last executing test programs: 8.455205174s ago: executing program 3 (id=1646): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x798011ccc5908918, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffeffff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r0}, 0x0, &(0x7f00000013c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 8.443995175s ago: executing program 3 (id=1647): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket(0x840000000002, 0x3, 0xff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000400)=0xc) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 5.732091158s ago: executing program 2 (id=1652): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r4, &(0x7f00000005c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47b07c7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x200000], [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2], [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}, 0x45c) 5.706828848s ago: executing program 3 (id=1653): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000106a05270000000000000109022400010000a00209040000010300000009210000010122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\"X\x00'], 0x0}, 0x0) 4.722646707s ago: executing program 2 (id=1656): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x44}}, 0x0) 4.633314559s ago: executing program 4 (id=1657): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.62224267s ago: executing program 2 (id=1659): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b0000000500000005"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000800)={0x3, "d1ac9599de1e86bab37e49fe8b7273ea31c710a82314c65a744907cd5c0bd3d18c2553fb41b7e7afa1125c8a33c0a1df7dcf8943892b1351bb6a0b2718b91870"}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x219181e, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000000ac0)="$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") open(&(0x7f0000000400)='./bus\x00', 0x80, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) 4.538509541s ago: executing program 4 (id=1661): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x44}}, 0x0) 4.518210672s ago: executing program 4 (id=1662): r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) fadvise64(r0, 0x7, 0x8, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0xfec8d000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x480, @loopback}}) fcntl$dupfd(r4, 0x406, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000ac0)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400b59500000000000000000a400000", @ANYRES32=r7, @ANYBLOB="14000200fe8000000000000000000000000000aa080009003f0c0000140001"], 0x48}}, 0x0) 3.286787215s ago: executing program 2 (id=1664): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) 2.637454238s ago: executing program 4 (id=1666): socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2040400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700200000000000ff3f08000000480100100000000019002b000a0001000500000000000072080003000500000000", 0x39}], 0x1) 2.637130998s ago: executing program 2 (id=1668): write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000cc0)={'syz1\x00', {0xfff9, 0x2, 0x240, 0x9b99}, 0x9, [0x7, 0x8, 0x5, 0x9, 0x8, 0x155f, 0x3, 0x5, 0x25cd, 0x1, 0xa4, 0x6, 0xa2b9, 0xc484, 0x7, 0xe4, 0x9, 0xfc000000, 0x3, 0xbbf, 0x4a732f64, 0x8, 0x9, 0xd, 0x2, 0x12a3, 0x6, 0x1, 0x2, 0x4, 0x7, 0x81, 0x8a, 0x79, 0x558e0d31, 0x4, 0x0, 0x91, 0x4, 0x4, 0x7, 0x2, 0x4, 0x400, 0x8002, 0x5, 0xa7, 0x81, 0x9, 0xf9a2, 0x80000001, 0xff, 0x0, 0x2, 0x2, 0x3, 0x7, 0x1, 0x7ff, 0x4, 0x4007f, 0xffffffff, 0x6, 0x6], [0x9, 0x3, 0x6, 0x5f, 0x4, 0xc66, 0xa8a9, 0x73, 0x8e, 0x10001, 0x7, 0x5, 0x2, 0x9, 0x4, 0x5, 0x1000, 0x0, 0x200b398, 0xb61d, 0x0, 0x2, 0x1c, 0x7, 0x1, 0x2, 0x54f5bad8, 0x8, 0xfffffffd, 0x400, 0xffff58b9, 0x4c2336d3, 0x4, 0x0, 0xfffffff8, 0x401, 0x46, 0xf1, 0x4, 0xab00000, 0x5, 0x6, 0x2, 0x5, 0x3ff, 0x1ff, 0x1, 0x7fff, 0x762, 0x1cb, 0x1, 0x4, 0x6, 0x438, 0x2, 0x9, 0x95, 0x8000, 0x5, 0xfffffff9, 0x200004, 0x1000, 0xfffff801, 0x5], [0x2, 0x1, 0xffff, 0x3, 0x2, 0x2e6bf783, 0x80000001, 0xb, 0x5, 0x491, 0x8d3, 0x6, 0x8, 0x3ff, 0x2, 0x400, 0x40, 0x6, 0x7, 0x7, 0x5, 0x0, 0x5, 0x9, 0x0, 0x3, 0x9, 0x3, 0xc7, 0xfff, 0x100006, 0x8000, 0x400, 0x3e55, 0xff, 0xd3, 0x7, 0x3435, 0x4, 0x9, 0xfd, 0x401, 0x101, 0xdd80, 0x60a2, 0x17fc, 0x9d26, 0x5, 0x8, 0x2, 0x2, 0x6, 0x8000, 0xf45, 0x3, 0xd500, 0x8, 0x77, 0x9, 0xfffffffc, 0x10000, 0x1, 0x8, 0x1], [0xa772, 0x1, 0x5, 0x1afa, 0xbfc, 0x8, 0x7c81, 0x7f, 0xfffffff8, 0x40, 0xff, 0x5, 0x7fffffff, 0x7, 0x4, 0x9, 0x81, 0x3, 0x9d86, 0x9, 0xfffffff7, 0x8, 0x40f1, 0x2, 0x3, 0x101, 0x80000001, 0x7777, 0xfff, 0x2, 0x100, 0xd8ce, 0x7fffffff, 0x624dfaee, 0xc, 0x7f, 0x1000, 0x1ff, 0x2000005, 0xffffffff, 0x10000, 0x0, 0x8001, 0x7fff, 0x1000, 0x6, 0xf, 0xe, 0x5337, 0x26d, 0x6, 0xfffffff9, 0x4, 0xfffffff9, 0x9, 0x4, 0x463f, 0x4, 0xdab, 0x1, 0x8, 0x13ffd, 0x1, 0x1b18]}, 0x45c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xfffffffffffffc94) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @pic={0x2a, 0xc0, 0x7, 0x6, 0xfb, 0x2, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x9e, 0x6, 0x6, 0x7f}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x200000035, 0xfff, 0x0, 0x180, 0x4, 0x14, 0xf1, 0xfffffffffffffffe, 0x7fffffffffffe, 0x5, 0x5, 0x6, 0x0, 0x45, 0x4, 0xbdb], 0x1, 0x1c4213}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = dup(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c20000361e0f01c3660fd2eff30f10f1b961020000b80e000000ba000000000f30b98d0200000f320b99f3530000660f6af7c4e2f91d20", 0x37}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2.52956256s ago: executing program 4 (id=1674): openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) prlimit64(0x0, 0xd, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) socket$tipc(0x1e, 0x5, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x8}, 0xa) 2.494674551s ago: executing program 4 (id=1676): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ftruncate(r1, 0x398a0bdb) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) mknodat(0xffffffffffffff9c, 0x0, 0x81c0, 0x0) syz_usb_connect$hid(0x2, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f000000a45b4550182195f57584b3"], 0x0}, 0x0) r2 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCSUSAGE(r2, 0x4018480c, &(0x7f0000000040)={0x3, 0x200, 0xf1, 0x7, 0x8, 0x200}) ioctl$HIDIOCSUSAGES(r2, 0x501c4814, 0x0) 2.494169231s ago: executing program 0 (id=1677): madvise(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4) mount(&(0x7f0000000000)=@sr0, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000080)='cgroup2\x00', 0x200000, 0x0) 2.440569012s ago: executing program 0 (id=1678): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0xffff, 0x0, @mcast2, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}, 0xfb9}], 0x1, 0x5aa, 0x0) 2.377712854s ago: executing program 0 (id=1679): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) mount$incfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB='rlog_wakeup_cnt=18446740073']) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x800, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000003c0)=ANY=[]) bind$bt_hci(r2, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.354399844s ago: executing program 2 (id=1680): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000cc0)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x19, 0x2, "0200"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, &(0x7f0000000240)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000001, 0x12, 0xffffffffffffffff, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 2.210819516s ago: executing program 3 (id=1681): ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x1}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff7ffd}]}) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r2, 0x1) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='\x00', 0x1, 0x20000045, &(0x7f00000002c0)={0xa, 0x2, 0x395, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 2.142019808s ago: executing program 3 (id=1682): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x0) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000480)) 1.153161077s ago: executing program 1 (id=1685): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0xff2e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x83, "00000000000000000000ffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0xfffffffd, 0x4, 0x4, 0x1, "e315bc1cc24ff7b7cdb242e1150aa6905446b3"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000003f80)={0x2020}, 0x2020) 281.476364ms ago: executing program 0 (id=1686): clock_adjtime(0x0, &(0x7f0000000300)={0x6, 0x8, 0x8d0e, 0xfffffffffffffffd, 0x2, 0x10001, 0x1ff, 0x272c, 0x4, 0x5, 0x8000, 0x827, 0x5, 0x3, 0x3, 0x7, 0xfffffffffffffffb, 0x7fffffffffffffff, 0x1c87, 0x0, 0x10001, 0x7, 0x4, 0x7fff, 0xfffffffffffffe00, 0x1}) 281.340634ms ago: executing program 0 (id=1687): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) 281.256954ms ago: executing program 1 (id=1688): syz_open_dev$evdev(&(0x7f00000005c0), 0x201, 0x40000) 281.164154ms ago: executing program 0 (id=1689): syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000300), 0x0, &(0x7f0000000180)='tmpfs\x00', 0x2800408, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x335, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x51, 0x0, 0xbf}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x7, "0500"}]}}, 0x0}, 0x0) 281.116574ms ago: executing program 1 (id=1690): sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="3f051c000302140006001e00890000004a", 0x11, 0x0, &(0x7f0000000540)={0xc9, 0x8100, 0x0, 0x1, 0x1, 0x6, @broadcast}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x141800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0x5}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000000000002"]) 195.487736ms ago: executing program 1 (id=1691): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setresgid(0xee00, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x18) 186.083086ms ago: executing program 1 (id=1692): arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, 0x0) syz_open_dev$loop(0x0, 0xb3, 0x82403) mkdirat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x4) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x44028, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x48819) r1 = accept4$inet6(r0, 0x0, 0x0, 0x800) sendto$inet6(r1, 0x0, 0x0, 0x26000041, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r2, 0x29, 0x24, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002200), 0x1000000, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 127.492937ms ago: executing program 1 (id=1693): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc211, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x2, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x7, {0x7, 0x0, "5a7da32917"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 3 (id=1694): r0 = socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000125bd7000fbdbdf250300000008000300000000002400068008000300ac1414bb08000600120000000500020081000000060005004e230000050005000700e2ff07000300f0930000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000091}, 0x4004084) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x11) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) mount$bpf(0x0, 0x0, 0x0, 0x958028, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unlink(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000401e04012800000000000109022400010000000009040100010300000009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\"\a\x00\x00'], 0x0}, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) madvise(&(0x7f0000cf6000/0x4000)=nil, 0x4000, 0x16) kernel console output (not intermixed with test programs): , ino=4). Please run e2fsck to fix. [ 255.491358][ T4109] EXT4-fs (loop2): mount failed [ 255.898947][ T2682] cypress 0003:04B4:ED81.0001: unknown main item tag 0x0 [ 255.907600][ T2682] cypress 0003:04B4:ED81.0001: unknown main item tag 0x0 [ 255.914868][ T2682] cypress 0003:04B4:ED81.0001: item fetching failed at offset 2/5 [ 255.922950][ T2682] cypress 0003:04B4:ED81.0001: parse failed [ 255.928889][ T2682] cypress: probe of 0003:04B4:ED81.0001 failed with error -22 [ 255.937750][ T2682] usb 1-1: USB disconnect, device number 6 [ 256.194677][ T4130] input: syz1 as /devices/virtual/input/input67 [ 256.862621][ T4132] loop4: detected capacity change from 0 to 512 [ 256.952932][ T4132] EXT4-fs (loop4): Test dummy encryption mode enabled [ 257.392837][ T4132] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1139: inode #1: comm syz.4.1139: iget: illegal inode # [ 257.407918][ T4132] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1139: error while reading EA inode 1 err=-117 [ 257.422284][ T4132] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1139: inode #1: comm syz.4.1139: iget: illegal inode # [ 257.436406][ T4132] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1139: error while reading EA inode 1 err=-117 [ 257.450858][ T4132] EXT4-fs (loop4): 1 orphan inode deleted [ 257.456666][ T4132] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 258.047045][ T288] EXT4-fs (loop4): unmounting filesystem. [ 258.111130][ T4150] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1144'. [ 258.488703][ T4150] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1144'. [ 259.254750][ T4169] loop2: detected capacity change from 0 to 512 [ 263.037360][ T4169] EXT4-fs (loop2): Test dummy encryption mode enabled [ 263.225253][ T4174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4174 comm=syz.1.1152 [ 263.242347][ T4169] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1148: inode #1: comm syz.2.1148: iget: illegal inode # [ 263.272002][ T4169] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1148: error while reading EA inode 1 err=-117 [ 263.286689][ T4169] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1148: inode #1: comm syz.2.1148: iget: illegal inode # [ 263.302165][ T4169] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1148: error while reading EA inode 1 err=-117 [ 263.316273][ T4169] EXT4-fs (loop2): 1 orphan inode deleted [ 263.322185][ T4169] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 263.683337][ T4179] loop4: detected capacity change from 0 to 512 [ 263.716932][ T4179] EXT4-fs (loop4): Test dummy encryption mode enabled [ 263.859991][ T287] EXT4-fs (loop2): unmounting filesystem. [ 263.892428][ T4179] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1150: inode #1: comm syz.4.1150: iget: illegal inode # [ 264.168429][ T4179] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1150: error while reading EA inode 1 err=-117 [ 264.182119][ T4179] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1150: inode #1: comm syz.4.1150: iget: illegal inode # [ 264.196022][ T4179] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1150: error while reading EA inode 1 err=-117 [ 264.209897][ T4179] EXT4-fs (loop4): 1 orphan inode deleted [ 264.215704][ T4179] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 264.324058][ T4178] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.1150: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 264.553759][ T288] EXT4-fs (loop4): unmounting filesystem. [ 