last executing test programs: 8.42566682s ago: executing program 1 (id=892): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000000), 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e80)='ns/net\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r5}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_emit_ethernet(0x4a, &(0x7f0000000500)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) dup(r6) ftruncate(0xffffffffffffffff, 0xee72) 7.886266835s ago: executing program 4 (id=895): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000040)='./file2\x00', 0x800090, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x6, 0x2d1, &(0x7f00000021c0)="$eJzs3T9rJGUcB/DfbGb/qMVuYSWCA1pYHZdrbTbIHYipPLY4LTR4dyDZRUgg4h9cU4mdjaWvQBB8ITZ2loKtYGeEwMjMzmR3k3GzkWxE8/kUyZOZ5zvP73lmkkyTJ++9ONl/nMXT489+iV4vidawG3GSxCBaUfsilgy/DgDgv+wkz+P3fKbh9M9frcj2NlgXALA5l/z+r6Tlx0dFjx9urjYAYDMePnr7zZ3d3ftvZVkvHky+PBolEVF8np3feRofxDiexN3ox2lE+aLQjvJtoWg+yPN8mmaFQbwymR6NiuTk3R+r6+/8FlHmt6Mfg/LQ2dtGmX9j9/52NrOQnxZ1PFuNPyzy96Ifz5+Fl/L3GvIx6sSrLy/Ufyf68dP78WGM43FZxDz/+XaWvZ5/88en7xTlFflkejTqlv3m8q168OkN3yMAAAAAAAAAAAAAAAAAAAAAAP5/7lR753Sj3L+nOFTtv7N1WnzRjqw2WN6fZ5ZP6gvN9weKVp7n0zy+rffXuZtlWV51nOfTeCGtNhYEAAAAAAAAAAAAAAAAAACAW+7w40/298bjJwfX0qh3A0gj4s+HEf/0OsOFIy/F6s7dasy98bhVNZf7pItHYqvuk0SsLKOYxDUty2WNZy7UXDW++74xVczoMI2mU73LB203j3XFxkft2To29qmfrv29pHkNu2fF94obF+dvXCeaR2/HuSOdv6uwfhTXm06n8VT/ysvSea5sTFf0iWTV98Vrv87KXpjFUp9OuaqN8XbVWIifezbWep6jN4tf/FmR2K0DAAAAAAAAAAAAAAAAAAA2av7Xvw0nj1dGW3l3Y2UBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwI2a////dRrpcniNVCcODv+tuQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB7/BUAAP//vaZV2Q==") syz_mount_image$fuse(0x0, &(0x7f0000006340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 7.203633787s ago: executing program 1 (id=898): socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x24, 0x0, 0x20003f00) 7.072075805s ago: executing program 3 (id=900): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) 6.977176313s ago: executing program 4 (id=902): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='rpcgss_svc_accept_upcall\x00'}, 0x10) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) connect$bt_sco(r2, &(0x7f0000000040), 0x8) shutdown(r2, 0x1) 6.919943842s ago: executing program 3 (id=903): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 6.670209577s ago: executing program 3 (id=904): prlimit64(0x0, 0xe, 0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x10, 0x0, 'queue0\x00'}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$char_usb(r3, &(0x7f00000001c0)=""/4068, 0xfe4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={r3, 0xa9, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x775fa3f13ccc9b21, 0x31, &(0x7f0000001200)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x13, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001600)=[{0x5, 0x4, 0xb, 0x2}], 0x10, 0xffff3d64, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) fdatasync(r5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r5, 0x0) 5.536067944s ago: executing program 3 (id=908): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x2200054, &(0x7f0000000180), 0x4, 0x244, &(0x7f0000000480)="$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") mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000001a00fbbe00000000000000e51b1df7effd62dec9d3de"], 0x1c}}, 0x0) 4.538554044s ago: executing program 4 (id=912): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) 4.49209467s ago: executing program 2 (id=913): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'team_slave_1\x00', 0x3}, 0x18) 4.383774574s ago: executing program 4 (id=915): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 4.238795531s ago: executing program 1 (id=916): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000080)='./file0/file0\x00', 0x402, &(0x7f0000000140)=ANY=[@ANYBLOB='sXowexec,rodir,dmask=00000000000000000000003,gid=', @ANYBLOB="935f4bb0bf81b759b711d157f8f714ae253b5475bcdaf87c4618f59f0c301c6c30921612b10f79eec287", @ANYBLOB=',nonumtail=0,rodir,shortname=mixed,shortname=win95,uni_xlate=0,\x00'], 0x0, 0x279, &(0x7f0000000600)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) msgget$private(0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x545d, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x10009) 4.237743751s ago: executing program 4 (id=917): socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x7f, 0x0, 0x0, 0xb9ff}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0xbacd, 0x0, 0x0, 0x0, 0xff, "0062ba7d82000000000000000000f7ffffff00"}) syz_open_pts(r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003240)={0x2020}, 0x2020) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0xa) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x693, @empty, 0x7fff}, 0x1c) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_usb_control_io(r2, &(0x7f00000011c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000d40)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x10, 0x50, 0x34, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x1, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x3, 0x7, 0x5}}}}}]}}]}}, &(0x7f0000000e80)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x110, 0x7, 0x18, 0x6, 0x40, 0x1}, 0x0, 0x0, 0x5, [{0x77, &(0x7f0000000c40)=@string={0x77, 0x3, "fc46499056d3bea45aeff34636874536ad6bce2074388c470884d98ecd18f057c8745aba368ffef4aaa65e1a30b937c95aa81373bd7441e94389d2094e34bace648e89f707972ae795a32a88845fdacdae984debc183b49a402da4857f5b704e8cdf32600ac87f4e05ad967c0220679c16d3e99628"}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x41c}}, {0xf8, &(0x7f0000001040)=ANY=[@ANYBLOB="f803804f0b897c6a8907fe736bef40520da11f28f58283a8343ffd8114e530f55876d2a5c0f94da31fc7c2f13849220d0444a7efcd0043a3eb7e405d45c8a9d94aa4444755293367b2220309a5b5559c594ce39c294ea22413ff33b9e52b300e8235a5ae995e73f0585bab00c7523f5d8b0354f228f293013914ce8d3629b03bdf2e35a41f3f6000a6cb09407a5e07174944422ba81cadb31130868e695a778dd92cfc13b5f41f9230a28bd3baddb5db65a0617ab628922d125a6cb2f90a010745b059e6db651362cee1b47d68c11026dc0bd790e1a07c5f16a6fa5a172222c9d73981ed766401600adb96238ff23651f2a05338a8a9f8a3"]}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x41c}}, {0x85, &(0x7f0000001200)=@string={0x85, 0x3, "3ed207bf7a508d1af76a4d97787e1d78c20e09f48742d38a0f55b5b727add0ef9356860e1685b1e7832d5f3a20b740f0aebbe309d2d90de33941ce1be658e7ab07e1a12f4243226844d029e852ee7d5dd441d0d454ba1f3adf13a1e85f3b02f927852e1f5097d3ea5321034cee7bd0c3213d220f3ca3cad91b63c3e374e08261407d02"}}]}) syz_usb_ep_write(r2, 0x81, 0xc6, &(0x7f0000000440)="b9424705397f0019c136bce374205285c2466eb0ef01e29655f663ee844da60be22bf21472b1e7f49ad068c4e1c0a9573325f36784ffffce4cf730ddbf395346f7fd23f2e176b224e7ea1deb33c697884689393c15d155a710eb972acd778cd33d4d8a9cf9ea707a573da8dd49c0c6d33f0a3898c315943f48ff06761880b65a000000000000ac3b4c48afcd22cb4f15e3933a21056cf7b4a6829cddcf76b863c801b1892c543d2c5350c5cc3ca41680129173413ea7dfdfc3a6bc4379d02b2a15b26a4a08e4") socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x891}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 4.17274009s ago: executing program 2 (id=919): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0x10, 0x803, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000cc0)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2508007a0000000000000700000008000300", @ANYRES32=r4, @ANYBLOB="1400140064756d6d7930000000000000000000001400040076657468315f746f5f626f016400000005005300010000000800050004"], 0x54}}, 0x0) 4.114470481s ago: executing program 2 (id=920): syz_usb_connect(0x0, 0x34, &(0x7f00000006c0)=ANY=[@ANYBLOB="12010000892e79106d042107259c0102030109022200010000000009040000000e01000008"], 0x0) 3.182389819s ago: executing program 1 (id=921): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/50, 0x32) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071122b00000000009500004000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x10c) 2.188652138s ago: executing program 1 (id=922): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='rpcgss_svc_accept_upcall\x00'}, 0x10) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) connect$bt_sco(r2, &(0x7f0000000040), 0x8) shutdown(r2, 0x1) 2.15969411s ago: executing program 2 (id=923): migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x272) syz_io_uring_setup(0x4e71, &(0x7f0000000000)={0x0, 0x982, 0x0, 0x0, 0x1d6}, 0x0, 0x0) socket(0x10, 0x803, 0x0) 1.954438774s ago: executing program 3 (id=924): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) io_uring_setup(0x340, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x34, r4, 0x1, 0x0, 0x0, {0x2c}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 1.737115649s ago: executing program 2 (id=925): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/168, 0xa8}], 0x1) timerfd_settime(r0, 0x3, &(0x7f0000000440)={{0x0, 0x989680}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff}) 1.57066374s ago: executing program 2 (id=926): socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x24, 0x0, 0x20003f00) 1.325241223s ago: executing program 0 (id=927): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x4e, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632f77fbac14140be934a0a662079f4b4d2f87e5feca6aab845013f288a81a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b868", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 1.193517377s ago: executing program 0 (id=928): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) 1.043262252s ago: executing program 0 (id=929): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x8481, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000002c0)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) write$binfmt_script(r0, &(0x7f0000000240), 0xb) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 573.078688ms ago: executing program 0 (id=930): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a05000000000000000000020000000900020073797a310008000008000440000000000900010073797a30000000000800034000000009"], 0x64}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) 485.360163ms ago: executing program 3 (id=931): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="00000000000000000000000040000000000000000000006481000000"], 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x10e, &(0x7f0000000440)={[{@errors_remount}, {@lazytime}, {@oldalloc}, {@block_validity}, {@block_validity}, {@noauto_da_alloc}]}, 0x1, 0x452, &(0x7f0000000780)="$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") r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f000000a300)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006300)="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", 0x2000, &(0x7f0000001580)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x28, 0x0, 0x4000121, 0x0, 0xfffe, 0x0, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000e00)={0x50, 0x0, r1, {0x7, 0x27, 0x0, 0x23072d}}, 0x50) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0/../file0/../file0\x00', 0x0, 0x20, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008300)="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", 0x2000, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4ba}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x3, 0x0) write(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0xfffffffffffffffe) 377.187157ms ago: executing program 0 (id=932): socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x7) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1e00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB="004000a4a900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000140)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@lazytime}, {@quota}, {@quota}]}, 0x3, 0x443, &(0x7f0000000940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) dup(r1) open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) 125.940288ms ago: executing program 4 (id=933): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/50, 0x32) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071122b00000000009500004000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x10c) 100.21348ms ago: executing program 0 (id=934): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x8f) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = bpf$TOKEN_CREATE(0x24, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000e00), 0x0, 0x200080c0}, 0x20000020) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], &(0x7f0000000100)=""/144, 0x32, 0x90, 0x1, 0xffffffff, 0x10000, @value=r4}, 0x28) unshare(0x10040280) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) socket$netlink(0x10, 0x3, 0x0) write$UHID_INPUT(r6, &(0x7f0000002080)={0x8, {"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", 0x1000}}, 0x1006) 0s ago: executing program 1 (id=935): syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000001b40)='./file0\x00', 0x208008de, &(0x7f0000002140)=ANY=[@ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRESDEC, @ANYRES8, @ANYRES64, @ANYRESHEX=0xee00, @ANYRESOCT], 0x80, 0x150f, &(0x7f0000002280)="$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") mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000008140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000003c0)={0x50, 0x0, r0, {0x7, 0x28, 0x1, 0x44e2, 0x7, 0x37f, 0x7, 0x2}}, 0x50) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r1) close(r1) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004140)="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", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): nt 0x81 has an invalid bInterval 0, changing to 7 [ 103.053801][ T941] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.092167][ T941] usb 3-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 103.152255][ T941] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.218304][ T941] usb 3-1: config 0 descriptor?? [ 103.264562][ T5283] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 103.313159][ T789] team0 (unregistering): Port device team_slave_1 removed [ 103.456594][ T941] usbhid 3-1:0.0: can't add hid device: -71 [ 103.463510][ T5283] usb 5-1: Using ep0 maxpacket: 8 [ 103.474801][ T5283] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 103.486031][ T941] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 103.486401][ T789] team0 (unregistering): Port device team_slave_0 removed [ 103.495277][ T5283] usb 5-1: New USB device found, idVendor=05a9, idProduct=2640, bcdDevice=55.12 [ 103.538083][ T5283] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.546925][ T941] usb 3-1: USB disconnect, device number 2 [ 103.573300][ T5283] usb 5-1: config 0 descriptor?? [ 104.008264][ T5536] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 104.094905][ T5283] usb 5-1: string descriptor 0 read error: -71 [ 104.131302][ T5283] usb 5-1: Found UVC 0.00 device (05a9:2640) [ 104.184335][ T5283] usb 5-1: No valid video chain found. [ 104.206784][ T5283] usb 5-1: USB disconnect, device number 2 [ 104.889157][ T5536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.976546][ T5536] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.106665][ T5536] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.117251][ T5536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.147796][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.154980][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.237188][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.244390][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.312402][ T5283] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 105.479224][ T5283] usb 2-1: Using ep0 maxpacket: 16 [ 105.500286][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.164734][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.174743][ T5283] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 106.185562][ T5536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.187840][ T5283] usb 2-1: New USB device found, idVendor=056a, idProduct=0022, bcdDevice= 0.00 [ 106.203514][ T5283] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.255090][ T5283] usb 2-1: config 0 descriptor?? [ 106.287094][ T5536] veth0_vlan: entered promiscuous mode [ 106.354079][ T5542] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 106.446844][ T5542] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 106.490281][ T5542] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 106.520171][ T5536] veth1_vlan: entered promiscuous mode [ 106.528589][ T5542] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 106.546651][ T5894] loop4: detected capacity change from 0 to 512 [ 106.561041][ T5894] ext4: Unknown parameter 'nojournal_checksum"dax' [ 106.618991][ T5536] veth0_macvtap: entered promiscuous mode [ 106.708240][ T5536] veth1_macvtap: entered promiscuous mode [ 106.749130][ T5283] wacom 0003:056A:0022.0001: collection stack underflow [ 106.762944][ T5283] wacom 0003:056A:0022.0001: item 0 4 0 12 parsing failed [ 106.829434][ T5283] wacom 0003:056A:0022.0001: parse failed [ 106.837605][ T5536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.895008][ T5283] wacom 0003:056A:0022.0001: probe with driver wacom failed with error -22 [ 106.924050][ T5536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.940648][ T5900] Driver unsupported XDP return value 0 on prog (id 43) dev N/A, expect packet loss! [ 106.951750][ T5536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.133985][ T5536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.404141][ T5284] usb 2-1: USB disconnect, device number 2 [ 107.450858][ T5536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.528022][ T5536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.586771][ T5536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.781074][ T5536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.797805][ T5536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.810342][ T5536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.832796][ T5536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.855544][ T5536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.871547][ T5536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.884628][ T5536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.951797][ T5536] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.965999][ T5536] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.981368][ T5536] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.992256][ T5536] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.336234][ T4621] Bluetooth: hci4: command 0x0405 tx timeout [ 108.801343][ T5542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.818538][ T5542] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.849330][ T5542] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.859806][ T5542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.987728][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.994912][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.188999][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.196212][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.926095][ T789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.962264][ T789] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.060350][ T2972] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.737344][ T5542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.746227][ T2972] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.851988][ T5542] veth0_vlan: entered promiscuous mode [ 110.865659][ T5542] veth1_vlan: entered promiscuous mode [ 110.889125][ T5951] loop4: detected capacity change from 0 to 8192 [ 110.891102][ T5542] veth0_macvtap: entered promiscuous mode [ 110.923013][ T5542] veth1_macvtap: entered promiscuous mode [ 110.994817][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.023796][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.038956][ T4621] Bluetooth: hci4: command 0x0405 tx timeout [ 111.050146][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.066674][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.081135][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.099619][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.109883][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.126613][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.213115][ T5951] loop4: p2 p3 p4 [ 111.220848][ T5951] loop4: p2 start 452985600 is beyond EOD, truncated [ 111.230590][ T5542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.247675][ T5951] loop4: p3 start 4177527808 is beyond EOD, truncated [ 111.266982][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.287918][ T5951] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 111.299983][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.342425][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.370344][ T5964] loop1: detected capacity change from 0 to 512 [ 111.381350][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.421622][ T5964] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.435916][ T5964] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.441740][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.458781][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.468786][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.479733][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.492844][ T5542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.561757][ T5542] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.572245][ T5542] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.581048][ T5542] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.591867][ T5542] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.263509][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.271347][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.405076][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.437290][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.544115][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.651265][ T5989] loop4: detected capacity change from 0 to 256 [ 112.660762][ T5989] vfat: Bad value for 'fmask' [ 112.718317][ T5989] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 113.299909][ T5991] loop3: detected capacity change from 0 to 512 [ 113.330518][ T5991] EXT4-fs (loop3): Test dummy encryption mode enabled [ 113.479036][ T5991] EXT4-fs error (device loop3): __ext4_fill_super:5458: inode #2: comm syz.3.148: casefold flag without casefold feature [ 114.583131][ T4621] Bluetooth: hci4: command 0x0405 tx timeout [ 115.084449][ T5991] EXT4-fs (loop3): get root inode failed [ 115.090148][ T5991] EXT4-fs (loop3): mount failed [ 115.698981][ T6015] loop1: detected capacity change from 0 to 40427 [ 115.909721][ T6015] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 115.918167][ T6015] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 115.951744][ T6015] F2FS-fs (loop1): invalid crc value [ 115.960037][ T6015] F2FS-fs (loop1): Found nat_bits in checkpoint [ 116.036297][ T6028] netlink: 8 bytes leftover after parsing attributes in process `syz.2.152'. [ 116.529987][ T6032] loop3: detected capacity change from 0 to 512 [ 116.602153][ T6032] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 116.611345][ T6032] EXT4-fs (loop3): blocks per group (3008) and clusters per group (32768) inconsistent [ 116.682345][ T6015] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 116.689483][ T6015] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 117.142707][ T6039] syz.1.151: attempt to access beyond end of device [ 117.142707][ T6039] loop1: rw=2049, sector=77824, nr_sectors = 520 limit=40427 [ 118.848475][ T6053] loop2: detected capacity change from 0 to 512 [ 118.879181][ T6055] loop4: detected capacity change from 0 to 512 [ 118.969283][ T6055] EXT4-fs: Ignoring removed bh option [ 118.984210][ T6053] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.073529][ T6055] EXT4-fs (loop4): blocks per group (64) and clusters per group (20800) inconsistent [ 119.110013][ T6053] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.334784][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.438172][ T6089] syz.2.165[6089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.438260][ T6089] syz.2.165[6089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.479365][ T6087] loop3: detected capacity change from 0 to 512 [ 120.505834][ T6089] syz.2.165[6089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.633931][ T6087] EXT4-fs (loop3): 1 truncate cleaned up [ 120.714307][ T6096] netlink: 8 bytes leftover after parsing attributes in process `syz.4.169'. [ 120.734988][ T6087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.802805][ T6087] EXT4-fs error (device loop3): ext4_add_entry:2437: inode #2: comm syz.3.166: Directory hole found for htree leaf block 0 [ 121.173040][ T6111] loop2: detected capacity change from 0 to 256 [ 121.182793][ T6111] vfat: Bad value for 'fmask' [ 121.241154][ T6111] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 122.489638][ T6127] loop2: detected capacity change from 0 to 512 [ 122.993000][ T6127] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 123.106140][ T6103] loop1: detected capacity change from 0 to 8192 [ 123.359484][ T6103] loop1: p2 p3 p4 [ 123.387677][ T6140] EXT4-fs warning (device loop2): dx_probe:869: inode #2: comm syz.2.175: Unimplemented hash flags: 0x0001 [ 123.392473][ T6103] loop1: p2 start 452985600 is beyond EOD, truncated [ 123.425524][ T6103] loop1: p3 start 4177527808 is beyond EOD, truncated [ 123.439733][ T6140] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.175: Corrupt directory, running e2fsck is recommended [ 123.442198][ T6103] loop1: p4 size 3599499392 extends beyond EOD, [ 123.474901][ T6140] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 3: comm syz.2.175: path /49/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 123.514712][ T6103] truncated [ 123.554815][ T4684] loop1: p2 p3 p4 [ 123.558902][ T4684] loop1: p2 start 452985600 is beyond EOD, truncated [ 123.581808][ T4684] loop1: p3 start 4177527808 is beyond EOD, truncated [ 123.611627][ T4684] loop1: p4 size 3599499392 extends beyond EOD, truncated [ 123.739393][ T5536] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.892385][ T6152] loop1: detected capacity change from 0 to 128 [ 124.026644][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 124.027302][ T6152] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 124.054343][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.121593][ T6152] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.173359][ T6152] syz.1.179 (pid 6152) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 124.752274][ T6173] fscrypt (loop1, inode 12): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") [ 124.766013][ T6173] fscrypt (loop1, inode 12): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") [ 124.778737][ T6173] fscrypt (loop1, inode 12): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") [ 125.117184][ T5230] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 125.299202][ T6199] loop2: detected capacity change from 0 to 2048 [ 125.383286][ T6199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.750544][ T6212] overlay: ./bus is not a directory [ 126.385493][ T6215] syz.4.190[6215] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.385586][ T6215] syz.4.190[6215] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.453071][ T6215] syz.4.190[6215] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.646093][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.693312][ T6219] loop3: detected capacity change from 0 to 256 [ 126.700169][ T6219] vfat: Bad value for 'fmask' [ 126.711401][ T6219] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 127.228288][ T6224] loop4: detected capacity change from 0 to 512 [ 127.371784][ T6224] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.192: casefold flag without casefold feature [ 127.456748][ T6224] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.192: couldn't read orphan inode 15 (err -117) [ 127.504321][ T6224] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.586339][ T6209] loop1: detected capacity change from 0 to 40427 [ 127.859115][ T6209] F2FS-fs (loop1): Found nat_bits in checkpoint [ 128.138383][ T6209] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 128.166068][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.195010][ T6249] syz.3.197[6249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.195103][ T6249] syz.3.197[6249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.207126][ T6249] syz.3.197[6249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.716952][ T6209] syz.1.189: attempt to access beyond end of device [ 128.716952][ T6209] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 128.829966][ T5230] syz-executor: attempt to access beyond end of device [ 128.829966][ T5230] loop1: rw=2049, sector=45104, nr_sectors = 16 limit=40427 [ 128.853965][ T5230] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 128.873574][ T5230] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 128.917498][ T6262] loop4: detected capacity change from 0 to 256 [ 128.960790][ T6262] vfat: Bad value for 'fmask' [ 128.995453][ T6262] cgroup: none used incorrectly [ 129.266329][ T6270] loop2: detected capacity change from 0 to 128 [ 129.371676][ T6262] loop4: detected capacity change from 0 to 8192 [ 129.445741][ T6262] loop4: AHDI p1 p2 p3 [ 129.450234][ T6262] loop4: p1 start 4278255615 is beyond EOD, truncated [ 129.458121][ T6262] loop4: p2 size 4164158976 extends beyond EOD, truncated [ 129.614947][ T5228] udevd[5228]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 129.619858][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 131.045478][ T6297] overlayfs: missing 'lowerdir' [ 131.578754][ T6294] xt_CT: You must specify a L4 protocol and not use inversions on it [ 132.966183][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.972851][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.352896][ T6322] loop3: detected capacity change from 0 to 2048 [ 133.439098][ T6322] EXT4-fs: inline encryption not supported [ 133.445405][ T6322] EXT4-fs: Ignoring removed mblk_io_submit option [ 133.451862][ T6322] EXT4-fs: Ignoring removed i_version option [ 133.463494][ T6322] ext4: Unknown parameter 'noacl' [ 133.601977][ T6321] loop4: detected capacity change from 0 to 8192 [ 133.688618][ T6330] loop4: p2 p3 p4 [ 133.693594][ T6330] loop4: p2 start 452985600 is beyond EOD, truncated [ 133.714489][ T6330] loop4: p3 start 4177527808 is beyond EOD, truncated [ 133.734925][ T6330] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 134.461968][ T6321] loop4: p2 p3 p4 [ 134.478586][ T6321] loop4: p2 start 452985600 is beyond EOD, truncated [ 134.487057][ T6321] loop4: p3 start 4177527808 is beyond EOD, truncated [ 134.510733][ T6321] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 135.175800][ T4684] loop4: AHDI p1 [ 135.307522][ T4684] loop4: AHDI p1 [ 135.350439][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 136.122861][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 136.781129][ T29] audit: type=1326 audit(1727755972.591:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 137.525433][ T29] audit: type=1326 audit(1727755972.601:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 137.547905][ T29] audit: type=1326 audit(1727755972.601:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 137.792348][ T29] audit: type=1326 audit(1727755972.601:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 