last executing test programs: 5.58170019s ago: executing program 2 (id=3036): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 5.203830814s ago: executing program 1 (id=3039): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x20, r1, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 5.091891619s ago: executing program 2 (id=3040): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @main=@item_4={0x3, 0x0, 0x8, "9fea28c8"}, @main=@item_4={0x3, 0x0, 0x9, "1e8503e8"}, @local=@item_012={0x2, 0x2, 0x2, 'p1'}, @global=@item_4={0x3, 0x1, 0x8, "0600"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_012={0x2, 0x0, 0x8, "49ba"}, @main=@item_4={0x3, 0x0, 0x9, "93cb2eba"}]}}, 0x0}, 0x0) 5.075530303s ago: executing program 4 (id=3041): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)={0x0, 0x2, [@link_local, @random="1b8a20e034c4"]}) 4.582896742s ago: executing program 1 (id=3043): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f0000000200)=@ll={0x11, 0xf5, 0x0, 0x1, 0x7, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x17}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000280)="408a54ba0cc1fd45dc74750714d44a96b059dfe38b6977585a6d2681e150cb82b09612027c238c3e28709ff01c15e2f32540986db449b235e71ba716d05e", 0x3e}, {&(0x7f0000000300)="867029b949ee98ad546f252b86c68d546e47abb5d564843518e485ee774669e1123594417ef2436dcc3bdec2e1ac5f4eeba1ca315637583124fa11c47f2703e2ee64cc4239075a5f770ee502483f74624971a83db92d3637628b2d7325a583867b8a52406f018e78e1f4f8322a45486bf3f1bfd6313ede829d8c741abb7a38f2b806b884045b31f6a3a6267b123890739b4fa845246ab2392d3ab0b36f", 0x9d}, {&(0x7f00000009c0)="a91be9379947968e1e6b6adc0b", 0xd}], 0x3}, 0x1) 4.400144537s ago: executing program 4 (id=3044): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x10, 0xf6}, [@FRA_SRC={0x8, 0x2, @local}]}, 0x24}}, 0x0) 4.204438247s ago: executing program 3 (id=3045): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) syz_io_uring_setup(0xd79, &(0x7f00000035c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) 4.094204053s ago: executing program 1 (id=3046): io_setup(0x3ff, &(0x7f0000000500)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x8000000000000001, 0x0, 0x1}, 0x0) 3.736903549s ago: executing program 0 (id=3047): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)=@delchain={0x1c, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x6, 0x2}}}, 0x24}}, 0x40) 3.642103189s ago: executing program 3 (id=3048): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="180000001600010a00000000000000000a0020"], 0x18}}, 0x0) 3.573968939s ago: executing program 4 (id=3049): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9b) 3.344599391s ago: executing program 1 (id=3050): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) vmsplice(r0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 3.274086238s ago: executing program 3 (id=3051): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) write(r0, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff80700000001000000000000", 0x1b) 3.079095448s ago: executing program 1 (id=3052): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6a3, 0x621, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x5, {0x5, 0x0, "a7ea31"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2.912786071s ago: executing program 0 (id=3053): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/handlers\x00', 0x0, 0x0) close(r0) statx(r0, 0x0, 0x1000, 0x0, 0x0) 2.912488696s ago: executing program 3 (id=3054): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@dioread_lock}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@journal_dev={'journal_dev', 0x3d, 