkmzaBbNptk0l+bSfJpPC2gBLaJFtJgW0xJaQstoGa2gFbSKVtEaWkPraB1toA20iTbRFtpCW2krbafttJN20m7aTXtoD+2lvbSP9tF+2k8H6AAdpIN0iA7RYTpMR+gIHaWjdIyO0XE6TifpJJ2iU3SaTtNZOkvn6Bc6TxfoIgVKcelceneNy+AyukzuWvePcXaXw+V0uVxuZ11Wl+3vYnLO5XcFXEFXyHlX2BVxN/8mLulKuTtcaXenK+PucmV/E1dx97qq7j5Xzd3vKrt7/i6u7h5wNdyjrqZ7zNVy9V1t19DVcY+6uu4xV8/Vdw1cQ9fcPeVauKddS/eMa+We/U28wC10a9xat86td3vc5+6s+9kdcd+5c+4X19l1cX3cq66ve831c6+7/m7Ab+Jh7m033I1wI90oN9qN+U08yU12U9xUN82976a7Gb+J57uP3Cy3yM12c9xcN+/X+FJPi9zHbrH7xC1xS90yt9ytcCvdKrf6f/e63G10m9xmt9t95ra6bW672+F2ul2/xpeOY6/7wu1zX7rD7lt3wH3lDrqj7pD75tf40vEddd+7Y+4Hd9ydcCfdj+6U+8mddmd+Pf5Lx/6ju+AuuuCAkRVrNhxxGk7LKZyO0/M1nIEzcia+lhN8HWfm6zkL38BZORtn5xyck3NxbrZM7Jg55jycl5N8I+fjmzg/F+CCXIg9F+YifDMX5Vu4GN/Kxfk2LsG3c0kuxXdwab6Ty/BdXJbLcXm+mytwRa7ElfkersL3clW+j6vx/VydH+Aa/CDX5Ie4Fj/MtfkRrsOPcl1+jOtxfW7ADbkRP86N+Qluwk25GT/JzfkpbsFPc0t+hlvxs9yan+M2/Dy35Re4Hb/I7bkDd+SXuBO/zJ25C3flbtydX+Ee3JN7cW/uw69yX36N+/Hr3J8H8EB+gwfxmzyY3+IhPJSH8ds8nEfwSB7Fo3kMj+V3eBy/y+P5PZ7AE3kST+YpPJWn8fs8nWfwTP6AZ/GHPJvn8Fyex/P5I17AC3kRf8yL+RNewkt5GS/nFbySV/FqXsNreR2v5w28kTfxZt7Cn/JW3sbIO3gn7+Ld/Bnv4c95L3/B+/hL3s9/4QP8FR/kr/kQf8OH+Vs+wt/xUf6ej/EPfJxP8En+kU/xT3yaz/BZ/pnP8S98ni/wRQ4MMcYq1rGJozhNnDZOidPF6eNr4gxxxjhTfG2ciK+LM8fXx1niG+KscbY4e5wjzhnninPHNqbYxRzHcZ44b5yMb4zzxTfF+eMCccG4UOzjwnGR+Oa4aHxLXCy+NS4e3xaXiG+PS8al4kfvLx3fGZeJ74rLxuXi8vHdcYW4YlwprhzfE1eJ742rxvfF1eL742LxA3GN+MG4ZvxQXCt+OK4dPxLXiR+N68aPxfXi+nGDuGHcKH48bhw/ETeJm8bN4ifj5vFTcYv46bhl/EzcKn72Dy/vGneLu8evxK/EIdyn5ybnJecnP0ouSC5MLkp+nFyc/CS5JLk0uSy5PLkiuTK5Krk6uSa5NrkuuT65IbkxuSm5ORlC5bTg0SuvvfGRT+PT+hSfzqf31/gMPqPP5K/1CX+dz+yv91n8DT6rz+az+xw+p8/lc3vryTvPPvZ5fF6f9Df6fP4mn98X8AV9Ie99YV/EN/SNfCPf2D/hm/imvpl/0j/pn/JP+af90/4Z38o/61v753wb/7xv61/wL/gXfXvfwXf0L/lO/mXf2XfxXX1X39139z18D9/L9/J9fB/f1/f1/Xw/399f8AP9QD/ID/KD/WA/xA/xw/wwP9wP9yP9SD/aj/Zj/Vg/zo/z4/14PyFlgp/kJ/kpfoqf5qf56X66n+ln+ln5Z/nZfraf6+f6+X6+X+AX+EV+kV/sF/slfolf5pf5FX6FX+VX+TV+jV/n1/kNfoPf5Df5LX6L3+q3+u1+u9/pd/rdfrff4/f4vX6v3+dDCF32nw3+gD/ov/aH/Df+sP/WH/Hf+aP+e3/M/+CP+xP+pP/Rn/I/+dP+jD/rf/bn/C/+vL/gL/rgxybeSYxLvJsYn3gvMSExMTEpMTkxJTE1MS3xfmJ6YkZiZuKDxKzEh4nZiTmJuYl5ifmJjxILEgsTixIfJxYnPkksSSxNLEssT6xIrEyEkGtrHPKEvCEZbgz5wk0hfygQCoZCwYfCoUi4ORQNt4Ri4dZQPNwWSoTbQ8lQKtwRHgv1Qv3QIDQMjcLjoXF4IjQJTUOz8GRoHp4KLcLToWV4JrQKz4bW4bnQJjwf2oYXQrvwYmgfOoSO4aXQKbwcOocuoWvoFrqHV0KP0DP8EnqHPuHV0De8FvqF10P/MCAMDG+EQeHNMDi8FYaEoWFYeDsMDyPCyDAqjA5jwtjwThgX3g3jw3thQpgYJoXJYUqYGqaF98P0MCPMDB+EWeHDMDvMCXPDvDA/fBQWhIVhUfg4LA6fhCVhaVgWlgdIWRlWhdVhTVgb1oX1YUPYGDaFzWFL+DRsDdvC9rAj7Ay7wu7wWdgTPg97wxdhX/gy7A9/CQfCV+Fg+DocCt+Ew+HbcCR8F46G78Ox8EM4Hk6EkwHDqfBTOB3OhLPh53Au/BLOhwvhovzNmhBCCCHE/xX9B5d3+yffU5cX/Pq7c4CM23Ic+seaG7L+dd9T5WyeAIBnurR7+G+rQoWuXbtevu4SDVHeOQCQuJKfBq7ES6EZPAUtoSkU/af99VQdzvG/rv8bKQCQHv6x/i2/U3/ErD+oHyXnAOTPeyUnHVyJr9Qv9jv1szX+g/rpvhoL0OT/yMkAV+Ir9YvAE/AstPy7awohhBBCCCGEEH/VU93R5o8+3176fJ7TXMlJC1fiP/p8LoQQQgghhBBCiKvv+Q4dn368ZcumbWRzFTbtMv51Cv8t/fzOJs1/Rxt/3gYvn736b+nnP70pd/nR/j/JumpPSUIIIYQQQoj/kCtv+q92J0IIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghROr1/+OfkF3tYxRCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGutv8VAAD//zmwHF0=") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000380)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x9101a, 0x0) 2.530367372s ago: executing program 4 (id=2315): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000a00)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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") rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000000)='./file0\x00') 2.035235242s ago: executing program 1 (id=2316): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000050019000100000008000400400d000018000180140002006e657464657673696d30"], 0x3c}}, 0x0) 1.952898917s ago: executing program 2 (id=2317): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e002176820ecc76c0b0f938f1a2bd6fc37110017f"], 0x1c}}, 0x0) recvmmsg$unix(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 1.947541866s ago: executing program 0 (id=2318): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xe, "000100"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1) 1.626213683s ago: executing program 2 (id=2319): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 1.448786108s ago: executing program 1 (id=2320): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x0, 0x7fe2, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000700000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0xfffffef3, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x5562, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 1.220380981s ago: executing program 4 (id=2321): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000000)={[{@grpid}, {@dax_never}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 1.21535877s ago: executing program 0 (id=2322): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x24204400, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 1.144655055s ago: executing program 3 (id=2323): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x21, @fixed}, 0xe) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140), 0x4) 648.916353ms ago: executing program 2 (id=2324): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="f65993b0000000bcb993d73084d447a5493d210000000400"/33, 0x21) 117.483444ms ago: executing program 3 (id=2325): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 0s ago: executing program 2 (id=2326): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xfffffffffffffddf, &(0x7f0000000200)=ANY=[]) syz_usb_control_io(r0, 0x0, 0x0) kernel console output (not intermixed with test programs): e="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a1a97b890 code=0x7ffc0000 [ 483.784923][ T29] audit: type=1326 audit(1725875500.195:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7927 comm="syz.4.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1a97cef9 code=0x7ffc0000 [ 483.812757][ T29] audit: type=1326 audit(1725875500.205:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7927 comm="syz.4.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1a97cef9 code=0x7ffc0000 [ 483.909137][ T29] audit: type=1326 audit(1725875500.375:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7927 comm="syz.4.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f0a1a97cef9 code=0x7ffc0000 [ 483.931937][ T29] audit: type=1326 audit(1725875500.395:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7927 comm="syz.4.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1a97cef9 code=0x7ffc0000 [ 483.954772][ T29] audit: type=1326 audit(1725875500.395:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7927 comm="syz.4.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1a97cef9 code=0x7ffc0000 [ 487.971894][ T7984] loop3: detected capacity change from 0 to 2048 [ 488.060069][ T7995] program syz.1.1158 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 488.474506][ T7999] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1160'. [ 488.557420][ T8001] loop0: detected capacity change from 0 to 256 [ 488.944778][ T8001] FAT-fs (loop0): Directory bread(block 64) failed [ 488.951933][ T8001] FAT-fs (loop0): Directory bread(block 65) failed [ 488.959113][ T8001] FAT-fs (loop0): Directory bread(block 66) failed [ 488.965894][ T8001] FAT-fs (loop0): Directory bread(block 67) failed [ 488.973015][ T8001] FAT-fs (loop0): Directory bread(block 68) failed [ 488.979993][ T8001] FAT-fs (loop0): Directory bread(block 69) failed [ 488.987684][ T8001] FAT-fs (loop0): Directory bread(block 70) failed [ 488.994560][ T8001] FAT-fs (loop0): Directory bread(block 71) failed [ 489.001788][ T8001] FAT-fs (loop0): Directory bread(block 72) failed [ 489.008877][ T8001] FAT-fs (loop0): Directory bread(block 73) failed [ 490.603521][ T8029] mkiss: ax0: crc mode is auto. [ 490.953813][ T8035] loop2: detected capacity change from 0 to 512 [ 490.989445][ T8035] EXT4-fs: Ignoring removed i_version option [ 491.039118][ T8035] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 491.158956][ T8035] EXT4-fs (loop2): 1 truncate cleaned up [ 491.167497][ T8035] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.797058][ T5543] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.626213][ T8054] loop2: detected capacity change from 0 to 2048 [ 493.749326][ T8054] hpfs: filesystem error: invalid size in superblock: ffffffff; already mounted read-only [ 495.227358][ T5246] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 495.531750][ T5246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.543498][ T5246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.553861][ T5246] usb 3-1: New USB device found, idVendor=0458, idProduct=5014, bcdDevice= 0.00 [ 495.563421][ T5246] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.684942][ T5246] usb 3-1: config 0 descriptor?? [ 496.071333][ T8080] loop3: detected capacity change from 0 to 2048 [ 496.249926][ T5246] kye 0003:0458:5014.001F: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 496.323579][ T5246] kye 0003:0458:5014.001F: unknown main item tag 0x0 [ 496.331067][ T5246] kye 0003:0458:5014.001F: unknown main item tag 0x0 [ 496.338474][ T5246] kye 0003:0458:5014.001F: unknown main item tag 0x0 [ 496.345499][ T5246] kye 0003:0458:5014.001F: unknown main item tag 0x0 [ 496.352719][ T5246] kye 0003:0458:5014.001F: unknown main item tag 0x0 [ 496.360397][ T5246] kye 0003:0458:5014.001F: unknown main item tag 0x0 [ 496.367593][ T5246] kye 0003:0458:5014.001F: unknown main item tag 0x0 [ 496.406358][ T8080] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 496.695843][ T5246] kye 0003:0458:5014.001F: hidraw0: USB HID v0.00 Device [HID 0458:5014] on usb-dummy_hcd.2-1/input0 [ 496.713832][ T5246] kye 0003:0458:5014.001F: tablet-enabling feature report not found [ 496.723728][ T5246] kye 0003:0458:5014.001F: tablet enabling failed [ 496.765120][ T8085] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 496.768007][ T8080] syz.3.1195: attempt to access beyond end of device [ 496.768007][ T8080] loop3: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 496.917689][ T5246] usb 3-1: USB disconnect, device number 9 [ 497.059799][ T8087] loop1: detected capacity change from 0 to 47 [ 497.333345][ T8089] loop0: detected capacity change from 0 to 256 [ 497.646267][ T8089] FAT-fs (loop0): error, corrupted file size (i_pos 196, 2097162) [ 497.656103][ T8089] FAT-fs (loop0): Filesystem has been set read-only [ 497.716652][ T29] audit: type=1800 audit(1725875514.145:41): pid=8089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1199" name="file1" dev="loop0" ino=1048671 res=0 errno=0 [ 498.374209][ T8098] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1201'. [ 499.857874][ T44] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 500.122810][ T44] usb 1-1: Using ep0 maxpacket: 16 [ 500.157583][ T44] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 500.166021][ T44] usb 1-1: config 0 has no interface number 0 [ 500.173152][ T44] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.190082][ T44] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.202112][ T44] usb 1-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 500.215585][ T44] usb 1-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 500.225037][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.291745][ T44] usb 1-1: config 0 descriptor?? [ 500.783272][ T44] holtek_mouse 0003:04D9:A072.0020: unknown main item tag 0x0 [ 500.912053][ T44] holtek_mouse 0003:04D9:A072.0020: hidraw0: USB HID v0.00 Device [HID 04d9:a072] on usb-dummy_hcd.0-1/input1 [ 500.919570][ T8115] loop1: detected capacity change from 0 to 2048 [ 501.040193][ T25] usb 1-1: USB disconnect, device number 13 [ 501.101836][ T8115] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 501.285421][ T8124] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 501.298459][ T8115] syz.1.1211: attempt to access beyond end of device [ 501.298459][ T8115] loop1: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 502.505028][ T8130] IPVS: Error joining to the multicast group [ 502.908404][ T8136] loop1: detected capacity change from 0 to 512 [ 503.100814][ T8136] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 503.109678][ T8136] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 503.179003][ T8136] EXT4-fs (loop1): 1 truncate cleaned up [ 503.187424][ T8136] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 503.911290][ T5187] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.533254][ T8155] loop1: detected capacity change from 0 to 512 [ 504.679175][ T8155] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 505.337643][ T5258] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 505.417701][ T8161] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 505.585952][ T5258] usb 2-1: config 255 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 505.599122][ T5258] usb 2-1: config 255 has an invalid descriptor of length 78, skipping remainder of the config [ 505.613804][ T5258] usb 2-1: config 255 has no interfaces? [ 505.620984][ T5258] usb 2-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 505.630629][ T5258] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.804465][ T8167] loop0: detected capacity change from 0 to 64 [ 506.077650][ T5258] usb 2-1: string descriptor 0 read error: -71 [ 506.159448][ T5258] usb 2-1: USB disconnect, device number 10 [ 506.661832][ T8174] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1236'. [ 506.820085][ T8177] loop0: detected capacity change from 0 to 8 [ 506.983009][ T8177] SQUASHFS error: Unable to read directory block [629:46] [ 507.421606][ T8183] loop4: detected capacity change from 0 to 512 [ 507.591664][ T8183] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1240: casefold flag without casefold feature [ 507.669649][ T8183] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1240: couldn't read orphan inode 15 (err -117) [ 507.778647][ T8183] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 508.338590][ T8179] loop3: detected capacity change from 0 to 4096 [ 508.381198][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.458540][ T8179] NILFS (loop3): invalid segment: Checksum error in segment payload [ 508.467013][ T8179] NILFS (loop3): trying rollback from an earlier position [ 508.581067][ T8179] NILFS (loop3): recovery complete [ 508.624665][ T8197] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 508.927617][ T8204] mmap: syz.4.1245 (8204) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 510.162277][ T8215] loop3: detected capacity change from 0 to 512 [ 510.348555][ T8215] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1251: corrupted in-inode xattr: invalid ea_ino [ 510.467564][ T8215] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1251: couldn't read orphan inode 15 (err -117) [ 510.512435][ T8215] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 510.713469][ T8225] loop0: detected capacity change from 0 to 128 [ 510.842528][ T8225] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 510.958188][ T8225] ext4 filesystem being mounted at /272/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 511.067007][ T8226] loop1: detected capacity change from 0 to 2048 [ 511.070257][ T5185] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.081163][ T8226] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 511.124180][ T8226] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 511.219298][ T5195] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 511.669601][ T8233] loop3: detected capacity change from 0 to 512 [ 511.742598][ T8237] netlink: 'syz.2.1262': attribute type 2 has an invalid length. [ 511.746160][ T8233] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 511.750839][ T8237] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1262'. [ 511.923783][ T8233] EXT4-fs (loop3): 1 truncate cleaned up [ 511.952619][ T8233] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 512.411936][ T8244] can0: slcan on ptm0. [ 512.454342][ T5185] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.667710][ T8243] can0 (unregistered): slcan off ptm0. [ 514.497141][ T8274] loop0: detected capacity change from 0 to 1024 [ 514.730709][ T8272] loop3: detected capacity change from 0 to 2048 [ 514.898381][ T8272] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 514.945952][ T8272] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 517.461944][ T8279] loop2: detected capacity change from 0 to 4096 [ 517.483150][ T8283] loop0: detected capacity change from 0 to 32768 [ 517.533307][ T8283] BTRFS error: device /dev/loop0 has incomplete metadata_uuid change, please use btrfstune to complete [ 517.608806][ T8279] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 517.819754][ T8279] ntfs3: loop2: Failed to read $UpCase (-4). [ 518.973018][ T8299] loop4: detected capacity change from 0 to 2048 [ 519.052077][ T8299] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 519.082155][ T8303] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1292'. [ 519.187750][ T8309] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 520.367893][ T25] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 520.607539][ T25] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 520.618773][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 520.689306][ T25] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 520.699324][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 520.707743][ T25] usb 2-1: SerialNumber: syz [ 521.031553][ T25] usb 2-1: 0:2 : does not exist [ 521.200663][ T25] usb 2-1: USB disconnect, device number 11 [ 521.254992][ T8327] loop0: detected capacity change from 0 to 512 [ 521.447310][ T8327] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 521.460923][ T8327] ext4 filesystem being mounted at /282/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 521.914309][ T8338] loop2: detected capacity change from 0 to 64 [ 522.052975][ T5356] udevd[5356]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 522.159758][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 523.061155][ T8350] netlink: 'syz.2.1313': attribute type 10 has an invalid length. [ 523.154690][ T8350] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.171578][ T8350] bond0: (slave team0): Enslaving as an active interface with an up link [ 523.287038][ T8354] netlink: 'syz.2.1313': attribute type 10 has an invalid length. [ 523.394259][ T8348] loop0: detected capacity change from 0 to 2048 [ 523.459261][ T8354] bond0: (slave team0): Releasing backup interface [ 523.526114][ T8348] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 523.572533][ T8354] bridge0: port 3(team0) entered blocking state [ 523.579928][ T8354] bridge0: port 3(team0) entered disabled state [ 523.587213][ T8354] team0: entered allmulticast mode [ 523.592565][ T8354] team_slave_0: entered allmulticast mode [ 523.598685][ T8354] team_slave_1: entered allmulticast mode [ 523.609484][ T8354] team0: entered promiscuous mode [ 523.614745][ T8354] team_slave_0: entered promiscuous mode [ 523.622296][ T8354] team_slave_1: entered promiscuous mode [ 523.676155][ T8355] loop3: detected capacity change from 0 to 1764 [ 523.717798][ T8358] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 523.867564][ T8355] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 524.462420][ T8364] loop4: detected capacity change from 0 to 512 [ 524.631156][ T8364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 524.645747][ T8364] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 525.505046][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.259199][ T8366] loop2: detected capacity change from 0 to 4096 [ 526.424686][ T8389] loop0: detected capacity change from 0 to 512 [ 526.467930][ T8385] loop3: detected capacity change from 0 to 2048 [ 526.488044][ T8389] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 526.574455][ T8385] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 526.677477][ T8385] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 526.765507][ T8389] EXT4-fs (loop0): 1 truncate cleaned up [ 526.774934][ T8389] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.890758][ T8389] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1329: corrupted in-inode xattr: overlapping e_value [ 526.928039][ T8389] EXT4-fs (loop0): Remounting filesystem read-only [ 526.935082][ T8389] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.1329: unable to update i_inline_off [ 527.034665][ T8385] udf: Unexpected value for 'utf8' [ 527.273729][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.873052][ T8399] loop0: detected capacity change from 0 to 512 [ 527.996964][ T8399] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 528.122199][ T8399] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended [ 528.199479][ T8399] EXT4-fs error (device loop0): ext4_orphan_get:1391: comm syz.0.1333: inode #15: comm syz.0.1333: iget: illegal inode # [ 528.297357][ T8399] EXT4-fs (loop0): Remounting filesystem read-only [ 528.305988][ T8399] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 528.436764][ T5249] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 528.797651][ T5249] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 528.809126][ T5249] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 528.819693][ T5249] usb 3-1: New USB device found, idVendor=09da, idProduct=022b, bcdDevice= 0.00 [ 528.829126][ T5249] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.898842][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.908523][ T5249] usb 3-1: config 0 descriptor?? [ 529.507719][ T5249] a4tech 0003:09DA:022B.0021: invalid report_count 36114 [ 529.515340][ T5249] a4tech 0003:09DA:022B.0021: item 0 2 1 9 parsing failed [ 529.544592][ T5249] a4tech 0003:09DA:022B.0021: parse failed [ 529.552679][ T5249] a4tech 0003:09DA:022B.0021: probe with driver a4tech failed with error -22 [ 529.627167][ T8422] mkiss: ax0: crc mode is auto. [ 529.820940][ T5258] usb 3-1: USB disconnect, device number 10 [ 530.773530][ T8430] loop0: detected capacity change from 0 to 512 [ 530.832508][ T8430] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 530.929415][ T8432] overlayfs: missing 'lowerdir' [ 530.950635][ T8430] EXT4-fs (loop0): 1 truncate cleaned up [ 530.958445][ T8430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 531.394052][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.489307][ T5192] Bluetooth: hci5: command 0x0405 tx timeout [ 532.309965][ T8447] loop4: detected capacity change from 0 to 256 [ 532.536657][ T8447] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 532.556109][ T8447] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 532.716698][ T5249] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 532.733202][ T8455] loop3: detected capacity change from 0 to 256 [ 532.978973][ T5249] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.990761][ T5249] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 533.001011][ T5249] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 533.014501][ T5249] usb 3-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 533.024076][ T5249] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.082600][ T8455] FAT-fs (loop3): Directory bread(block 64) failed [ 533.091936][ T8455] FAT-fs (loop3): Directory bread(block 65) failed [ 533.094955][ T5249] usb 3-1: config 0 descriptor?? [ 533.099335][ T8455] FAT-fs (loop3): Directory bread(block 66) failed [ 533.110786][ T8455] FAT-fs (loop3): Directory bread(block 67) failed [ 533.117985][ T8455] FAT-fs (loop3): Directory bread(block 68) failed [ 533.124784][ T8455] FAT-fs (loop3): Directory bread(block 69) failed [ 533.131924][ T8455] FAT-fs (loop3): Directory bread(block 70) failed [ 533.139168][ T8455] FAT-fs (loop3): Directory bread(block 71) failed [ 533.146061][ T8455] FAT-fs (loop3): Directory bread(block 72) failed [ 533.152994][ T8455] FAT-fs (loop3): Directory bread(block 73) failed [ 533.314798][ T8459] loop1: detected capacity change from 0 to 512 [ 533.403881][ T8459] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.1359: attempt to clear invalid blocks 2 len 1 [ 533.490787][ T8459] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 533.506214][ T8459] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1359: invalid indirect mapped block 1819239214 (level 0) [ 533.678055][ T8459] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1359: invalid indirect mapped block 1819239214 (level 1) [ 533.727986][ T5249] betop 0003:11C2:2208.0022: hidraw0: USB HID v0.00 Device [HID 11c2:2208] on usb-dummy_hcd.2-1/input0 [ 533.739709][ T5249] betop 0003:11C2:2208.0022: no inputs found [ 533.783208][ T8459] EXT4-fs (loop1): 1 truncate cleaned up [ 533.791821][ T8459] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 533.914919][ T5249] usb 3-1: USB disconnect, device number 11 [ 533.996179][ T8459] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.1359: Unrecognised inode hash code 20 [ 534.008595][ T8459] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.1359: Corrupt directory, running e2fsck is recommended [ 534.564961][ T8467] loop4: detected capacity change from 0 to 256 [ 534.593904][ T8467] exfat: Deprecated parameter 'namecase' [ 534.638477][ T5187] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.731345][ T8467] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfc6d8, utbl_chksum : 0xe619d30d) [ 535.527017][ T5249] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 535.779909][ T5249] usb 2-1: New USB device found, idVendor=0fe9, idProduct=db51, bcdDevice=79.b0 [ 535.789566][ T5249] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.857836][ T5249] usb 2-1: config 0 descriptor?? [ 535.893806][ T5249] dvb-usb: found a 'DViCO FusionHDTV DVB-T Dual USB' in warm state. [ 535.902811][ T5249] dvb-usb: bulk message failed: -22 (2/0) [ 535.910334][ T8485] loop0: detected capacity change from 0 to 128 [ 536.001051][ T5249] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 536.074204][ T5249] dvb-usb: DViCO FusionHDTV DVB-T Dual USB error while loading driver (-19) [ 536.089085][ T5249] dvb_usb_cxusb 2-1:0.0: probe with driver dvb_usb_cxusb failed with error -22 [ 536.220865][ T8482] loop3: detected capacity change from 0 to 2048 [ 536.268356][ T5249] usb 2-1: USB disconnect, device number 12 [ 536.366647][ T8482] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 536.471190][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 536.478161][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 536.512385][ T8490] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 536.614466][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 536.625757][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 536.804750][ T8482] Remounting filesystem read-only [ 536.933053][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 536.950558][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.011565][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.022805][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.218968][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.230026][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.277120][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.287964][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.318456][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.329527][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.371893][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.383132][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.437289][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.449561][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.603795][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.614803][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.733200][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.744167][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.797708][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.809023][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 537.937043][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 537.948519][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 538.033172][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 538.045601][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 538.116763][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 538.128274][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 538.252236][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 538.264617][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 538.357116][ T8482] NILFS (loop3): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157 [ 538.368322][ T8482] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 538.464103][ T29] audit: type=1800 audit(1725875554.925:42): pid=8482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1370" name="file2" dev="loop3" ino=16 res=0 errno=0 [ 538.778729][ T8515] loop0: detected capacity change from 0 to 512 [ 539.024314][ T8515] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 539.037758][ T8515] ext4 filesystem being mounted at /299/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 539.620049][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.650929][ T8528] (unnamed net_device) (uninitialized): (slave tunl0): Device is not bonding slave [ 539.660896][ T8528] (unnamed net_device) (uninitialized): option active_slave: invalid value (tunl0) [ 539.898681][ T8532] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1391'. [ 540.719471][ T8546] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1398'. [ 540.729510][ T8544] loop4: detected capacity change from 0 to 1024 [ 540.969986][ T8544] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 541.085105][ T8544] EXT4-fs (loop4): resizing filesystem from 512 to 0 blocks [ 541.093593][ T8544] EXT4-fs warning (device loop4): ext4_resize_fs:2041: can't shrink FS - resize aborted [ 541.310680][ T8556] loop0: detected capacity change from 0 to 512 [ 541.400688][ T8556] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 541.440142][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 541.635450][ T8556] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 541.932787][ T8556] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1402: Directory hole found for htree leaf block 0 [ 542.043058][ T8566] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 542.450072][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 542.707887][ T8577] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1411'. [ 544.472402][ T8591] loop2: detected capacity change from 0 to 136 [ 544.743094][ T8591] iso9660: Corrupted directory entry in block 1 of inode 1536 [ 545.012938][ T8581] loop0: detected capacity change from 0 to 32768 [ 545.038254][ T8581] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.1410 (8581) [ 545.072445][ T8581] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 545.085548][ T8581] BTRFS error (device loop0): unsupported checksum algorithm: 5 [ 545.094562][ T8581] BTRFS error (device loop0): open_ctree failed [ 546.286714][ T8610] loop4: detected capacity change from 0 to 64 [ 547.178641][ T8626] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1433'. [ 547.840868][ T8633] loop0: detected capacity change from 0 to 512 [ 547.917457][ T5258] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 547.919887][ T8633] EXT4-fs: Ignoring removed oldalloc option [ 548.160964][ T8633] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1437: Parent and EA inode have the same ino 15 [ 548.188534][ T5258] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 548.201083][ T5258] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 548.216756][ T5258] usb 4-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 548.226169][ T5258] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 548.254110][ T5258] usb 4-1: config 0 descriptor?? [ 548.262156][ T8633] EXT4-fs (loop0): Remounting filesystem read-only [ 548.270400][ T8633] EXT4-fs warning (device loop0): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 548.281092][ T8633] EXT4-fs (loop0): 1 orphan inode deleted [ 548.289524][ T8633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 548.639836][ T8645] netlink: 'syz.4.1443': attribute type 29 has an invalid length. [ 548.700357][ T8646] netlink: 'syz.4.1443': attribute type 29 has an invalid length. [ 548.790282][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 548.802974][ T5258] dragonrise 0003:0079:0011.0023: unknown global tag 0xd [ 548.811443][ T5258] dragonrise 0003:0079:0011.0023: item 0 0 1 13 parsing failed [ 548.867355][ T5258] dragonrise 0003:0079:0011.0023: parse failed [ 548.874102][ T5258] dragonrise 0003:0079:0011.0023: probe with driver dragonrise failed with error -22 [ 549.066887][ T8648] raw_sendmsg: syz.2.1445 forgot to set AF_INET. Fix it! [ 549.095011][ T4638] usb 4-1: USB disconnect, device number 12 [ 549.355484][ T8652] loop1: detected capacity change from 0 to 256 [ 549.418795][ T8652] exfat: Deprecated parameter 'utf8' [ 549.425087][ T8652] exfat: Deprecated parameter 'utf8' [ 549.585477][ T8652] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 550.365856][ T8667] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1452'. [ 550.569954][ T8658] net_ratelimit: 267 callbacks suppressed [ 550.570038][ T8658] sctp: failed to load transform for md5: -2 [ 550.612037][ T8672] loop4: detected capacity change from 0 to 256 [ 550.796084][ T8672] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 551.138111][ T8677] netlink: 'syz.2.1455': attribute type 62 has an invalid length. [ 551.678214][ T8664] loop3: detected capacity change from 0 to 4096 [ 552.472549][ T8693] loop4: detected capacity change from 0 to 1024 [ 552.639279][ T8693] hfsplus: bad catalog entry type [ 552.953599][ T3201] hfsplus: b-tree write err: -5, ino 4 [ 553.288650][ T8705] loop0: detected capacity change from 0 to 256 [ 553.996506][ T8715] loop4: detected capacity change from 0 to 256 [ 554.219758][ T8715] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 554.288185][ T8719] loop0: detected capacity change from 0 to 64 [ 554.339461][ T8719] hfs: unable to locate alternate MDB [ 554.339524][ T8719] hfs: continuing without an alternate MDB [ 554.387370][ T5249] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 554.505592][ T29] audit: type=1800 audit(1725875570.985:43): pid=8719 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.1474" name="file1" dev="loop0" ino=18 res=0 errno=0 [ 554.585903][ T5249] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 554.586087][ T5249] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.586258][ T5249] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 554.586601][ T5249] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 554.586826][ T5249] usb 2-1: New USB device found, idVendor=057e, idProduct=2009, bcdDevice= 0.00 [ 554.586976][ T5249] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.609876][ T5249] usb 2-1: config 0 descriptor?? [ 555.153866][ T5249] hid (null): invalid report_size 43000 [ 555.153912][ T8723] tmpfs: Cannot retroactively limit inodes [ 555.298398][ T5249] nintendo 0003:057E:2009.0024: invalid report_size 43000 [ 555.298534][ T5249] nintendo 0003:057E:2009.0024: item 0 4 1 7 parsing failed [ 555.303938][ T5249] nintendo 0003:057E:2009.0024: HID parse failed [ 555.330422][ T5249] nintendo 0003:057E:2009.0024: probe - fail = -22 [ 555.331001][ T5249] nintendo 0003:057E:2009.0024: probe with driver nintendo failed with error -22 [ 555.458217][ T5245] usb 2-1: USB disconnect, device number 13 [ 556.998818][ T29] audit: type=1326 audit(1725875573.535:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8736 comm="syz.2.1482" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f552cb7cef9 code=0x0 [ 557.029341][ T29] audit: type=1326 audit(1725875573.565:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8736 comm="syz.2.1482" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7f552cb7cef9 code=0x0 [ 558.433791][ T8749] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1487'. [ 559.601825][ T8759] loop0: detected capacity change from 0 to 1024 [ 560.130110][ T50] hfsplus: b-tree write err: -5, ino 4 [ 562.042187][ T8784] loop0: detected capacity change from 0 to 24 [ 562.075496][ T8784] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 562.972926][ T5258] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 563.167925][ T5258] usb 3-1: Using ep0 maxpacket: 32 [ 563.196936][ T5258] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 563.197130][ T5258] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 563.197352][ T5258] usb 3-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 563.197516][ T5258] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.211325][ T5258] usb 3-1: config 0 descriptor?? [ 563.793115][ T5258] kye 0003:0458:4018.0025: unknown main item tag 0x0 [ 563.836803][ T5258] kye 0003:0458:4018.0025: hidraw0: USB HID v0.00 Device [HID 0458:4018] on usb-dummy_hcd.2-1/input0 [ 564.106971][ T5258] usb 3-1: USB disconnect, device number 12 [ 564.389470][ T8804] loop0: detected capacity change from 0 to 1024 [ 564.532382][ T8804] hfsplus: bad catalog entry type [ 564.583495][ T5192] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 564.585584][ T5192] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 564.602465][ T5192] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 564.620980][ T5192] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 564.632434][ T5192] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 564.638479][ T5192] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 564.989186][ T3201] hfsplus: b-tree write err: -5, ino 4 [ 565.737135][ T8819] program syz.2.1520 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 566.766935][ T5192] Bluetooth: hci2: command tx timeout [ 566.919322][ T8809] chnl_net:caif_netlink_parms(): no params data found [ 566.989049][ T8827] sctp: failed to load transform for md5: -2 [ 567.176861][ T5249] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 567.430933][ T5249] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.431154][ T5249] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 567.431391][ T5249] usb 5-1: New USB device found, idVendor=0c70, idProduct=f011, bcdDevice= 0.00 [ 567.431579][ T5249] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.468531][ T5249] usb 5-1: config 0 descriptor?? [ 568.043751][ T5249] aquacomputer_d5next 0003:0C70:F011.0026: unknown main item tag 0x0 [ 568.043987][ T5249] aquacomputer_d5next 0003:0C70:F011.0026: unknown main item tag 0x0 [ 568.044195][ T5249] aquacomputer_d5next 0003:0C70:F011.0026: unknown main item tag 0x0 [ 568.044418][ T5249] aquacomputer_d5next 0003:0C70:F011.0026: unknown main item tag 0x0 [ 568.044610][ T5249] aquacomputer_d5next 0003:0C70:F011.0026: unknown main item tag 0x0 [ 568.101296][ T5249] aquacomputer_d5next 0003:0C70:F011.0026: hidraw0: USB HID v0.00 Device [HID 0c70:f011] on usb-dummy_hcd.4-1/input0 [ 568.443700][ T5249] usb 5-1: USB disconnect, device number 9 [ 568.847667][ T5192] Bluetooth: hci2: command tx timeout [ 569.384076][ T8809] bridge0: port 1(bridge_slave_0) entered blocking state [ 569.384614][ T8809] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.385284][ T8809] bridge_slave_0: entered allmulticast mode [ 569.391629][ T8809] bridge_slave_0: entered promiscuous mode [ 569.455410][ T8809] bridge0: port 2(bridge_slave_1) entered blocking state [ 569.455923][ T8809] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.457266][ T8809] bridge_slave_1: entered allmulticast mode [ 569.460583][ T8809] bridge_slave_1: entered promiscuous mode [ 569.867650][ T8809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 569.925387][ T8809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 570.137313][ T5249] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 570.243505][ T8809] team0: Port device team_slave_0 added [ 570.290895][ T8809] team0: Port device team_slave_1 added [ 570.336788][ T5249] usb 2-1: Using ep0 maxpacket: 32 [ 570.389544][ T5249] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.389744][ T5249] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 570.389979][ T5249] usb 2-1: New USB device found, idVendor=0755, idProduct=2626, bcdDevice= 0.00 [ 570.390154][ T5249] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.407353][ T5249] usb 2-1: config 0 descriptor?? [ 570.684189][ T8809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 570.684281][ T8809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 570.684421][ T8809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 570.732238][ T8809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 570.732322][ T8809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 570.732478][ T8809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 570.927733][ T5192] Bluetooth: hci2: command tx timeout [ 570.962875][ T5249] aureal 0003:0755:2626.0027: item fetching failed at offset 0/2 [ 570.984974][ T5249] aureal 0003:0755:2626.0027: probe with driver aureal failed with error -22 [ 571.190794][ T8809] hsr_slave_0: entered promiscuous mode [ 571.209464][ T44] usb 2-1: USB disconnect, device number 14 [ 571.217404][ T8862] loop2: detected capacity change from 0 to 4096 [ 571.286959][ T8809] hsr_slave_1: entered promiscuous mode [ 571.342588][ T8809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 571.342684][ T8809] Cannot create hsr debugfs directory [ 571.544378][ T8875] loop4: detected capacity change from 0 to 1024 [ 571.686026][ T8875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 571.749045][ T8875] EXT4-fs error (device loop4): ext4_empty_dir:3126: inode #11: block 34: comm syz.4.1540: bad entry in directory: directory entry overrun - offset=2048, inode=0, rec_len=65024, size=1024 fake=0 [ 571.750613][ T8875] EXT4-fs (loop4): Remounting filesystem read-only [ 571.903885][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 572.924198][ T8809] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.027266][ T5192] Bluetooth: hci2: command tx timeout [ 573.183335][ T8809] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.213955][ T8897] loop1: detected capacity change from 0 to 64 [ 573.413599][ T8809] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.648698][ T8809] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.457966][ T8809] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 574.560039][ T8809] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 574.622164][ T8809] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 574.750567][ T8809] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 576.431146][ T8809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 576.458796][ T8920] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1559'. [ 576.892530][ T8918] loop0: detected capacity change from 0 to 8192 [ 576.975947][ T8918] loop0: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 576.992105][ T8918] loop0: p3 start 251330560 is beyond EOD, truncated [ 577.100308][ T8918] loop0: p4 start 3388997632 is beyond EOD, truncated [ 577.176293][ T8809] 8021q: adding VLAN 0 to HW filter on device team0 [ 577.357585][ T3474] bridge0: port 1(bridge_slave_0) entered blocking state [ 577.365422][ T3474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 577.525001][ T3474] bridge0: port 2(bridge_slave_1) entered blocking state [ 577.532953][ T3474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 577.687494][ T8927] usb usb8: usbfs: process 8927 (syz.2.1562) did not claim interface 0 before use [ 578.693141][ T8934] loop2: detected capacity change from 0 to 256 [ 579.150768][ T8934] FAT-fs (loop2): Directory bread(block 64) failed [ 579.159056][ T8934] FAT-fs (loop2): Directory bread(block 65) failed [ 579.166758][ T8934] FAT-fs (loop2): Directory bread(block 66) failed [ 579.173571][ T8934] FAT-fs (loop2): Directory bread(block 67) failed [ 579.180772][ T8934] FAT-fs (loop2): Directory bread(block 68) failed [ 579.187696][ T8934] FAT-fs (loop2): Directory bread(block 69) failed [ 579.194601][ T8934] FAT-fs (loop2): Directory bread(block 70) failed [ 579.201556][ T8934] FAT-fs (loop2): Directory bread(block 71) failed [ 579.210555][ T8934] FAT-fs (loop2): Directory bread(block 72) failed [ 579.217449][ T8934] FAT-fs (loop2): Directory bread(block 73) failed [ 579.791819][ T8945] syz.2.1565: attempt to access beyond end of device [ 579.791819][ T8945] loop2: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 580.232382][ T8949] mmap: syz.1.1570 (8949): VmData 37474304 exceed data ulimit 7. Update limits or use boot option ignore_rlimit_data. [ 580.290758][ T59] bridge_slave_1: left allmulticast mode [ 580.298408][ T59] bridge_slave_1: left promiscuous mode [ 580.314347][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 580.438177][ T59] bridge_slave_0: left allmulticast mode [ 580.444206][ T59] bridge_slave_0: left promiscuous mode [ 580.451224][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.408941][ T8957] netlink: 'syz.0.1573': attribute type 2 has an invalid length. [ 581.963295][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 582.055225][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 582.173138][ T59] bond0 (unregistering): Released all slaves [ 582.692441][ T8809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 583.368280][ T5249] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 583.415023][ T8974] loop2: detected capacity change from 0 to 512 [ 583.517436][ T59] hsr_slave_0: left promiscuous mode [ 583.556231][ T59] hsr_slave_1: left promiscuous mode [ 583.564386][ T8974] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1581: bad orphan inode 4 [ 583.607045][ T5249] usb 5-1: Using ep0 maxpacket: 8 [ 583.635035][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 583.640449][ T5249] usb 5-1: config 0 interface 0 has no altsetting 0 [ 583.650754][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 583.658590][ T5249] usb 5-1: New USB device found, idVendor=046d, idProduct=ca03, bcdDevice= 0.00 [ 583.668168][ T5249] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.693842][ T8974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 583.730997][ T5249] usb 5-1: config 0 descriptor?? [ 583.757981][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 583.765743][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 583.902529][ T59] veth1_macvtap: left promiscuous mode [ 583.909431][ T59] veth0_macvtap: left promiscuous mode [ 583.915712][ T59] veth1_vlan: left promiscuous mode [ 583.921768][ T59] veth0_vlan: left promiscuous mode [ 584.531864][ T5249] logitech 0003:046D:CA03.0028: hidraw0: USB HID v0.00 Device [HID 046d:ca03] on usb-dummy_hcd.4-1/input0 [ 584.543809][ T5249] logitech 0003:046D:CA03.0028: no inputs found [ 584.606306][ T5543] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 584.818901][ T5249] usb 5-1: USB disconnect, device number 10 [ 585.741167][ T59] team0 (unregistering): Port device team_slave_1 removed [ 585.870208][ T59] team0 (unregistering): Port device team_slave_0 removed [ 586.858533][ T8809] veth0_vlan: entered promiscuous mode [ 587.009190][ T8809] veth1_vlan: entered promiscuous mode [ 587.117784][ T59] IPVS: stop unused estimator thread 0... [ 587.460969][ T8809] veth0_macvtap: entered promiscuous mode [ 587.576791][ T8809] veth1_macvtap: entered promiscuous mode [ 587.626764][ T5249] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 587.864916][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.877774][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.890030][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.902422][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.913929][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.918226][ T5249] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 587.925981][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.935703][ T5249] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 587.935935][ T5249] usb 2-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 587.936110][ T5249] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.982695][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.993541][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.008899][ T8809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 588.106840][ T5249] usb 2-1: config 0 descriptor?? [ 588.401087][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.412569][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.422850][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.433710][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.443895][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.459270][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.470868][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.481773][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.496774][ T8809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 588.686212][ T5249] redragon 0003:0C45:760B.0029: unknown main item tag 0x0 [ 588.694835][ T5249] redragon 0003:0C45:760B.0029: unknown main item tag 0x0 [ 588.808753][ T5249] redragon 0003:0C45:760B.0029: hidraw0: USB HID v0.00 Device [HID 0c45:760b] on usb-dummy_hcd.1-1/input0 [ 588.908390][ T8809] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 588.917638][ T8809] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 588.917901][ T5249] usb 2-1: USB disconnect, device number 15 [ 588.929025][ T8809] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 588.943573][ T8809] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 589.184383][ T5356] udevd[5356]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 589.241072][ T5882] udevd[5882]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 589.253494][ T5473] udevd[5473]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 589.255456][ T7318] udevd[7318]: inotify_add_watch(7, /dev/loop0p9, 10) failed: No such file or directory [ 589.277662][ T6753] udevd[6753]: inotify_add_watch(7, /dev/loop0p8, 10) failed: No such file or directory [ 589.360124][ T5358] udevd[5358]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 589.379998][ T5471] udevd[5471]: inotify_add_watch(7, /dev/loop0p13, 10) failed: No such file or directory [ 589.400057][ T5465] udevd[5465]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 589.416261][ T6827] udevd[6827]: inotify_add_watch(7, /dev/loop0p12, 10) failed: No such file or directory [ 589.496142][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop0p14, 10) failed: No such file or directory [ 590.342525][ T9024] loop4: detected capacity change from 0 to 1024 [ 591.125266][ T59] hfsplus: b-tree write err: -5, ino 4 [ 591.396018][ T9035] loop0: detected capacity change from 0 to 1024 [ 591.513717][ T9035] EXT4-fs (loop0): stripe (9) is not aligned with cluster size (16), stripe is disabled [ 591.652039][ T9039] loop2: detected capacity change from 0 to 256 [ 591.732813][ T9035] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 591.775490][ T9039] exfat: Deprecated parameter 'utf8' [ 591.782826][ T9039] exfat: Deprecated parameter 'utf8' [ 591.882138][ T9046] netlink: 'syz.1.1610': attribute type 2 has an invalid length. [ 591.928882][ T9039] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xfa3b3837, utbl_chksum : 0xe619d30d) [ 592.418533][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 592.743534][ T5192] Bluetooth: hci5: unexpected subevent 0x1a length: 10 > 6 [ 592.881661][ T9057] loop1: detected capacity change from 0 to 64 [ 594.471375][ T6827] udevd[6827]: inotify_add_watch(7, /dev/loop0p111, 10) failed: No such file or directory [ 594.544782][ T5471] udevd[5471]: inotify_add_watch(7, /dev/loop0p112, 10) failed: No such file or directory [ 594.545508][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop0p113, 10) failed: No such file or directory [ 594.569090][ T5394] udevd[5394]: inotify_add_watch(7, /dev/loop0p109, 10) failed: No such file or directory [ 594.583837][ T7318] udevd[7318]: inotify_add_watch(7, /dev/loop0p108, 10) failed: No such file or directory [ 594.631042][ T5882] udevd[5882]: inotify_add_watch(7, /dev/loop0p103, 10) failed: No such file or directory [ 594.643405][ T6753] udevd[6753]: inotify_add_watch(7, /dev/loop0p107, 10) failed: No such file or directory [ 594.648891][ T5358] udevd[5358]: inotify_add_watch(7, /dev/loop0p104, 10) failed: No such file or directory [ 594.675218][ T5473] udevd[5473]: inotify_add_watch(7, /dev/loop0p106, 10) failed: No such file or directory [ 594.694279][ T5409] udevd[5409]: inotify_add_watch(7, /dev/loop0p110, 10) failed: No such file or directory [ 594.766906][ T5192] Bluetooth: hci5: command 0x0405 tx timeout [ 597.631400][ T9119] program syz.1.1637 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 597.932800][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 597.939782][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 598.994400][ T3474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 599.006125][ T3474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 599.189083][ T3474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 599.197748][ T3474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 599.349980][ T9138] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1646'. [ 599.359642][ T9138] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1646'. [ 599.483075][ T5471] udevd[5471]: inotify_add_watch(7, /dev/loop0p196, 10) failed: No such file or directory [ 599.498017][ T6753] udevd[6753]: inotify_add_watch(7, /dev/loop0p191, 10) failed: No such file or directory [ 599.556137][ T5394] udevd[5394]: inotify_add_watch(7, /dev/loop0p193, 10) failed: No such file or directory [ 599.590221][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop0p197, 10) failed: No such file or directory [ 599.608805][ T6827] udevd[6827]: inotify_add_watch(7, /dev/loop0p195, 10) failed: No such file or directory [ 599.629953][ T5358] udevd[5358]: inotify_add_watch(7, /dev/loop0p188, 10) failed: No such file or directory [ 600.156942][ T7318] udevd[7318]: inotify_add_watch(7, /dev/loop0p204, 10) failed: No such file or directory [ 600.159225][ T5356] udevd[5356]: inotify_add_watch(7, /dev/loop0p198, 10) failed: No such file or directory [ 600.263364][ T5471] udevd[5471]: inotify_add_watch(7, /dev/loop0p208, 10) failed: No such file or directory [ 600.281644][ T5358] udevd[5358]: inotify_add_watch(7, /dev/loop0p200, 10) failed: No such file or directory [ 601.129043][ T9159] loop3: detected capacity change from 0 to 64 [ 601.572469][ T9159] hfs: request for non-existent node 237 in B*Tree [ 601.580152][ T9159] hfs: request for non-existent node 237 in B*Tree [ 601.771986][ T9159] hfs: request for non-existent node 237 in B*Tree [ 601.779059][ T9159] hfs: request for non-existent node 237 in B*Tree [ 601.926832][ T9159] hfs: request for non-existent node 237 in B*Tree [ 601.933690][ T9159] hfs: request for non-existent node 237 in B*Tree [ 604.578832][ T9176] loop0: detected capacity change from 0 to 2048 [ 604.647169][ T9176] EXT4-fs: Ignoring removed oldalloc option [ 604.779647][ T9176] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 605.355262][ T5356] udevd[5356]: inotify_add_watch(7, /dev/loop0p234, 10) failed: No such file or directory [ 605.443680][ T6827] udevd[6827]: inotify_add_watch(7, /dev/loop0p243, 10) failed: No such file or directory [ 605.460527][ T5358] udevd[5358]: inotify_add_watch(7, /dev/loop0p236, 10) failed: No such file or directory [ 605.548561][ T5882] udevd[5882]: inotify_add_watch(7, /dev/loop0p235, 10) failed: No such file or directory [ 605.636010][ T5394] udevd[5394]: inotify_add_watch(7, /dev/loop0p241, 10) failed: No such file or directory [ 605.684390][ T6753] udevd[6753]: inotify_add_watch(7, /dev/loop0p239, 10) failed: No such file or directory [ 605.750713][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop0p245, 10) failed: No such file or directory [ 605.828030][ T7318] udevd[7318]: inotify_add_watch(7, /dev/loop0p240, 10) failed: No such file or directory [ 605.885136][ T5473] udevd[5473]: inotify_add_watch(7, /dev/loop0p238, 10) failed: No such file or directory [ 605.930853][ T5471] udevd[5471]: inotify_add_watch(7, /dev/loop0p244, 10) failed: No such file or directory [ 606.189821][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 606.753116][ T9198] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1661'. [ 607.098630][ T9199] loop0: detected capacity change from 0 to 4096 [ 607.175582][ T9199] NILFS (loop0): mounting unchecked fs [ 607.181504][ T9199] NILFS (loop0): recovery required for readonly filesystem [ 607.196904][ T9199] NILFS (loop0): write access will be enabled during recovery [ 607.219579][ T9199] NILFS (loop0): invalid segment: Checksum error in segment payload [ 607.228017][ T9199] NILFS (loop0): trying rollback from an earlier position [ 607.260905][ T9199] NILFS (loop0): recovery complete [ 610.706040][ T9250] loop3: detected capacity change from 0 to 256 [ 611.277146][ T44] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 611.526802][ T44] usb 5-1: Using ep0 maxpacket: 8 [ 611.600633][ T44] usb 5-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 611.611065][ T44] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 611.619703][ T44] usb 5-1: Product: syz [ 611.624125][ T44] usb 5-1: Manufacturer: syz [ 611.629041][ T44] usb 5-1: SerialNumber: syz [ 611.683452][ T44] usb 5-1: config 0 descriptor?? [ 611.728992][ T44] gspca_main: sq905-2.14.0 probing 2770:9120 [ 611.878266][ T9267] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 612.419510][ T44] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 612.429831][ T44] sq905 5-1:0.0: probe with driver sq905 failed with error -71 [ 612.478118][ T44] usb 5-1: USB disconnect, device number 11 [ 612.596806][ T4638] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 612.879187][ T4638] usb 3-1: config 36 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 612.891417][ T4638] usb 3-1: config 36 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 612.903227][ T4638] usb 3-1: config 36 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 612.986212][ T4638] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 612.995943][ T4638] usb 3-1: New USB device strings: Mfr=244, Product=0, SerialNumber=16 [ 613.004737][ T4638] usb 3-1: Manufacturer: syz [ 613.009846][ T4638] usb 3-1: SerialNumber: syz [ 613.053140][ T9279] loop3: detected capacity change from 0 to 2048 [ 613.172334][ T9279] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 613.315330][ T4638] yealink 3-1:36.0: invalid payload size 0, expected 16 [ 613.325801][ T4638] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:36.0/input/input22 [ 613.400426][ C1] yealink 3-1:36.0: urb_ctl_callback - urb status -71 [ 613.408035][ C1] yealink 3-1:36.0: urb_ctl_callback - urb status -71 [ 613.415705][ C1] yealink 3-1:36.0: urb_ctl_callback - urb status -71 [ 613.423308][ C1] yealink 3-1:36.0: urb_ctl_callback - urb status -71 [ 613.430946][ C1] yealink 3-1:36.0: urb_ctl_callback - urb status -71 [ 613.438526][ C1] yealink 3-1:36.0: urb_ctl_callback - urb status -71 [ 613.445861][ C1] yealink 3-1:36.0: urb_ctl_callback - urb status -71 [ 613.452941][ C1] yealink 3-1:36.0: urb_ctl_callback - urb status -71 [ 613.459883][ C1] yealink 3-1:36.0: urb_ctl_callback - usb_submit_urb failed -90 [ 613.562900][ T9286] xt_CT: You must specify a L4 protocol and not use inversions on it [ 613.562957][ T4638] usb 3-1: USB disconnect, device number 13 [ 613.762514][ T8809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 613.957900][ T5249] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 614.210496][ T5249] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.222076][ T5249] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 614.224305][ T9294] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1715'. [ 614.232373][ T5249] usb 2-1: New USB device found, idVendor=18d1, idProduct=9400, bcdDevice= 0.00 [ 614.241789][ T9294] netlink: 'syz.3.1715': attribute type 1 has an invalid length. [ 614.250512][ T5249] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.346721][ T5249] usb 2-1: config 0 descriptor?? [ 614.911348][ T5249] stadia 0003:18D1:9400.002A: unbalanced collection at end of report description [ 614.960897][ T5249] stadia 0003:18D1:9400.002A: parse failed [ 614.967402][ T5249] stadia 0003:18D1:9400.002A: probe with driver stadia failed with error -22 [ 615.003539][ T5192] Bluetooth: hci2: unexpected cc 0x042e length: 9 > 7 [ 615.159805][ T5249] usb 2-1: USB disconnect, device number 16 [ 615.701407][ T9315] program syz.3.1725 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 616.313486][ T9325] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1731'. [ 616.924354][ T9332] loop2: detected capacity change from 0 to 512 [ 617.078514][ T9332] Quota error (device loop2): do_check_range: Getting dqdh_entries 1536 out of range 0-14 [ 617.089611][ T9332] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 617.100123][ T9332] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1734: Failed to acquire dquot type 1 [ 617.195010][ T9332] EXT4-fs (loop2): 1 truncate cleaned up [ 617.203060][ T9332] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 617.222302][ T9332] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 617.921712][ T5543] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 619.498311][ T9342] loop4: detected capacity change from 0 to 32768 [ 619.507588][ T9342] XFS: noikeep mount option is deprecated. [ 619.513772][ T9342] xfs: Unknown parameter 'audit' [ 620.670285][ T9356] loop1: detected capacity change from 0 to 64 [ 620.677088][ T9354] loop2: detected capacity change from 0 to 1024 [ 621.740792][ T3474] hfsplus: b-tree write err: -5, ino 4 [ 622.488444][ T5257] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 622.796812][ T5257] usb 4-1: Using ep0 maxpacket: 32 [ 622.889466][ T5257] usb 4-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 622.899263][ T5257] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.035110][ T5257] usb 4-1: config 0 descriptor?? [ 623.109985][ T5257] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 623.254412][ T9370] loop0: detected capacity change from 0 to 128 [ 624.095804][ T5258] usb 4-1: USB disconnect, device number 13 [ 626.695745][ T9375] loop1: detected capacity change from 0 to 256 [ 626.779598][ T9375] exfat: Deprecated parameter 'utf8' [ 626.785924][ T9375] exfat: Deprecated parameter 'namecase' [ 626.895474][ T9375] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x16b5df41, utbl_chksum : 0xe619d30d) [ 628.322109][ T9390] loop3: detected capacity change from 0 to 256 [ 628.727204][ T5246] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 629.040135][ T5246] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 629.051798][ T5246] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 629.063267][ T5246] usb 5-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 629.073098][ T5246] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.159529][ T5246] usb 5-1: config 0 descriptor?? [ 629.252654][ T9402] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1767'. [ 629.729229][ T5246] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 629.736705][ T5246] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 629.743945][ T5246] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 629.751841][ T5246] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 629.759107][ T5246] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 629.766216][ T5246] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 629.773834][ T5246] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 629.942331][ T5246] arvo 0003:1E7D:30D4.002B: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.4-1/input0 [ 629.956966][ T5246] arvo 0003:1E7D:30D4.002B: couldn't init struct arvo_device [ 629.964789][ T5246] arvo 0003:1E7D:30D4.002B: couldn't install keyboard [ 629.993749][ T5246] arvo 0003:1E7D:30D4.002B: probe with driver arvo failed with error -71 [ 630.397130][ T5246] usb 5-1: USB disconnect, device number 12 [ 630.713891][ T9416] loop3: detected capacity change from 0 to 512 [ 630.767835][ T9416] EXT4-fs: Ignoring removed mblk_io_submit option [ 630.859769][ T9416] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 630.934961][ T9416] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1771: corrupted in-inode xattr: e_value out of bounds [ 631.016866][ T9416] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1771: couldn't read orphan inode 15 (err -117) [ 631.128816][ T9416] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 631.951077][ T8809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.285187][ T9430] loop1: detected capacity change from 0 to 256 [ 632.363756][ T9430] MINIX-fs: mounting file system with errors, running fsck is recommended [ 632.858489][ T5249] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 633.116823][ T5249] usb 4-1: Using ep0 maxpacket: 8 [ 633.237268][ T5249] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=18.37 [ 633.246773][ T5249] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.255210][ T5249] usb 4-1: Product: syz [ 633.259759][ T5249] usb 4-1: Manufacturer: syz [ 633.264597][ T5249] usb 4-1: SerialNumber: syz [ 633.339590][ T5249] usb 4-1: config 0 descriptor?? [ 633.491095][ T5249] radio-si470x 4-1:0.0: could not find interrupt in endpoint [ 633.499203][ T5249] radio-si470x 4-1:0.0: probe with driver radio-si470x failed with error -5 [ 633.647367][ T5249] radio-raremono 4-1:0.0: Thanko's Raremono connected: (10C4:818A) [ 633.853890][ T9450] loop4: detected capacity change from 0 to 64 [ 633.890727][ T5249] radio-raremono 4-1:0.0: V4L2 device registered as radio32 [ 634.127124][ T5246] usb 4-1: USB disconnect, device number 14 [ 634.134105][ T5246] radio-raremono 4-1:0.0: Thanko's Raremono disconnected [ 634.442378][ T9457] loop1: detected capacity change from 0 to 128 [ 634.576986][ T9457] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 634.608613][ T9457] ext4 filesystem being mounted at /388/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 634.826242][ T5187] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 635.815697][ T9471] netlink: 'syz.2.1796': attribute type 16 has an invalid length. [ 635.824309][ T9471] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1796'. [ 636.602407][ T9480] loop1: detected capacity change from 0 to 512 [ 636.629294][ T9480] EXT4-fs: Ignoring removed mblk_io_submit option [ 636.662186][ T9480] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 636.801690][ T9480] EXT4-fs (loop1): 1 truncate cleaned up [ 636.809932][ T9480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 636.843531][ T9480] EXT4-fs error (device loop1): ext4_search_dir:1505: inode #12: block 7: comm syz.1.1801: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=2320, size=56 fake=0 [ 636.872343][ T9480] EXT4-fs error (device loop1): ext4_find_dest_de:2067: inode #12: block 7: comm syz.1.1801: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=2320, size=56 fake=0 [ 637.139855][ T9481] loop3: detected capacity change from 0 to 2048 [ 637.222064][ T5187] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 637.274039][ T9481] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 637.381587][ T9490] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 637.383653][ T9481] NILFS error (device loop3): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 637.484442][ T9481] Remounting filesystem read-only [ 637.683208][ T9492] loop4: detected capacity change from 0 to 1024 [ 637.728137][ T9496] loop0: detected capacity change from 0 to 64 [ 637.745391][ T9492] EXT4-fs: Ignoring removed nomblk_io_submit option [ 637.850563][ T9492] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 637.885503][ T29] audit: type=1800 audit(1725875654.405:46): pid=9496 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1806" name="file1" dev="loop0" ino=5 res=0 errno=0 [ 638.398127][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 639.894061][ T9508] loop3: detected capacity change from 0 to 128 [ 640.104795][ T9508] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 640.235341][ T9508] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 640.274190][ T9500] loop2: detected capacity change from 0 to 32768 [ 640.833510][ T9513] loop1: detected capacity change from 0 to 1024 [ 640.888431][ T9514] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 640.915074][ T9514] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 641.003278][ T8809] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 642.083195][ T9526] team_slave_0: entered promiscuous mode [ 642.089317][ T9526] team_slave_1: entered promiscuous mode [ 643.047311][ T4638] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 643.299977][ T4638] usb 2-1: Using ep0 maxpacket: 16 [ 643.349372][ T4638] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 643.361477][ T4638] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 643.371826][ T4638] usb 2-1: New USB device found, idVendor=056a, idProduct=00ce, bcdDevice= 0.00 [ 643.381351][ T4638] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.447482][ T4638] usb 2-1: config 0 descriptor?? [ 644.093507][ T5249] kernel write not supported for file /sg0 (pid: 5249 comm: kworker/1:5) [ 644.177655][ T5249] usb 2-1: USB disconnect, device number 17 [ 644.833722][ T9565] loop2: detected capacity change from 0 to 64 [ 644.927233][ T5246] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 645.200567][ T5246] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 645.212190][ T5246] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 645.222765][ T5246] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 645.236169][ T5246] usb 5-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 645.245663][ T5246] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 645.346676][ T5246] usb 5-1: config 0 descriptor?? [ 645.649118][ T9571] loop2: detected capacity change from 0 to 64 [ 645.843614][ T5246] betop 0003:11C2:2208.002D: nested delimiters [ 645.850381][ T5246] betop 0003:11C2:2208.002D: item 0 1 2 10 parsing failed [ 645.932006][ T5246] betop 0003:11C2:2208.002D: parse failed [ 645.938592][ T5246] betop 0003:11C2:2208.002D: probe with driver betop failed with error -22 [ 646.050248][ T5246] usb 5-1: USB disconnect, device number 13 [ 646.211167][ T5203] Bluetooth: hci2: command 0x0405 tx timeout [ 646.392991][ T9575] loop3: detected capacity change from 0 to 512 [ 646.456219][ T9575] EXT4-fs (loop3): orphan cleanup on readonly fs [ 646.463374][ T9575] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 646.535903][ T9582] tipc: Started in network mode [ 646.541496][ T9582] tipc: Node identity e0000001, cluster identity 4711 [ 646.550591][ T9582] tipc: Enabling of bearer rejected, failed to enable media [ 646.587225][ T9575] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 646.647199][ T9575] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.1844: attempt to clear invalid blocks 2 len 1 [ 646.662179][ T9581] [U] VÔ3¸ÂFÙ¾"SÇÁ/ÉÊ4:ÃXTZ“W¡T‘’LWµ«= [ 646.677639][ T9583] netlink: 'syz.0.1847': attribute type 1 has an invalid length. [ 646.689224][ T9577] [U] J"—E:ÀÆ" [ 646.701973][ T9575] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1844: invalid indirect mapped block 1819239214 (level 0) [ 646.759650][ T9583] netlink: 'syz.0.1847': attribute type 9 has an invalid length. [ 646.796810][ T9575] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1844: invalid indirect mapped block 1819239214 (level 1) [ 646.863180][ T9575] EXT4-fs (loop3): 1 truncate cleaned up [ 646.871227][ T9575] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 647.147322][ T9575] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 647.215745][ T9575] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 647.611011][ T9594] loop1: detected capacity change from 0 to 512 [ 647.652890][ T8809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 647.677933][ T9594] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 647.775214][ T9594] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #16: comm syz.1.1852: invalid indirect mapped block 4294967295 (level 0) [ 647.797928][ T9594] EXT4-fs (loop1): Remounting filesystem read-only [ 647.806561][ T9594] EXT4-fs (loop1): 1 orphan inode deleted [ 647.812569][ T9594] EXT4-fs (loop1): 1 truncate cleaned up [ 647.821251][ T9594] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 648.034224][ T5258] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 648.103903][ T5187] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 648.185602][ T9603] usb usb8: usbfs: process 9603 (syz.3.1855) did not claim interface 0 before use [ 648.297344][ T5258] usb 3-1: Using ep0 maxpacket: 16 [ 648.339129][ T5258] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 648.350562][ T5258] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 648.364408][ T5258] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 648.375811][ T9605] loop4: detected capacity change from 0 to 512 [ 648.383224][ T5258] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 648.393674][ T5258] usb 3-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 648.403931][ T5258] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.509046][ T5258] usb 3-1: config 0 descriptor?? [ 648.669885][ T9605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 648.683096][ T9605] ext4 filesystem being mounted at /382/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 649.099370][ T5258] hid-u2fzero 0003:10C4:8ACF.002E: unknown main item tag 0x0 [ 649.107331][ T5258] hid-u2fzero 0003:10C4:8ACF.002E: unknown main item tag 0x0 [ 649.115128][ T5258] hid-u2fzero 0003:10C4:8ACF.002E: unknown main item tag 0x0 [ 649.123011][ T5258] hid-u2fzero 0003:10C4:8ACF.002E: unknown main item tag 0x0 [ 649.130890][ T5258] hid-u2fzero 0003:10C4:8ACF.002E: unknown main item tag 0x0 [ 649.376996][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 649.458659][ T5258] hid-u2fzero 0003:10C4:8ACF.002E: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.2-1/input0 [ 649.474912][ T5258] hid-u2fzero 0003:10C4:8ACF.002E: U2F Zero LED initialised [ 649.488826][ T5258] hid-u2fzero 0003:10C4:8ACF.002E: U2F Zero RNG initialised [ 649.677546][ T5258] usb 3-1: USB disconnect, device number 14 [ 651.932867][ T9637] loop4: detected capacity change from 0 to 16 [ 652.057504][ T9637] erofs: (device loop4): mounted with root inode @ nid 36. [ 652.239335][ T9641] loop3: detected capacity change from 0 to 16 [ 652.387988][ T9641] erofs: (device loop3): mounted with root inode @ nid 36. [ 652.544724][ T9640] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 652.672071][ T9640] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -4 in[53, 4043] out[1851] [ 652.683616][ T9640] erofs: (device loop3): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 652.689173][ T9627] loop1: detected capacity change from 0 to 32768 [ 652.702272][ T9627] btrfs: Unknown parameter 'mask' [ 653.466036][ T9649] loop0: detected capacity change from 0 to 128 [ 653.998121][ T9660] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1880'. [ 655.174847][ T9675] loop3: detected capacity change from 0 to 512 [ 655.332126][ T9675] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 655.647301][ T9685] loop0: detected capacity change from 0 to 256 [ 655.798184][ T8809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.995202][ T9685] FAT-fs (loop0): Directory bread(block 64) failed [ 656.002387][ T9685] FAT-fs (loop0): Directory bread(block 65) failed [ 656.009746][ T9685] FAT-fs (loop0): Directory bread(block 66) failed [ 656.016880][ T9685] FAT-fs (loop0): Directory bread(block 67) failed [ 656.023832][ T9685] FAT-fs (loop0): Directory bread(block 68) failed [ 656.030905][ T9685] FAT-fs (loop0): Directory bread(block 69) failed [ 656.042296][ T9685] FAT-fs (loop0): Directory bread(block 70) failed [ 656.050474][ T9685] FAT-fs (loop0): Directory bread(block 71) failed [ 656.057689][ T9685] FAT-fs (loop0): Directory bread(block 72) failed [ 656.064551][ T9685] FAT-fs (loop0): Directory bread(block 73) failed [ 658.662694][ T9727] loop2: detected capacity change from 0 to 128 [ 658.848934][ T9727] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 658.987616][ T9727] ext4 filesystem being mounted at /354/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 659.019871][ C0] vkms_vblank_simulate: vblank timer overrun [ 659.365643][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 659.372578][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 660.109097][ T5543] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 660.287311][ T9722] loop1: detected capacity change from 0 to 32768 [ 660.297538][ T9722] XFS (loop1): sunit and swidth must be specified together [ 660.510300][ T9739] netlink: 'syz.1.1915': attribute type 2 has an invalid length. [ 660.518797][ T9739] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1915'. [ 661.658325][ T4638] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 661.997333][ T9734] loop3: detected capacity change from 0 to 4096 [ 662.018860][ T4638] usb 2-1: config 0 has an invalid interface number: 4 but max is 0 [ 662.027443][ T4638] usb 2-1: config 0 has no interface number 0 [ 662.033803][ T4638] usb 2-1: config 0 interface 4 has no altsetting 0 [ 662.040905][ T4638] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 662.046997][ T9734] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 662.050315][ T4638] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.096113][ T9751] loop0: detected capacity change from 0 to 1024 [ 662.152169][ T4638] usb 2-1: config 0 descriptor?? [ 662.190794][ T4638] cp210x 2-1:0.4: cp210x converter detected [ 662.358985][ T9734] ntfs3: loop3: Failed to read $UpCase (-4). [ 662.645227][ T4638] cp210x 2-1:0.4: failed to get vendor val 0x000e size 3: -71 [ 662.710075][ T4638] usb 2-1: cp210x converter now attached to ttyUSB0 [ 662.759427][ T4638] usb 2-1: USB disconnect, device number 18 [ 662.803939][ T9756] loop2: detected capacity change from 0 to 16 [ 662.839681][ T4638] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 662.850531][ T4638] cp210x 2-1:0.4: device disconnected [ 662.888038][ T9756] erofs: (device loop2): mounted with root inode @ nid 36. [ 663.266662][ T9761] devtmpfs: Bad value for 'size' [ 663.377732][ T9763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1923'. [ 664.122206][ T9770] loop4: detected capacity change from 0 to 256 [ 664.470262][ T9770] exFAT-fs (loop4): failed to load upcase table (idx : 0x00017f3e, chksum : 0x84cb8d72, utbl_chksum : 0xe619d30d) [ 667.023967][ T9812] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1947'. [ 667.163141][ T9816] loop2: detected capacity change from 0 to 64 [ 667.313522][ T9816] Trying to free block not in datazone [ 667.357441][ T9822] Trying to free block not in datazone [ 667.363238][ T9822] minix_free_inode: bit 5 already cleared [ 667.657204][ T9824] tipc: Can't bind to reserved service type 0 [ 667.798272][ T9827] netlink: 236 bytes leftover after parsing attributes in process `syz.0.1954'. [ 668.707982][ T9843] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1961'. [ 668.941577][ T29] audit: type=1326 audit(1725875685.415:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9844 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ff37cef9 code=0x7ffc0000 [ 668.966198][ T29] audit: type=1326 audit(1725875685.435:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9844 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ff37cef9 code=0x7ffc0000 [ 668.989030][ T29] audit: type=1326 audit(1725875685.455:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9844 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f04ff37cef9 code=0x7ffc0000 [ 669.011894][ T29] audit: type=1326 audit(1725875685.455:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9844 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ff37cef9 code=0x7ffc0000 [ 669.034661][ T29] audit: type=1326 audit(1725875685.515:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9844 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ff37cef9 code=0x7ffc0000 [ 669.062495][ T29] audit: type=1326 audit(1725875685.535:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9844 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f04ff37cef9 code=0x7ffc0000 [ 669.086921][ T29] audit: type=1326 audit(1725875685.605:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9844 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ff37cef9 code=0x7ffc0000 [ 669.109827][ T29] audit: type=1326 audit(1725875685.605:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9844 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ff37cef9 code=0x7ffc0000 [ 669.942733][ T9859] loop1: detected capacity change from 0 to 256 [ 669.956702][ T5249] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 670.118020][ T9859] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x84cb8d72, utbl_chksum : 0xe619d30d) [ 670.206971][ T5249] usb 5-1: Using ep0 maxpacket: 8 [ 670.259146][ T5249] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.275681][ T5249] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 670.287679][ T5249] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 670.301080][ T5249] usb 5-1: New USB device found, idVendor=05ac, idProduct=0274, bcdDevice= 0.00 [ 670.310760][ T5249] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 670.389507][ T5249] usb 5-1: config 0 descriptor?? [ 670.845134][ T5249] apple 0003:05AC:0274.002F: item fetching failed at offset 6/70 [ 670.925943][ T5249] apple 0003:05AC:0274.002F: parse failed [ 670.933159][ T5249] apple 0003:05AC:0274.002F: probe with driver apple failed with error -22 [ 671.117462][ T5246] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 671.143342][ T5258] usb 5-1: USB disconnect, device number 14 [ 671.333928][ T4638] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 671.388906][ T5246] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 671.404646][ T5246] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 671.418069][ T5246] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 671.434325][ T5246] usb 4-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.00 [ 671.443892][ T5246] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.557319][ T5246] usb 4-1: config 0 descriptor?? [ 671.693356][ T4638] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 671.710753][ T4638] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 671.722826][ T4638] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 671.732434][ T4638] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.880128][ T4638] usb 2-1: config 0 descriptor?? [ 672.107346][ T5246] playstation 0003:054C:0BA0.0030: unbalanced collection at end of report description [ 672.230302][ T5246] playstation 0003:054C:0BA0.0030: Parse failed [ 672.237456][ T5246] playstation 0003:054C:0BA0.0030: probe with driver playstation failed with error -22 [ 672.327319][ T9874] loop0: detected capacity change from 0 to 256 [ 672.361809][ T9874] exfat: Deprecated parameter 'utf8' [ 672.367774][ T9874] exfat: Deprecated parameter 'namecase' [ 672.374111][ T9874] exfat: Deprecated parameter 'namecase' [ 672.377909][ T4638] keytouch 0003:0926:3333.0031: fixing up Keytouch IEC report descriptor [ 672.380199][ T9874] exfat: Deprecated parameter 'utf8' [ 672.466801][ T5246] usb 4-1: USB disconnect, device number 15 [ 672.471958][ T4638] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0031/input/input25 [ 672.658072][ T9874] exFAT-fs (loop0): failed to load upcase table (idx : 0x00012153, chksum : 0x822ffc2e, utbl_chksum : 0xe619d30d) [ 672.679218][ T4638] keytouch 0003:0926:3333.0031: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 672.752874][ T4638] usb 2-1: USB disconnect, device number 19 [ 673.068880][ T44] usb 5-1: new full-speed USB device number 15 using dummy_hcd [ 673.253150][ T9879] loop2: detected capacity change from 0 to 256 [ 673.370471][ T44] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xC has invalid wMaxPacketSize 0 [ 673.380916][ T44] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x84 has invalid wMaxPacketSize 0 [ 673.391218][ T44] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x5 has invalid wMaxPacketSize 0 [ 673.401345][ T44] usb 5-1: config 0 interface 0 has no altsetting 0 [ 673.504846][ T44] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 673.514842][ T44] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 673.517629][ T9879] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0xe95cf635, utbl_chksum : 0xe619d30d) [ 673.523257][ T44] usb 5-1: Product: syz [ 673.540157][ T44] usb 5-1: Manufacturer: syz [ 673.550724][ T44] usb 5-1: SerialNumber: syz [ 673.640317][ T44] usb 5-1: config 0 descriptor?? [ 673.721908][ T44] em28xx 5-1:0.0: New device syz syz @ 12 Mbps (2040:0264, interface 0, class 0) [ 673.731571][ T44] em28xx 5-1:0.0: Device initialization failed. [ 673.738232][ T44] em28xx 5-1:0.0: Device must be connected to a high-speed USB 2.0 port. [ 673.803617][ T9883] loop0: detected capacity change from 0 to 512 [ 673.879234][ T44] usb 5-1: USB disconnect, device number 15 [ 673.977054][ T9883] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 674.037480][ T9883] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.1980: invalid indirect mapped block 2683928664 (level 1) [ 674.147446][ T9883] EXT4-fs (loop0): 1 truncate cleaned up [ 674.154840][ T9883] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 674.555262][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 674.857915][ T9897] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1987'. [ 674.858052][ T9897] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1987'. [ 676.971085][ T9925] loop2: detected capacity change from 0 to 1024 [ 677.421680][ T9929] loop3: detected capacity change from 0 to 512 [ 677.424392][ T9929] EXT4-fs: Ignoring removed oldalloc option [ 677.618275][ T9929] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.2003: Parent and EA inode have the same ino 15 [ 677.637334][ T9929] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.2003: Parent and EA inode have the same ino 15 [ 677.639176][ T9929] EXT4-fs (loop3): 1 orphan inode deleted [ 677.648658][ T9929] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 678.039084][ T8809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 678.849590][ T9945] netlink: 'syz.4.2009': attribute type 29 has an invalid length. [ 678.899457][ T9944] netlink: 'syz.4.2009': attribute type 29 has an invalid length. [ 682.612044][ T29] audit: type=1400 audit(1725875699.075:55): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=3A2F2F2612DDB3A890 pid=9983 comm="syz.2.2028" [ 682.981814][ T9988] loop4: detected capacity change from 0 to 1024 [ 683.209754][ T9988] hfsplus: bad catalog entry type [ 683.603110][ T34] hfsplus: b-tree write err: -5, ino 4 [ 686.092708][T10022] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 686.100068][T10022] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 686.102894][T10022] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 686.113498][T10022] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 686.147835][T10022] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 686.167218][T10022] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 687.008765][T10022] Bluetooth: hci2: command 0x0405 tx timeout [ 687.335818][T10037] loop3: detected capacity change from 0 to 1024 [ 687.563523][T10037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 687.697178][T10036] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.2051: corrupted in-inode xattr: overlapping e_value [ 688.028293][T10021] chnl_net:caif_netlink_parms(): no params data found [ 688.160877][ T8809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 688.210120][T10005] Bluetooth: hci1: command tx timeout [ 690.280717][T10076] loop4: detected capacity change from 0 to 256 [ 690.310314][T10005] Bluetooth: hci1: command tx timeout [ 690.325880][T10021] bridge0: port 1(bridge_slave_0) entered blocking state [ 690.337103][T10021] bridge0: port 1(bridge_slave_0) entered disabled state [ 690.350943][T10021] bridge_slave_0: entered allmulticast mode [ 690.360571][T10021] bridge_slave_0: entered promiscuous mode [ 690.508750][T10021] bridge0: port 2(bridge_slave_1) entered blocking state [ 690.517110][T10021] bridge0: port 2(bridge_slave_1) entered disabled state [ 690.525062][T10021] bridge_slave_1: entered allmulticast mode [ 690.537472][T10021] bridge_slave_1: entered promiscuous mode [ 690.578627][ T29] audit: type=1326 audit(1725875707.105:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10077 comm="syz.0.2067" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f003bb7cef9 code=0x0 [ 691.033992][T10021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 691.139280][T10021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 691.483432][T10021] team0: Port device team_slave_0 added [ 691.549871][T10021] team0: Port device team_slave_1 added [ 691.662755][T10082] loop2: detected capacity change from 0 to 2048 [ 691.829375][T10082] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 691.842999][T10082] ext4 filesystem being mounted at /392/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 692.037473][T10082] fscrypt (loop2, inode 13): Error -61 getting encryption context [ 692.075072][T10021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 692.086852][T10021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.114776][T10021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 692.313007][T10021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 692.320668][T10021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.347343][T10021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 692.377272][T10005] Bluetooth: hci1: command tx timeout [ 692.569625][ T5543] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 693.113605][T10021] hsr_slave_0: entered promiscuous mode [ 693.165282][T10021] hsr_slave_1: entered promiscuous mode [ 693.215155][T10021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 693.224209][T10021] Cannot create hsr debugfs directory [ 693.234763][T10101] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2076'. [ 693.244456][T10101] syz_tun: entered promiscuous mode [ 693.458721][ T5246] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 693.534137][ T2504] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.761027][ T5246] usb 3-1: New USB device found, idVendor=1039, idProduct=2121, bcdDevice=9e.ff [ 693.770790][ T5246] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 693.779564][ T5246] usb 3-1: Product: syz [ 693.784001][ T5246] usb 3-1: Manufacturer: syz [ 693.789262][ T5246] usb 3-1: SerialNumber: syz [ 693.863637][ T5246] usb 3-1: config 0 descriptor?? [ 693.892036][ T2504] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.942476][ T5246] usb 3-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2121) Rev (0X9EFF): Eagle II [ 694.104245][ T2504] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.169506][T10108] netlink: 'syz.4.2079': attribute type 2 has an invalid length. [ 694.217829][ T5246] usb 3-1: reset high-speed USB device number 15 using dummy_hcd [ 694.272123][ T2504] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.447235][T10005] Bluetooth: hci1: command tx timeout [ 694.757018][ T5246] usb 3-1: device descriptor read/64, error -71 [ 694.765633][T10117] loop4: detected capacity change from 0 to 8 [ 694.928372][ T2504] bridge_slave_1: left allmulticast mode [ 694.934323][ T2504] bridge_slave_1: left promiscuous mode [ 694.941224][ T2504] bridge0: port 2(bridge_slave_1) entered disabled state [ 694.989707][T10117] cramfs: bad data blocksize 503315823 [ 694.995453][T10117] cramfs: bad data blocksize 271293305 [ 695.002696][T10117] cramfs: bad data blocksize 4176613145 [ 695.008901][T10117] cramfs: bad data blocksize 503315823 [ 695.057787][ T2504] bridge_slave_0: left allmulticast mode [ 695.063765][ T2504] bridge_slave_0: left promiscuous mode [ 695.066869][ T5246] usb 3-1: reset high-speed USB device number 15 using dummy_hcd [ 695.070871][ T2504] bridge0: port 1(bridge_slave_0) entered disabled state [ 695.118209][ T29] audit: type=1800 audit(1725875711.545:57): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.2083" name="file0" dev="loop4" ino=244 res=0 errno=0 [ 695.533225][T10119] loop0: detected capacity change from 0 to 2048 [ 695.725433][T10124] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 695.808569][ T5246] usb 3-1: [ueagle-atm] pre-firmware device, uploading firmware [ 695.819407][ T5246] usb 3-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 695.876846][ T5258] usb 3-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 695.886146][ T5258] usb 3-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 696.088643][ T2504] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 696.127369][ T25] usb 3-1: USB disconnect, device number 15 [ 696.188480][ T2504] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 696.232689][ T2504] bond0 (unregistering): Released all slaves [ 696.389864][T10123] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2086'. [ 696.614835][ T2504] 0: left promiscuous mode [ 697.023899][ T25] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 697.265237][T10132] loop2: detected capacity change from 0 to 256 [ 697.378664][ T25] usb 4-1: config 0 has an invalid interface number: 117 but max is 0 [ 697.388006][ T25] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 697.398705][ T25] usb 4-1: config 0 has no interface number 0 [ 697.410982][ T25] usb 4-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 697.423130][ T25] usb 4-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 697.479372][ T25] usb 4-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 697.489217][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 697.497725][ T25] usb 4-1: Product: syz [ 697.502166][ T25] usb 4-1: Manufacturer: syz [ 697.512418][ T25] usb 4-1: SerialNumber: syz [ 697.565522][ T25] usb 4-1: config 0 descriptor?? [ 698.323622][ T2504] hsr_slave_0: left promiscuous mode [ 698.374742][ T2504] hsr_slave_1: left promiscuous mode [ 698.424411][ T25] usb 4-1: USB disconnect, device number 16 [ 698.454230][ T2504] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 698.462647][ T2504] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 698.476223][ T2504] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 698.484255][ T2504] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 698.606991][ T2504] veth1_macvtap: left promiscuous mode [ 698.612862][ T2504] veth0_macvtap: left promiscuous mode [ 698.619718][ T2504] veth1_vlan: left promiscuous mode [ 698.625294][ T2504] veth0_vlan: left promiscuous mode [ 699.929650][ T29] audit: type=1800 audit(1725875716.425:58): pid=10141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=set_data cause=unavailable-hash-algorithm comm="syz.2.2093" name="/" dev="sockfs" ino=23259 res=0 errno=0 [ 700.204139][ T2504] team0 (unregistering): Port device team_slave_1 removed [ 700.221377][T10144] loop2: detected capacity change from 0 to 4096 [ 700.240497][ T2504] team0 (unregistering): Port device team_slave_0 removed [ 700.267181][T10144] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 700.363496][T10144] ntfs3: loop2: Failed to load $MFT. [ 701.451582][T10021] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 701.547984][T10157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2100'. [ 701.648082][T10021] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 701.735815][ T2504] IPVS: stop unused estimator thread 0... [ 701.768518][T10021] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 701.872990][T10021] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 703.099072][T10176] mkiss: ax0: crc mode is auto. [ 703.395003][T10021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 703.600562][T10182] loop3: detected capacity change from 0 to 1024 [ 703.680634][T10021] 8021q: adding VLAN 0 to HW filter on device team0 [ 703.764210][T10182] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 703.801639][ T3201] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.809523][ T3201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 703.950644][ T3201] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.958556][ T3201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 704.035872][T10182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 704.660831][ T8809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 704.748549][T10193] loop2: detected capacity change from 0 to 47 [ 704.910436][T10197] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2117'. [ 706.324959][T10021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 707.088652][T10222] netlink: 'syz.0.2128': attribute type 16 has an invalid length. [ 707.096969][T10222] netlink: 'syz.0.2128': attribute type 3 has an invalid length. [ 707.105054][T10222] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.2128'. [ 707.165786][T10021] veth0_vlan: entered promiscuous mode [ 707.308543][T10021] veth1_vlan: entered promiscuous mode [ 707.720650][T10021] veth0_macvtap: entered promiscuous mode [ 707.869278][T10021] veth1_macvtap: entered promiscuous mode [ 707.914566][T10228] loop4: detected capacity change from 0 to 1024 [ 708.078556][T10228] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 708.179449][T10236] overlayfs: lower data-only dirs require metacopy support. [ 