137.895384][ T29] audit: type=1326 audit(1727755972.601:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 138.142974][ T29] audit: type=1326 audit(1727755972.601:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 138.165240][ T6367] loop2: detected capacity change from 0 to 1024 [ 138.172639][ T6367] EXT4-fs: Ignoring removed orlov option [ 138.190251][ T6367] EXT4-fs (loop2): Test dummy encryption mode enabled [ 138.347164][ T6367] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.364524][ T29] audit: type=1326 audit(1727755972.601:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 138.495647][ T29] audit: type=1326 audit(1727755972.601:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 138.649985][ T29] audit: type=1326 audit(1727755972.601:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 138.781181][ T29] audit: type=1326 audit(1727755972.601:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf7057dff9 code=0x7ffc0000 [ 138.859792][ T6381] loop4: detected capacity change from 0 to 512 [ 138.906967][ T6381] EXT4-fs (loop4): Test dummy encryption mode enabled [ 138.950452][ T6381] EXT4-fs error (device loop4): __ext4_iget:4952: inode #11: block 1: comm syz.4.234: invalid block [ 139.005812][ T6381] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.234: couldn't read orphan inode 11 (err -117) [ 139.075933][ T6381] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.177745][ T6381] fscrypt (loop4): Missing crypto API support for AES-256-CBC-CTS (API name: "cts(cbc(aes))") [ 140.196021][ T6398] fscrypt (loop4): Missing crypto API support for AES-256-CBC-CTS (API name: "cts(cbc(aes))") [ 140.207396][ T6399] fscrypt (loop4): Missing crypto API support for AES-256-CBC-CTS (API name: "cts(cbc(aes))") [ 140.521330][ T6418] loop3: detected capacity change from 0 to 256 [ 140.820535][ T6418] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x4ec6003b, utbl_chksum : 0xe619d30d) [ 141.103892][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.158513][ T6423] loop3: detected capacity change from 0 to 8192 [ 143.200918][ T6423] loop3: p2 p3 p4 [ 143.207259][ T6423] loop3: p2 start 452985600 is beyond EOD, truncated [ 143.254552][ T6423] loop3: p3 start 4177527808 is beyond EOD, truncated [ 143.291311][ T6423] loop3: p4 size 3599499392 extends beyond EOD, truncated [ 143.561441][ T4684] loop3: AHDI p1 [ 143.940741][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.263713][ T6461] loop4: detected capacity change from 0 to 256 [ 145.270677][ T6461] vfat: Bad value for 'fmask' [ 147.210226][ T6489] loop4: detected capacity change from 0 to 256 [ 147.293262][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.309552][ T6489] FAT-fs (loop4): Filesystem has been set read-only [ 147.318054][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.368040][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.408977][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.442708][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.451997][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.464164][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.486256][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.521326][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.561462][ T6489] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 147.595359][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 147.595371][ T29] audit: type=1800 audit(1727755983.411:14): pid=6489 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.261" name="file1" dev="loop4" ino=1048616 res=0 errno=0 [ 147.660615][ T6489] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 148.512015][ T6503] loop2: detected capacity change from 0 to 1024 [ 148.565035][ T6503] EXT4-fs (loop2): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 148.604968][ T6507] loop3: detected capacity change from 0 to 128 [ 148.758768][ T6503] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.518824][ T6507] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 149.565160][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.652940][ T6507] ext4 filesystem being mounted at /28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 150.764083][ T5536] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 155.671635][ T6564] loop4: detected capacity change from 0 to 128 [ 155.808682][ T6572] loop1: detected capacity change from 0 to 128 [ 155.979124][ T6564] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 155.983314][ T6572] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 156.015511][ T6564] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.042031][ T6572] ext4 filesystem being mounted at /63/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 156.154963][ T6576] loop2: detected capacity change from 0 to 2048 [ 156.189127][ T6576] EXT4-fs: inline encryption not supported [ 156.258494][ T6576] EXT4-fs: Ignoring removed mblk_io_submit option [ 156.287612][ T6576] EXT4-fs: Ignoring removed i_version option [ 157.229229][ T6576] ext4: Unknown parameter 'noacl' [ 158.017973][ T6590] loop3: detected capacity change from 0 to 2048 [ 158.028600][ T6590] EXT4-fs: inline encryption not supported [ 158.034534][ T6590] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.041079][ T6590] EXT4-fs: Ignoring removed i_version option [ 158.047353][ T6590] ext4: Unknown parameter 'noacl' [ 158.056028][ T5227] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 158.085988][ T6588] loop2: detected capacity change from 0 to 512 [ 158.094710][ T6588] EXT4-fs (loop2): Test dummy encryption mode enabled [ 158.111503][ T5230] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 158.344679][ T6588] EXT4-fs error (device loop2): __ext4_iget:4952: inode #11: block 1: comm syz.2.288: invalid block [ 158.356063][ T6588] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.288: couldn't read orphan inode 11 (err -117) [ 159.383244][ T6588] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.840736][ T6595] loop3: detected capacity change from 0 to 512 [ 159.977239][ T6595] EXT4-fs (loop3): Test dummy encryption mode enabled [ 160.073100][ T6595] EXT4-fs error (device loop3): __ext4_iget:4952: inode #11: block 1: comm syz.3.294: invalid block [ 160.084350][ T6595] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.294: couldn't read orphan inode 11 (err -117) [ 160.099264][ T6599] loop4: detected capacity change from 0 to 512 [ 160.108070][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.108487][ T6595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.159146][ T6599] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.290: bad orphan inode 17 [ 160.177262][ T6599] ext4_test_bit(bit=16, block=4) = 1 [ 160.192383][ T6599] is_bad_inode(inode)=0 [ 160.209719][ T6599] NEXT_ORPHAN(inode)=0 [ 160.227100][ T6599] max_ino=32 [ 160.230344][ T6599] i_nlink=1 [ 160.283262][ T6599] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.437775][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.586811][ T5536] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.846911][ T6625] loop3: detected capacity change from 0 to 128 [ 161.909410][ T6625] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 161.940600][ T5237] Bluetooth: hci3: Malformed LE Event: 0x0d [ 162.012200][ T6625] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.998914][ T6640] loop1: detected capacity change from 0 to 256 [ 163.016944][ T5536] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 163.054024][ T6640] vfat: Bad value for 'fmask' [ 163.442532][ T5313] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 163.624945][ T5313] usb 2-1: New USB device found, idVendor=13d8, idProduct=0021, bcdDevice=79.90 [ 163.669458][ T5313] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.721538][ T5313] usb 2-1: config 0 descriptor?? [ 163.745376][ T5313] usb 2-1: selecting invalid altsetting 3 [ 163.774060][ T5313] comedi comedi0: could not set alternate setting 3 in high speed [ 163.811928][ T5313] usbduxsigma 2-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 163.854801][ T5313] usbduxsigma 2-1:0.0: probe with driver usbduxsigma failed with error -22 [ 163.941654][ T5313] usb 2-1: USB disconnect, device number 3 [ 164.018638][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 164.197031][ T6656] loop3: detected capacity change from 0 to 1024 [ 164.286878][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.321119][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.405605][ T25] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 164.415276][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.442880][ T25] usb 3-1: config 0 descriptor?? [ 164.636151][ T6665] loop4: detected capacity change from 0 to 1024 [ 164.724930][ T4621] Bluetooth: hci4: command 0x0405 tx timeout [ 164.799103][ T6665] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.818387][ T5313] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 164.934556][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.977617][ T5313] usb 4-1: config 0 has an invalid interface number: 106 but max is 0 [ 164.987392][ T5313] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 165.018014][ T5313] usb 4-1: config 0 has no interface number 0 [ 165.035838][ T5313] usb 4-1: config 0 interface 106 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 165.088808][ T5313] usb 4-1: config 0 interface 106 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 165.121643][ T25] cp2112 0003:10C4:EA90.0002: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 165.435301][ T25] cp2112 0003:10C4:EA90.0002: Part Number: 0x82 Device Version: 0xFE [ 165.820720][ T5313] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=df.bb [ 165.830071][ T5313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.844103][ T5313] usb 4-1: config 0 descriptor?? [ 165.939802][ T6691] loop1: detected capacity change from 0 to 128 [ 165.981098][ T6691] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.080415][ T25] cp2112 0003:10C4:EA90.0002: error reading lock byte: -71 [ 166.120488][ T12] usb 4-1: Failed to submit usb control message: -71 [ 166.122015][ T6691] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c198, mo2=0002] [ 166.127943][ T5313] usb 4-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 166.146989][ T25] usb 3-1: USB disconnect, device number 3 [ 166.160202][ T12] usb 4-1: unable to send the bmi data to the device: -71 [ 166.170174][ T12] usb 4-1: unable to get target info from device [ 166.177196][ T12] usb 4-1: could not get target info (-71) [ 166.183594][ T12] usb 4-1: could not probe fw (-71) [ 166.192382][ T6691] System zones: 1-3, 19-19, 35-36 [ 166.216949][ T5313] usb 4-1: USB disconnect, device number 2 [ 166.218753][ T6691] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 166.273162][ T6691] ext4 filesystem being mounted at /70/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 166.665568][ T6706] netlink: 12 bytes leftover after parsing attributes in process `syz.0.330'. [ 166.703923][ T6706] geneve2: entered promiscuous mode [ 166.723858][ T12] hfsplus: b-tree write err: -5, ino 4 [ 166.741180][ T5230] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 167.068319][ T6712] loop3: detected capacity change from 0 to 256 [ 167.093039][ T6712] vfat: Bad value for 'fmask' [ 167.104560][ T6712] cgroup: none used incorrectly [ 167.184071][ T6712] loop3: detected capacity change from 0 to 8192 [ 167.292370][ T6712] loop3: AHDI p1 p2 p3 [ 167.296760][ T6712] loop3: p1 start 4278255615 is beyond EOD, truncated [ 167.307731][ T6712] loop3: p2 size 4164158976 extends beyond EOD, truncated [ 167.341958][ T5237] Bluetooth: hci4: command 0x0405 tx timeout [ 167.650003][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 167.667056][ T5228] udevd[5228]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 168.653049][ T5313] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 168.704616][ T6749] loop2: detected capacity change from 0 to 1024 [ 168.791815][ T6749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.826057][ T5313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.839783][ T5313] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 168.849589][ T5313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.860114][ T5313] usb 4-1: config 0 descriptor?? [ 168.886953][ T6753] loop1: detected capacity change from 0 to 1024 [ 168.952787][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.974990][ T6759] loop4: detected capacity change from 0 to 256 [ 168.975742][ T6753] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.004403][ T6759] vfat: Bad value for 'fmask' [ 169.011963][ T6759] cgroup: none used incorrectly [ 169.183862][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.276236][ T5313] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 169.341319][ T6759] loop4: detected capacity change from 0 to 8192 [ 169.361141][ T5313] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0003/input/input6 [ 169.521728][ T6759] loop4: AHDI p1 p2 p3 [ 169.616825][ T6736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.681973][ T6759] loop4: p1 start 4278255615 is beyond EOD, truncated [ 169.839692][ T6736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.862742][ T6759] loop4: p2 size 4164158976 extends beyond EOD, truncated [ 170.047376][ T5237] Bluetooth: hci4: command 0x0405 tx timeout [ 170.376409][ T5313] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 170.384126][ T6736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.443599][ T6736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.581649][ T6789] vlan2: entered promiscuous mode [ 170.587509][ T6789] bridge0: entered promiscuous mode [ 170.596885][ T6789] bridge0: port 3(vlan2) entered blocking state [ 170.600367][ T6791] loop2: detected capacity change from 0 to 512 [ 170.604578][ T6789] bridge0: port 3(vlan2) entered disabled state [ 170.616673][ T6789] vlan2: entered allmulticast mode [ 170.623593][ T6789] bridge0: entered allmulticast mode [ 170.674583][ T6791] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 170.689350][ T6789] vlan2: left allmulticast mode [ 170.701482][ T6789] bridge0: left allmulticast mode [ 170.708486][ T6791] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.721821][ T6789] bridge0: left promiscuous mode [ 170.918165][ T6803] capability: warning: `syz.4.364' uses deprecated v2 capabilities in a way that may be insecure [ 170.970798][ T6791] syz.2.360 (6791) used greatest stack depth: 17464 bytes left [ 171.089026][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 171.105888][ T6808] loop4: detected capacity change from 0 to 256 [ 171.131058][ T6808] exfat: Deprecated parameter 'utf8' [ 171.136495][ T6808] exfat: Deprecated parameter 'utf8' [ 171.192746][ T6808] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 171.379846][ T6812] loop2: detected capacity change from 0 to 256 [ 171.389633][ T6812] vfat: Bad value for 'fmask' [ 171.410504][ T6812] cgroup: none used incorrectly [ 171.506394][ T6812] loop2: detected capacity change from 0 to 8192 [ 171.546342][ T25] usb 4-1: USB disconnect, device number 3 [ 171.567685][ T6812] loop2: AHDI p1 p2 p3 [ 171.579087][ T6812] loop2: p1 start 4278255615 is beyond EOD, truncated [ 171.588686][ T6812] loop2: p2 size 4164158976 extends beyond EOD, truncated [ 171.706193][ T5228] udevd[5228]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 171.716463][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 171.926000][ T6830] Bluetooth: MGMT ver 1.23 [ 171.940563][ T6826] Bluetooth: hci0: Opcode 0x0401 failed: -112 [ 171.971700][ T6832] netlink: 72 bytes leftover after parsing attributes in process `syz.0.376'. [ 172.035607][ T6829] loop3: detected capacity change from 0 to 4096 [ 172.056687][ T6829] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 172.198217][ T6829] ntfs3: loop3: Inode r=19 is not in use! [ 172.219961][ T6829] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 172.264914][ T6829] ntfs3: loop3: Failed to initialize $Extend/$Reparse. [ 172.543730][ T6845] loop4: detected capacity change from 0 to 4096 [ 172.636269][ T5237] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 172.646177][ T5237] Bluetooth: hci1: Injecting HCI hardware error event [ 172.658050][ T54] Bluetooth: hci1: hardware error 0x00 [ 173.100490][ T6855] loop3: detected capacity change from 0 to 512 [ 173.110235][ T6855] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 173.156834][ T6855] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.198377][ T6855] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.350217][ T5536] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.405586][ T6866] syz.4.388 (6866): /proc/6865/oom_adj is deprecated, please use /proc/6865/oom_score_adj instead. [ 173.496835][ T6868] loop3: detected capacity change from 0 to 1024 [ 173.540229][ T6868] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 173.567406][ T6868] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (25054!