0x5}}, {@user_xattr}, {@abort}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x43a, &(0x7f0000000340)="$eJzs28tvG0UYAPBv13FKXySU8ugDCBRExCNp0gI9cAGBxAEkJDiUY0jSqtRtUBMkWlUQECpHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZs4jp0mwY5L/ftJm8zsjjPzeXbs2Z1sAH1rJPuRROyJiN8jYqieXV1gpP7r5tLl6b+XLk8nUa2+9VdSK3dj6fJ0UbR43e48M5pGpJ8lcahFvfMXL52dqlRmL+T58YVz74/PX7z07JlzU6dnT8+enzxx4vixiReen3yuI3Fmbbpx8KO5wwdee+fqG9Mnr77787dJEX9THB0yst7BJ6rVDlfXW3sb0slADxvCppQiIuuucm38D0UpVjpvKF79tKeNA7qqWq1Wd7c/vFgF7mBJbLTk2fzzArgzFF/02fVvsW3T1OO2cP2l+gVQFvfNfKsfGYg0L1Nuur7tpJGIOLn4z1fZFt25DwEAsMr32fznmVbzvzTubyh3d742NBwR90TEvoi4NyL2R8R9EbWyD0TEg5usv3mRZO38J722pcA2KJv/vZivba2e/xWzvxgu5bm9tfjLyakzldmj+XsyGuUdWX5inTp+eOW3L9oda5z/ZVtWfzEXzNtxbWDH6tfMTC1M/ZeYG13/JOLgQKv4k+WVgCQiDkTEwS3Wceapbw63O9Yu/vJG/nAH1pmqX0c8We//xWiKv5Csvz45fldUZo+OF2fFWr/8euXNdvXfuv+7K+v/XS3P/+X4h5PG9dr5zddx5Y/P217TbPX8H0zerqUH830fTi0sXJiIGExerze6cf/kymuLfFE+i3/0SOvxvy9W3olDEZGdxA9FxMMR8Uje9kcj4rGIOLJO/D+9/Ph7W4+/u7L4ZzbV/yuJwWje0zpROvvjd6sqHd5M/Fn/H6+lRvM9G/n820i7tnY2AwAAwP9PGhF7IknHltNpOjZW/3/5/bErrczNLzx9au6D8zP1ZwSGo5wWd7qGGu6HTuSX9UV+sil/LL9v/GVpZy0/Nj1Xmel18NDndrcZ/5k/S71uHdB1nteC/mX8Q/8y/qF/Gf/Qv1qM/529aAew/Vp9/3/cg3YA269p/Fv2gz7i+h/6l/EP/cv4h740vzNu/ZC8hMSaRKS3RTMkupTo9ScTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//9E940M=") mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67]}}]}) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2a00a9, &(0x7f0000000080)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38]}}]}) 2.834397681s ago: executing program 2 (id=3055): syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000180)='./bus\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="6465636f6d706f73652c747970653df46cc9d52c6e6f626172726965722c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c6465636f6d706f73652c63726561746f723d8bda2a282c6e6c733d69736f383835392d31352c6e6f6465636f6d706f73652c63726561746f723df6428fb42c666f7263652c005d1016ade8b2ba3365d772413d86d6f63dd4a1db2d8bd0a4e4e19fcba926f84027b39d387568678ecfe0123fc8ff3f56caed7a3e451f35b630ec9e2f247b4d67260303f234ce969208e9f180de43d2855843a3f5215572d1d30857a0e762eb18690f1eb042277485f609815c153d52311eb3ddb6cb520597f3cc8e39536a152e0a260599e17f3b046dac93226e9461f15886eb7a6b242dd83ab87ad3", @ANYRES8, @ANYRESDEC, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYBLOB="914906ddac98754a622db080af2dba21a436b38ecea12faef0399dd4e6ca20fdc257fd95de66dea56b6ab3e0cac62d3ba22b3416214145e281dbe33813973965194bbca6a229cafb8489c381aa"], 0x1, 0x6b3, &(0x7f00000002c0)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 2.598402415s ago: executing program 0 (id=3056): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000030301080004000000000000000000000c000200fffffffd000000"], 0x20}}, 0x0) 2.376844265s ago: executing program 4 (id=3057): syz_mount_image$hfs(&(0x7f0000000480), &(0x7f0000000280)='./bus\x00', 0x30008c0, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@codepage={'codepage', 0x3d, 'macturkish'}}, {@part={'part', 0x3d, 0xfffffffffffffffc}}, {@part}, {@creator={'creator', 0x3d, "19fc1007"}}]}, 0x11, 0x2e1, &(0x7f0000000ac0)="$eJzs3U9rE08cx/HPbNIm/bX0t9qK4EGkGtCLaL2Il4jkQXgStUmhuFTUin9OVTyJ2Lt3n4KPQbwoPgE9eRLP9SArMzv5s0k2SaWbbfX9AstmZ2bnO52dnZmAXQH4Z11rfHl76Zv9Z6SSStLLK1IgqSqVJR3T8erDza2NrajVHHWhkk5WklJGSUkzkGdtszWsaFW+hBfaT2Ut9J5DPuI4vvq16CBQODf641L65Cn3JKj40ekSqwXFl+XZ3ov8mJO0nUcwh4jZ1a4ea7HoOAAAxTLJ/B74eX7Br9+DQKr5ad+txg/a/P+ndosOIHfxyNSe+d/1a2xsv//vkrr7PbeFs+lBe5c4Sc0zfZ9nldxZqdWlGberdLEEc+sbUev82t2oGei56l5PtmX3s5ncum1jol0ZsjcdoXO1ucwsZviKct61Yca2YTWJ/5GkVPxLI2vMgflgPpkbJtQbNTvrv3JsbDe5ngr7eiqJ/0L2FV0rQ5tL/rFRr9eDVJYjrpITvgZvTCurKmXVOOuvmfqCIBwXpyt1tK9U0rqLY0otDS212v6UUWo5Vcq2Zn0jep9d1VSY1+a6WdF3vVOjZ/0f2PhqGjkyu6PG1JKpwP3G7ehM92yPcs2n9M0cg8Ol81usZIX+c/QzDXvwSrd1WYsPnjy9U4qi1n17cCuyt6s76Jy5t+APotbMC6k36aAcaLt7pqLYGcjcnpSmGdi5fb2gfX6MzWxHWe7tss+BA9DvxR00PuZ4I/2K43iKzdnxA6M/qcBnE6am2+lFR4KC2HWXSfZ/3f1KOVns2R/h0HX6hF8E+CvGdo3d2cF1y8bJilzSf3vawc1n7+AG91wDe0a35zp9VjozeY2hj/MvYRr6rJt8/w8AAAAAAAAAAAAAAAAAAHDYTOP/SxTdRgAAAAAAAAAAAAAAAAAAAAAADrvO+3/Vfv+vJnv/b/+rWErJnwTfl/f/7myK9/8C+fsdAAD///XWeXc=") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 2.220321458s ago: executing program 2 (id=3058): r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 2.202396495s ago: executing program 3 (id=3059): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000000500020002000000180001801400020073797a5f74756e000000000000000000050003"], 0x3c}, 0x1, 0x0, 0x0, 0x44004000}, 0x20) 2.069968307s