708.227091][T10021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.237977][T10021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.248324][T10021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.261290][T10021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.272226][T10021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.283015][T10021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.293233][T10021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.304146][T10021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.327033][T10021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 708.448347][T10021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.460285][T10021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.476203][T10021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.487212][T10021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.497399][T10021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.508267][T10021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.518460][T10021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.529400][T10021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.544595][T10021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 708.782165][T10021] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.793362][T10021] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.803229][T10021] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.812460][T10021] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.925128][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 712.296745][ T29] audit: type=1326 audit(1725875728.755:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10285 comm="syz.0.2153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f003bb7cef9 code=0x7ffc0000 [ 712.319796][ T29] audit: type=1326 audit(1725875728.775:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10285 comm="syz.0.2153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f003bb7cef9 code=0x7ffc0000 [ 712.342700][ T29] audit: type=1326 audit(1725875728.815:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10285 comm="syz.0.2153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=444 compat=0 ip=0x7f003bb7cef9 code=0x7ffc0000 [ 712.370741][ T29] audit: type=1326 audit(1725875728.815:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10285 comm="syz.0.2153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f003bb7cef9 code=0x7ffc0000 [ 712.390045][T10288] loop2: detected capacity change from 0 to 1024 [ 712.395245][ T29] audit: type=1326 audit(1725875728.825:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10285 comm="syz.0.2153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=445 compat=0 ip=0x7f003bb7cef9 code=0x7ffc0000 [ 712.422549][ T29] audit: type=1326 audit(1725875728.825:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10285 comm="syz.0.2153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f003bb7cef9 code=0x7ffc0000 [ 712.445381][ T29] audit: type=1326 audit(1725875728.825:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10285 comm="syz.0.2153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f003bb7cef9 code=0x7ffc0000 [ 712.592106][T10288] hfsplus: inconsistency in B*Tree (1,0,2,1,0) [ 714.719943][T10311] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 715.504324][T10334] loop3: detected capacity change from 0 to 256 [ 715.549955][T10334] exfat: Deprecated parameter 'utf8' [ 715.555652][T10334] exfat: Deprecated parameter 'utf8' [ 715.582766][T10333] loop0: detected capacity change from 0 to 512 [ 715.602359][T10336] loop4: detected capacity change from 0 to 64 [ 715.610182][T10333] EXT4-fs: Ignoring removed mblk_io_submit option [ 715.639502][T10333] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 715.775335][T10334] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x811ad48d, utbl_chksum : 0xe619d30d) [ 715.847361][T10333] EXT4-fs (loop0): 1 truncate cleaned up [ 715.855310][T10333] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 716.019939][T10333] EXT4-fs warning (device loop0): ext4_group_add:1735: No reserved GDT blocks, can't resize [ 716.429792][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.803090][ T3474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 716.811441][ T3474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 717.150099][ T3474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 717.158458][ T3474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 717.380958][T10357] support for cryptoloop has been removed. Use dm-crypt instead. [ 717.488159][T10359] netlink: 'syz.3.2178': attribute type 1 has an invalid length. [ 717.496282][T10359] netlink: 224 bytes leftover after parsing attributes in process `syz.3.2178'. [ 717.607822][T10361] loop0: detected capacity change from 0 to 512 [ 717.833053][T10361] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 717.846826][T10361] ext4 filesystem being mounted at /463/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 718.529404][ T5195] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.682356][T10376] netlink: 'syz.4.2184': attribute type 24 has an invalid length. [ 719.378527][T10385] loop4: detected capacity change from 0 to 512 [ 719.432943][T10371] loop1: detected capacity change from 0 to 4096 [ 719.478683][T10371] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 719.570314][T10385] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 719.584093][T10385] ext4 filesystem being mounted at /457/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 720.214780][T10371] ntfs3: loop1: failed to convert "c46c" to cp866 [ 720.257500][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 720.829978][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 720.836884][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 721.762445][T10414] loop4: detected capacity change from 0 to 1024 [ 722.450721][T10429] netlink: 88 bytes leftover after parsing attributes in process `syz.3.2208'. [ 722.707296][ T44] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 722.956937][ T44] usb 2-1: Using ep0 maxpacket: 16 [ 723.018678][ T44] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 723.027977][ T44] usb 2-1: config 0 has no interface number 0 [ 723.034457][ T44] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 723.045846][ T44] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 723.136681][ T44] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 723.146198][ T44] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 723.154812][ T44] usb 2-1: Product: syz [ 723.159385][ T44] usb 2-1: SerialNumber: syz [ 723.171120][T10438] loop3: detected capacity change from 0 to 256 [ 723.232872][ T44] usb 2-1: config 0 descriptor?? [ 723.269618][ T44] cm109 2-1:0.8: invalid payload size 0, expected 4 [ 723.280798][ T44] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.8/input/input27 [ 723.638186][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.645949][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.653677][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.661429][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.669147][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.676866][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.684522][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.692195][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.699890][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.707546][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 723.789321][ C1] cm109 2-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 723.799219][ T25] usb 2-1: USB disconnect, device number 20 [ 723.874647][ T25] cm109 2-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 723.964646][T10442] loop2: detected capacity change from 0 to 2048 [ 724.092265][T10444] loop0: detected capacity change from 0 to 1024 [ 724.145558][T10448] hugetlbfs: Bad value 'm' for mount option 'size' [ 724.145558][T10448] [ 724.209788][T10442] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 724.370185][T10442] EXT4-fs error (device loop2): ext4_check_all_de:655: inode #12: block 5: comm syz.2.2215: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=7952, size=124 fake=0 [ 724.772555][ T5543] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 725.621801][T10469] loop4: detected capacity change from 0 to 1024 [ 725.825505][T10474] loop0: detected capacity change from 0 to 128 [ 726.221064][T10473] loop3: detected capacity change from 0 to 2048 [ 726.229000][ T59] hfsplus: b-tree write err: -5, ino 4 [ 726.427126][T10473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 726.948538][ T8809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 727.688914][ T5257] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 727.956783][ T5257] usb 4-1: Using ep0 maxpacket: 32 [ 728.026094][ T5257] usb 4-1: unable to get BOS descriptor or descriptor too short [ 728.070114][ T5257] usb 4-1: config 127 has an invalid interface number: 25 but max is 0 [ 728.079039][ T5257] usb 4-1: config 127 has no interface number 0 [ 728.085607][ T5257] usb 4-1: config 127 interface 25 has no altsetting 0 [ 728.178651][ T5257] usb 4-1: New USB device found, idVendor=1110, idProduct=9000, bcdDevice=f4.11 [ 728.188821][ T5257] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 728.197381][ T5257] usb 4-1: Product: syz [ 728.201825][ T5257] usb 4-1: Manufacturer: syz [ 728.210110][ T5257] usb 4-1: SerialNumber: syz [ 728.780179][ T5257] usb 4-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9000) Rev (0XF411): ADI930 [ 729.076684][T10515] loop2: detected capacity change from 0 to 64 [ 729.299519][ T5257] usb 4-1: reset high-speed USB device number 17 using dummy_hcd [ 729.627494][ T5257] usb 4-1: unable to get BOS descriptor or descriptor too short [ 729.692400][ T5257] usb 4-1: device firmware changed [ 729.719202][ T5257] ueagle-atm 4-1:127.25: usbatm_usb_probe: bind failed: -19! [ 729.802270][ T5257] usb 4-1: USB disconnect, device number 17 [ 731.311111][T10543] loop2: detected capacity change from 0 to 1024 [ 733.297201][ T5257] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 733.544214][ T5257] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 733.557043][ T5257] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 895 [ 733.571934][ T5257] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 2 [ 733.670307][ T5257] usb 5-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice= 0.00 [ 733.680267][ T5257] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 733.689013][ T5257] usb 5-1: SerialNumber: syz [ 733.746762][ T5257] usb 5-1: config 0 descriptor?? [ 733.769354][T10573] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 733.803031][T10573] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 733.931224][ C0] port100 5-1:0.0: NFC: Urb failure (status -71) [ 733.938876][ C0] port100 5-1:0.0: NFC: Urb failure (status -71) [ 733.980137][ T5257] port100 5-1:0.0: NFC: Could not get supported command types [ 734.233307][ T5257] usb 5-1: USB disconnect, device number 16 [ 735.726687][T10595] loop1: detected capacity change from 0 to 4096 [ 735.853051][ T29] audit: type=1326 audit(1725875752.345:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10607 comm="syz.3.2290" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f04ff37cef9 code=0x0 [ 736.254782][T10595] ntfs3: loop1: ino=1f, "file2" ntfs_rename [ 736.351747][ T25] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 736.595807][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.607373][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 736.617639][ T25] usb 3-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 736.632227][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.719666][ T25] usb 3-1: config 0 descriptor?? [ 737.367414][ T25] zydacron 0003:13EC:0006.0032: unknown main item tag 0x0 [ 737.375260][ T25] zydacron 0003:13EC:0006.0032: unknown main item tag 0x0 [ 737.384567][ T25] zydacron 0003:13EC:0006.0032: unknown main item tag 0x0 [ 737.392392][ T25] zydacron 0003:13EC:0006.0032: unknown main item tag 0x0 [ 737.399888][ T25] zydacron 0003:13EC:0006.0032: unknown main item tag 0x0 [ 737.787634][ T25] zydacron 0003:13EC:0006.0032: hidraw0: USB HID v0.00 Device [HID 13ec:0006] on usb-dummy_hcd.2-1/input0 [ 737.966819][ T25] usb 3-1: USB disconnect, device number 16 [ 738.605847][ T44] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 738.901671][ T44] usb 5-1: Using ep0 maxpacket: 32 [ 738.984543][ T44] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 738.996008][ T44] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 739.006548][ T44] usb 5-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.00 [ 739.015898][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 739.149890][ T44] usb 5-1: config 0 descriptor?? [ 739.722998][ T44] logitech 0003:046D:C298.0033: unbalanced collection at end of report description [ 739.791174][ T44] logitech 0003:046D:C298.0033: parse failed [ 739.808220][ T44] logitech 0003:046D:C298.0033: probe with driver logitech failed with error -22 [ 739.987108][ T44] usb 5-1: USB disconnect, device number 17 [ 741.453674][T10660] loop3: detected capacity change from 0 to 256 [ 741.570195][T10660] exfat: Deprecated parameter 'namecase' [ 741.610355][T10661] loop4: detected capacity change from 0 to 512 [ 741.790229][T10661] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.2315: bad orphan inode 15 [ 741.803191][T10661] ext4_test_bit(bit=14, block=5) = 0 [ 741.810876][T10661] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 741.858727][T10660] exFAT-fs (loop3): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 742.037679][T10661] EXT4-fs error (device loop4): __ext4_new_inode:1070: comm syz.4.2315: reserved inode found cleared - inode=1 [ 742.530067][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 743.267182][T10679] loop4: detected capacity change from 0 to 512 [ 743.512586][T10679] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 743.526508][T10679] ext4 filesystem being mounted at /480/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 743.749410][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 743.929364][T10688] Quota error (device loop4): do_check_range: Getting block 4128768 out of range 0-7 [ 743.973629][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 744.172935][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 744.226885][ T5245] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 744.285178][ T5196] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 744.360244][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 744.464834][ T5245] usb 3-1: Using ep0 maxpacket: 32 [ 744.519274][ T5245] usb 3-1: config index 0 descriptor too short (expected 35577, got 27) [ 744.528363][ T5245] usb 3-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 744.537480][ T5245] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 744.546884][ T5245] usb 3-1: config 1 has no interface number 0 [ 744.553227][ T5245] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 744.564738][ T5245] usb 3-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 744.578301][ T5245] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 744.587930][ T5245] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 744.632484][ T5245] snd_usb_pod 3-1:1.1: Line 6 Pocket POD found [ 744.784268][ T50] bridge_slave_1: left allmulticast mode [ 744.790430][ T50] bridge_slave_1: left promiscuous mode [ 744.797390][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 744.932914][ T50] bridge_slave_0: left allmulticast mode [ 744.939846][ T50] bridge_slave_0: left promiscuous mode [ 744.946930][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 745.327222][ C0] ===================================================== [ 745.334552][ C0] BUG: KMSAN: uninit-value in line6_midibuf_read+0x40b/0x1050 [ 745.342202][ C0] line6_midibuf_read+0x40b/0x1050 [ 745.347492][ C0] line6_data_received+0x503/0xa80 [ 745.352785][ C0] __usb_hcd_giveback_urb+0x572/0x840 [ 745.358301][ C0] usb_hcd_giveback_urb+0x157/0x720 [ 745.363703][ C0] dummy_timer+0xd3f/0x6aa0 [ 745.368398][ C0] __hrtimer_run_queues+0x564/0xe40 [ 745.373803][ C0] hrtimer_interrupt+0x3ab/0x1490 [ 745.378988][ C0] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 745.385064][ C0] sysvec_apic_timer_interrupt+0x40/0x90 [ 