=20869) [ 173.615641][ T6868] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 173.633309][ T6872] dccp_invalid_packet: P.type (SYNC) not Data || [Data]Ack, while P.X == 0 [ 173.650350][ T6868] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 173.918383][ T5237] Bluetooth: hci0: command 0x0401 tx timeout [ 173.926851][ T4621] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 174.304325][ T6897] loop4: detected capacity change from 0 to 1024 [ 174.321775][ T6897] hfsplus: unable to parse mount options [ 174.367343][ T6900] loop3: detected capacity change from 0 to 256 [ 174.390205][ T6900] exFAT-fs (loop3): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 174.522297][ T6900] exFAT-fs (loop3): invalid boot region [ 174.527981][ T6900] exFAT-fs (loop3): failed to recognize exfat type [ 174.715774][ T54] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 175.075268][ T6919] loop4: detected capacity change from 0 to 512 [ 175.131593][ T6919] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.150743][ T6919] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.300137][ T29] audit: type=1804 audit(1727756011.101:15): pid=6926 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.409" name="/newroot/100/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 175.325459][ T29] audit: type=1326 audit(1727756011.121:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.347744][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 175.377964][ T29] audit: type=1326 audit(1727756011.121:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.411855][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.423462][ T29] audit: type=1326 audit(1727756011.181:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.458846][ T29] audit: type=1326 audit(1727756011.181:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.502294][ T29] audit: type=1326 audit(1727756011.181:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.542203][ T29] audit: type=1326 audit(1727756011.181:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.588995][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 175.650788][ T25] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 175.670116][ T25] usb 2-1: can't read configurations, error -61 [ 175.687966][ T29] audit: type=1326 audit(1727756011.181:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.767705][ T29] audit: type=1326 audit(1727756011.181:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.791708][ T29] audit: type=1326 audit(1727756011.181:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6927 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd70eb7dff9 code=0x7ffc0000 [ 175.816547][ T25] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 175.920504][ T6945] loop4: detected capacity change from 0 to 512 [ 176.000033][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 176.006567][ T54] Bluetooth: hci0: command 0x0401 tx timeout [ 176.012146][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 176.033116][ T6945] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 176.045565][ T25] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 176.057505][ T6945] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 176.066286][ T6945] EXT4-fs (loop4): orphan cleanup on readonly fs [ 176.078128][ T25] usb 2-1: can't read configurations, error -61 [ 176.079883][ T6945] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.413: bg 0: block 361: padding at end of block bitmap is not set [ 176.109505][ T25] usb usb2-port1: attempt power cycle [ 176.112768][ T6945] EXT4-fs (loop4): Remounting filesystem read-only [ 176.127301][ T6945] EXT4-fs (loop4): 1 truncate cleaned up [ 176.128203][ T6945] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 176.387022][ T6941] veth0_vlan: left promiscuous mode [ 176.393034][ T6941] veth0_vlan: entered promiscuous mode [ 176.562182][ T25] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 176.585686][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 176.603605][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 176.693273][ T25] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 176.700892][ T25] usb 2-1: can't read configurations, error -61 [ 176.883707][ T25] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 176.958670][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 176.976185][ T25] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 176.985110][ T25] usb 2-1: can't read configurations, error -61 [ 176.995331][ T25] usb usb2-port1: unable to enumerate USB device [ 177.324679][ T6966] loop4: detected capacity change from 0 to 2048 [ 177.407925][ T6966] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 178.092177][ T4621] Bluetooth: hci0: command 0x0401 tx timeout [ 178.701970][ T6980] loop4: detected capacity change from 0 to 512 [ 178.772207][ T6980] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 178.789072][ T6984] netlink: 5 bytes leftover after parsing attributes in process `syz.2.433'. [ 178.801514][ T6980] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 178.830250][ T6984] 0ªX¹¦Dö»: renamed from gretap0 (while UP) [ 178.861731][ T6980] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 178.882488][ T6984] 0ªX¹¦Dö»: entered allmulticast mode [ 178.896628][ T6984] A link change request failed with some changes committed already. Interface c0ªX¹¦Dö» may have been left with an inconsistent configuration, please check. [ 178.902475][ T6980] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 178.929906][ T6980] EXT4-fs (loop4): 1 truncate cleaned up [ 178.936838][ T6980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.938253][ T6991] netlink: 12 bytes leftover after parsing attributes in process `syz.3.434'. [ 179.229355][ T7001] loop3: detected capacity change from 0 to 2048 [ 179.252389][ T7001] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 179.412325][ T5281] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 179.435237][ T7011] loop1: detected capacity change from 0 to 16 [ 179.441975][ T7011] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 179.482217][ T938] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 179.500316][ T7014] loop3: detected capacity change from 0 to 512 [ 179.563424][ T7014] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.442: invalid indirect mapped block 256 (level 2) [ 179.580600][ T7014] EXT4-fs (loop3): Remounting filesystem read-only [ 179.597538][ T7014] EXT4-fs (loop3): 2 truncates cleaned up [ 179.603768][ T5281] usb 3-1: Using ep0 maxpacket: 8 [ 179.612410][ T5281] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 179.626571][ T7014] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.639262][ T5281] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 179.649936][ T5281] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 179.666122][ T5281] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 179.676644][ T938] usb 1-1: Using ep0 maxpacket: 16 [ 179.684602][ T5281] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 179.699817][ T5281] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 179.709035][ T938] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 179.723794][ T5281] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.736892][ T938] usb 1-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 179.749986][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.751101][ T938] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.762827][ T5536] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.772367][ T938] usb 1-1: Product: syz [ 179.783072][ T938] usb 1-1: Manufacturer: syz [ 179.788210][ T938] usb 1-1: SerialNumber: syz [ 179.806221][ T938] usb 1-1: config 0 descriptor?? [ 179.981166][ T5281] usb 3-1: usb_control_msg returned -32 [ 179.988579][ T5281] usbtmc 3-1:16.0: can't read capabilities [ 179.997734][ T7026] loop3: detected capacity change from 0 to 256 [ 180.033564][ T7026] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011a37, chksum : 0xd675b107, utbl_chksum : 0xe619d30d) [ 180.081579][ T5281] usb 1-1: USB disconnect, device number 2 [ 180.379368][ T7033] usbtmc 3-1:16.0: stb usb_control_msg returned -32 [ 180.393349][ T5313] usb 3-1: USB disconnect, device number 4 [ 181.158627][ T7051] IPv6: NLM_F_CREATE should be specified when creating new route [ 182.498225][ T7076] loop2: detected capacity change from 0 to 64 [ 182.546327][ T7080] loop1: detected capacity change from 0 to 256 [ 182.620502][ T7080] exFAT-fs (loop1): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 182.664478][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 182.749066][ T7085] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 182.766388][ T7080] exFAT-fs (loop1): invalid boot region [ 182.776016][ T7080] exFAT-fs (loop1): failed to recognize exfat type [ 182.783233][ T7085] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 182.914676][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.926520][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.952998][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 182.986937][ T8] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 183.040972][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.063819][ T8] usb 5-1: config 0 descriptor?? [ 183.379265][ T7100] loop1: detected capacity change from 0 to 64 [ 183.505461][ T8] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 183.598954][ T8] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 183.650148][ T7104] loop1: detected capacity change from 0 to 1024 [ 183.688041][ T7104] EXT4-fs: Ignoring removed orlov option [ 183.721347][ T7104] EXT4-fs (loop1): Test dummy encryption mode enabled [ 183.759891][ T7104] EXT4-fs (loop1): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 183.795272][ T7074] loop4: detected capacity change from 0 to 1024 [ 183.837019][ T7104] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.851956][ T5235] usb 5-1: USB disconnect, device number 3 [ 184.124753][ T7104] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-aesni" [ 184.241505][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.009861][ T7117] loop3: detected capacity change from 0 to 256 [ 185.044320][ T7120] loop2: detected capacity change from 0 to 512 [ 185.065503][ T7117] exFAT-fs (loop3): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 185.167415][ T7117] exFAT-fs (loop3): invalid boot region [ 185.173512][ T7117] exFAT-fs (loop3): failed to recognize exfat type [ 185.182668][ T7120] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 185.227844][ T7120] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 185.236765][ T7120] EXT4-fs (loop2): orphan cleanup on readonly fs [ 185.267436][ T7120] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.479: bg 0: block 361: padding at end of block bitmap is not set [ 185.288214][ T7120] EXT4-fs (loop2): Remounting filesystem read-only [ 185.301104][ T7120] EXT4-fs (loop2): 1 truncate cleaned up [ 185.379458][ T7133] loop4: detected capacity change from 0 to 1024 [ 185.474321][ T7136] loop1: detected capacity change from 0 to 256 [ 185.491216][ T7120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 185.491439][ T7136] vfat: Bad value for 'fmask' [ 185.556914][ T7136] cgroup: none used incorrectly [ 185.738655][ T7133] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.790118][ T7136] loop1: detected capacity change from 0 to 8192 [ 185.849616][ T7136] loop1: AHDI p1 p2 p3 [ 185.853425][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.870027][ T7136] loop1: p1 start 4278255615 is beyond EOD, truncated [ 185.907053][ T7136] loop1: p2 size 4164158976 extends beyond EOD, truncated [ 186.057446][ T7115] veth0_vlan: left promiscuous mode [ 186.080972][ T7115] veth0_vlan: entered promiscuous mode [ 186.217743][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 186.233072][ T5313] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 186.412954][ T5313] usb 4-1: Using ep0 maxpacket: 16 [ 186.445065][ T5313] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 186.492866][ T5313] usb 4-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 186.555346][ T5313] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.579417][ T5313] usb 4-1: Product: syz [ 186.600853][ T7168] loop2: detected capacity change from 0 to 256 [ 186.612430][ T5313] usb 4-1: Manufacturer: syz [ 186.617076][ T5313] usb 4-1: SerialNumber: syz [ 186.638115][ T5313] usb 4-1: config 0 descriptor?? [ 186.665429][ T7168] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 186.692283][ T7168] exFAT-fs (loop2): invalid boot region [ 186.708420][ T7168] exFAT-fs (loop2): failed to recognize exfat type [ 186.722213][ T25] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 186.762660][ T5281] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 186.880222][ T8] usb 4-1: USB disconnect, device number 4 [ 186.922292][ T5281] usb 2-1: Using ep0 maxpacket: 8 [ 186.943104][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 186.981390][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.981602][ T5281] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 187.003608][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 187.031958][ T25] usb 5-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 187.044655][ T5281] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 187.072378][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.086283][ T5281] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 187.115361][ T25] usb 5-1: config 0 descriptor?? [ 187.122119][ T5281] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 187.147114][ T5281] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 187.191347][ T5281] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 187.215898][ T5281] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.445765][ T5281] usb 2-1: usb_control_msg returned -32 [ 187.451449][ T5281] usbtmc 2-1:16.0: can't read capabilities [ 187.546748][ T25] usbhid 5-1:0.0: can't add hid device: -71 [ 187.554195][ T25] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 187.591825][ T25] usb 5-1: USB disconnect, device number 4 [ 187.892317][ T5281] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 188.073709][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 188.076101][ T5281] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.110170][ T5281] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 188.130605][ T5281] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 188.142407][ T5281] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.158289][ T5281] usb 4-1: config 0 descriptor?? [ 188.275621][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.311029][ T8] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 188.342898][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.356099][ T8] usb 1-1: config 0 descriptor?? [ 188.620032][ T5281] cp2112 0003:10C4:EA90.0005: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.3-1/input0 [ 188.763543][ T7192] netlink: 'syz.2.505': attribute type 20 has an invalid length. [ 188.804342][ T5281] cp2112 0003:10C4:EA90.0005: Part Number: 0x82 Device Version: 0xFE [ 188.848765][ T8] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 188.959778][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0006/input/input8 [ 189.146989][ T8] keytouch 0003:0926:3333.0006: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 189.237298][ T8] usb 1-1: USB disconnect, device number 3 [ 189.346300][ T5235] usb 2-1: USB disconnect, device number 8 [ 189.419535][ T5281] cp2112 0003:10C4:EA90.0005: error reading lock byte: -71 [ 189.481031][ T5281] usb 4-1: USB disconnect, device number 5 [ 189.606397][ T7207] loop2: detected capacity change from 0 to 128 [ 189.652941][ T7207] EXT4-fs: Ignoring removed mblk_io_submit option [ 189.704128][ T7207] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c198, mo2=0002] [ 189.717140][ T7207] System zones: 1-3, 19-19, 35-36 [ 189.731332][ T7207] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 189.750133][ T7207] ext4 filesystem being mounted at /111/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 189.964977][ T5226] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 190.237804][ T7215] cgroup: none used incorrectly [ 193.266795][ T7272] loop2: detected capacity change from 0 to 64 [ 193.846775][ T7277] dummy0: entered promiscuous mode [ 193.869280][ T7277] dummy0: left promiscuous mode [ 193.922290][ T5313] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 194.081436][ T7281] netlink: 20 bytes leftover after parsing attributes in process `syz.2.536'. [ 194.107972][ T5313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 194.120030][ T5313] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 194.148208][ T5313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.207985][ T5313] usb 4-1: config 0 descriptor?? [ 194.284810][ T7285] loop1: detected capacity change from 0 to 8192 [ 194.402655][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.402765][ T7292] netlink: 'syz.4.541': attribute type 20 has an invalid length. [ 194.409116][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.548934][ T7285] loop1: p1 p2 p3 p4 [ 194.565526][ T7285] loop1: partition table partially beyond EOD, truncated [ 194.574379][ T7285] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 194.589155][ T7285] loop1: p2 start 4293394688 is beyond EOD, truncated [ 194.596111][ T7285] loop1: p3 start 150994944 is beyond EOD, truncated [ 194.608060][ T7285] loop1: p4 size 50331648 extends beyond EOD, truncated [ 194.613088][ T7298] loop4: detected capacity change from 0 to 64 [ 194.706481][ T5313] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 194.737650][ T5313] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0007/input/input9 [ 194.754968][ T4684] loop1: p1 p2 p3 p4 [ 194.759004][ T4684] loop1: partition table partially beyond EOD, truncated [ 194.789827][ T4684] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 194.862716][ T4684] loop1: p2 start 4293394688 is beyond EOD, truncated [ 195.174056][ T4684] loop1: p3 start 150994944 is beyond EOD, truncated [ 195.207196][ T4684] loop1: p4 size 50331648 extends beyond EOD, truncated [ 195.253392][ T7304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.655445][ T7304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.475271][ T7203] udevd[7203]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 196.549270][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 196.614704][ T7273] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 196.659070][ T5244] udevd[5244]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 196.673711][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 196.755087][ T7313] loop4: detected capacity change from 0 to 256 [ 196.802514][ T7313] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 196.821619][ T7273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.932876][ T7313] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 196.976526][ T7313] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 197.048576][ T5313] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 197.276508][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 197.276526][ T29] audit: type=1800 audit(1727756033.101:43): pid=7325 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.552" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 197.276640][ T7322] loop7: detected capacity change from 0 to 16384 [ 197.322263][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 197.415127][ T7328] netfs: Couldn't get user pages (rc=-14) [ 197.433021][ T7327] Invalid logical block size (1) [ 197.486373][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 197.503513][ T8] usb 1-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 197.513853][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.536519][ T8] usb 1-1: config 0 descriptor?? [ 197.770488][ T8] usb 1-1: USB disconnect, device number 4 [ 197.808031][ T7335] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 197.814878][ T7335] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 197.829263][ T7335] vhci_hcd vhci_hcd.0: Device attached [ 197.844309][ T7336] vhci_hcd: connection closed [ 197.849309][ T12] vhci_hcd: stop threads [ 197.867053][ T12] vhci_hcd: release socket [ 197.876034][ T12] vhci_hcd: disconnect device [ 197.938909][ T938] usb 4-1: USB disconnect, device number 6 [ 197.967229][ T5281] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 198.135833][ T5281] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.162192][ T5281] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.182238][ T5281] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 198.202895][ T5281] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.216570][ T5281] usb 5-1: config 0 descriptor?? [ 198.755762][ T5281] cp2112 0003:10C4:EA90.0008: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.4-1/input0 [ 199.013592][ T5281] cp2112 0003:10C4:EA90.0008: Part Number: 0x82 Device Version: 0xFE [ 199.807890][ T5281] cp2112 0003:10C4:EA90.0008: error reading lock byte: -71 [ 199.821166][ T5281] usb 5-1: USB disconnect, device number 5 [ 199.921244][ T7364] loop1: detected capacity change from 0 to 64 [ 200.402802][ T5313] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 200.457838][ T7383] loop4: detected capacity change from 0 to 512 [ 200.525092][ T7383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.570630][ T7383] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.592173][ T5313] usb 4-1: Using ep0 maxpacket: 8 [ 200.599237][ T5313] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 200.609190][ T5313] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 200.619686][ T5313] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 200.632544][ T5313] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 200.642731][ T5313] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 200.655996][ T5313] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 200.665242][ T5313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.743271][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.952867][ T5313] usb 4-1: usb_control_msg returned -32 [ 200.977661][ T5313] usbtmc 4-1:16.0: can't read capabilities [ 201.600948][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 201.609300][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 202.371034][ T7416] loop4: detected capacity change from 0 to 16 [ 202.394417][ T7416] erofs: (device loop4): mounted with root inode @ nid 36. [ 203.757967][ T81] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.766531][ T8] usb 4-1: USB disconnect, device number 7 [ 203.884710][ T7432] netlink: 4 bytes leftover after parsing attributes in process `syz.0.586'. [ 203.971124][ T5280] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 204.057495][ T7432] hsr_slave_1 (unregistering): left promiscuous mode [ 204.137503][ T81] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.153629][ T5280] usb 2-1: Using ep0 maxpacket: 16 [ 204.183931][ T5280] usb 2-1: config 253 has an invalid interface number: 223 but max is 0 [ 204.193268][ T5280] usb 2-1: config 253 has an invalid interface descriptor of length 8, skipping [ 204.218443][ T5280] usb 2-1: config 253 has no interface number 0 [ 204.242321][ T5280] usb 2-1: config 253 interface 223 altsetting 4 endpoint 0xD has invalid wMaxPacketSize 0 [ 204.242477][ T8] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 204.273378][ T5280] usb 2-1: config 253 interface 223 has no altsetting 0 [ 204.301272][ T5280] usb 2-1: New USB device found, idVendor=0451, idProduct=5052, bcdDevice=1d.2e [ 204.364575][ T81] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.424271][ T7442] loop2: detected capacity change from 0 to 64 [ 204.468483][ T8] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 204.483174][ T5280] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.491303][ T5280] usb 2-1: Product: syz [ 204.501926][ T8] usb 4-1: can't read configurations, error -61 [ 204.503985][ T5280] usb 2-1: Manufacturer: syz [ 204.512903][ T5280] usb 2-1: SerialNumber: syz [ 204.630393][ T5231] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 204.646608][ T5231] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 204.655828][ T5231] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 204.670127][ T5231] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 204.678300][ T8] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 204.688677][ T5231] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 204.696176][ T5231] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 204.812010][ T81] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.886658][ T8] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 204.918352][ T8] usb 4-1: can't read configurations, error -61 [ 204.964987][ T8] usb usb4-port1: attempt power cycle [ 205.265084][ T5280] ti_usb_3410_5052 2-1:253.223: required endpoints missing [ 205.298660][ T5280] usb 2-1: USB disconnect, device number 9 [ 205.484549][ T81] bridge_slave_1: left allmulticast mode [ 205.490237][ T81] bridge_slave_1: left promiscuous mode [ 205.497077][ T81] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.507872][ T81] bridge_slave_0: left allmulticast mode [ 205.515467][ T81] bridge_slave_0: left promiscuous mode [ 205.521139][ T81] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.562690][ T941] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 205.593611][ T8] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 205.630150][ T8] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 205.643498][ T8] usb 4-1: can't read configurations, error -61 [ 205.694994][ T941] usb 1-1: device descriptor read/64, error -71 [ 205.782981][ T8] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 205.818830][ T8] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 205.826805][ T8] usb 4-1: can't read configurations, error -61 [ 205.833809][ T8] usb usb4-port1: unable to enumerate USB device [ 205.932996][ T941] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 206.050146][ T81] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 206.068236][ T941] usb 1-1: device descriptor read/64, error -71 [ 206.079713][ T81] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.100345][ T81] bond0 (unregistering): Released all slaves [ 206.171630][ T7445] chnl_net:caif_netlink_parms(): no params data found [ 206.212702][ T941] usb usb1-port1: attempt power cycle [ 206.461017][ T7445] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.473024][ T7445] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.480373][ T7445] bridge_slave_0: entered allmulticast mode [ 206.491866][ T7445] bridge_slave_0: entered promiscuous mode [ 206.512541][ T5281] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 206.513223][ T7445] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.542245][ T7445] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.549465][ T7445] bridge_slave_1: entered allmulticast mode [ 206.559299][ T7445] bridge_slave_1: entered promiscuous mode [ 206.582248][ T941] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 206.614083][ T941] usb 1-1: device descriptor read/8, error -71 [ 206.631008][ T81] hsr_slave_0: left promiscuous mode [ 206.646557][ T81] hsr_slave_1: left promiscuous mode [ 206.658068][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.668233][ T81] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.683469][ T5281] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.695320][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.708574][ T81] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.716812][ T5281] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.727063][ T5281] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 206.736269][ T5281] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.760942][ T5281] usb 3-1: config 0 descriptor?? [ 206.767190][ T81] veth1_macvtap: left promiscuous mode [ 206.772970][ T81] veth0_macvtap: left promiscuous mode [ 206.792950][ T5231] Bluetooth: hci0: command tx timeout [ 206.852477][ T941] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 206.883126][ T941] usb 1-1: device descriptor read/8, error -71 [ 206.923782][ T7484] loop1: detected capacity change from 0 to 256 [ 206.995866][ T941] usb usb1-port1: unable to enumerate USB device [ 207.007546][ T7484] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x4ec6003b, utbl_chksum : 0xe619d30d) [ 207.281110][ T5281] cp2112 0003:10C4:EA90.0009: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 207.407311][ T5281] cp2112 0003:10C4:EA90.0009: Part Number: 0x82 Device Version: 0xFE [ 208.108300][ T7494] loop3: detected capacity change from 0 to 64 [ 208.209450][ T5281] cp2112 0003:10C4:EA90.0009: error reading lock byte: -71 [ 208.252432][ T5281] usb 3-1: USB disconnect, device number 5 [ 208.808056][ T7506] loop2: detected capacity change from 0 to 256 [ 208.817947][ T7506] exfat: Deprecated parameter 'namecase' [ 208.826483][ T7506] exfat: Deprecated parameter 'namecase' [ 208.854433][ T7506] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1fdf94bc, utbl_chksum : 0xe619d30d) [ 208.877721][ T5231] Bluetooth: hci0: command tx timeout [ 208.899086][ T7506] syz.2.609: attempt to access beyond end of device [ 208.899086][ T7506] loop2: rw=0, sector=34225520824, nr_sectors = 1 limit=256 [ 208.915519][ T7506] syz.2.609: attempt to access beyond end of device [ 208.915519][ T7506] loop2: rw=0, sector=34225520824, nr_sectors = 1 limit=256 [ 208.932239][ T7506] syz.2.609: attempt to access beyond end of device [ 208.932239][ T7506] loop2: rw=0, sector=34225520824, nr_sectors = 1 limit=256 [ 208.945834][ T81] team0 (unregistering): Port device team_slave_1 removed [ 208.947041][ T7506] Buffer I/O error on dev loop2, logical block 34225520824, async page read [ 208.974652][ T29] audit: type=1800 audit(1727756044.791:44): pid=7506 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.609" name="file1" dev="loop2" ino=1048624 res=0 errno=0 [ 209.167523][ T81] team0 (unregistering): Port device team_slave_0 removed [ 209.312930][ T7520] loop2: detected capacity change from 0 to 64 [ 210.106502][ T7524] loop2: detected capacity change from 0 to 256 [ 