ago: executing program 0 (id=3060): r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000003c0)='./file2\x00', 0x1008800, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRES8=0x0, @ANYRES32=0xffffffffffffffff, @ANYRES8], 0x1, 0x1f3, &(0x7f0000000500)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRES8, @ANYBLOB="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"/353, @ANYRESOCT=r1, @ANYBLOB="defdd6f24cb9acb7fe0b0dc92a093135912ebef426731ffe88138f2b03791edb32e2ba3924188f2c07da77a1d75290af3db49e3aeedbaabdfc897ff5feb67e05cb1f923278506034c99285994c8d2a07e7732f9e4666bedc57efbc75eda531e10945eab9810dce4df5cb4468fee9df15bad908ce6d2cf900c4541ebe94681428ac2202f0132ddfd00bb4d24ace8c513914431814c2", @ANYRES32=r2, @ANYRESDEC, @ANYRES8, @ANYRES64=r0], 0x0, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) 1.749436449s ago: executing program 4 (id=3061): bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, 0x7ffffffb, 0x0, 0x0, 0x0, 0xac}) 1.605163794s ago: executing program 2 (id=3062): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, 0x0, 0x19) 1.510832637s ago: executing program 3 (id=3063): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x514, &(0x7f0000006ec0)="$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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x1, './file3\x00'}, 0x6e) 1.477543011s ago: executing program 0 (id=3064): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000180)=0x1, 0x4) 599.144µs ago: executing program 0 (id=3066): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 370.111µs ago: executing program 1 (id=3067): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4, &(0x7f0000000140)={@remote}, 0x14) 146.141µs ago: executing program 2 (id=3068): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 4 (id=3069): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x4000400) pwritev(r0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 522.529942][ T5250] usb 2-1: MIDIStreaming interface descriptor not found [ 522.781692][ T5264] usb 2-1: USB disconnect, device number 30 [ 522.900585][ T9724] loop4: detected capacity change from 0 to 4096 [ 522.950033][ T9724] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 523.266480][ T9724] ntfs3: loop4: failed to convert "c46c" to cp866 [ 523.639545][ T9746] loop2: detected capacity change from 0 to 256 [ 523.767926][ T9746] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xf6e00961, utbl_chksum : 0xe619d30d) [ 523.815901][ T5201] Bluetooth: hci4: command 0x0405 tx timeout [ 523.868134][ T9748] netlink: 'syz.0.1964': attribute type 3 has an invalid length. [ 523.876489][ T9748] netlink: 666 bytes leftover after parsing attributes in process `syz.0.1964'. [ 523.932900][ T9750] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1965'. [ 523.948039][ T9750] netlink: 'syz.3.1965': attribute type 1 has an invalid length. [ 524.449663][ T9758] loop3: detected capacity change from 0 to 1024 [ 524.835117][ T5264] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 524.850982][ T29] audit: type=1326 audit(1726367746.382:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9765 comm="syz.2.1972" exe="/root/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf73ad579 code=0x0 [ 524.965056][ T9770] loop3: detected capacity change from 0 to 8 [ 524.988454][ T9764] loop1: detected capacity change from 0 to 2048 [ 525.024802][ T9771] loop0: detected capacity change from 0 to 16 [ 525.053328][ T9771] erofs: (device loop0): mounted with root inode @ nid 36. [ 525.079097][ T9772] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 525.091924][ T5264] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 525.103960][ T5264] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 525.112040][ T9771] erofs: (device loop0): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 525.114119][ T5264] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 525.138441][ T5264] usb 5-1: New USB device found, idVendor=056a, idProduct=0317, bcdDevice= 0.00 [ 525.147949][ T5264] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.214983][ T9764] NILFS error (device loop1): nilfs_check_folio: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=1023, name_len=0 [ 525.237467][ T5264] usb 5-1: config 0 descriptor?? [ 525.289808][ T9764] Remounting filesystem read-only [ 525.732696][ T5264] wacom 0003:056A:0317.003B: unknown main item tag 0x0 [ 525.747745][ T9776] loop0: detected capacity change from 0 to 512 [ 525.771751][ T5264] wacom 0003:056A:0317.003B: Unknown device_type for 'HID 056a:0317'. Assuming pen. [ 525.809307][ T9776] EXT4-fs: Ignoring removed bh option [ 525.826269][ T5264] wacom 0003:056A:0317.003B: hidraw0: USB HID v0.00 Device [HID 056a:0317] on usb-dummy_hcd.4-1/input0 [ 525.840634][ T5264] input: Wacom Intuos Pro L Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0317.003B/input/input25 [ 525.920323][ T9776] EXT4-fs error (device loop0): __ext4_iget:4985: inode #12: block 2: comm syz.0.1976: invalid block [ 525.945925][ T9776] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1976: couldn't read orphan inode 12 (err -117) [ 526.023359][ T9776] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.042225][ T5264] usb 5-1: USB disconnect, device number 21 [ 526.358791][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.395731][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 526.406498][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 527.069108][ T9799] loop1: detected capacity change from 0 to 16 [ 527.135494][ T9799] erofs: (device loop1): mounted with root inode @ nid 36. [ 527.922536][ T9816] loop0: detected capacity change from 0 to 64 [ 528.179298][ T9815] loop1: detected capacity change from 0 to 1024 [ 528.181374][ T9819] loop3: detected capacity change from 0 to 1024 [ 528.224274][ T9819] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 528.282581][ T9819] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 528.316553][ T9819] EXT4-fs (loop3): orphan cleanup on readonly fs [ 528.391642][ T9819] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1996: Invalid block bitmap block 0 in block_group 0 [ 528.463823][ T9819] Quota error (device loop3): write_blk: dquota write failed [ 528.471675][ T9819] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 528.482411][ T9819] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1996: Failed to acquire dquot type 0 [ 528.525791][ T9819] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.1996: Freeing blocks not in datazone - block = 0, count = 4096 [ 528.589041][ T9819] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.1996: Invalid inode bitmap blk 0 in block_group 0 [ 528.615462][ T13] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 528.625091][ T13] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:1: Failed to release dquot type 0 [ 528.632474][ T9825] loop0: detected capacity change from 0 to 1024 [ 528.662826][ T9819] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 528.675885][ T9826] nftables ruleset with unbound chain [ 528.689777][ T9825] EXT4-fs: Ignoring removed oldalloc option [ 528.702713][ T9819] EXT4-fs (loop3): 1 orphan inode deleted [ 528.711225][ T9819] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 528.740553][ T9825] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 528.820449][ T9825] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 528.873174][ T9832] loop1: detected capacity change from 0 to 512 [ 528.968958][ T9832] EXT4-fs (loop1): 1 truncate cleaned up [ 528.977464][ T9832] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 529.006766][ T8596] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.122290][ T9832] EXT4-fs error (device loop1): htree_dirblock_to_tree:1083: inode #2: comm syz.1.2001: Directory hole found for htree leaf block 0 [ 529.237057][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.315042][ T9838] loop3: detected capacity change from 0 to 256 [ 529.402212][ T9839] loop4: detected capacity change from 0 to 512 [ 529.457230][ T5192] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.493809][ T9839] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 