264.624309][ T4194] loop0: detected capacity change from 0 to 512 [ 265.450682][ T4202] loop4: detected capacity change from 0 to 512 [ 265.521389][ T4202] EXT4-fs (loop4): Test dummy encryption mode enabled [ 265.621788][ T4194] EXT4-fs warning (device loop0): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 265.652530][ T4202] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1158: inode #1: comm syz.4.1158: iget: illegal inode # [ 265.666492][ T4202] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1158: error while reading EA inode 1 err=-117 [ 265.680538][ T4202] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1158: inode #1: comm syz.4.1158: iget: illegal inode # [ 265.694212][ T4202] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1158: error while reading EA inode 1 err=-117 [ 265.708254][ T4202] EXT4-fs (loop4): 1 orphan inode deleted [ 265.714116][ T4202] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 265.821054][ T4202] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.1158: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 265.932368][ T4194] EXT4-fs (loop0): mount failed [ 266.387797][ T288] EXT4-fs (loop4): unmounting filesystem. [ 266.439930][ T4213] loop1: detected capacity change from 0 to 512 [ 266.447158][ T4213] EXT4-fs (loop1): Test dummy encryption mode enabled [ 266.468852][ T4209] loop2: detected capacity change from 0 to 40427 [ 266.478012][ T4209] F2FS-fs (loop2): invalid crc value [ 266.559429][ T4213] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1156: inode #1: comm syz.1.1156: iget: illegal inode # [ 266.661948][ T4223] input: syz1 as /devices/virtual/input/input68 [ 266.763952][ T4213] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1156: error while reading EA inode 1 err=-117 [ 266.777172][ T4213] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1156: inode #1: comm syz.1.1156: iget: illegal inode # [ 266.790536][ T4213] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1156: error while reading EA inode 1 err=-117 [ 266.807086][ T4213] EXT4-fs (loop1): 1 orphan inode deleted [ 266.813274][ T4213] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 266.998873][ T4209] F2FS-fs (loop2): Found nat_bits in checkpoint [ 267.086692][ T4209] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 267.802964][ T4231] loop0: detected capacity change from 0 to 512 [ 268.056650][ T4231] EXT4-fs (loop0): Test dummy encryption mode enabled [ 269.396548][ T287] syz-executor: attempt to access beyond end of device [ 269.396548][ T287] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 269.411080][ T4231] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1164: inode #1: comm syz.0.1164: iget: illegal inode # [ 269.431086][ T4231] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1164: error while reading EA inode 1 err=-117 [ 269.445181][ T4231] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1164: inode #1: comm syz.0.1164: iget: illegal inode # [ 269.461545][ T4231] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1164: error while reading EA inode 1 err=-117 [ 269.474614][ T4231] EXT4-fs (loop0): 1 orphan inode deleted [ 269.480392][ T4231] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 269.571884][ T4240] loop4: detected capacity change from 0 to 256 [ 269.692738][ T284] EXT4-fs (loop0): unmounting filesystem. [ 269.768740][ T4250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4250 comm=syz.0.1170 [ 270.376499][ T4256] loop3: detected capacity change from 0 to 40427 [ 270.398747][ T4256] F2FS-fs (loop3): Image doesn't support compression [ 270.783138][ T4268] loop0: detected capacity change from 0 to 512 [ 270.803481][ T4268] EXT4-fs (loop0): Test dummy encryption mode enabled [ 270.815184][ T4256] F2FS-fs (loop3): invalid crc value [ 270.909932][ T4268] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1175: inode #1: comm syz.0.1175: iget: illegal inode # [ 270.923930][ T4268] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1175: error while reading EA inode 1 err=-117 [ 270.938579][ T4268] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1175: inode #1: comm syz.0.1175: iget: illegal inode # [ 270.952584][ T4268] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1175: error while reading EA inode 1 err=-117 [ 270.966580][ T4268] EXT4-fs (loop0): 1 orphan inode deleted [ 270.972503][ T4268] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 271.136373][ T4256] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 271.425700][ T284] EXT4-fs (loop0): unmounting filesystem. [ 271.437140][ T285] EXT4-fs (loop1): unmounting filesystem. [ 271.469291][ T4283] 9pnet_fd: Insufficient options for proto=fd [ 271.473207][ T4281] loop0: detected capacity change from 0 to 512 [ 271.493926][ T4256] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 271.547463][ T4281] EXT4-fs warning (device loop0): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 271.562639][ T4281] EXT4-fs (loop0): mount failed [ 273.408520][ T4294] input: syz1 as /devices/virtual/input/input69 [ 273.770764][ T4301] fuse: Bad value for 'user_id' [ 273.829159][ T934] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 274.180832][ T4307] random: crng reseeded on system resumption [ 274.944914][ T4318] 9pnet_fd: Insufficient options for proto=fd [ 274.951219][ T934] usb 3-1: Using ep0 maxpacket: 8 [ 274.975860][ T934] usb 3-1: device descriptor read/all, error -71 [ 275.703019][ T4338] loop4: detected capacity change from 0 to 512 [ 276.075981][ T4339] loop1: detected capacity change from 0 to 512 [ 276.514612][ T4338] EXT4-fs (loop4): Test dummy encryption mode enabled [ 276.524821][ T4339] EXT4-fs (loop1): Test dummy encryption mode enabled [ 276.568786][ T4338] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1193: inode #1: comm syz.4.1193: iget: illegal inode # [ 276.583319][ T4338] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1193: error while reading EA inode 1 err=-117 [ 276.596221][ T4338] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1193: inode #1: comm syz.4.1193: iget: illegal inode # [ 276.609474][ T4338] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1193: error while reading EA inode 1 err=-117 [ 276.622253][ T4338] EXT4-fs (loop4): 1 orphan inode deleted [ 276.627984][ T4338] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 276.687625][ T4339] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1190: inode #1: comm syz.1.1190: iget: illegal inode # [ 276.702630][ T4339] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1190: error while reading EA inode 1 err=-117 [ 276.715215][ T4339] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1190: inode #1: comm syz.1.1190: iget: illegal inode # [ 276.729044][ T4339] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1190: error while reading EA inode 1 err=-117 [ 276.742001][ T4339] EXT4-fs (loop1): 1 orphan inode deleted [ 276.747764][ T4339] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 276.839054][ T288] EXT4-fs (loop4): unmounting filesystem. [ 276.843294][ T4345] fuse: Bad value for 'user_id' [ 276.902335][ T4346] loop0: detected capacity change from 0 to 16 [ 276.914446][ T4346] erofs: (device loop0): mounted with root inode @ nid 36. [ 276.922511][ T934] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 276.932625][ T4350] loop4: detected capacity change from 0 to 16 [ 276.950856][ T4350] erofs: (device loop4): mounted with root inode @ nid 36. [ 276.991515][ T285] EXT4-fs (loop1): unmounting filesystem. [ 278.355821][ T4351] 9pnet_fd: Insufficient options for proto=fd [ 278.381260][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 278.390331][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 278.399397][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 278.408460][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 278.417567][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 278.426631][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 278.435700][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 278.444365][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 278.444382][ T28] audit: type=1326 audit(1757097401.329:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 278.444772][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 278.483031][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 278.492114][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 278.501187][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 278.510242][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 278.519318][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 278.528378][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 278.537444][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 278.546504][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 278.555554][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 278.564629][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 278.573755][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 278.582794][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 278.591845][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 278.600876][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 278.609889][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 278.618843][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 278.627800][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 278.636749][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 278.645706][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 278.654653][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 278.663594][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 278.672537][ T4353] erofs: (device loop4): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 278.681599][ T4353] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 278.689941][ T4353] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 278.722478][ T47] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 278.761600][ T28] audit: type=1326 audit(1757097401.329:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 278.806249][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 278.815422][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 278.824798][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 278.834045][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 278.843117][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 278.852317][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 278.861471][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 278.870501][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 278.879838][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 278.888955][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 278.898027][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 278.907081][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 278.916191][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 278.925284][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 278.934340][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 278.943403][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 278.952467][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 278.961520][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 278.970551][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 278.979601][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 278.988667][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 278.997735][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 279.006868][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 279.015845][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 279.024850][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 279.033819][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 279.042804][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 279.051817][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 279.060871][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 279.069829][ T4357] erofs: (device loop0): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 279.079026][ T4357] erofs: (device loop0): z_erofs_read_folio: failed to read, err [-117] [ 279.087422][ T4357] erofs: (device loop0): z_erofs_read_folio: failed to read, err [-117] [ 279.243801][ T4362] random: crng reseeded on system resumption [ 279.270905][ T47] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 279.484243][ T28] audit: type=1326 audit(1757097401.619:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 279.507651][ T28] audit: type=1326 audit(1757097401.619:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 279.520459][ T934] usb 3-1: device not accepting address 7, error -71 [ 279.537883][ T934] usb usb3-port1: attempt power cycle [ 279.559469][ T28] audit: type=1326 audit(1757097401.619:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 279.583033][ T28] audit: type=1326 audit(1757097401.769:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 279.606279][ T28] audit: type=1326 audit(1757097401.769:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 279.634491][ T28] audit: type=1326 audit(1757097401.769:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 279.701053][ T4374] 9pnet_fd: Insufficient options for proto=fd [ 280.047700][ T28] audit: type=1326 audit(1757097401.849:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 280.104301][ T357] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 280.125631][ T4379] 9pnet_fd: Insufficient options for proto=fd [ 280.131838][ T28] audit: type=1326 audit(1757097401.849:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4349 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 280.390239][ T4387] loop1: detected capacity change from 0 to 512 [ 280.534838][ T4387] EXT4-fs (loop1): Test dummy encryption mode enabled [ 280.610827][ T934] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 280.660470][ T4387] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1209: inode #1: comm syz.1.1209: iget: illegal inode # [ 280.674654][ T4387] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1209: error while reading EA inode 1 err=-117 [ 280.689203][ T4387] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1209: inode #1: comm syz.1.1209: iget: illegal inode # [ 280.703227][ T4387] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1209: error while reading EA inode 1 err=-117 [ 280.717939][ T4387] EXT4-fs (loop1): 1 orphan inode deleted [ 280.723754][ T4387] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 280.832623][ T4387] EXT4-fs error (device loop1): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.1.1209: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 280.865296][ T934] usb 3-1: Using ep0 maxpacket: 8 [ 280.898655][ T934] usb 3-1: New USB device found, idVendor=04b4, idProduct=ed81, bcdDevice= 0.00 [ 280.908793][ T934] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.941905][ T934] usb 3-1: config 0 descriptor?? [ 281.173379][ T357] usb 4-1: Using ep0 maxpacket: 8 [ 281.179802][ T357] usb 4-1: New USB device found, idVendor=04b4, idProduct=ed81, bcdDevice= 0.00 [ 281.188936][ T357] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.216276][ T357] usb 4-1: config 0 descriptor?? [ 281.248207][ T934] usbhid 3-1:0.0: can't add hid