745.390876][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 745.397071][ C0] __msan_metadata_ptr_for_load_1+0x31/0x40 [ 745.403150][ C0] mac80211_hwsim_tx_frame_no_nl+0xdca/0x2130 [ 745.409461][ C0] mac80211_hwsim_tx_frame+0x2d8/0x380 [ 745.415084][ C0] __mac80211_hwsim_beacon_tx+0x540/0x600 [ 745.420965][ C0] mac80211_hwsim_beacon_tx+0x70e/0xc40 [ 745.426697][ C0] __iterate_interfaces+0x447/0x690 [ 745.432079][ C0] ieee80211_iterate_active_interfaces_atomic+0x3c/0x50 [ 745.439269][ C0] mac80211_hwsim_beacon+0x11c/0x300 [ 745.444748][ C0] __hrtimer_run_queues+0x564/0xe40 [ 745.450139][ C0] hrtimer_run_softirq+0x18f/0x750 [ 745.455456][ C0] handle_softirqs+0x1ce/0x800 [ 745.460497][ C0] __irq_exit_rcu+0x68/0x120 [ 745.465284][ C0] irq_exit_rcu+0x12/0x20 [ 745.469781][ C0] sysvec_apic_timer_interrupt+0x83/0x90 [ 745.475602][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 745.481758][ C0] kmsan_get_metadata+0x14c/0x1c0 [ 745.486969][ C0] kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 745.492791][ C0] __msan_metadata_ptr_for_load_1+0x24/0x40 [ 745.498854][ C0] xa_store_range+0xb9e/0x1130 [ 745.503809][ C0] add_hash_entries+0xdb/0x690 [ 745.508740][ C0] __snd_ctl_add_replace+0x9d4/0xe60 [ 745.514193][ C0] snd_ctl_add+0x89/0x1c0 [ 745.518749][ C0] pod_init+0x1b0/0x3a0 [ 745.523079][ C0] line6_probe+0xf1f/0x1120 [ 745.527765][ C0] pod_probe+0x79/0x90 [ 745.532013][ C0] usb_probe_interface+0xd6f/0x1350 [ 745.537357][ C0] really_probe+0x4db/0xd90 [ 745.542033][ C0] __driver_probe_device+0x2ab/0x5d0 [ 745.547602][ C0] driver_probe_device+0x72/0x890 [ 745.552825][ C0] __device_attach_driver+0x568/0x9e0 [ 745.558394][ C0] bus_for_each_drv+0x403/0x620 [ 745.563504][ C0] __device_attach+0x3c1/0x650 [ 745.568458][ C0] device_initial_probe+0x32/0x40 [ 745.573667][ C0] bus_probe_device+0x3dc/0x5c0 [ 745.578672][ C0] device_add+0x13aa/0x1ba0 [ 745.583380][ C0] usb_set_configuration+0x31c9/0x38d0 [ 745.589047][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 745.594764][ C0] usb_probe_device+0x3a7/0x690 [ 745.599873][ C0] really_probe+0x4db/0xd90 [ 745.604586][ C0] __driver_probe_device+0x2ab/0x5d0 [ 745.610054][ C0] driver_probe_device+0x72/0x890 [ 745.615269][ C0] __device_attach_driver+0x568/0x9e0 [ 745.620884][ C0] bus_for_each_drv+0x403/0x620 [ 745.625918][ C0] __device_attach+0x3c1/0x650 [ 745.630866][ C0] device_initial_probe+0x32/0x40 [ 745.636081][ C0] bus_probe_device+0x3dc/0x5c0 [ 745.641099][ C0] device_add+0x13aa/0x1ba0 [ 745.645788][ C0] usb_new_device+0x15f4/0x2470 [ 745.650813][ C0] hub_event+0x4ffb/0x72d0 [ 745.655419][ C0] process_scheduled_works+0xae0/0x1c40 [ 745.661136][ C0] worker_thread+0xea7/0x14d0 [ 745.665998][ C0] kthread+0x3e2/0x540 [ 745.670232][ C0] ret_from_fork+0x6d/0x90 [ 745.674836][ C0] [ 745.677236][ C0] Uninit was created at: [ 745.681726][ C0] __kmalloc_noprof+0x661/0xf30 [ 745.686742][ C0] line6_midibuf_init+0x43/0x180 [ 745.691844][ C0] line6_init_midi+0x3e7/0x670 [ 745.696846][ C0] line6_init_cap_control+0x54e/0x770 [ 745.702386][ C0] line6_probe+0xeae/0x1120 [ 745.707039][ C0] pod_probe+0x79/0x90 [ 745.711274][ C0] usb_probe_interface+0xd6f/0x1350 [ 745.716638][ C0] really_probe+0x4db/0xd90 [ 745.721347][ C0] __driver_probe_device+0x2ab/0x5d0 [ 745.726834][ C0] driver_probe_device+0x72/0x890 [ 745.732074][ C0] __device_attach_driver+0x568/0x9e0 [ 745.737639][ C0] bus_for_each_drv+0x403/0x620 [ 745.742645][ C0] __device_attach+0x3c1/0x650 [ 745.747609][ C0] device_initial_probe+0x32/0x40 [ 745.752821][ C0] bus_probe_device+0x3dc/0x5c0 [ 745.757833][ C0] device_add+0x13aa/0x1ba0 [ 745.762513][ C0] usb_set_configuration+0x31c9/0x38d0 [ 745.768208][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 745.773948][ C0] usb_probe_device+0x3a7/0x690 [ 745.778991][ C0] really_probe+0x4db/0xd90 [ 745.783680][ C0] __driver_probe_device+0x2ab/0x5d0 [ 745.789158][ C0] driver_probe_device+0x72/0x890 [ 745.794369][ C0] __device_attach_driver+0x568/0x9e0 [ 745.799946][ C0] bus_for_each_drv+0x403/0x620 [ 745.804951][ C0] __device_attach+0x3c1/0x650 [ 745.809895][ C0] device_initial_probe+0x32/0x40 [ 745.815305][ C0] bus_probe_device+0x3dc/0x5c0 [ 745.820446][ C0] device_add+0x13aa/0x1ba0 [ 745.825169][ C0] usb_new_device+0x15f4/0x2470 [ 745.830255][ C0] hub_event+0x4ffb/0x72d0 [ 745.834929][ C0] process_scheduled_works+0xae0/0x1c40 [ 745.840720][ C0] worker_thread+0xea7/0x14d0 [ 745.845637][ C0] kthread+0x3e2/0x540 [ 745.849949][ C0] ret_from_fork+0x6d/0x90 [ 745.854567][ C0] ret_from_fork_asm+0x1a/0x30 [ 745.859578][ C0] [ 745.862032][ C0] CPU: 0 UID: 0 PID: 5245 Comm: kworker/0:3 Not tainted 6.11.0-rc7-syzkaller #0 [ 745.871267][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 745.881516][ C0] Workqueue: usb_hub_wq hub_event [ 745.886796][ C0] ===================================================== [ 745.893849][ C0] Disabling lock debugging due to kernel taint [ 745.900123][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 745.906699][ C0] CPU: 0 UID: 0 PID: 5245 Comm: kworker/0:3 Tainted: G B 6.11.0-rc7-syzkaller #0 [ 745.917531][ C0] Tainted: [B]=BAD_PAGE [ 745.921807][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 745.932045][ C0] Workqueue: usb_hub_wq hub_event [ 745.937322][ C0] Call Trace: [ 745.940735][ C0] [ 745.943720][ C0] dump_stack_lvl+0x216/0x2d0 [ 745.948736][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 745.954799][ C0] dump_stack+0x1e/0x30 [ 745.959195][ C0] panic+0x4e2/0xcd0 [ 745.963341][ C0] ? kmsan_get_metadata+0xd1/0x1c0 [ 745.968716][ C0] kmsan_report+0x2c7/0x2d0 [ 745.973463][ C0] ? __msan_warning+0x95/0x120 [ 745.978465][ C0] ? line6_midibuf_read+0x40b/0x1050 [ 745.983988][ C0] ? line6_data_received+0x503/0xa80 [ 745.989501][ C0] ? __usb_hcd_giveback_urb+0x572/0x840 [ 745.995244][ C0] ? usb_hcd_giveback_urb+0x157/0x720 [ 746.000981][ C0] ? dummy_timer+0xd3f/0x6aa0 [ 746.005906][ C0] ? __hrtimer_run_queues+0x564/0xe40 [ 746.011512][ C0] ? hrtimer_interrupt+0x3ab/0x1490 [ 746.017003][ C0] ? __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 746.023340][ C0] ? sysvec_apic_timer_interrupt+0x40/0x90 [ 746.029388][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 746.035871][ C0] ? __msan_metadata_ptr_for_load_1+0x31/0x40 [ 746.042150][ C0] ? mac80211_hwsim_tx_frame_no_nl+0xdca/0x2130 [ 746.048657][ C0] ? mac80211_hwsim_tx_frame+0x2d8/0x380 [ 746.054492][ C0] ? __mac80211_hwsim_beacon_tx+0x540/0x600 [ 746.060599][ C0] ? mac80211_hwsim_beacon_tx+0x70e/0xc40 [ 746.066523][ C0] ? __iterate_interfaces+0x447/0x690 [ 746.072111][ C0] ? ieee80211_iterate_active_interfaces_atomic+0x3c/0x50 [ 746.079511][ C0] ? mac80211_hwsim_beacon+0x11c/0x300 [ 746.085210][ C0] ? __hrtimer_run_queues+0x564/0xe40 [ 746.090823][ C0] ? hrtimer_run_softirq+0x18f/0x750 [ 746.096363][ C0] ? handle_softirqs+0x1ce/0x800 [ 746.101552][ C0] ? __irq_exit_rcu+0x68/0x120 [ 746.106560][ C0] ? irq_exit_rcu+0x12/0x20 [ 746.111313][ C0] ? sysvec_apic_timer_interrupt+0x83/0x90 [ 746.117355][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 746.123777][ C0] ? kmsan_get_metadata+0x14c/0x1c0 [ 746.129228][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.135320][ C0] ? __msan_metadata_ptr_for_load_1+0x24/0x40 [ 746.141652][ C0] ? xa_store_range+0xb9e/0x1130 [ 746.146821][ C0] ? add_hash_entries+0xdb/0x690 [ 746.151950][ C0] ? __snd_ctl_add_replace+0x9d4/0xe60 [ 746.157622][ C0] ? snd_ctl_add+0x89/0x1c0 [ 746.162319][ C0] ? pod_init+0x1b0/0x3a0 [ 746.166877][ C0] ? line6_probe+0xf1f/0x1120 [ 746.171758][ C0] ? pod_probe+0x79/0x90 [ 746.176222][ C0] ? usb_probe_interface+0xd6f/0x1350 [ 746.181802][ C0] ? really_probe+0x4db/0xd90 [ 746.186700][ C0] ? __driver_probe_device+0x2ab/0x5d0 [ 746.192425][ C0] ? driver_probe_device+0x72/0x890 [ 746.197857][ C0] ? __device_attach_driver+0x568/0x9e0 [ 746.203648][ C0] ? bus_for_each_drv+0x403/0x620 [ 746.208875][ C0] ? __device_attach+0x3c1/0x650 [ 746.214024][ C0] ? device_initial_probe+0x32/0x40 [ 746.219486][ C0] ? bus_probe_device+0x3dc/0x5c0 [ 746.224709][ C0] ? device_add+0x13aa/0x1ba0 [ 746.229592][ C0] ? usb_set_configuration+0x31c9/0x38d0 [ 746.235486][ C0] ? usb_generic_driver_probe+0x109/0x2a0 [ 746.241427][ C0] ? usb_probe_device+0x3a7/0x690 [ 746.246723][ C0] ? really_probe+0x4db/0xd90 [ 746.251641][ C0] ? __driver_probe_device+0x2ab/0x5d0 [ 746.257329][ C0] ? driver_probe_device+0x72/0x890 [ 746.262743][ C0] ? __device_attach_driver+0x568/0x9e0 [ 746.268531][ C0] ? bus_for_each_drv+0x403/0x620 [ 746.273764][ C0] ? __device_attach+0x3c1/0x650 [ 746.278915][ C0] ? device_initial_probe+0x32/0x40 [ 746.284333][ C0] ? bus_probe_device+0x3dc/0x5c0 [ 746.289561][ C0] ? device_add+0x13aa/0x1ba0 [ 746.294420][ C0] ? usb_new_device+0x15f4/0x2470 [ 746.299656][ C0] ? hub_event+0x4ffb/0x72d0 [ 746.304459][ C0] ? process_scheduled_works+0xae0/0x1c40 [ 746.310436][ C0] ? worker_thread+0xea7/0x14d0 [ 746.315509][ C0] ? kthread+0x3e2/0x540 [ 746.319959][ C0] ? ret_from_fork+0x6d/0x90 [ 746.324729][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.330792][ C0] __msan_warning+0x95/0x120 [ 746.335614][ C0] line6_midibuf_read+0x40b/0x1050 [ 746.341019][ C0] line6_data_received+0x503/0xa80 [ 746.346377][ C0] ? __pfx_line6_data_received+0x10/0x10 [ 746.352286][ C0] __usb_hcd_giveback_urb+0x572/0x840 [ 746.357914][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 746.363395][ C0] usb_hcd_giveback_urb+0x157/0x720 [ 746.368886][ C0] dummy_timer+0xd3f/0x6aa0 [ 746.373741][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 746.378907][ C0] __hrtimer_run_queues+0x564/0xe40 [ 746.384366][ C0] hrtimer_interrupt+0x3ab/0x1490 [ 746.389672][ C0] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 746.395389][ C0] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 746.401087][ C0] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 746.407240][ C0] sysvec_apic_timer_interrupt+0x40/0x90 [ 746.413097][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 746.419361][ C0] RIP: 0010:__msan_metadata_ptr_for_load_1+0x31/0x40 [ 746.426285][ C0] Code: e5 53 48 83 ec 10 9c 8f 45 e8 0f 01 ca 48 8b 5d e8 be 01 00 00 00 31 d2 e8 3c 28 00 00 48 89 5d f0 ff 75 f0 9d 48 83 c4 10 5b <5d> c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 [ 746.446131][ C0] RSP: 0018:ffff88813fc05920 EFLAGS: 00000286 [ 746.452391][ C0] RAX: ffff888046eb5d21 RBX: ffff8880476b5d21 RCX: 00000000472b5d20 [ 746.460548][ C0] RDX: ffff8880472b5d20 RSI: ffff88813fff9080 RDI: ffff8880476b5d20 [ 746.468710][ C0] RBP: ffff88813fc05920 R08: ffffea000000000f R09: 0000000000000000 [ 746.476863][ C0] R10: ffff88823fd3b960 R11: 0000000000000004 R12: ffff88811a2ea298 [ 746.485021][ C0] R13: ffff88813fca1b40 R14: 0000000000000000 R15: 0000000000000000 [ 746.493187][ C0] mac80211_hwsim_tx_frame_no_nl+0xdca/0x2130 [ 746.499566][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 746.505042][ C0] mac80211_hwsim_tx_frame+0x2d8/0x380 [ 746.510738][ C0] __mac80211_hwsim_beacon_tx+0x540/0x600 [ 746.516693][ C0] mac80211_hwsim_beacon_tx+0x70e/0xc40 [ 746.522490][ C0] __iterate_interfaces+0x447/0x690 [ 746.527952][ C0] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 746.534251][ C0] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 746.540532][ C0] ieee80211_iterate_active_interfaces_atomic+0x3c/0x50 [ 746.547745][ C0] mac80211_hwsim_beacon+0x11c/0x300 [ 746.553286][ C0] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 746.559342][ C0] __hrtimer_run_queues+0x564/0xe40 [ 746.564805][ C0] hrtimer_run_softirq+0x18f/0x750 [ 746.570133][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.576183][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.582248][ C0] ? __pfx_hrtimer_run_softirq+0x10/0x10 [ 746.588104][ C0] handle_softirqs+0x1ce/0x800 [ 746.593093][ C0] __irq_exit_rcu+0x68/0x120 [ 746.597886][ C0] irq_exit_rcu+0x12/0x20 [ 746.602467][ C0] sysvec_apic_timer_interrupt+0x83/0x90 [ 746.608306][ C0] [ 746.611344][ C0] [ 746.614420][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 746.620635][ C0] RIP: 0010:kmsan_get_metadata+0x14c/0x1c0 [ 746.626664][ C0] Code: 48 0f 45 c2 48 01 c8 44 89 f9 48 03 04 cd 10 8a 15 91 75 5f 48 89 df e8 92 00 00 00 48 85 c0 74 50 48 8b 48 40 48 85 c9 74 47 <48> 8b 40 48 48 85 c0 74 3e 81 e3 ff 0f 00 00 45 84 f6 48 0f 45 c8 [ 746.646455][ C0] RSP: 0018:ffff88803e5aa728 EFLAGS: 00000282 [ 746.652674][ C0] RAX: ffffea000137c520 RBX: ffff88803e5aa7c0 RCX: ffffea0001354520 [ 746.660799][ C0] RDX: 000000003e5aa7c0 RSI: ffff88813fff9070 RDI: ffff88803e5aa7c0 [ 746.668924][ C0] RBP: ffff88803e5aa740 R08: ffffea000000000f R09: ffff88803ffee6c0 [ 746.677037][ C0] R10: 0000000000000000 R11: 0000000080000000 R12: 0000000000000000 [ 746.685237][ C0] R13: 0000000000000000 R14: 0000000000000001 R15: ffff88803e5aa7c0 [ 746.693386][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 746.698795][ C0] kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.704636][ C0] __msan_metadata_ptr_for_load_1+0x24/0x40 [ 746.710727][ C0] xa_store_range+0xb9e/0x1130 [ 746.715724][ C0] add_hash_entries+0xdb/0x690 [ 746.720673][ C0] ? snd_ctl_find_id_locked+0xcfb/0xee0 [ 746.726414][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.732440][ C0] __snd_ctl_add_replace+0x9d4/0xe60 [ 746.737920][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 746.743342][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 746.748772][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 746.754193][ C0] ? __pfx_snd_pod_control_monitor_info+0x10/0x10 [ 746.760846][ C0] snd_ctl_add+0x89/0x1c0 [ 746.765358][ C0] pod_init+0x1b0/0x3a0 [ 746.769713][ C0] ? __pfx_pod_init+0x10/0x10 [ 746.774597][ C0] line6_probe+0xf1f/0x1120 [ 746.779314][ C0] ? __pfx_pod_init+0x10/0x10 [ 746.784224][ C0] pod_probe+0x79/0x90 [ 746.788516][ C0] ? __pfx_pod_probe+0x10/0x10 [ 746.793464][ C0] usb_probe_interface+0xd6f/0x1350 [ 746.798846][ C0] ? __pfx_usb_probe_interface+0x10/0x10 [ 746.804651][ C0] really_probe+0x4db/0xd90 [ 746.809354][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.815386][ C0] __driver_probe_device+0x2ab/0x5d0 [ 746.820901][ C0] driver_probe_device+0x72/0x890 [ 746.826136][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 746.831540][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.837608][ C0] __device_attach_driver+0x568/0x9e0 [ 746.843242][ C0] bus_for_each_drv+0x403/0x620 [ 746.848313][ C0] ? __pfx___device_attach_driver+0x10/0x10 [ 746.854439][ C0] __device_attach+0x3c1/0x650 [ 746.859428][ C0] device_initial_probe+0x32/0x40 [ 746.864663][ C0] bus_probe_device+0x3dc/0x5c0 [ 746.869696][ C0] device_add+0x13aa/0x1ba0 [ 746.874488][ C0] usb_set_configuration+0x31c9/0x38d0 [ 746.880187][ C0] ? usb_set_configuration+0x921/0x38d0 [ 746.885997][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 746.891740][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.897757][ C0] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 746.904021][ C0] usb_probe_device+0x3a7/0x690 [ 746.909116][ C0] ? __pfx_usb_probe_device+0x10/0x10 [ 746.914689][ C0] really_probe+0x4db/0xd90 [ 746.919385][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.925430][ C0] __driver_probe_device+0x2ab/0x5d0 [ 746.930914][ C0] driver_probe_device+0x72/0x890 [ 746.936137][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 746.941578][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 746.947612][ C0] __device_attach_driver+0x568/0x9e0 [ 746.953230][ C0] bus_for_each_drv+0x403/0x620 [ 746.958259][ C0] ? __pfx___device_attach_driver+0x10/0x10 [ 746.964396][ C0] __device_attach+0x3c1/0x650 [ 746.969375][ C0] device_initial_probe+0x32/0x40 [ 746.974592][ C0] bus_probe_device+0x3dc/0x5c0 [ 746.979641][ C0] device_add+0x13aa/0x1ba0 [ 746.984347][ C0] usb_new_device+0x15f4/0x2470 [ 746.989410][ C0] hub_event+0x4ffb/0x72d0 [ 746.994105][ C0] ? __pfx_hub_event+0x10/0x10 [ 746.999072][ C0] process_scheduled_works+0xae0/0x1c40 [ 747.004849][ C0] worker_thread+0xea7/0x14d0 [ 747.009734][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 747.015773][ C0] kthread+0x3e2/0x540 [ 747.020035][ C0] ? __pfx_worker_thread+0x10/0x10 [ 747.025341][ C0] ? __pfx_kthread+0x10/0x10 [ 747.030105][ C0] ret_from_fork+0x6d/0x90 [ 747.034674][ C0] ? __pfx_kthread+0x10/0x10 [ 747.039446][ C0] ret_from_fork_asm+0x1a/0x30 [ 747.044387][ C0] [ 747.047841][ C0] Kernel Offset: disabled [ 747.052269][ C0] Rebooting in 86400 seconds..