529.503039][ T5264] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 529.550486][ T9839] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.2004: invalid indirect mapped block 2683928664 (level 1) [ 529.603174][ T9839] EXT4-fs (loop4): Remounting filesystem read-only [ 529.643273][ T9839] EXT4-fs (loop4): 1 truncate cleaned up [ 529.651143][ T9839] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 529.796685][ T5264] usb 3-1: Using ep0 maxpacket: 32 [ 529.837748][ T5264] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.849210][ T5264] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 529.859449][ T5264] usb 3-1: New USB device found, idVendor=0079, idProduct=1801, bcdDevice= 0.00 [ 529.868892][ T5264] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.967379][ T5264] usb 3-1: config 0 descriptor?? [ 530.053688][ T7209] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.151417][ T9849] binder: 9847:9849 ioctl c00c620f 20000780 returned -22 [ 530.460374][ T5264] hid_mf 0003:0079:1801.003C: item fetching failed at offset 0/2 [ 530.485779][ T5264] hid_mf 0003:0079:1801.003C: HID parse failed. [ 530.492550][ T5264] hid_mf 0003:0079:1801.003C: probe with driver hid_mf failed with error -22 [ 530.637373][ T4903] usb 3-1: USB disconnect, device number 18 [ 531.770669][ T9876] loop2: detected capacity change from 0 to 1024 [ 532.049020][ T13] hfsplus: b-tree write err: -5, ino 4 [ 532.551602][ T9890] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2028'. [ 532.775161][ T9896] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2031'. [ 533.350767][ T9906] loop4: detected capacity change from 0 to 1024 [ 533.558748][ T9906] hfsplus: bad catalog entry type [ 533.625935][ T9912] netlink: 'syz.0.2039': attribute type 2 has an invalid length. [ 533.649710][ T9912] 0: entered promiscuous mode [ 533.797452][ T4308] hfsplus: b-tree write err: -5, ino 4 [ 534.398956][ T9924] loop0: detected capacity change from 0 to 1024 [ 534.424558][ T9924] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 534.463310][ T9924] JBD2: no valid journal superblock found [ 534.469634][ T9924] EXT4-fs (loop0): Could not load journal inode [ 534.612936][ T9927] loop1: detected capacity change from 0 to 2048 [ 534.647051][ T9927] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 535.416592][ T5264] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 535.671901][ T5264] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 535.682889][ T5264] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 535.698569][ T5264] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 535.708892][ T5264] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 535.725595][ T5264] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 535.738154][ T5264] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.814871][ T5264] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 535.828774][ T5264] usb 4-1: invalid MIDI out EP 0 [ 536.033377][ T5264] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 536.146637][ T4903] usb 4-1: USB disconnect, device number 20 [ 536.160696][ T9953] loop2: detected capacity change from 0 to 16 [ 536.215687][ T9953] erofs: (device loop2): mounted with root inode @ nid 36. [ 536.500501][ T1825] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 536.637307][ T9961] loop2: detected capacity change from 0 to 256 [ 536.715242][ T1825] usb 2-1: Using ep0 maxpacket: 32 [ 536.741162][ T1825] usb 2-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=e1.d5 [ 536.756417][ T1825] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.813623][ T1825] usb 2-1: config 0 descriptor?? [ 536.885711][ T1825] vmk80xx 2-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 536.937540][ T9964] loop0: detected capacity change from 0 to 2048 [ 536.984900][ T9961] FAT-fs (loop2): Directory bread(block 64) failed [ 536.991806][ T9961] FAT-fs (loop2): Directory bread(block 65) failed [ 536.999119][ T9961] FAT-fs (loop2): Directory bread(block 66) failed [ 537.001866][ T9964] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 