device: -71 [ 281.249223][ T285] EXT4-fs (loop1): unmounting filesystem. [ 281.254404][ T934] usbhid: probe of 3-1:0.0 failed with error -71 [ 281.286567][ T934] usb 3-1: USB disconnect, device number 8 [ 281.483252][ T4404] loop1: detected capacity change from 0 to 16 [ 281.575930][ T4405] loop0: detected capacity change from 0 to 512 [ 281.637204][ T4405] EXT4-fs (loop0): Test dummy encryption mode enabled [ 281.647362][ T374] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 281.659453][ T4405] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1211: inode #1: comm syz.0.1211: iget: illegal inode # [ 281.677376][ T4405] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1211: error while reading EA inode 1 err=-117 [ 281.690116][ T4405] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1211: inode #1: comm syz.0.1211: iget: illegal inode # [ 281.707563][ T4405] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1211: error while reading EA inode 1 err=-117 [ 281.708305][ T357] usbhid 4-1:0.0: can't add hid device: -71 [ 281.726245][ T4405] EXT4-fs (loop0): 1 orphan inode deleted [ 281.734521][ T4405] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 281.736048][ T357] usbhid: probe of 4-1:0.0 failed with error -71 [ 281.759201][ T357] usb 4-1: USB disconnect, device number 5 [ 282.015838][ T4411] random: crng reseeded on system resumption [ 283.135018][ T4427] random: crng reseeded on system resumption [ 283.229303][ T4429] 9pnet_fd: Insufficient options for proto=fd [ 283.247682][ T4431] binder: 4430:4431 ioctl c0306201 0 returned -14 [ 283.601586][ T284] EXT4-fs (loop0): unmounting filesystem. [ 284.061701][ T4446] loop2: detected capacity change from 0 to 512 [ 285.401234][ T4446] EXT4-fs (loop2): Test dummy encryption mode enabled [ 285.503550][ T4446] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1224: inode #1: comm syz.2.1224: iget: illegal inode # [ 285.521987][ T4446] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1224: error while reading EA inode 1 err=-117 [ 286.487820][ T4446] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1224: inode #1: comm syz.2.1224: iget: illegal inode # [ 286.501216][ T4446] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1224: error while reading EA inode 1 err=-117 [ 286.515261][ T4446] EXT4-fs (loop2): 1 orphan inode deleted [ 286.521025][ T4446] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 286.569324][ T4445] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.1224: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 286.595782][ T4463] 9pnet_fd: Insufficient options for proto=fd [ 286.644070][ T4467] loop3: detected capacity change from 0 to 16 [ 286.656425][ T4466] 9pnet_fd: Insufficient options for proto=fd [ 286.680505][ T4467] erofs: (device loop3): mounted with root inode @ nid 36. [ 286.762048][ T287] EXT4-fs (loop2): unmounting filesystem. [ 286.991109][ T4477] random: crng reseeded on system resumption [ 287.179013][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 287.186679][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 287.195830][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 287.204975][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 287.214283][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 287.223495][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 287.232625][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 287.241764][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 287.251011][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 287.260117][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 287.269403][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 287.278495][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 287.287592][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 287.296691][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 287.305813][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 287.315028][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 287.324218][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 287.333324][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 287.342435][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 287.351534][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 287.360642][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 287.369741][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 287.379010][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 287.388163][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 287.397275][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 287.406312][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 287.415332][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 287.424368][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 287.433416][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 287.442442][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 287.451456][ T4484] erofs: (device loop3): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 287.460752][ T4484] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 287.469168][ T4484] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 287.573407][ T28] audit: type=1326 audit(1757097410.669:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 287.641940][ T47] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 287.742506][ T28] audit: type=1326 audit(1757097410.669:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 287.743507][ T4489] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1238'. [ 287.775489][ T28] audit: type=1326 audit(1757097410.669:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 287.823003][ T28] audit: type=1326 audit(1757097410.669:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 287.846556][ T28] audit: type=1326 audit(1757097410.669:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 287.880830][ T357] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 287.918186][ T28] audit: type=1326 audit(1757097410.669:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 288.612613][ T28] audit: type=1326 audit(1757097410.669:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 288.840340][ T4506] 9pnet_fd: Insufficient options for proto=fd [ 288.856596][ T28] audit: type=1326 audit(1757097410.669:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 288.900303][ T28] audit: type=1326 audit(1757097410.679:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 288.962063][ T357] usb 3-1: Using ep0 maxpacket: 16 [ 288.970953][ T357] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.990758][ T28] audit: type=1326 audit(1757097410.979:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.3.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 289.418409][ T4513] random: crng reseeded on system resumption [ 289.701786][ T4516] loop1: detected capacity change from 0 to 512 [ 290.081907][ T4516] EXT4-fs (loop1): Test dummy encryption mode enabled [ 290.753504][ T4516] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1246: inode #1: comm syz.1.1246: iget: illegal inode # [ 290.767414][ T4516] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1246: error while reading EA inode 1 err=-117 [ 290.782166][ T4516] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1246: inode #1: comm syz.1.1246: iget: illegal inode # [ 290.796748][ T4516] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1246: error while reading EA inode 1 err=-117 [ 290.812249][ T4516] EXT4-fs (loop1): 1 orphan inode deleted [ 290.818044][ T4516] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 291.060579][ T357] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.070852][ T357] usb 3-1: New USB device found, idVendor=056a, idProduct=0027, bcdDevice= 0.00 [ 291.079901][ T357] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.088708][ T285] EXT4-fs (loop1): unmounting filesystem. [ 291.131639][ T357] usb 3-1: config 0 descriptor?? [ 291.145846][ T357] usb 3-1: can't set config #0, error -71 [ 291.156911][ T357] usb 3-1: USB disconnect, device number 9 [ 291.267435][ T4525] loop2: detected capacity change from 0 to 16 [ 291.412298][ T4526] random: crng reseeded on system resumption [ 291.512138][ T4407] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 291.633356][ T4533] loop4: detected capacity change from 0 to 16 [ 291.697995][ T4533] erofs: (device loop4): mounted with root inode @ nid 36. [ 291.843721][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 291.852903][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 291.862078][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 291.871156][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 291.880291][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 291.889391][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 291.898583][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 291.925087][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 291.934341][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 291.943418][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 291.952505][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 291.961573][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 291.970609][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 291.979680][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 291.988741][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 291.997813][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 292.006871][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 292.015928][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 292.025127][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 292.034238][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 292.043551][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 292.052597][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 292.061659][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 292.070585][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 292.079574][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 292.088548][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 292.097538][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 292.106496][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 292.115477][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 292.124479][ T4533] erofs: (device loop4): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 292.133628][ T4533] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 292.134581][ T46] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 292.142011][ T4533] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 292.194687][ T28] kauditd_printk_skb: 10 callbacks suppressed [ 292.194704][ T28] audit: type=1326 audit(1757097415.639:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.4.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 292.302629][ T4549] 9pnet_fd: Insufficient options for proto=fd [ 292.334616][ T28] audit: type=1326 audit(1757097415.639:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.4.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9feed8ebe9 code=0x7ffc0000 [ 292.775404][ T4556] 9pnet_fd: Insufficient options for proto=fd [ 293.381712][ T4558] loop0: detected capacity change from 0 to 512 [ 293.392388][ T4558] EXT4-fs (loop0): Test dummy encryption mode enabled [ 293.650035][ T4558] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1258: inode #1: comm syz.0.1258: iget: illegal inode # [ 293.664118][ T4558] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1258: error while reading EA inode 1 err=-117 [ 293.677963][ T4558] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1258: inode #1: comm syz.0.1258: iget: illegal inode # [ 293.694487][ T310] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 293.696422][ T4558] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1258: error while reading EA inode 1 err=-117 [ 293.734306][ T4558] EXT4-fs (loop0): 1 orphan inode deleted [ 293.740284][ T4558] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 293.939231][ T4558] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.0.1258: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 295.032812][ T284] EXT4-fs (loop0): unmounting filesystem. [ 295.359015][ T4574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4574 comm=syz.4.1264 [ 295.572229][ T4582] random: crng reseeded on system resumption [ 295.657728][ T4586] 9pnet_fd: Insufficient options for proto=fd [ 296.322832][ T4599] 9pnet_fd: Insufficient options for proto=fd [ 297.203308][ T4606] loop1: detected capacity change from 0 to 16 [ 297.353461][ T4615] loop2: detected capacity change from 0 to 512 [ 297.613156][ T4615] EXT4-fs (loop2): Test dummy encryption mode enabled [ 298.174006][ T4606] erofs: (device loop1): mounted with root inode @ nid 36. [ 300.786929][ T4613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4613 comm=syz.4.1277 [ 300.810935][ T4615] EXT4-fs: failed to create workqueue [ 300.816483][ T4615] EXT4-fs (loop2): mount failed [ 301.216468][ T4633] 9pnet_fd: Insufficient options for proto=fd [ 301.829396][ T4641] binder: 4640:4641 ioctl c0306201 0 returned -14 [ 301.866440][ T4638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4638 comm=syz.1.1282 [ 301.933053][ T4649] loop0: detected capacity change from 0 to 16 [ 301.934737][ T4652] loop2: detected capacity change from 0 to 512 [ 301.951280][ T4649] erofs: (device loop0): mounted with root inode @ nid 36. [ 301.959389][ T4652] EXT4-fs (loop2): Test dummy encryption mode enabled [ 302.437392][ T4652] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1291: inode #1: comm syz.2.1291: iget: illegal inode # [ 302.451217][ T4652] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1291: error while reading EA inode 1 err=-117 [ 302.478405][ T4652] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1291: inode #1: comm syz.2.1291: iget: illegal inode # [ 302.492370][ T4652] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1291: error while reading EA inode 1 err=-117 [ 302.507113][ T4652] EXT4-fs (loop2): 1 orphan inode deleted [ 302.513857][ T4652] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 302.580633][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 302.589765][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 302.598925][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 302.608045][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 302.617193][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 302.626289][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 302.635413][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 302.642402][ T28] audit: type=1326 audit(1757097426.049:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 302.644513][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 302.676845][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 302.677712][ T287] EXT4-fs (loop2): unmounting filesystem. [ 302.685928][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 302.685949][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 302.685966][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 302.715473][ T4647] loop3: detected capacity change from 0 to 40427 [ 302.718876][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 302.726191][ T28] audit: type=1326 