210.131296][ T7524] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 210.162815][ T7524] exFAT-fs (loop2): invalid boot region [ 210.168426][ T7524] exFAT-fs (loop2): failed to recognize exfat type [ 210.973727][ T5231] Bluetooth: hci0: command tx timeout [ 211.342837][ T7534] loop2: detected capacity change from 0 to 512 [ 211.350578][ T7534] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 211.390241][ T7534] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 211.408948][ T7534] EXT4-fs (loop2): 1 truncate cleaned up [ 211.424102][ T7534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.465117][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.613052][ T7445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.814084][ T7445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.892393][ T5281] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 211.991068][ T7445] team0: Port device team_slave_0 added [ 211.999262][ T7445] team0: Port device team_slave_1 added [ 212.028989][ T7548] loop3: detected capacity change from 0 to 16 [ 212.050077][ T7445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.057655][ T7445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.094856][ T7548] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 212.124286][ T5281] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.137422][ T5281] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 212.188274][ T5281] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.261152][ T7445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.278716][ T5281] usb 3-1: config 0 descriptor?? [ 212.373896][ T7445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.389517][ T7445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.416548][ T7445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.774920][ T5281] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 212.833354][ T5281] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000A/input/input10 [ 212.947890][ T7445] hsr_slave_0: entered promiscuous mode [ 212.973895][ T7539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.985162][ T7445] hsr_slave_1: entered promiscuous mode [ 213.032494][ T5231] Bluetooth: hci0: command tx timeout [ 213.056010][ T5281] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 213.153520][ T7565] netlink: 'syz.1.630': attribute type 20 has an invalid length. [ 213.200599][ T7539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 213.952576][ T7539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 213.986860][ T7539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.000364][ T7575] netlink: 4 bytes leftover after parsing attributes in process `syz.0.631'. [ 215.032002][ T7445] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 215.094550][ T7445] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 215.097171][ T5281] usb 3-1: USB disconnect, device number 6 [ 215.124200][ T7445] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 215.138716][ T7445] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 215.344487][ T7619] loop2: detected capacity change from 0 to 512 [ 215.369564][ T7619] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 215.519120][ T7619] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 215.545234][ T7625] loop3: detected capacity change from 0 to 16 [ 215.561410][ T7625] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 215.571811][ T7445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.761427][ T7619] EXT4-fs (loop2): 1 truncate cleaned up [ 216.022849][ T7619] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.184422][ T7445] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.244486][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.251680][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.375905][ T5374] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.383090][ T5374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.453774][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.597630][ T7644] loop2: detected capacity change from 0 to 8192 [ 217.707822][ T7445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.784791][ T7644] loop2: AHDI p1 p2 p3 [ 217.789205][ T7644] loop2: p1 start 4278255615 is beyond EOD, truncated [ 217.802249][ T7644] loop2: p2 size 4164158976 extends beyond EOD, truncated [ 218.190074][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 218.203298][ T7203] udevd[7203]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 218.248970][ T5281] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 218.361929][ T7445] veth0_vlan: entered promiscuous mode [ 218.389643][ T7445] veth1_vlan: entered promiscuous mode [ 218.422175][ T5281] usb 4-1: device descriptor read/64, error -71 [ 218.448029][ T7445] veth0_macvtap: entered promiscuous mode [ 218.472558][ T7445] veth1_macvtap: entered promiscuous mode [ 218.488882][ T7445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.501000][ T7445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.510915][ T7445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.530071][ T7445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.548199][ T7445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.576744][ T7445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.611387][ T7679] loop2: detected capacity change from 0 to 1024 [ 218.618459][ T7445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.643219][ T7445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.661767][ T7445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.675652][ T5281] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 218.678127][ T7679] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.726715][ T7445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.763499][ T7445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.802671][ T7445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.813361][ T7445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.823465][ T7445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.833982][ T7445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.843905][ T5281] usb 4-1: device descriptor read/64, error -71 [ 218.850223][ T25] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 218.857862][ T7445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.870330][ T7445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.887565][ T7445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.890571][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.907161][ T7445] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.921669][ T7445] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.935872][ T7445] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.948550][ T7445] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.969490][ T5281] usb usb4-port1: attempt power cycle [ 219.022568][ T7695] loop1: detected capacity change from 0 to 16 [ 219.034142][ T7695] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 219.103837][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.169039][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.186432][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.202586][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.205439][ T25] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 219.251410][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.270966][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.414598][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.425065][ T25] usb 1-1: config 0 descriptor?? [ 219.462179][ T5281] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 219.482790][ T5281] usb 4-1: device descriptor read/8, error -71 [ 219.732360][ T5281] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 219.777883][ T5281] usb 4-1: device descriptor read/8, error -71 [ 220.041061][ T5281] usb usb4-port1: unable to enumerate USB device [ 220.154298][ T7708] loop4: detected capacity change from 0 to 512 [ 220.173750][ T7708] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 220.197748][ T7708] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 220.223447][ T7708] EXT4-fs (loop4): 1 truncate cleaned up [ 220.232730][ T7708] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.240188][ T7713] loop2: detected capacity change from 0 to 256 [ 220.281513][ T25] cp2112 0003:10C4:EA90.000B: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 220.319131][ T7713] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 220.341122][ T7713] exFAT-fs (loop2): invalid boot region [ 220.361370][ T7713] exFAT-fs (loop2): failed to recognize exfat type [ 220.473212][ T25] cp2112 0003:10C4:EA90.000B: Part Number: 0x82 Device Version: 0xFE [ 220.833210][ T7728] loop2: detected capacity change from 0 to 8192 [ 220.875076][ T25] cp2112 0003:10C4:EA90.000B: error setting SMBus config [ 220.885335][ T25] cp2112 0003:10C4:EA90.000B: probe with driver cp2112 failed with error -71 [ 220.889270][ T7728] loop2: AHDI p1 p2 p3 [ 220.915121][ T7728] loop2: p1 start 4278255615 is beyond EOD, truncated [ 220.921708][ T25] usb 1-1: USB disconnect, device number 9 [ 220.927579][ T7728] loop2: p2 size 4164158976 extends beyond EOD, truncated [ 221.072707][ T7445] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.325735][ T7751] netlink: 4 bytes leftover after parsing attributes in process `syz.3.666'. [ 221.582175][ T7751] hsr_slave_1 (unregistering): left promiscuous mode [ 223.298411][ T7774] loop1: detected capacity change from 0 to 256 [ 223.327937][ T7773] loop4: detected capacity change from 0 to 512 [ 223.381854][ T7773] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 223.405494][ T7774] exFAT-fs (loop1): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 223.418685][ T7773] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 223.434715][ T7774] exFAT-fs (loop1): invalid boot region [ 223.440823][ T7774] exFAT-fs (loop1): failed to recognize exfat type [ 223.449439][ T7773] EXT4-fs (loop4): 1 truncate cleaned up [ 223.456183][ T7773] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.857051][ T25] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 224.032299][ T25] usb 4-1: device descriptor read/64, error -71 [ 224.292563][ T25] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 224.448294][ T7445] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.457937][ T25] usb 4-1: device descriptor read/64, error -71 [ 224.464244][ T7796] netlink: 9 bytes leftover after parsing attributes in process `syz.0.678'. [ 224.483775][ T7796] gretap0: entered promiscuous mode [ 224.582364][ T25] usb usb4-port1: attempt power cycle [ 224.975763][ T7808] netlink: 'syz.4.683': attribute type 20 has an invalid length. [ 225.555377][ T7813] netlink: 4 bytes leftover after parsing attributes in process `syz.2.685'. [ 225.661594][ T25] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 225.683495][ T25] usb 4-1: device descriptor read/8, error -71 [ 225.708597][ T7815] loop4: detected capacity change from 0 to 256 [ 225.769047][ T7815] exFAT-fs (loop4): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 225.792129][ T7815] exFAT-fs (loop4): invalid boot region [ 225.797730][ T7815] exFAT-fs (loop4): failed to recognize exfat type [ 225.915610][ T7813] hsr_slave_1 (unregistering): left promiscuous mode [ 225.952289][ T25] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 225.972643][ T25] usb 4-1: device descriptor read/8, error -71 [ 226.092568][ T25] usb usb4-port1: unable to enumerate USB device [ 226.188725][ T7830] loop2: detected capacity change from 0 to 512 [ 226.230100][ T7830] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 226.297907][ T7830] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 226.392520][ T7830] EXT4-fs (loop2): 1 truncate cleaned up [ 226.417180][ T7830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.672958][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.071035][ T7866] loop1: detected capacity change from 0 to 256 [ 228.073933][ T7864] netlink: 'syz.4.698': attribute type 20 has an invalid length. [ 228.128626][ T7866] exFAT-fs (loop1): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 228.163962][ T7866] exFAT-fs (loop1): invalid boot region [ 228.169567][ T7866] exFAT-fs (loop1): failed to recognize exfat type [ 228.367924][ T7882] netlink: 4 bytes leftover after parsing attributes in process `syz.2.703'. [ 228.373528][ T7876] loop3: detected capacity change from 0 to 2048 [ 228.444824][ T7876] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 228.462315][ T5313] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 228.627540][ T5313] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.692254][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 228.716469][ T5313] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 228.728243][ T5313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.749228][ T5313] usb 1-1: config 0 descriptor?? [ 228.792988][ T7890] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 228.822141][ T25] usb 5-1: device descriptor read/64, error -71 [ 228.878135][ T7893] loop1: detected capacity change from 0 to 512 [ 228.894447][ T7893] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 228.947461][ T7893] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 228.993280][ T7893] EXT4-fs (loop1): 1 truncate cleaned up [ 228.999723][ T7893] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.112451][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 229.166768][ T5313] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 229.189903][ T5313] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000C/input/input11 [ 229.262191][ T25] usb 5-1: device descriptor read/64, error -71 [ 229.351093][ T5313] keytouch 0003:0926:3333.000C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 229.372788][ T25] usb usb5-port1: attempt power cycle [ 229.379480][ T7873] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.407366][ T7873] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.675748][ T7873] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.704017][ T7873] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.734323][ T25] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 229.774044][ T25] usb 5-1: device descriptor read/8, error -71 [ 229.809889][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.152660][ T25] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 230.225991][ T25] usb 5-1: device descriptor read/8, error -71 [ 230.391695][ T25] usb usb5-port1: unable to enumerate USB device [ 231.225830][ T941] usb 1-1: USB disconnect, device number 10 [ 232.269549][ T7946] bond1: entered promiscuous mode [ 232.274995][ T7946] bond1: entered allmulticast mode [ 232.281707][ T7946] 8021q: adding VLAN 0 to HW filter on device bond1 [ 232.383788][ T7950] process 'syz.1.722' launched './file1' with NULL argv: empty string added [ 232.914763][ T7946] bond1 (unregistering): Released all slaves [ 232.960285][ T5281] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 232.979119][ T7966] netlink: 4 bytes leftover after parsing attributes in process `syz.1.728'. [ 233.104589][ T7966] hsr_slave_1 (unregistering): left promiscuous mode [ 233.124061][ T5281] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.140804][ T5281] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.150819][ T5281] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 233.165855][ T5281] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.190790][ T5281] usb 3-1: config 0 descriptor?? [ 233.780422][ T25] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 233.917570][ T5281] cp2112 0003:10C4:EA90.000D: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 233.962265][ T25] usb 1-1: device descriptor read/64, error -71 [ 233.991117][ T7981] loop1: detected capacity change from 0 to 512 [ 234.132326][ T7981] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 234.164538][ T5281] cp2112 0003:10C4:EA90.000D: Part Number: 0x82 Device Version: 0xFE [ 234.174739][ T7981] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 234.202790][ T7981] EXT4-fs (loop1): 1 truncate cleaned up [ 234.209138][ T7981] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.319020][ T25] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 234.374753][ T5281] cp2112 0003:10C4:EA90.000D: error requesting SMBus config [ 234.400391][ T5281] cp2112 0003:10C4:EA90.000D: probe with driver cp2112 failed with error -32 [ 234.435713][ T5281] usb 3-1: USB disconnect, device number 7 [ 234.482190][ T25] usb 1-1: device descriptor read/64, error -71 [ 234.510323][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.607372][ T25] usb usb1-port1: attempt power cycle [ 234.701329][ T7999] loop1: detected capacity change from 0 to 8192 [ 234.753234][ T7999] loop1: AHDI p1 p2 p3 [ 234.757621][ T7999] loop1: p1 start 4278255615 is beyond EOD, truncated [ 234.770103][ T7999] loop1: p2 size 4164158976 extends beyond EOD, truncated [ 234.891137][ T4684] loop1: AHDI p1 p2 p3 [ 234.897927][ T8004] loop4: detected capacity change from 0 to 512 [ 234.906428][ T4684] loop1: p1 start 4278255615 is beyond EOD, truncated [ 234.919123][ T4684] loop1: p2 size 4164158976 extends beyond EOD, truncated [ 234.927346][ T8004] EXT4-fs: Ignoring removed i_version option [ 234.939496][ T8004] EXT4-fs: Ignoring removed nobh option [ 234.969529][ T8004] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 234.982281][ T25] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 234.998105][ T8006] loop2: detected capacity change from 0 to 512 [ 235.013153][ T8004] EXT4-fs (loop4): 1 truncate cleaned up [ 235.019685][ T8004] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.037713][ T25] usb 1-1: device descriptor read/8, error -71 [ 235.039897][ T8004] EXT4-fs (loop4): shut down requested (0) [ 235.055411][ T8006] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 235.081849][ T5244] udevd[5244]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 235.094444][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 235.151557][ T8006] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 235.167475][ T8006] EXT4-fs (loop2): 1 truncate cleaned up [ 235.249806][ T8006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.301277][ T7445] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.312162][ T25] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 235.342954][ T25] usb 1-1: device descriptor read/8, error -71 [ 235.468867][ T25] usb usb1-port1: unable to enumerate USB device [ 235.480079][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.524706][ T8020] loop4: detected capacity change from 0 to 512 [ 235.558926][ T8021] netlink: 4 bytes leftover after parsing attributes in process `syz.1.745'. [ 235.579504][ T8020] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 235.643925][ T8020] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 235.698603][ T29] audit: type=1800 audit(1727756071.511:45): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.748" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 235.722273][ T8020] EXT4-fs (loop4): 1 truncate cleaned up [ 235.728869][ T8020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.745091][ T29] audit: type=1800 audit(1727756071.521:46): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.748" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 236.093805][ T8042] netlink: 'syz.1.753': attribute type 20 has an invalid length. [ 236.158239][ T8043] loop2: detected capacity change from 0 to 8192 [ 236.620772][ T8043] loop2: AHDI p1 p2 p3 [ 236.706491][ T8043] loop2: p1 start 4278255615 is beyond EOD, truncated [ 236.813846][ T8043] loop2: p2 size 4164158976 extends beyond EOD, truncated [ 236.939817][ T7445] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.125554][ T8062] netlink: 4 bytes leftover after parsing attributes in process `syz.1.758'. [ 237.227767][ T8063] loop2: detected capacity change from 0 to 2048 [ 237.396611][ T8063] NILFS (loop2): invalid segment: Sequence number mismatch [ 237.442216][ T8063] NILFS (loop2): trying rollback from an earlier position [ 237.861548][ T8063] NILFS (loop2): recovery complete [ 238.098538][ T8075] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 238.188945][ T8077] netlink: 'syz.4.764': attribute type 20 has an invalid length. [ 238.208084][ T8079] loop3: detected capacity change from 0 to 512 [ 238.324101][ T8082] loop1: detected capacity change from 0 to 512 [ 238.331555][ T8079] EXT4-fs warning (device loop3): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 238.338526][ T8082] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 238.347120][ T8079] EXT4-fs warning (device loop3): dx_probe:881: Enable large directory feature to access it [ 238.364369][ T8079] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.767: Corrupt directory, running e2fsck is recommended [ 238.391010][ T8079] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 238.399796][ T8079] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.767: corrupted in-inode xattr: invalid ea_ino [ 238.494307][ T8082] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 238.538725][ T8079] EXT4-fs (loop3): Remounting filesystem read-only [ 238.546396][ T8079] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.615313][ T8082] EXT4-fs (loop1): 1 truncate cleaned up [ 238.713161][ T8082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.884269][ T5281] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 239.124261][ T5281] usb 3-1: Using ep0 maxpacket: 16 [ 239.224910][ T5281] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.255639][ T5281] usb 3-1: config 0 has no interfaces? [ 239.283838][ T5536] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.314026][ T5281] usb 3-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 239.372982][ T5281] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.414351][ T5281] usb 3-1: Product: syz [ 239.442885][ T5281] usb 3-1: Manufacturer: syz [ 239.464832][ T5281] usb 3-1: SerialNumber: syz [ 239.515094][ T5281] usb 3-1: config 0 descriptor?? [ 239.558198][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.728454][ T25] usb 3-1: USB disconnect, device number 8 [ 239.729718][ T8099] loop4: detected capacity change from 0 to 8192 [ 239.747916][ T8111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.773'. [ 239.803546][ T8099] loop4: AHDI p1 p2 p3 [ 239.819737][ T8099] loop4: p1 start 4278255615 is beyond EOD, truncated [ 239.853185][ T8099] loop4: p2 size 4164158976 extends beyond EOD, truncated [ 239.869467][ T8114] loop3: detected capacity change from 0 to 512 [ 239.990488][ T8114] loop3: detected capacity change from 0 to 512 [ 240.028307][ T8114] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 240.058045][ T8114] EXT4-fs (loop3): invalid journal inode [ 240.087328][ T8114] EXT4-fs (loop3): can't get journal size [ 240.108886][ T8114] EXT4-fs (loop3): 1 truncate cleaned up [ 240.121058][ T8114] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.303591][ T8126] loop1: detected capacity change from 0 to 64 [ 240.345390][ T5536] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.096373][ T8133] loop2: detected capacity change from 0 to 256 [ 241.111296][ T8133] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 241.124796][ T8133] exFAT-fs (loop2): invalid boot region [ 241.130380][ T8133] exFAT-fs (loop2): failed to recognize exfat type [ 242.259373][ T8154] netlink: 4 bytes leftover after parsing attributes in process `syz.0.788'. [ 242.317276][ T8153] loop3: detected capacity change from 0 to 8192 [ 242.399052][ T8153] loop3: AHDI p1 p2 p3 [ 242.403227][ T8157] loop2: detected capacity change from 0 to 64 [ 242.422301][ T8153] loop3: p1 start 4278255615 is beyond EOD, truncated [ 242.429575][ T8153] loop3: p2 size 4164158976 extends beyond EOD, truncated [ 242.443909][ T8157] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 242.851843][ T8164] loop1: detected capacity change from 0 to 64 [ 243.302449][ T8167] netlink: 'syz.2.796': attribute type 20 has an invalid length. [ 243.899446][ T941] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 243.960240][ T8185] loop1: detected capacity change from 0 to 256 [ 243.972112][ T8185] exFAT-fs (loop1): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 243.985153][ T8185] exFAT-fs (loop1): invalid boot region [ 243.991409][ T8185] exFAT-fs (loop1): failed to recognize exfat type [ 244.735686][ T8191] loop2: detected capacity change from 0 to 16 [ 244.743466][ T8191] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 244.801177][ T941] usb 1-1: Using ep0 maxpacket: 16 [ 244.848857][ T941] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 244.881132][ T941] usb 1-1: config 0 has no interfaces? [ 244.896431][ T941] usb 1-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 244.905844][ T941] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.936807][ T941] usb 1-1: Product: syz [ 244.941026][ T941] usb 1-1: Manufacturer: syz [ 245.003794][ T941] usb 1-1: SerialNumber: syz [ 245.025119][ T941] usb 1-1: config 0 descriptor?? [ 245.065875][ T8200] loop2: detected capacity change from 0 to 512 [ 245.067767][ T8199] loop1: detected capacity change from 0 to 64 [ 245.073435][ T8200] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 245.109595][ T8200] EXT4-fs (loop2): 1 truncate cleaned up [ 245.128325][ T8200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.290493][ T5284] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 245.517484][ T5284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.631156][ T25] usb 1-1: USB disconnect, device number 15 [ 245.718509][ T5284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.739617][ T5284] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 245.750195][ T5284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.763102][ T5284] usb 5-1: config 0 descriptor?? [ 245.798757][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.903702][ T8209] netlink: 'syz.2.810': attribute type 20 has an invalid length. [ 246.476774][ T5284] cp2112 0003:10C4:EA90.000E: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.4-1/input0 [ 246.938544][ T5284] cp2112 0003:10C4:EA90.000E: Part Number: 0x6A Device Version: 0xAF [ 247.201592][ T5284] cp2112 0003:10C4:EA90.000E: error requesting SMBus config [ 247.211012][ T5284] cp2112 0003:10C4:EA90.000E: probe with driver cp2112 failed with error -32 [ 247.224252][ T5284] usb 5-1: USB disconnect, device number 10 [ 247.962475][ T8] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 247.969346][ T8233] dummy0: entered promiscuous mode [ 248.014448][ T8233] batadv0: entered promiscuous mode [ 248.362471][ T8240] loop4: detected capacity change from 0 to 64 [ 248.379821][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.418629][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 248.450295][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.686497][ T8] usb 2-1: config 0 descriptor?? [ 248.851893][ T8249] loop4: detected capacity change from 0 to 2048 [ 248.887079][ T8249] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 249.117025][ T8] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 249.334323][ T8226] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 249.552771][ T8226] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 249.626050][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000F/input/input12 [ 249.810252][ T8] keytouch 0003:0926:3333.000F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 249.851477][ T8258] loop4: detected capacity change from 0 to 64 [ 250.714183][ T8267] netlink: 4 bytes leftover after parsing attributes in process `syz.2.828'. [ 250.874993][ T8273] syzkaller0: entered allmulticast mode [ 250.927115][ T8273] syzkaller0 (unregistering): left allmulticast mode [ 251.015444][ T8275] loop4: detected capacity change from 0 to 64 [ 251.207478][ T8281] loop4: detected capacity change from 0 to 128 [ 251.253283][ T8281] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 251.269926][ T8285] loop2: detected capacity change from 0 to 512 [ 251.290775][ T8285] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 251.344851][ T8281] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.355938][ T8285] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 251.390498][ T8285] EXT4-fs (loop2): 1 truncate cleaned up [ 251.483708][ T8285] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.634436][ T8] usb 2-1: USB disconnect, device number 10 [ 251.705848][ T7445] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 252.115669][ T8] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 252.839434][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.865429][ T8317] netlink: 4 bytes leftover after parsing attributes in process `syz.0.844'. [ 252.962173][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 252.968837][ T8] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 252.990029][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 253.041774][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.056817][ T8] usb 2-1: Product: syz [ 253.061110][ T8] usb 2-1: Manufacturer: syz [ 253.067871][ T8] usb 2-1: SerialNumber: syz [ 253.080865][ T8] usb 2-1: config 0 descriptor?? [ 253.265923][ T8329] loop2: detected capacity change from 0 to 512 [ 253.295570][ T8334] netlink: 'syz.0.850': attribute type 20 has an invalid length. [ 253.298917][ T8] usb 2-1: USB disconnect, device number 11 [ 253.320632][ T8329] EXT4-fs error (device loop2): ext4_get_journal_inode:5762: comm syz.2.848: inode #196608: comm syz.2.848: iget: illegal inode # [ 253.351444][ T8329] EXT4-fs (loop2): no journal found [ 253.450960][ T8338] loop3: detected capacity change from 0 to 128 [ 253.517948][ T8338] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 253.536797][ T8338] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.883832][ T5536] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 254.782207][ T941] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 254.821996][ T8366] netlink: 4 bytes leftover after parsing attributes in process `syz.3.857'. [ 254.894119][ T8369] netlink: 'syz.2.863': attribute type 20 has an invalid length. [ 255.030212][ T8371] loop1: detected capacity change from 0 to 256 [ 255.112683][ T941] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.131518][ T941] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.144929][ T941] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 255.154490][ T941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.170162][ T8373] vlan2: entered allmulticast mode [ 255.176519][ T941] usb 5-1: config 0 descriptor?? [ 255.187767][ T8373] mac80211_hwsim hwsim13 wlan1: entered allmulticast mode [ 255.228711][ T8373] mac80211_hwsim hwsim13 wlan1: left allmulticast mode [ 255.298729][ T8379] loop1: detected capacity change from 0 to 128 [ 255.338066][ T8379] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.361572][ T8379] ext4 filesystem being mounted at /182/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.609479][ T941] cp2112 0003:10C4:EA90.0010: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.4-1/input0 [ 255.666772][ T5230] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 255.674343][ T8387] loop2: detected capacity change from 0 to 512 [ 255.989482][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.003885][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.829185][ T941] cp2112 0003:10C4:EA90.0010: Part Number: 0x6A Device Version: 0xAF [ 257.847251][ T941] cp2112 