audit(1757097426.049:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 302.734346][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 302.766636][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 302.775785][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 302.784984][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 302.794027][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 302.803269][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 302.811097][ T4647] F2FS-fs (loop3): Image doesn't support compression [ 302.812356][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 302.827995][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 302.837059][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 302.846216][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 302.847442][ T28] audit: type=1326 audit(1757097426.059:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 302.855208][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 302.855231][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 302.855247][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 302.878693][ T28] audit: type=1326 audit(1757097426.059:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 302.887465][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 302.896721][ T28] audit: type=1326 audit(1757097426.059:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 302.905416][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 302.905437][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 302.905452][ T4661] erofs: (device loop0): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 302.957194][ T28] audit: type=1326 audit(1757097426.059:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 302.961052][ T4661] erofs: (device loop0): z_erofs_read_folio: failed to read, err [-117] [ 302.970207][ T28] audit: type=1326 audit(1757097426.059:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 302.978869][ T4661] erofs: (device loop0): z_erofs_read_folio: failed to read, err [-117] [ 302.988031][ T28] audit: type=1326 audit(1757097426.059:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 303.082951][ T4663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4663 comm=syz.2.1292 [ 303.096395][ T46] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 303.126897][ T4647] F2FS-fs (loop3): invalid crc value [ 303.152055][ T28] audit: type=1326 audit(1757097426.069:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 303.216340][ T4673] loop1: detected capacity change from 0 to 16 [ 303.222740][ T28] audit: type=1326 audit(1757097426.069:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31a8f8ebe9 code=0x7ffc0000 [ 303.642131][ T4676] loop4: detected capacity change from 0 to 16 [ 303.853730][ T4673] erofs: (device loop1): mounted with root inode @ nid 36. [ 303.854258][ T4647] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 303.906765][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 303.915872][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 303.924976][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 303.934034][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 303.943085][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 303.952145][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 303.961233][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 303.970315][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 303.979405][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 303.988526][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 303.997668][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 304.034514][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 304.043600][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 304.052652][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 304.061783][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 304.070877][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 304.079902][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 304.089008][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 304.098085][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 304.107127][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 304.116188][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 304.125289][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 304.134333][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 304.143289][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 304.152238][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 304.161239][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 304.170190][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 304.179177][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 304.188134][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 304.197092][ T4673] erofs: (device loop1): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 304.206172][ T4673] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 304.214541][ T4673] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 304.243092][ T46] erofs: (device loop1): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 304.264237][ T4680] loop0: detected capacity change from 0 to 512 [ 304.290220][ T4683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4683 comm=syz.4.1299 [ 304.322969][ T4684] incfs: Can't find or create .index dir in ./file0 [ 304.329642][ T4684] incfs: mount failed -14 [ 304.360411][ T4680] EXT4-fs warning (device loop0): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 304.378775][ T4647] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 304.455947][ T4680] EXT4-fs (loop0): mount failed [ 304.478718][ T4691] 9pnet_fd: Insufficient options for proto=fd [ 304.664384][ T4700] 9pnet_fd: Insufficient options for proto=fd [ 305.593245][ T4710] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1307'. [ 305.759342][ T4717] input: syz1 as /devices/virtual/input/input76 [ 306.210819][ T934] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 306.262481][ T4721] loop0: detected capacity change from 0 to 16 [ 306.274479][ T4721] erofs: (device loop0): mounted with root inode @ nid 36. [ 306.290856][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 306.299953][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 306.309029][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 306.318095][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 306.327184][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 306.336599][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 306.345728][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 306.354780][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 306.363839][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 306.372884][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 306.382043][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 306.391143][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 306.400179][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 306.409263][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 306.410916][ T4714] loop1: detected capacity change from 0 to 40427 [ 306.418324][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 306.433966][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 306.443057][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 306.452154][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 306.461223][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 306.470258][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 306.479310][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 306.488362][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 306.497419][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 306.506388][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 306.509783][ T4714] F2FS-fs (loop1): Image doesn't support compression [ 306.515378][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 306.526612][ T4714] F2FS-fs (loop1): invalid crc value [ 306.531097][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 306.537741][ T4714] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 306.545299][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 306.545322][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 306.574652][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 306.583712][ T4721] erofs: (device loop0): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 306.592803][ T4721] erofs: (device loop0): z_erofs_read_folio: failed to read, err [-117] [ 306.601263][ T4721] erofs: (device loop0): z_erofs_read_folio: failed to read, err [-117] [ 306.672634][ T46] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 306.738421][ T4733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4733 comm=syz.2.1312 [ 306.762167][ T934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.774137][ T4735] 9pnet_fd: Insufficient options for proto=fd [ 306.800771][ T934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.846245][ T934] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 306.861019][ T4714] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 306.869478][ T934] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 306.878747][ T934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.890358][ T934] usb 5-1: config 0 descriptor?? [ 307.751075][ T934] usbhid 5-1:0.0: can't add hid device: -71 [ 307.757112][ T934] usbhid: probe of 5-1:0.0 failed with error -71 [ 307.884745][ T934] usb 5-1: USB disconnect, device number 9 [ 308.000196][ T4751] loop2: detected capacity change from 0 to 512 [ 308.831899][ T4751] EXT4-fs (loop2): Test dummy encryption mode enabled [ 308.900250][ T4751] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1317: inode #1: comm syz.2.1317: iget: illegal inode # [ 308.917227][ T4751] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1317: error while reading EA inode 1 err=-117 [ 308.930374][ T4751] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1317: inode #1: comm syz.2.1317: iget: illegal inode # [ 308.951003][ T4751] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1317: error while reading EA inode 1 err=-117 [ 308.963642][ T4751] EXT4-fs (loop2): 1 orphan inode deleted [ 308.969386][ T4751] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 309.735401][ T4758] random: crng reseeded on system resumption [ 309.777298][ T287] EXT4-fs (loop2): unmounting filesystem. [ 310.784052][ T4770] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1324'. [ 310.793025][ T4770] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1324'. [ 312.207094][ T4782] 9pnet_fd: Insufficient options for proto=fd [ 312.492042][ T4789] loop1: detected capacity change from 0 to 1024 [ 312.499195][ T4789] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 312.570764][ T1767] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 312.581545][ T4793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4793 comm=syz.2.1329 [ 313.764029][ T4798] loop0: detected capacity change from 0 to 16 [ 313.773009][ T4803] loop1: detected capacity change from 0 to 1024 [ 313.795634][ T4803] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 313.810991][ T4798] erofs: (device loop0): mounted with root inode @ nid 36. [ 314.925251][ T4809] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 314.942600][ T4809] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -44 in[46, 4050] out[1851] [ 314.999525][ T4809] erofs: (device loop0): z_erofs_read_folio: failed to read, err [-117] [ 315.267394][ T4818] loop2: detected capacity change from 0 to 512 [ 315.349388][ T4818] EXT4-fs (loop2): Test dummy encryption mode enabled [ 316.275407][ T4818] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1334: inode #1: comm syz.2.1334: iget: illegal inode # [ 316.721276][ T4818] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1334: error while reading EA inode 1 err=-117 [ 316.734043][ T4818] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1334: inode #1: comm syz.2.1334: iget: illegal inode # [ 316.747412][ T4818] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1334: error while reading EA inode 1 err=-117 [ 316.760222][ T4818] EXT4-fs (loop2): 1 orphan inode deleted [ 316.766033][ T4818] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 316.813319][ T4817] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.1334: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 316.924921][ T4834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4834 comm=syz.4.1342 [ 317.013190][ T287] EXT4-fs (loop2): unmounting filesystem. [ 317.061403][ T4839] fuse: Unknown parameter 'use00000000000000000000' [ 317.460497][ T4849] loop0: detected capacity change from 0 to 1024 [ 319.455713][ T4849] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 319.718089][ T4862] loop3: detected capacity change from 0 to 1024 [ 319.742905][ T4862] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 319.936179][ T4870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4870 comm=syz.4.1356 [ 320.140882][ T899] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 320.250636][ T4855] loop2: detected capacity change from 0 to 40427 [ 320.270323][ T4855] F2FS-fs (loop2): Image doesn't support compression [ 320.281510][ T4855] F2FS-fs (loop2): invalid crc value [ 320.295466][ T4855] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 320.345842][ T4855] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 320.370835][ T2682] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 320.490780][ T899] usb 2-1: Using ep0 maxpacket: 8 [ 320.497833][ T899] usb 2-1: New USB device found, idVendor=04b4, idProduct=ed81, bcdDevice= 0.00 [ 321.254340][ T899] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.264171][ T899] usb 2-1: config 0 descriptor?? [ 321.340282][ T4888] fuse: Unknown parameter 'user_i00000000000000000000' [ 321.387373][ T4890] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1362'. [ 321.438299][ T2682] usb 5-1: Using ep0 maxpacket: 16 [ 321.443529][ T4890] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1362'. [ 321.449099][ T2682] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.471365][ T2682] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 321.481802][ T2682] usb 5-1: New USB device found, idVendor=056a, idProduct=0027, bcdDevice= 0.00 [ 321.784501][ T899] cypress 0003:04B4:ED81.0002: unknown main item tag 0x0 [ 321.797530][ T2682] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.808913][ T899] cypress 0003:04B4:ED81.0002: unknown main item tag 0x0 [ 321.842124][ T899] cypress 0003:04B4:ED81.0002: item fetching failed at offset 2/5 [ 321.881713][ T899] cypress 0003:04B4:ED81.0002: parse failed [ 321.907926][ T899] cypress: probe of 0003:04B4:ED81.0002 failed with error -22 [ 321.989307][ T2682] usb 5-1: config 0 descriptor?? [ 322.026110][ T899] usb 2-1: USB disconnect, device number 7 [ 322.965955][ T2682] usbhid 5-1:0.0: can't add hid device: -71 [ 322.972264][ T2682] usbhid: probe of 5-1:0.0 failed with error -71 [ 322.981052][ T2682] usb 5-1: USB disconnect, device number 10 [ 324.784835][ T4925] random: crng reseeded on system resumption [ 325.549420][ T4930] loop2: detected capacity change from 0 to 512 [ 325.724285][ T4937] input: syz1 as /devices/virtual/input/input78 [ 325.892610][ T4933] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1372'. [ 326.066605][ T4933] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1372'. [ 326.072056][ T4930] EXT4-fs warning (device loop2): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 326.090752][ T4930] EXT4-fs (loop2): mount failed [ 327.288455][ T4951] input: syz1 as /devices/virtual/input/input79 [ 327.837652][ T4948] 9pnet_fd: Insufficient options for proto=fd [ 328.012574][ T4965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4965 comm=syz.1.1383 [ 328.019485][ T4968] fuse: Unknown parameter 'user_i00000000000000000000' [ 328.032834][ T4962] loop2: detected capacity change from 0 to 16 [ 328.051805][ T4962] erofs: (device loop2): mounted with root inode @ nid 36. [ 328.932829][ T4962] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 328.961795][ T4962] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -44 in[46, 4050] out[1851] [ 329.572891][ T4977] loop3: detected capacity change from 0 to 512 [ 330.027372][ T4977] EXT4-fs (loop3): Test dummy encryption mode enabled [ 330.533674][ T4982] 9pnet_fd: Insufficient options for proto=fd [ 330.833665][ T4977] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1382: inode #1: comm syz.3.1382: iget: illegal inode # [ 330.847718][ T4977] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1382: error while reading EA inode 1 err=-117 [ 330.861466][ T4977] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1382: inode #1: comm syz.3.1382: iget: illegal inode # [ 330.875168][ T4977] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1382: error while reading EA inode 1 err=-117 [ 330.948970][ T4977] EXT4-fs (loop3): 1 orphan inode deleted [ 330.955000][ T4977] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 331.056958][ T4976] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.1382: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 331.915297][ T4991] loop4: detected capacity change from 0 to 512 [ 331.997342][ T4991] EXT4-fs (loop4): Test dummy encryption mode enabled [ 332.014708][ T286] EXT4-fs (loop3): unmounting filesystem. [ 332.292201][ T4991] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1388: inode #1: comm syz.4.1388: iget: illegal inode # [ 332.305972][ T4991] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1388: error while reading EA inode 1 err=-117 [ 332.319585][ T4991] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1388: inode #1: comm syz.4.1388: iget: illegal inode # [ 332.333460][ T4991] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1388: error while reading EA inode 1 err=-117 [ 332.346998][ T4991] EXT4-fs (loop4): 1 orphan inode deleted [ 332.352813][ T4991] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 332.392236][ T4962] erofs: (device loop2): z_erofs_read_folio: failed to read, err [-117] [ 332.718806][ T5001] input: syz1 as /devices/virtual/input/input80 [ 332.875460][ T288] EXT4-fs (loop4): unmounting filesystem. [ 333.243886][ T5019] loop0: detected capacity change from 0 to 40427 [ 333.250755][ T310] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 333.268604][ T5019] F2FS-fs (loop0): Image doesn't support compression [ 333.285000][ T5019] F2FS-fs (loop0): invalid crc value [ 333.299959][ T5019] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 333.368097][ T5026] random: crng reseeded on system resumption [ 333.610765][ T5019] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 333.650738][ T310] usb 3-1: Using ep0 maxpacket: 8 [ 333.661949][ T310] usb 3-1: New USB device found, idVendor=04b4, idProduct=ed81, bcdDevice= 0.00 [ 333.675426][ T310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.688324][ T310] usb 3-1: config 0 descriptor?? [ 334.440709][ T2682] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 335.176577][ T310] cypress 0003:04B4:ED81.0003: unknown main item tag 0x0 [ 335.183908][ T310] cypress 0003:04B4:ED81.0003: unknown main item tag 0x0 [ 335.191267][ T310] cypress 0003:04B4:ED81.0003: item fetching failed at offset 2/5 [ 335.199564][ T310] cypress 0003:04B4:ED81.0003: parse failed [ 335.205579][ T310] cypress: probe of 0003:04B4:ED81.0003 failed with error -22 [ 335.220722][ T310] usb 3-1: USB disconnect, device number 10 [ 335.266985][ T5052] loop3: detected capacity change from 0 to 1024 [ 335.279451][ T5052] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 335.295470][ T2682] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.328360][ T2682] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 335.338921][ T2682] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 335.358657][ T2682] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 335.368544][ T2682] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.377326][ T2682] usb 2-1: config 0 descriptor?? [ 335.463350][ T5059] 9pnet_fd: Insufficient options for proto=fd [ 335.843287][ T5066] input: syz1 as /devices/virtual/input/input82 [ 336.083707][ T2682] plantronics 0003:047F:FFFF.0004: unknown main item tag 0xd [ 336.092396][ T2682] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 336.221287][ T2682] plantronics 0003:047F:FFFF.0004: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 337.089809][ T2682] usb 2-1: USB disconnect, device number 8 [ 339.062969][ T5079] fido_id[5079]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 339.152576][ T5097] loop4: detected capacity change from 0 to 512 [ 339.201789][ T5097] EXT4-fs (loop4): Test dummy encryption mode enabled [ 340.096100][ T5097] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1415: inode #1: comm syz.4.1415: iget: illegal inode # [ 340.110959][ T5097] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1415: error while reading EA inode 1 err=-117 [ 340.124013][ T5097] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1415: inode #1: comm syz.4.1415: iget: illegal inode # [ 340.137468][ T5097] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1415: error while reading EA inode 1 err=-117 [ 340.151369][ T5097] EXT4-fs (loop4): 1 orphan inode deleted [ 340.157175][ T5097] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 340.206279][ T5096] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.1415: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 340.517186][ T5117] 9pnet_fd: Insufficient options for proto=fd [ 340.923689][ T288] EXT4-fs (loop4): unmounting filesystem. [ 341.015245][ T5120] loop0: detected capacity change from 0 to 512 [ 341.025422][ T5120] EXT4-fs (loop0): Test dummy encryption mode enabled [ 341.164249][ T5120] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1423: inode #1: comm syz.0.1423: iget: illegal inode # [ 341.178179][ T5120] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1423: error while reading EA inode 1 err=-117 [ 341.192167][ T5120] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1423: inode #1: comm syz.0.1423: iget: illegal inode # [ 341.206523][ T5120] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1423: error while reading EA inode 1 err=-117 [ 341.221731][ T5120] EXT4-fs (loop0): 1 orphan inode deleted [ 341.227516][ T5120] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 341.342774][ T5120] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.0.1423: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 341.437060][ T5122] loop3: detected capacity change from 0 to 256 [ 341.833666][ T284] EXT4-fs (loop0): unmounting filesystem. [ 342.127018][ T5132] loop0: detected capacity change from 0 to 40427 [ 342.158029][ T5132] F2FS-fs (loop0): Image doesn't support compression [ 342.173274][ T5132] F2FS-fs (loop0): invalid crc value [ 342.180597][ T5132] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 342.442983][ T5132] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 343.181343][ T5170] loop3: detected capacity change from 0 to 512 [ 343.898663][ T5170] EXT4-fs (loop3): Test dummy encryption mode enabled [ 344.160029][ T5170] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1435: inode #1: comm syz.3.1435: iget: illegal inode # [ 344.174863][ T5170] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1435: error while reading EA inode 1 err=-117 [ 344.221375][ T5170] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1435: inode #1: comm syz.3.1435: iget: illegal inode # [ 344.305667][ T5170] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1435: error while reading EA inode 1 err=-117 [ 344.373792][ T5170] EXT4-fs (loop3): 1 orphan inode deleted [ 344.379568][ T5170] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 344.433243][ T5169] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.1435: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 345.164871][ T286] EXT4-fs (loop3): unmounting filesystem. [ 345.217932][ T5185] loop0: detected capacity change from 0 to 512 [ 345.242163][ T5185] EXT4-fs warning (device loop0): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 345.257891][ T5185] EXT4-fs (loop0): mount failed [ 345.517356][ T5191] input: syz1 as /devices/virtual/input/input85 [ 345.810752][ T6] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 346.010234][ T5207] input: syz1 as /devices/virtual/input/input86 [ 346.908434][ T5209] loop1: detected capacity change from 0 to 512 [ 349.162130][ T5209] EXT4-fs (loop1): Test dummy encryption mode enabled [ 349.268666][ T5217] loop2: detected capacity change from 0 to 1024 [ 349.275737][ T5217] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 349.287279][ T5209] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1448: inode #1: comm syz.1.1448: iget: illegal inode # [ 349.301005][ T5209] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1448: error while reading EA inode 1 err=-117 [ 349.313642][ T5209] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1448: inode #1: comm syz.1.1448: iget: illegal inode # [ 349.326832][ T5209] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1448: error while reading EA inode 1 err=-117 [ 349.336424][ T5225] loop0: detected capacity change from 0 to 16 [ 349.345351][ T1767] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 349.356222][ T5209] EXT4-fs (loop1): 1 orphan inode deleted [ 349.362119][ T5225] erofs: (device loop0): mounted with root inode @ nid 36. [ 349.369466][ T5209] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 349.414541][ T5205] EXT4-fs error (device loop1): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.1.1448: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 350.742533][ T354] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 350.774159][ T285] EXT4-fs (loop1): unmounting filesystem. [ 350.947324][ T5244] random: crng reseeded on system resumption [ 351.090850][ T354] usb 5-1: Using ep0 maxpacket: 8 [ 351.097510][ T354] usb 5-1: New USB device found, idVendor=04b4, idProduct=ed81, bcdDevice= 0.00 [ 351.106905][ T354] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.141777][ T354] usb 5-1: config 0 descriptor?? [ 352.215955][ T5264] input: syz1 as /devices/virtual/input/input88 [ 353.006106][ T354] usbhid 5-1:0.0: can't add hid device: -71 [ 353.025976][ T354] usbhid: probe of 5-1:0.0 failed with error -71 [ 353.145942][ T354] usb 5-1: USB disconnect, device number 11 [ 353.176458][ T5274] fuse: Unknown parameter '0x0000000000000004' [ 353.251031][ T5276] loop2: detected capacity change from 0 to 512 [ 353.523623][ T5276] EXT4-fs (loop2): Test dummy encryption mode enabled [ 353.674587][ T5276] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1467: inode #1: comm syz.2.1467: iget: illegal inode # [ 353.688510][ T5276] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1467: error while reading EA inode 1 err=-117 [ 353.701918][ T5276] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1467: inode #1: comm syz.2.1467: iget: illegal inode # [ 353.715925][ T5276] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1467: error while reading EA inode 1 err=-117 [ 353.729262][ T5276] EXT4-fs (loop2): 1 orphan inode deleted [ 353.735070][ T5276] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 353.833599][ T5276] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.1467: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 354.225192][ T287] EXT4-fs (loop2): unmounting filesystem. [ 354.260641][ T5288] loop0: detected capacity change from 0 to 1024 [ 354.267466][ T5288] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 354.459367][ T5290] random: crng reseeded on system resumption [ 355.923762][ T5297] loop2: detected capacity change from 0 to 512 [ 356.031653][ T899] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 356.038392][ T5297] EXT4-fs warning (device loop2): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 356.055121][ T5297] EXT4-fs (loop2): mount failed [ 356.055187][ T5304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5304 comm=syz.3.1479 [ 356.571616][ T5306] input: syz1 as /devices/virtual/input/input90 [ 356.710773][ T899] usb 2-1: Using ep0 maxpacket: 16 [ 356.902088][ T899] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.913036][ T899] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 356.924144][ T899] usb 2-1: New USB device found, idVendor=056a, idProduct=0027, bcdDevice= 0.00 [ 356.933253][ T899] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.938192][ T5313] loop0: detected capacity change from 0 to 512 [ 356.950025][ T899] usb 2-1: config 0 descriptor?? [ 357.634073][ T899] usbhid 2-1:0.0: can't add hid device: -71 [ 357.641770][ T899] usbhid: probe of 2-1:0.0 failed with error -71 [ 357.649600][ T899] usb 2-1: USB disconnect, device number 9 [ 357.825193][ T5334] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1483'. [ 357.929251][ T5329] loop2: detected capacity change from 0 to 40427 [ 357.954494][ T5329] F2FS-fs (loop2): Image doesn't support compression [ 357.963186][ T5331] loop4: detected capacity change from 0 to 40427 [ 357.972087][ T5329] F2FS-fs (loop2): invalid crc value [ 357.977635][ T5331] F2FS-fs (loop4): Image doesn't support compression [ 357.993054][ T5331] F2FS-fs (loop4): invalid crc value [ 358.009474][ T5329] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 358.043399][ T5331] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 358.056939][ T5348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5348 comm=syz.0.1491 [ 358.084429][ T5329] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 358.249318][ T5331] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 358.887378][ T5360] input: syz1 as /devices/virtual/input/input92 [ 359.159099][ T5367] loop0: detected capacity change from 0 to 1024 [ 359.178817][ T5367] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 360.570072][ T5386] fuse: Unknown parameter '0x0000000000000004' [ 360.671189][ T5353] loop1: detected capacity change from 0 to 40427 [ 360.687500][ T5397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5397 comm=syz.4.1502 [ 360.698803][ T5353] F2FS-fs (loop1): Image doesn't support compression [ 360.713582][ T5353] F2FS-fs (loop1): invalid crc value [ 360.731540][ T5353] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 360.832219][ T5404] input: syz1 as /devices/virtual/input/input93 [ 361.550733][ T6] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 361.558383][ T354] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 361.635057][ T5412] loop4: detected capacity change from 0 to 512 [ 361.645665][ T5412] EXT4-fs (loop4): Test dummy encryption mode enabled [ 361.662361][ T5412] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1509: inode #1: comm syz.4.1509: iget: illegal inode # [ 361.676367][ T5412] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1509: error while reading EA inode 1 err=-117 [ 361.690150][ T5412] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1509: inode #1: comm syz.4.1509: iget: illegal inode # [ 361.704284][ T5412] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1509: error while reading EA inode 1 err=-117 [ 361.761994][ T5412] EXT4-fs (loop4): 1 orphan inode deleted [ 361.767890][ T5412] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 361.873339][ T5412] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.1509: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 362.391699][ T288] EXT4-fs (loop4): unmounting filesystem. [ 362.575285][ T5425] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1513'. [ 362.914766][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.925816][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 362.935640][ T354] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.946566][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 362.959465][ T354] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 362.969266][ T6] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 362.978374][ T354] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 362.991378][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.001522][ T354] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 363.727480][ T354] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.763549][ T6] usb 3-1: config 0 descriptor?? [ 363.773425][ T6] usb 3-1: can't set config #0, error -71 [ 363.780057][ T5437] fuse: Unknown parameter '0x0000000000000004' [ 363.780058][ T6] usb 3-1: USB disconnect, device number 12 [ 363.792759][ T354] usb 1-1: config 0 descriptor?? [ 363.801071][ T354] usb 1-1: can't set config #0, error -71 [ 363.807715][ T354] usb 1-1: USB disconnect, device number 7 [ 363.819898][ T5440] loop3: detected capacity change from 0 to 1024 [ 363.830637][ T5443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5443 comm=syz.0.1519 [ 363.841115][ T5440] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 363.862927][ T5444] loop1: detected capacity change from 0 to 16 [ 363.882193][ T5444] erofs: (device loop1): mounted with root inode @ nid 36. [ 363.903013][ T5448] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1523'. [ 363.914654][ T1767] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 364.637988][ T5459] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1526'. [ 365.020715][ T6] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 365.031874][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 365.041053][ T28] kauditd_printk_skb: 29 callbacks suppressed [ 365.041069][ T28] audit: type=1326 audit(1757097488.519:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.044470][ T5465] loop3: detected capacity change from 0 to 512 [ 365.050719][ T28] audit: type=1326 audit(1757097488.519:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.070997][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 365.126292][ T5465] EXT4-fs warning (device loop3): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 365.130795][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 365.142040][ T5465] EXT4-fs (loop3): mount failed [ 365.225396][ T28] audit: type=1326 audit(1757097488.519:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.308868][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 365.340730][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 365.360094][ T28] audit: type=1326 audit(1757097488.519:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.362124][ T5474] syz.0.1530[5474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.383682][ T5474] syz.0.1530[5474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.390773][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 365.426162][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.437939][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 365.447887][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 365.461072][ T28] audit: type=1326 audit(1757097488.519:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.484517][ T6] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 365.493644][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.509135][ T28] audit: type=1326 audit(1757097488.519:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.532554][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 365.542610][ T6] usb 3-1: config 0 descriptor?? [ 365.548104][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 365.558292][ T28] audit: type=1326 audit(1757097488.519:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.661098][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 365.748351][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 365.773814][ T28] audit: type=1326 audit(1757097488.519:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.810746][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 365.856364][ T1209] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 365.856460][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 365.880172][ T28] audit: type=1326 audit(1757097488.529:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.893001][ T5480] fuse: Unknown parameter '0x0000000000000004' [ 365.909962][ T28] audit: type=1326 audit(1757097488.529:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.1520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b818ebe9 code=0x7ffc0000 [ 365.948720][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 365.970253][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 365.999711][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 365.999738][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 365.999755][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 365.999771][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 365.999799][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 365.999814][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 365.999829][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 365.999845][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 365.999860][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 365.999985][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 366.000003][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 366.000018][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 366.000034][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 366.000049][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 366.000079][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 366.000096][ T5464] erofs: (device loop1): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 366.001269][ T46] erofs: (device loop1): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 366.020109][ T5464] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 366.020146][ T5464] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 366.040922][ T1209] usb 1-1: Using ep0 maxpacket: 16 [ 366.042036][ T1209] usb 1-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 366.042059][ T1209] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 366.052831][ T1209] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 366.052859][ T1209] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.052878][ T1209] usb 1-1: Product: syz [ 366.052890][ T1209] usb 1-1: Manufacturer: syz [ 366.052903][ T1209] usb 1-1: SerialNumber: syz [ 366.115854][ T6] plantronics 0003:047F:FFFF.0005: unknown main item tag 0xd [ 366.117307][ T6] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 366.120172][ T6] plantronics 0003:047F:FFFF.0005: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 366.150739][ T899] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 366.282951][ T1209] usb 1-1: 0:2 : does not exist [ 366.295861][ T1209] usb 1-1: 5:0: failed to get current value for ch 0 (-22) [ 366.333390][ T899] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.340247][ T1209] usb 1-1: USB disconnect, device number 8 [ 366.356144][ T899] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 366.402014][ T5489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5489 comm=syz.1.1535 [ 366.435207][ T899] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 366.483885][ T899] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 366.493029][ T899] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.502831][ T899] usb 5-1: config 0 descriptor?? [ 366.508808][ T60] usb 3-1: USB disconnect, device number 13 [ 366.591341][ T1767] udevd[1767]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 366.780732][ T6] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 367.485893][ T899] usbhid 5-1:0.0: can't add hid device: -71 [ 367.493634][ T899] usbhid: probe of 5-1:0.0 failed with error -71 [ 367.502302][ T899] usb 5-1: USB disconnect, device number 12 [ 367.511744][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.522829][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.533664][ T6] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 367.534528][ T5504] syz.2.1541[5504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.547023][ T6] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 367.547653][ T5504] syz.2.1541[5504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.558485][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.588657][ T6] usb 2-1: config 0 descriptor?? [ 367.770016][ T5511] loop3: detected capacity change from 0 to 256 [ 368.133676][ T354] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 368.143584][ T6] usbhid 2-1:0.0: can't add hid device: -71 [ 368.149503][ T6] usbhid: probe of 2-1:0.0 failed with error -71 [ 368.157196][ T6] usb 2-1: USB disconnect, device number 10 [ 368.392840][ T5519] 9pnet_fd: Insufficient options for proto=fd [ 368.565955][ T5521] syz.0.1546[5521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.566026][ T5521] syz.0.1546[5521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.662553][ T354] usb 3-1: Using ep0 maxpacket: 16 [ 368.680239][ T354] usb 3-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 368.690817][ T354] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 368.701230][ T354] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 368.710267][ T354] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.718598][ T354] usb 3-1: Product: syz [ 368.723100][ T354] usb 3-1: Manufacturer: syz [ 368.727693][ T354] usb 3-1: SerialNumber: syz [ 368.772034][ T5523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5523 comm=syz.3.1547 [ 368.890721][ T6] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 368.947712][ T354] usb 3-1: 0:2 : does not exist [ 368.955873][ T354] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 368.969495][ T354] usb 3-1: USB disconnect, device number 14 [ 369.070899][ T6] usb 1-1: Using ep0 maxpacket: 16 [ 369.077265][ T6] usb 1-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 369.090731][ T60] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 369.282807][ T60] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.313573][ T60] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.319130][ T6] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 369.324100][ T5529] loop1: detected capacity change from 0 to 40427 [ 369.338979][ T60] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 369.354132][ T60] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 369.364021][ T6] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 369.364353][ T60] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.373408][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.384909][ T60] usb 4-1: config 0 descriptor?? [ 369.389410][ T6] usb 1-1: Product: syz [ 369.394575][ T5529] F2FS-fs (loop1): invalid crc value [ 369.398483][ T6] usb 1-1: Manufacturer: syz [ 369.408389][ T6] usb 1-1: SerialNumber: syz [ 369.414627][ T5529] F2FS-fs (loop1): Found nat_bits in checkpoint [ 369.431197][ T1767] udevd[1767]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 369.451247][ T5529] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 369.473280][ T285] syz-executor: attempt to access beyond end of device [ 369.473280][ T285] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 369.525163][ T5539] loop2: detected capacity change from 0 to 1024 [ 369.534656][ T5539] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 369.617450][ T6] usb 1-1: 0:2 : does not exist [ 369.661877][ T6] usb 1-1: 5:0: failed to get current value for ch 0 (-22) [ 369.675175][ T6] usb 1-1: USB disconnect, device number 9 [ 370.278293][ T60] plantronics 0003:047F:FFFF.0006: unknown main item tag 0xd [ 370.289338][ T60] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 370.352466][ T5548] random: crng reseeded on system resumption [ 370.533607][ T60] plantronics 0003:047F:FFFF.0006: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 370.655847][ T5553] loop4: detected capacity change from 0 to 512 [ 370.665470][ T5553] EXT4-fs (loop4): Test dummy encryption mode enabled [ 370.721873][ T60] usb 4-1: USB disconnect, device number 6 [ 370.832164][ T5553] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1554: inode #1: comm syz.4.1554: iget: illegal inode # [ 370.846182][ T5553] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1554: error while reading EA inode 1 err=-117 [ 370.859753][ T5553] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1554: inode #1: comm syz.4.1554: iget: illegal inode # [ 370.873904][ T5553] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1554: error while reading EA inode 1 err=-117 [ 370.887609][ T5553] EXT4-fs (loop4): 1 orphan inode deleted [ 370.893604][ T5553] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 370.995609][ T5553] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.1554: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 371.408216][ T5559] loop1: detected capacity change from 0 to 16 [ 371.819907][ T5551] fido_id[5551]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 371.850785][ T5562] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5562 comm=syz.3.1558 [ 371.865211][ T5563] loop0: detected capacity change from 0 to 512 [ 371.900449][ T402] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 371.911746][ T288] EXT4-fs (loop4): unmounting filesystem. [ 371.941057][ T1767] udevd[1767]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 371.943786][ T5563] EXT4-fs warning (device loop0): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 371.972981][ T5563] EXT4-fs (loop0): mount failed [ 371.992475][ T5567] loop4: detected capacity change from 0 to 512 [ 372.183481][ T5567] EXT4-fs warning (device loop4): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 372.210450][ T5571] loop3: detected capacity change from 0 to 40427 [ 372.228787][ T5571] F2FS-fs (loop3): Image doesn't support compression [ 372.239777][ T5571] F2FS-fs (loop3): invalid crc value [ 372.261420][ T5567] EXT4-fs (loop4): mount failed [ 372.442389][ T5588] input: syz1 as /devices/virtual/input/input96 [ 372.844455][ T5571] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 372.895508][ T5571] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 373.521066][ T5599] input: syz1 as /devices/virtual/input/input98 [ 373.738183][ T5597] loop0: detected capacity change from 0 to 1024 [ 373.785732][ T5606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5606 comm=syz.4.1571 [ 373.793830][ T5597] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 373.956115][ T5592] loop1: detected capacity change from 0 to 40427 [ 373.974445][ T5592] F2FS-fs (loop1): Image doesn't support compression [ 373.988272][ T5610] syz.2.1573[5610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 373.988346][ T5610] syz.2.1573[5610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 373.989149][ T5592] F2FS-fs (loop1): invalid crc value [ 374.004404][ T5612] loop3: detected capacity change from 0 to 1024 [ 374.266958][ T5613] 9pnet_fd: Insufficient options for proto=fd [ 374.279704][ T5612] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 374.501865][ T5592] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 374.510449][ T899] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 374.594460][ T5592] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 375.420123][ T899] usb 3-1: Using ep0 maxpacket: 16 [ 375.464943][ T899] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 375.503836][ T5633] loop3: detected capacity change from 0 to 512 [ 375.507403][ T899] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 375.521268][ T899] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 375.530407][ T899] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.538733][ T899] usb 3-1: Product: syz [ 375.543134][ T899] usb 3-1: Manufacturer: syz [ 375.547734][ T899] usb 3-1: SerialNumber: syz [ 375.839868][ T899] usb 3-1: 0:2 : does not exist [ 375.868382][ T899] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 375.999690][ T899] usb 3-1: USB disconnect, device number 15 [ 376.331469][ T5649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5649 comm=syz.4.1582 [ 376.362033][ T5651] loop4: detected capacity change from 0 to 1024 [ 376.371246][ T5651] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 377.622442][ T5676] loop0: detected capacity change from 0 to 1024 [ 377.631303][ T5676] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 377.693184][ T1767] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 377.694721][ T5680] loop3: detected capacity change from 0 to 512 [ 380.771366][ T5713] loop3: detected capacity change from 0 to 16 [ 381.193074][ T5719] loop0: detected capacity change from 0 to 256 [ 381.201705][ T1767] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 381.258638][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 381.258656][ T28] audit: type=1400 audit(1757097504.729:476): avc: denied { remount } for pid=5718 comm="syz.0.1604" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 381.302882][ T5698] loop2: detected capacity change from 0 to 40427 [ 381.307048][ T4407] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 381.376057][ T5723] loop1: detected capacity change from 0 to 512 [ 381.414414][ T5698] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 381.414474][ T5723] EXT4-fs (loop1): Test dummy encryption mode enabled [ 381.430592][ T5698] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 381.863522][ T5723] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1605: inode #1: comm syz.1.1605: iget: illegal inode # [ 381.878204][ T5723] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1605: error while reading EA inode 1 err=-117 [ 381.948285][ T5723] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.1605: inode #1: comm syz.1.1605: iget: illegal inode # [ 381.961762][ T5723] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1605: error while reading EA inode 1 err=-117 [ 381.974475][ T5723] EXT4-fs (loop1): 1 orphan inode deleted [ 381.980371][ T5723] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 382.000347][ T5698] F2FS-fs (loop2): Found nat_bits in checkpoint [ 382.000426][ T5723] EXT4-fs error (device loop1): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.1.1605: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 382.193906][ T285] EXT4-fs (loop1): unmounting filesystem. [ 382.579603][ T5748] loop2: detected capacity change from 0 to 512 [ 383.799740][ T5763] syz.2.1616[5763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.799808][ T5763] syz.2.1616[5763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.799917][ T5766] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5766 comm=syz.3.1617 [ 383.834771][ T5768] loop1: detected capacity change from 0 to 256 [ 384.037138][ T5773] loop3: detected capacity change from 0 to 16 [ 384.057104][ T5773] erofs: (device loop3): mounted with root inode @ nid 36. [ 385.570155][ T28] audit: type=1326 audit(1757097509.039:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.3.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 385.594846][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 31 @ nid 89 [ 385.603957][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 30 @ nid 89 [ 385.613049][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 29 @ nid 89 [ 385.618752][ T28] audit: type=1326 audit(1757097509.039:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.3.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f842898ebe9 code=0x7ffc0000 [ 385.645725][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 28 @ nid 89 [ 385.655109][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 27 @ nid 89 [ 385.664411][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 26 @ nid 89 [ 385.673575][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 25 @ nid 89 [ 385.682642][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 24 @ nid 89 [ 385.691706][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 23 @ nid 89 [ 385.700952][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 22 @ nid 89 [ 385.710015][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 21 @ nid 89 [ 385.717461][ T661] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 385.719072][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 20 @ nid 89 [ 385.735758][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 19 @ nid 89 [ 385.744808][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 18 @ nid 89 [ 385.753900][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 17 @ nid 89 [ 385.762978][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 16 @ nid 89 [ 385.772138][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 15 @ nid 89 [ 385.781227][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 14 @ nid 89 [ 385.790259][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 13 @ nid 89 [ 385.799635][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 12 @ nid 89 [ 385.808716][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 11 @ nid 89 [ 385.817775][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 10 @ nid 89 [ 385.826855][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 9 @ nid 89 [ 385.835821][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 8 @ nid 89 [ 385.844797][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 7 @ nid 89 [ 385.853771][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 6 @ nid 89 [ 385.862766][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 5 @ nid 89 [ 385.871732][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 4 @ nid 89 [ 385.880719][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 3 @ nid 89 [ 385.889660][ T5776] erofs: (device loop3): z_erofs_readahead: readahead error at page 2 @ nid 89 [ 385.898758][ T5776] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 385.898985][ T47] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 385.907304][ T5776] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 385.918296][ T661] usb 3-1: Using ep0 maxpacket: 16 [ 385.950129][ T661] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 385.960602][ T661] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 386.286733][ T661] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 386.296019][ T661] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.307136][ T661] usb 3-1: Product: syz [ 386.311423][ T661] usb 3-1: Manufacturer: syz [ 386.316193][ T661] usb 3-1: SerialNumber: syz [ 386.470865][ T5799] loop4: detected capacity change from 0 to 512 [ 386.567248][ T661] usb 3-1: 0:2 : does not exist [ 386.577746][ T661] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 386.621737][ T661] usb 3-1: USB disconnect, device number 16 [ 386.932539][ T1767] udevd[1767]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 387.062935][ T5809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5809 comm=syz.3.1629 [ 387.417764][ T661] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 387.652465][ T661] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.832643][ T661] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 387.849778][ T661] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 387.886568][ T661] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 387.896038][ T661] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.905253][ T661] usb 4-1: config 0 descriptor?? [ 387.906635][ T5825] loop4: detected capacity change from 0 to 40427 [ 387.919449][ T5825] F2FS-fs (loop4): invalid crc value [ 387.927217][ T5825] F2FS-fs (loop4): Found nat_bits in checkpoint [ 388.019460][ T5825] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 388.340993][ T661] plantronics 0003:047F:FFFF.0007: unknown main item tag 0xd [ 388.352804][ T661] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 388.364248][ T661] plantronics 0003:047F:FFFF.0007: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 388.386391][ T288] syz-executor: attempt to access beyond end of device [ 388.386391][ T288] loop4: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 388.539101][ T1209] usb 4-1: USB disconnect, device number 7 [ 388.601951][ T5848] random: crng reseeded on system resumption [ 388.892169][ T5851] loop1: detected capacity change from 0 to 512 [ 388.976254][ T5851] EXT4-fs warning (device loop1): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 388.992721][ T5851] EXT4-fs (loop1): mount failed [ 389.106015][ T5860] 9pnet_fd: Insufficient options for proto=fd [ 389.317069][ T5862] loop2: detected capacity change from 0 to 512 [ 390.015085][ T5872] input: syz1 as /devices/virtual/input/input105 [ 392.186588][ T5889] loop1: detected capacity change from 0 to 1024 [ 392.194553][ T5889] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 392.291143][ T1767] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 393.189834][ T661] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 393.267916][ T5911] loop2: detected capacity change from 0 to 512 [ 393.350319][ T1767] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 393.793034][ T5918] input: syz1 as /devices/virtual/input/input107 [ 393.859447][ T661] usb 4-1: Using ep0 maxpacket: 16 [ 393.899837][ T661] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.911283][ T661] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 393.933613][ T661] usb 4-1: New USB device found, idVendor=056a, idProduct=0027, bcdDevice= 0.00 [ 393.944014][ T661] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.956707][ T661] usb 4-1: config 0 descriptor?? [ 394.878234][ T661] wacom 0003:056A:0027.0008: unknown main item tag 0x0 [ 394.904299][ T661] wacom 0003:056A:0027.0008: unknown main item tag 0x0 [ 394.922631][ T28] audit: type=1400 audit(1757097518.419:479): avc: denied { set_context_mgr } for pid=5930 comm="syz.0.1667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 394.946560][ T5931] binder: BINDER_SET_CONTEXT_MGR already set [ 394.957713][ T661] wacom 0003:056A:0027.0008: unknown main item tag 0x0 [ 394.970909][ T5931] binder: 5930:5931 ioctl 4018620d 2000000002c0 returned -16 [ 394.980815][ T661] wacom 0003:056A:0027.0008: unknown main item tag 0x0 [ 394.990099][ T28] audit: type=1400 audit(1757097518.439:480): avc: denied { append } for pid=5930 comm="syz.0.1667" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 395.016430][ T661] wacom 0003:056A:0027.0008: unknown main item tag 0x0 [ 395.035324][ T661] wacom 0003:056A:0027.0008: Unknown device_type for 'HID 056a:0027'. Assuming pen. [ 395.061854][ T661] wacom 0003:056A:0027.0008: hidraw0: USB HID v0.00 Device [HID 056a:0027] on usb-dummy_hcd.3-1/input0 [ 395.075330][ T28] audit: type=1400 audit(1757097518.439:481): avc: denied { map } for pid=5930 comm="syz.0.1667" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 395.110107][ T661] input: Wacom Intuos5 touch M Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0027.0008/input/input108 [ 395.125601][ T28] audit: type=1400 audit(1757097518.599:482): avc: denied { bind } for pid=5941 comm="syz.0.1670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 395.147917][ T661] usb 4-1: USB disconnect, device number 8 [ 395.221244][ T5948] fido_id[5948]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 395.247909][ T5933] device sit0 entered promiscuous mode [ 395.262918][ T5933] netlink: 'syz.4.1666': attribute type 1 has an invalid length. [ 395.271229][ T5933] netlink: 1 bytes leftover after parsing attributes in process `syz.4.1666'. [ 395.319285][ T28] audit: type=1400 audit(1757097518.809:483): avc: denied { bind } for pid=5957 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 395.339933][ T28] audit: type=1400 audit(1757097518.839:484): avc: denied { create } for pid=5957 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 395.374301][ T28] audit: type=1400 audit(1757097518.859:485): avc: denied { connect } for pid=5957 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 395.394639][ T28] audit: type=1400 audit(1757097518.869:486): avc: denied { mounton } for pid=5960 comm="syz.0.1677" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 395.432427][ T28] audit: type=1400 audit(1757097518.929:487): avc: denied { read } for pid=5964 comm="syz.0.1678" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 395.447155][ T5967] incfs: Options parsing error. -22 [ 395.458159][ T5967] incfs: mount failed -22 [ 395.462785][ T341] Bluetooth: hci0: Frame reassembly failed (-84) [ 395.580708][ T310] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 395.640738][ T1209] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 395.654368][ T28] audit: type=1400 audit(1757097519.149:488): avc: denied { name_bind } for pid=5973 comm="syz.3.1681" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 395.686355][ T4388] Bluetooth: hci1: Frame reassembly failed (-84) [ 395.771900][ T310] usb 2-1: config 66 has an invalid interface number: 105 but max is 0 [ 395.780187][ T310] usb 2-1: config 66 has no interface number 0 [ 395.780698][ T661] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 395.786513][ T310] usb 2-1: config 66 interface 105 has no altsetting 0 [ 395.803211][ T310] usb 2-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.7d [ 395.812468][ T310] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.820814][ T310] usb 2-1: Product: syz [ 395.825053][ T310] usb 2-1: Manufacturer: syz [ 395.829631][ T310] usb 2-1: SerialNumber: syz [ 395.835360][ T1209] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.846409][ T1209] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 395.856351][ T1209] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 395.869407][ T1209] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 395.878548][ T1209] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.887181][ T1209] usb 5-1: config 0 descriptor?? [ 395.970699][ T661] usb 3-1: Using ep0 maxpacket: 8 [ 395.977014][ T661] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 395.986148][ T661] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.994993][ T661] usb 3-1: config 0 descriptor?? [ 396.062463][ T310] usb 2-1: USB disconnect, device number 11 [ 396.201592][ T661] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 396.295876][ T1209] plantronics 0003:047F:FFFF.0009: No inputs registered, leaving [ 396.305148][ T1209] plantronics 0003:047F:FFFF.0009: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 396.602280][ T661] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 396.614810][ T661] asix: probe of 3-1:0.0 failed with error -32 [ 397.520721][ T5977] Bluetooth: hci0: command 0x1003 tx timeout [ 397.520717][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 397.691478][ T3517] ------------[ cut here ]------------ [ 397.696964][ T3517] WARNING: CPU: 0 PID: 3517 at fs/inode.c:332 drop_nlink+0xc5/0x110 [ 397.705114][ T3517] Modules linked in: [ 397.709019][ T3517] CPU: 0 PID: 3517 Comm: syz.1.960 Not tainted syzkaller #0 [ 397.716549][ T3517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 397.726799][ T3517] RIP: 0010:drop_nlink+0xc5/0x110 [ 397.732153][ T3517] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 03 ea f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 5b 81 ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 397.752163][ T3517] RSP: 0018:ffffc90000e47758 EFLAGS: 00010293 [ 397.758244][ T3517] RAX: ffffffff81c38805 RBX: ffff8881166be288 RCX: ffff88811633bcc0 [ 397.760706][ T45] Bluetooth: hci1: command 0x1003 tx timeout [ 397.766345][ T3517] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 397.780576][ T3517] RBP: ffffc90000e47780 R08: 0000000000000004 R09: 0000000000000003 [ 397.788797][ T3517] R10: fffff520001c8edc R11: 1ffff920001c8edc R12: dffffc0000000000 [ 397.790707][ T5968] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 397.796965][ T3517] R13: 1ffff11022cd7c5a R14: ffff8881166be2d0 R15: 0000000000000000 [ 397.796982][ T3517] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 397.820522][ T3517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.827527][ T3517] CR2: 0000200000002040 CR3: 0000000006e0f000 CR4: 00000000003506b0 [ 397.835791][ T3517] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.840769][ T661] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 397.843922][ T3517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 397.859512][ T3517] Call Trace: [ 397.863049][ T3517] [ 397.866183][ T3517] shmem_rmdir+0x5b/0x90 [ 397.870528][ T3517] vfs_rmdir+0x393/0x500 [ 397.874821][ T3517] incfs_kill_sb+0x105/0x220 [ 397.879857][ T3517] deactivate_locked_super+0xb5/0x120 [ 397.885361][ T3517] deactivate_super+0xaf/0xe0 [ 397.890042][ T3517] cleanup_mnt+0x45f/0x4e0 [ 397.894486][ T3517] ? __kasan_slab_free+0x11/0x20 [ 397.899435][ T3517] __cleanup_mnt+0x19/0x20 [ 397.904032][ T3517] task_work_run+0x1db/0x240 [ 397.908744][ T3517] ? __cfi_task_work_run+0x10/0x10 [ 397.914056][ T3517] ? free_nsproxy+0x21f/0x270 [ 397.918748][ T3517] do_exit+0xa25/0x2650 [ 397.922979][ T3517] ? __cfi_do_exit+0x10/0x10 [ 397.927672][ T3517] ? release_firmware_map_entry+0x194/0x194 [ 397.933587][ T3517] ? __kasan_check_write+0x14/0x20 [ 397.938711][ T3517] ? _raw_spin_lock_irq+0x8f/0xe0 [ 397.943750][ T3517] ? __kasan_check_read+0x11/0x20 [ 397.948862][ T3517] ? cgroup_update_frozen+0x15c/0x970 [ 397.954263][ T3517] do_group_exit+0x210/0x2d0 [ 397.958899][ T3517] ? cgroup_leave_frozen+0x166/0x2b0 [ 397.964310][ T3517] get_signal+0x13b5/0x1520 [ 397.968868][ T3517] arch_do_signal_or_restart+0xb0/0x1030 [ 397.974531][ T3517] ? hrtimer_nanosleep+0x172/0x310 [ 397.979657][ T3517] ? __cfi_hrtimer_nanosleep+0x10/0x10 [ 397.985159][ T3517] ? __cfi_hrtimer_wakeup+0x10/0x10 [ 397.990395][ T3517] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 397.996577][ T3517] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 398.002240][ T3517] ? do_user_addr_fault+0x9ac/0x1050 [ 398.007613][ T3517] exit_to_user_mode_loop+0x7a/0xb0 [ 398.012840][ T3517] exit_to_user_mode_prepare+0x5a/0xa0 [ 398.018401][ T3517] syscall_exit_to_user_mode+0x1a/0x30 [ 398.024050][ T3517] do_syscall_64+0x58/0xa0 [ 398.028598][ T3517] ? clear_bhb_loop+0x30/0x80 [ 398.030729][ T661] usb 1-1: Using ep0 maxpacket: 32 [ 398.033419][ T3517] ? clear_bhb_loop+0x30/0x80 [ 398.040015][ T661] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 81, changing to 10 [ 398.043207][ T3517] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 398.054632][ T661] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 398.060432][ T3517] RIP: 0033:0x7f93b81c14a5 [ 398.060461][ T3517] Code: Unable to access opcode bytes at 0x7f93b81c147b. [ 398.070534][ T661] usb 1-1: New USB device found, idVendor=056a, idProduct=0335, bcdDevice= 0.00 [ 398.074617][ T3517] RSP: 002b:00007f93b9072f80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 398.082705][ T661] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.090783][ T3517] RAX: fffffffffffffdfc RBX: 00007f93b83c6090 RCX: 00007f93b81c14a5 [ 398.090803][ T3517] RDX: 00007f93b9072fc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 398.090812][ T3517] RBP: 00007f93b8211e19 R08: 0000000000000000 R09: 0000000000000000 [ 398.090821][ T3517] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 398.090830][ T3517] R13: 00007f93b83c6128 R14: 00007f93b83c6090 R15: 00007ffcea019568 [ 398.090843][ T3517] [ 398.090849][ T3517] ---[ end trace 0000000000000000 ]--- [ 398.111033][ T3517] ================================================================== [ 398.119857][ T661] usb 1-1: config 0 descriptor?? [ 398.124021][ T3517] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 398.124045][ T3517] Write of size 4 at addr 0000000000000170 by task syz.1.960/3517 [ 398.124058][ T3517] [ 398.124064][ T3517] CPU: 0 PID: 3517 Comm: syz.1.960 Tainted: G W syzkaller #0 [ 398.124082][ T3517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 398.204923][ T3517] Call Trace: [ 398.208194][ T3517] [ 398.211113][ T3517] __dump_stack+0x21/0x24 [ 398.215445][ T3517] dump_stack_lvl+0xee/0x150 [ 398.220019][ T3517] ? __cfi_dump_stack_lvl+0x8/0x8 [ 398.225024][ T3517] ? ihold+0x20/0x60 [ 398.228904][ T3517] ? ihold+0x20/0x60 [ 398.232781][ T3517] print_report+0x3d/0x60 [ 398.237100][ T3517] kasan_report+0x122/0x150 [ 398.241588][ T3517] ? ihold+0x20/0x60 [ 398.245468][ T3517] kasan_check_range+0x280/0x290 [ 398.250388][ T3517] __kasan_check_write+0x14/0x20 [ 398.255315][ T3517] ihold+0x20/0x60 [ 398.259023][ T3517] vfs_rmdir+0x25f/0x500 [ 398.263266][ T3517] incfs_kill_sb+0x105/0x220 [ 398.267843][ T3517] deactivate_locked_super+0xb5/0x120 [ 398.273216][ T3517] deactivate_super+0xaf/0xe0 [ 398.277929][ T3517] cleanup_mnt+0x45f/0x4e0 [ 398.282336][ T3517] ? __kasan_slab_free+0x11/0x20 [ 398.287275][ T3517] __cleanup_mnt+0x19/0x20 [ 398.291681][ T3517] task_work_run+0x1db/0x240 [ 398.296259][ T3517] ? __cfi_task_work_run+0x10/0x10 [ 398.301360][ T3517] ? free_nsproxy+0x21f/0x270 [ 398.306029][ T3517] do_exit+0xa25/0x2650 [ 398.310173][ T3517] ? __cfi_do_exit+0x10/0x10 [ 398.314748][ T3517] ? release_firmware_map_entry+0x194/0x194 [ 398.320625][ T3517] ? __kasan_check_write+0x14/0x20 [ 398.325745][ T3517] ? _raw_spin_lock_irq+0x8f/0xe0 [ 398.330758][ T3517] ? __kasan_check_read+0x11/0x20 [ 398.335775][ T3517] ? cgroup_update_frozen+0x15c/0x970 [ 398.341133][ T3517] do_group_exit+0x210/0x2d0 [ 398.345713][ T3517] ? cgroup_leave_frozen+0x166/0x2b0 [ 398.350984][ T3517] get_signal+0x13b5/0x1520 [ 398.355476][ T3517] arch_do_signal_or_restart+0xb0/0x1030 [ 398.361099][ T3517] ? hrtimer_nanosleep+0x172/0x310 [ 398.366205][ T3517] ? __cfi_hrtimer_nanosleep+0x10/0x10 [ 398.371739][ T3517] ? __cfi_hrtimer_wakeup+0x10/0x10 [ 398.376927][ T3517] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 398.383071][ T3517] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 398.388688][ T3517] ? do_user_addr_fault+0x9ac/0x1050 [ 398.393963][ T3517] exit_to_user_mode_loop+0x7a/0xb0 [ 398.399238][ T3517] exit_to_user_mode_prepare+0x5a/0xa0 [ 398.404682][ T3517] syscall_exit_to_user_mode+0x1a/0x30 [ 398.410143][ T3517] do_syscall_64+0x58/0xa0 [ 398.414542][ T3517] ? clear_bhb_loop+0x30/0x80 [ 398.419202][ T3517] ? clear_bhb_loop+0x30/0x80 [ 398.423930][ T3517] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 398.429808][ T3517] RIP: 0033:0x7f93b81c14a5 [ 398.434207][ T3517] Code: Unable to access opcode bytes at 0x7f93b81c147b. [ 398.441205][ T3517] RSP: 002b:00007f93b9072f80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 398.449601][ T3517] RAX: fffffffffffffdfc RBX: 00007f93b83c6090 RCX: 00007f93b81c14a5 [ 398.457565][ T3517] RDX: 00007f93b9072fc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 398.465519][ T3517] RBP: 00007f93b8211e19 R08: 0000000000000000 R09: 0000000000000000 [ 398.473475][ T3517] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 398.481435][ T3517] R13: 00007f93b83c6128 R14: 00007f93b83c6090 R15: 00007ffcea019568 [ 398.489396][ T3517] [ 398.492399][ T3517] ================================================================== [ 398.500689][ T344] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 398.503842][ T3517] Disabling lock debugging due to kernel taint [ 398.520765][ T3517] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 398.528591][ T3517] #PF: supervisor write access in kernel mode [ 398.532137][ T310] usb 3-1: USB disconnect, device number 17 [ 398.534788][ T3517] #PF: error_code(0x0002) - not-present page [ 398.534811][ T3517] PGD 0 P4D 0 [ 398.550091][ T3517] Oops: 0002 [#1] PREEMPT SMP KASAN [ 398.555302][ T3517] CPU: 1 PID: 3517 Comm: syz.1.960 Tainted: G B W syzkaller #0 [ 398.564048][ T3517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 398.574261][ T3517] RIP: 0010:ihold+0x26/0x60 [ 398.578787][ T3517] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 c1 78 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 40 e1 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1 [ 398.598382][ T3517] RSP: 0018:ffffc90000e47798 EFLAGS: 00010246 [ 398.604452][ T3517] RAX: ffff88811633bc00 RBX: 0000000000000000 RCX: ffff88811633bcc0 [ 398.612411][ T3517] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 398.620367][ T3517] RBP: ffffc90000e477a8 R08: dffffc0000000000 R09: fffffbfff0f2d6fd [ 398.628323][ T3517] R10: fffffbfff0f2d6fd R11: 1ffffffff0f2d6fc R12: ffff8881166be294 [ 398.636281][ T3517] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 398.644244][ T3517] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 398.653192][ T3517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 398.659767][ T3517] CR2: 0000000000000170 CR3: 0000000114a56000 CR4: 00000000003526a0 [ 398.667845][ T3517] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 398.675814][ T3517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 398.683853][ T3517] Call Trace: [ 398.687128][ T3517] [ 398.690067][ T3517] vfs_rmdir+0x25f/0x500 [ 398.694301][ T3517] incfs_kill_sb+0x105/0x220 [ 398.698998][ T3517] deactivate_locked_super+0xb5/0x120 [ 398.704390][ T3517] deactivate_super+0xaf/0xe0 [ 398.709163][ T3517] cleanup_mnt+0x45f/0x4e0 [ 398.713607][ T3517] ? __kasan_slab_free+0x11/0x20 [ 398.718713][ T3517] __cleanup_mnt+0x19/0x20 [ 398.723271][ T3517] task_work_run+0x1db/0x240 [ 398.727858][ T3517] ? __cfi_task_work_run+0x10/0x10 [ 398.733019][ T3517] ? free_nsproxy+0x21f/0x270 [ 398.737695][ T3517] do_exit+0xa25/0x2650 [ 398.741909][ T3517] ? __cfi_do_exit+0x10/0x10 [ 398.746686][ T3517] ? release_firmware_map_entry+0x194/0x194 [ 398.752610][ T3517] ? __kasan_check_write+0x14/0x20 [ 398.758071][ T3517] ? _raw_spin_lock_irq+0x8f/0xe0 [ 398.763087][ T3517] ? __kasan_check_read+0x11/0x20 [ 398.768161][ T3517] ? cgroup_update_frozen+0x15c/0x970 [ 398.773616][ T3517] do_group_exit+0x210/0x2d0 [ 398.778296][ T3517] ? cgroup_leave_frozen+0x166/0x2b0 [ 398.783662][ T3517] get_signal+0x13b5/0x1520 [ 398.788189][ T3517] arch_do_signal_or_restart+0xb0/0x1030 [ 398.793847][ T3517] ? hrtimer_nanosleep+0x172/0x310 [ 398.798961][ T3517] ? __cfi_hrtimer_nanosleep+0x10/0x10 [ 398.804433][ T3517] ? __cfi_hrtimer_wakeup+0x10/0x10 [ 398.809642][ T3517] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 398.815797][ T3517] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 398.821423][ T3517] ? do_user_addr_fault+0x9ac/0x1050 [ 398.826720][ T3517] exit_to_user_mode_loop+0x7a/0xb0 [ 398.831904][ T3517] exit_to_user_mode_prepare+0x5a/0xa0 [ 398.837400][ T3517] syscall_exit_to_user_mode+0x1a/0x30 [ 398.842914][ T3517] do_syscall_64+0x58/0xa0 [ 398.847317][ T3517] ? clear_bhb_loop+0x30/0x80 [ 398.852003][ T3517] ? clear_bhb_loop+0x30/0x80 [ 398.856664][ T3517] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 398.862541][ T3517] RIP: 0033:0x7f93b81c14a5 [ 398.866938][ T3517] Code: Unable to access opcode bytes at 0x7f93b81c147b. [ 398.873934][ T3517] RSP: 002b:00007f93b9072f80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 398.882326][ T3517] RAX: fffffffffffffdfc RBX: 00007f93b83c6090 RCX: 00007f93b81c14a5 [ 398.890282][ T3517] RDX: 00007f93b9072fc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 398.898234][ T3517] RBP: 00007f93b8211e19 R08: 0000000000000000 R09: 0000000000000000 [ 398.906186][ T3517] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 398.914154][ T3517] R13: 00007f93b83c6128 R14: 00007f93b83c6090 R15: 00007ffcea019568 [ 398.922114][ T3517] [ 398.925125][ T3517] Modules linked in: [ 398.929015][ T3517] CR2: 0000000000000170 [ 398.933167][ T3517] ---[ end trace 0000000000000000 ]--- [ 398.938607][ T3517] RIP: 0010:ihold+0x26/0x60 [ 398.943105][ T3517] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 c1 78 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 40 e1 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1 [ 398.962719][ T3517] RSP: 0018:ffffc90000e47798 EFLAGS: 00010246 [ 398.969005][ T3517] RAX: ffff88811633bc00 RBX: 0000000000000000 RCX: ffff88811633bcc0 [ 398.977067][ T3517] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 398.985311][ T3517] RBP: ffffc90000e477a8 R08: dffffc0000000000 R09: fffffbfff0f2d6fd [ 398.993387][ T3517] R10: fffffbfff0f2d6fd R11: 1ffffffff0f2d6fc R12: ffff8881166be294 [ 399.001406][ T3517] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 399.009416][ T3517] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 399.018447][ T3517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 399.025282][ T3517] CR2: 0000000000000170 CR3: 0000000114a56000 CR4: 00000000003526a0 [ 399.033246][ T3517] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 399.041204][ T3517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 399.049344][ T3517] Kernel panic - not syncing: Fatal exception [ 399.055705][ T3517] Kernel Offset: disabled [ 399.060024][ T3517] Rebooting in 86400 seconds..