0003:10C4:EA90.0010: error requesting SMBus config [ 257.857621][ T941] cp2112 0003:10C4:EA90.0010: probe with driver cp2112 failed with error -71 [ 257.861574][ T8387] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.880079][ T8387] ext4 filesystem being mounted at /184/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.902168][ T941] usb 5-1: USB disconnect, device number 11 [ 257.935626][ T8387] Process accounting resumed [ 257.963643][ T8409] netlink: 'syz.0.876': attribute type 20 has an invalid length. [ 258.037386][ T8403] loop1: detected capacity change from 0 to 8192 [ 258.172619][ T8387] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 258.203895][ T8403] loop1: AHDI p1 p2 p3 [ 258.213942][ T8403] loop1: p1 start 4278255615 is beyond EOD, truncated [ 258.226194][ T8403] loop1: p2 size 4164158976 extends beyond EOD, truncated [ 258.254143][ T941] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 259.027062][ T7203] udevd[7203]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 259.041624][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 259.077807][ T5226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.202537][ T941] usb 5-1: Using ep0 maxpacket: 16 [ 259.214511][ T941] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 259.237255][ T941] usb 5-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 259.247314][ T941] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.282211][ T941] usb 5-1: Product: syz [ 259.286443][ T941] usb 5-1: Manufacturer: syz [ 259.311516][ T941] usb 5-1: SerialNumber: syz [ 259.328770][ T8423] Bluetooth: MGMT ver 1.23 [ 259.497037][ T941] usb 5-1: config 0 descriptor?? [ 259.955430][ T5235] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 261.094056][ T941] usb 5-1: USB disconnect, device number 12 [ 261.836875][ T5235] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.881153][ T5235] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.942235][ T5235] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 261.962112][ T5235] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.042742][ T5235] usb 1-1: config 0 descriptor?? [ 262.058852][ T8440] netlink: 'syz.1.888': attribute type 20 has an invalid length. [ 262.104044][ T8451] netlink: 4 bytes leftover after parsing attributes in process `syz.3.891'. [ 262.207484][ T8445] loop4: detected capacity change from 0 to 8192 [ 262.293899][ T8445] loop4: AHDI p1 p2 p3 [ 262.298543][ T8445] loop4: p1 start 4278255615 is beyond EOD, truncated [ 262.372842][ T8445] loop4: p2 size 4164158976 extends beyond EOD, truncated [ 262.476546][ T5235] usbhid 1-1:0.0: can't add hid device: -71 [ 262.482989][ T5235] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 262.538519][ T5235] usb 1-1: USB disconnect, device number 16 [ 263.409474][ T8465] loop4: detected capacity change from 0 to 256 [ 263.485567][ T5248] udevd[5248]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 263.508171][ T7203] udevd[7203]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 263.872389][ T25] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 264.082265][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 264.095228][ T25] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 264.108143][ T25] usb 3-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 264.117845][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.126300][ T25] usb 3-1: Product: syz [ 264.130733][ T25] usb 3-1: Manufacturer: syz [ 264.135849][ T25] usb 3-1: SerialNumber: syz [ 264.145882][ T25] usb 3-1: config 0 descriptor?? [ 264.416922][ T5284] usb 3-1: USB disconnect, device number 9 [ 265.800022][ T8504] loop3: detected capacity change from 0 to 128 [ 265.844743][ T8504] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 265.864213][ T8504] ext4 filesystem being mounted at /151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.115338][ T4621] Bluetooth: hci4: command 0x0405 tx timeout [ 266.268983][ T8521] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 3, id = 0 [ 266.442450][ T8527] loop1: detected capacity change from 0 to 128 [ 266.446195][ T8529] netlink: 'syz.2.919': attribute type 20 has an invalid length. [ 266.802333][ T5284] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 266.912297][ T941] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 267.072285][ T941] usb 3-1: Using ep0 maxpacket: 16 [ 267.140787][ T941] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 267.266162][ T941] usb 3-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 267.296050][ T941] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.326477][ T941] usb 3-1: Product: syz [ 267.330690][ T941] usb 3-1: Manufacturer: syz [ 267.366627][ T941] usb 3-1: SerialNumber: syz [ 267.403826][ T941] usb 3-1: config 0 descriptor?? [ 267.436457][ T941] usb 3-1: Found UVC 0.00 device syz (046d:0721) [ 267.452153][ T25] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 267.457265][ T941] usb 3-1: No valid video chain found. [ 267.472099][ T5284] usb 1-1: Using ep0 maxpacket: 16 [ 267.478956][ T5284] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.490013][ T5284] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 267.647930][ T5235] usb 3-1: USB disconnect, device number 10 [ 267.683312][ T5284] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 267.696733][ T5284] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 267.706172][ T5284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.727403][ T5284] usb 1-1: config 0 descriptor?? [ 267.918845][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 268.101694][ T25] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 268.219788][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.319436][ T5284] microsoft 0003:045E:07DA.0011: ignoring exceeding usage max [ 268.328812][ T5284] microsoft 0003:045E:07DA.0011: unbalanced collection at end of report description [ 268.354462][ T25] usb 5-1: config 0 descriptor?? [ 268.361677][ T5284] microsoft 0003:045E:07DA.0011: parse failed [ 268.421550][ T5284] microsoft 0003:045E:07DA.0011: probe with driver microsoft failed with error -22 [ 268.653841][ T5536] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 268.679341][ T5235] usb 1-1: USB disconnect, device number 17 [ 268.845584][ T25] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 268.863182][ T25] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0012/input/input13 [ 268.962555][ T25] keytouch 0003:0926:3333.0012: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 269.049272][ T8530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 269.106597][ T8530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 270.086605][ T8567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.930'. [ 270.211835][ T8570] loop3: detected capacity change from 0 to 512 [ 270.257917][ T8570] EXT4-fs: Ignoring removed oldalloc option [ 270.312571][ T8570] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 270.387207][ T8570] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.931: invalid indirect mapped block 83886080 (level 1) [ 270.403346][ T5235] usb 5-1: USB disconnect, device number 13 [ 270.437037][ T8570] EXT4-fs (loop3): Remounting filesystem read-only [ 270.466013][ T8570] EXT4-fs (loop3): 1 orphan inode deleted [ 270.527272][ T8570] EXT4-fs (loop3): 1 truncate cleaned up [ 270.647155][ T8570] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.080086][ T4621] Bluetooth: hci4: command 0x0405 tx timeout [ 271.414632][ T12] ------------[ cut here ]------------ [ 271.420170][ T12] WARNING: CPU: 1 PID: 12 at fs/fuse/file.c:1989 fuse_write_file_get+0xb8/0xf0 [ 271.429779][ T12] Modules linked in: [ 271.434229][ T12] CPU: 1 UID: 0 PID: 12 Comm: kworker/u8:1 Not tainted 6.12.0-rc1-next-20240930-syzkaller #0 [ 271.444691][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 271.455033][ T12] Workqueue: writeback wb_workfn (flush-0:57) [ 271.461348][ T12] RIP: 0010:fuse_write_file_get+0xb8/0xf0 [ 271.461713][ T8582] loop1: detected capacity change from 0 to 256 [ 271.467285][ T12] Code: ff ff ff ff e8 29 d2 7b fe 09 dd 78 3c e8 e0 cd 7b fe 4c 89 f7 e8 78 79 b8 08 eb 11 e8 d1 cd 7b fe 4c 89 f7 e8 69 79 b8 08 90 <0f> 0b 90 4c 89 e0 5b 41 5c 41 5e 41 5f 5d c3 cc cc cc cc e8 b0 cd [ 271.493162][ T12] RSP: 0018:ffffc900001170d0 EFLAGS: 00010246 [ 271.499298][ T12] RAX: 0000000000000000 RBX: ffff88805dbe4610 RCX: 0000000000000001 [ 271.507395][ T12] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001 [ 271.515608][ T12] RBP: ffffc90000117210 R08: ffff88805dbe477b R09: 1ffff1100bb7c8ef [ 271.523697][ T12] R10: dffffc0000000000 R11: ffffed100bb7c8f0 R12: 0000000000000000 [ 271.532262][ T12] R13: 1ffff92000022e28 R14: ffff88805dbe4778 R15: ffff88805dbe4140 [ 271.540438][ T12] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 271.550052][ T12] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.556783][ T12] CR2: 000000110c302213 CR3: 0000000067444000 CR4: 00000000003526f0 [ 271.564901][ T12] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.573060][ T12] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.581183][ T12] Call Trace: [ 271.584510][ T12] [ 271.587448][ T12] ? __warn+0x168/0x4e0 [ 271.591622][ T12] ? fuse_write_file_get+0xb8/0xf0 [ 271.596850][ T12] ? report_bug+0x2b3/0x500 [ 271.601365][ T12] ? fuse_write_file_get+0xb8/0xf0 [ 271.606538][ T12] ? handle_bug+0x60/0x90 [ 271.610890][ T12] ? exc_invalid_op+0x1a/0x50 [ 271.615671][ T12] ? asm_exc_invalid_op+0x1a/0x20 [ 271.620726][ T12] ? fuse_write_file_get+0xb8/0xf0 [ 271.625922][ T12] fuse_writepages+0x259/0x4f0 [ 271.630747][ T12] ? __pfx_fuse_writepages+0x10/0x10 [ 271.636578][ T12] ? __pfx_fuse_writepages+0x10/0x10 [ 271.641979][ T12] do_writepages+0x35d/0x870 [ 271.647100][ T12] ? __pfx_do_writepages+0x10/0x10 [ 271.652312][ T12] ? preempt_schedule+0xe1/0xf0 [ 271.657186][ T12] ? preempt_schedule_common+0x84/0xd0 [ 271.662793][ T12] ? preempt_schedule+0xe1/0xf0 [ 271.667668][ T12] ? __pfx_preempt_schedule+0x10/0x10 [ 271.673114][ T12] ? do_raw_spin_lock+0x14f/0x370 [ 271.678174][ T12] __writeback_single_inode+0x14f/0x10d0 [ 271.683927][ T12] writeback_sb_inodes+0x80c/0x1370 [ 271.689162][ T12] ? __pfx_lock_acquire+0x10/0x10 [ 271.694283][ T12] ? __pfx_lock_release+0x10/0x10 [ 271.699367][ T12] ? __pfx_writeback_sb_inodes+0x10/0x10 [ 271.705118][ T12] ? rcu_is_watching+0x15/0xb0 [ 271.709934][ T12] ? queue_io+0x3d9/0x5a0 [ 271.714364][ T12] wb_writeback+0x41b/0xbd0 [ 271.718905][ T12] ? queue_io+0x361/0x5a0 [ 271.723325][ T12] ? __pfx_wb_writeback+0x10/0x10 [ 271.728395][ T12] wb_workfn+0x410/0x1090 [ 271.732863][ T12] ? __pfx_wb_workfn+0x10/0x10 [ 271.738147][ T12] ? lock_acquire+0x264/0x550 [ 271.743373][ T12] ? __pfx_lock_acquire+0x10/0x10 [ 271.748474][ T12] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 271.754644][ T12] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 271.761022][ T12] ? process_scheduled_works+0x976/0x1850 [ 271.766861][ T12] process_scheduled_works+0xa63/0x1850 [ 271.772504][ T12] ? __pfx_process_scheduled_works+0x10/0x10 [ 271.778528][ T12] ? assign_work+0x364/0x3d0 [ 271.783260][ T12] worker_thread+0x870/0xd30 [ 271.784893][ T8582] exFAT-fs (loop1): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119acce) [ 271.787876][ T12] ? __kthread_parkme+0x169/0x1d0 [ 271.803265][ T12] ? __pfx_worker_thread+0x10/0x10 [ 271.808407][ T12] kthread+0x2f0/0x390 [ 271.812620][ T12] ? __pfx_worker_thread+0x10/0x10 [ 271.817760][ T12] ? __pfx_kthread+0x10/0x10 [ 271.822401][ T12] ret_from_fork+0x4b/0x80 [ 271.826842][ T12] ? __pfx_kthread+0x10/0x10 [ 271.831488][ T12] ret_from_fork_asm+0x1a/0x30 [ 271.834993][ T8582] exFAT-fs (loop1): invalid boot region [ 271.836304][ T12] [ 271.845872][ T12] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 271.853176][ T12] CPU: 1 UID: 0 PID: 12 Comm: kworker/u8:1 Not tainted 6.12.0-rc1-next-20240930-syzkaller #0 [ 271.863332][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 271.873381][ T12] Workqueue: writeback wb_workfn (flush-0:57) [ 271.879465][ T12] Call Trace: [ 271.882741][ T12] [ 271.885666][ T12] dump_stack_lvl+0x241/0x360 [ 271.890340][ T12] ? __pfx_dump_stack_lvl+0x10/0x10 [ 271.895623][ T12] ? __pfx__printk+0x10/0x10 [ 271.900205][ T12] ? _printk+0xd5/0x120 [ 271.904359][ T12] ? __init_begin+0x41000/0x41000 [ 271.909381][ T12] ? vscnprintf+0x5d/0x90 [ 271.913707][ T12] panic+0x349/0x880 [ 271.917596][ T12] ? __warn+0x177/0x4e0 [ 271.921743][ T12] ? __pfx_panic+0x10/0x10 [ 271.926151][ T12] ? show_trace_log_lvl+0x3b2/0x410 [ 271.931352][ T12] ? ret_from_fork_asm+0x1a/0x30 [ 271.936294][ T12] __warn+0x34b/0x4e0 [ 271.940274][ T12] ? fuse_write_file_get+0xb8/0xf0 [ 271.945388][ T12] report_bug+0x2b3/0x500 [ 271.949710][ T12] ? fuse_write_file_get+0xb8/0xf0 [ 271.954819][ T12] handle_bug+0x60/0x90 [ 271.958968][ T12] exc_invalid_op+0x1a/0x50 [ 271.963471][ T12] asm_exc_invalid_op+0x1a/0x20 [ 271.968326][ T12] RIP: 0010:fuse_write_file_get+0xb8/0xf0 [ 271.974043][ T12] Code: ff ff ff ff e8 29 d2 7b fe 09 dd 78 3c e8 e0 cd 7b fe 4c 89 f7 e8 78 79 b8 08 eb 11 e8 d1 cd 7b fe 4c 89 f7 e8 69 79 b8 08 90 <0f> 0b 90 4c 89 e0 5b 41 5c 41 5e 41 5f 5d c3 cc cc cc cc e8 b0 cd [ 271.993648][ T12] RSP: 0018:ffffc900001170d0 EFLAGS: 00010246 [ 271.999712][ T12] RAX: 0000000000000000 RBX: ffff88805dbe4610 RCX: 0000000000000001 [ 272.007680][ T12] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001 [ 272.015646][ T12] RBP: ffffc90000117210 R08: ffff88805dbe477b R09: 1ffff1100bb7c8ef [ 272.023612][ T12] R10: dffffc0000000000 R11: ffffed100bb7c8f0 R12: 0000000000000000 [ 272.031578][ T12] R13: 1ffff92000022e28 R14: ffff88805dbe4778 R15: ffff88805dbe4140 [ 272.039576][ T12] fuse_writepages+0x259/0x4f0 [ 272.044353][ T12] ? __pfx_fuse_writepages+0x10/0x10 [ 272.049644][ T12] ? __pfx_fuse_writepages+0x10/0x10 [ 272.054926][ T12] do_writepages+0x35d/0x870 [ 272.059521][ T12] ? __pfx_do_writepages+0x10/0x10 [ 272.064635][ T12] ? preempt_schedule+0xe1/0xf0 [ 272.069485][ T12] ? preempt_schedule_common+0x84/0xd0 [ 272.074940][ T12] ? preempt_schedule+0xe1/0xf0 [ 272.079782][ T12] ? __pfx_preempt_schedule+0x10/0x10 [ 272.085151][ T12] ? do_raw_spin_lock+0x14f/0x370 [ 272.090179][ T12] __writeback_single_inode+0x14f/0x10d0 [ 272.095811][ T12] writeback_sb_inodes+0x80c/0x1370 [ 272.101009][ T12] ? __pfx_lock_acquire+0x10/0x10 [ 272.106035][ T12] ? __pfx_lock_release+0x10/0x10 [ 272.111055][ T12] ? __pfx_writeback_sb_inodes+0x10/0x10 [ 272.116714][ T12] ? rcu_is_watching+0x15/0xb0 [ 272.121475][ T12] ? queue_io+0x3d9/0x5a0 [ 272.125808][ T12] wb_writeback+0x41b/0xbd0 [ 272.130315][ T12] ? queue_io+0x361/0x5a0 [ 272.134643][ T12] ? __pfx_wb_writeback+0x10/0x10 [ 272.139673][ T12] wb_workfn+0x410/0x1090 [ 272.144011][ T12] ? __pfx_wb_workfn+0x10/0x10 [ 272.148770][ T12] ? lock_acquire+0x264/0x550 [ 272.153462][ T12] ? __pfx_lock_acquire+0x10/0x10 [ 272.158489][ T12] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 272.164473][ T12] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 272.170806][ T12] ? process_scheduled_works+0x976/0x1850 [ 272.176523][ T12] process_scheduled_works+0xa63/0x1850 [ 272.182088][ T12] ? __pfx_process_scheduled_works+0x10/0x10 [ 272.188070][ T12] ? assign_work+0x364/0x3d0 [ 272.192660][ T12] worker_thread+0x870/0xd30 [ 272.197266][ T12] ? __kthread_parkme+0x169/0x1d0 [ 272.202304][ T12] ? __pfx_worker_thread+0x10/0x10 [ 272.207425][ T12] kthread+0x2f0/0x390 [ 272.211512][ T12] ? __pfx_worker_thread+0x10/0x10 [ 272.216621][ T12] ? __pfx_kthread+0x10/0x10 [ 272.221204][ T12] ret_from_fork+0x4b/0x80 [ 272.225622][ T12] ? __pfx_kthread+0x10/0x10 [ 272.230206][ T12] ret_from_fork_asm+0x1a/0x30 [ 272.234981][ T12] [ 272.238121][ T12] Kernel Offset: disabled [ 272.242498][ T12] Rebooting in 86400 seconds..