537.006052][ T9961] FAT-fs (loop2): Directory bread(block 67) failed [ 537.006316][ T9961] FAT-fs (loop2): Directory bread(block 68) failed [ 537.031171][ T9961] FAT-fs (loop2): Directory bread(block 69) failed [ 537.038340][ T9961] FAT-fs (loop2): Directory bread(block 70) failed [ 537.045255][ T9961] FAT-fs (loop2): Directory bread(block 71) failed [ 537.058173][ T9961] FAT-fs (loop2): Directory bread(block 72) failed [ 537.067002][ T9961] FAT-fs (loop2): Directory bread(block 73) failed [ 537.189324][ T1825] usb 2-1: USB disconnect, device number 31 [ 539.839572][ T1825] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 540.081518][ T1825] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 540.093113][ T1825] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.103438][ T1825] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 10 [ 540.114905][ T1825] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 540.129908][ T1825] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 540.144948][ T1825] usb 3-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 540.154285][ T1825] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.202105][ T1825] usb 3-1: config 0 descriptor?? [ 540.256917][T10023] loop3: detected capacity change from 0 to 64 [ 540.363176][T10023] hfs: small file entry [ 540.668676][ T1825] ntrig 0003:1B96:000A.003D: unknown main item tag 0x0 [ 540.677510][ T1825] ntrig 0003:1B96:000A.003D: unknown main item tag 0x0 [ 540.685560][ T1825] ntrig 0003:1B96:000A.003D: unknown main item tag 0x0 [ 540.692789][ T1825] ntrig 0003:1B96:000A.003D: unknown main item tag 0x0 [ 540.700183][ T1825] ntrig 0003:1B96:000A.003D: unknown main item tag 0x0 [ 540.805488][ T1825] ntrig 0003:1B96:000A.003D: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.2-1/input0 [ 540.903297][T10029] loop4: detected capacity change from 0 to 2048 [ 540.931793][ T1825] usb 3-1: USB disconnect, device number 19 [ 541.064498][T10029] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 541.779801][T10046] loop0: detected capacity change from 0 to 8 [ 542.015012][ T4903] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 542.246323][ T4903] usb 5-1: Using ep0 maxpacket: 32 [ 542.295747][ T4903] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 542.307148][ T4903] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 542.317457][ T4903] usb 5-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 542.327013][ T4903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.392716][ T4903] usb 5-1: config 0 descriptor?? [ 542.884070][ T4903] arvo 0003:1E7D:30D4.003E: unknown main item tag 0x0 [ 542.899595][ T4903] arvo 0003:1E7D:30D4.003E: unknown main item tag 0x0 [ 542.908996][ T4903] arvo 0003:1E7D:30D4.003E: unknown main item tag 0x0 [ 542.916285][ T4903] arvo 0003:1E7D:30D4.003E: unknown main item tag 0x0 [ 542.923410][ T4903] arvo 0003:1E7D:30D4.003E: unknown main item tag 0x0 [ 542.930712][ T4903] arvo 0003:1E7D:30D4.003E: unknown main item tag 0x0 [ 542.937956][ T4903] arvo 0003:1E7D:30D4.003E: unknown main item tag 0x0 [ 542.945229][ T4903] arvo 0003:1E7D:30D4.003E: unknown main item tag 0x0 [ 543.135629][ T4903] arvo 0003:1E7D:30D4.003E: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.4-1/input0 [ 543.186004][ T4903] usb 5-1: USB disconnect, device number 22 [ 543.222629][T10060] tmpfs: Cannot change global quota limit on remount [ 543.305171][T10063] overlayfs: missing 'lowerdir' [ 544.196925][T10079] binder: 10078:10079 ioctl c018620c 200005c0 returned -22 [ 545.004206][ T51] Bluetooth: Wrong link type (-71) [ 545.933811][T10113] loop1: detected capacity change from 0 to 256 [ 546.465632][T10125] loop4: detected capacity change from 0 to 8 [ 546.649626][T10128] loop1: detected capacity change from 0 to 512 [ 546.657148][ T4903] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 546.789446][T10128] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2141: bg 0: block 248: padding at end of block bitmap is not set [ 546.816544][T10128] Quota error (device loop1): write_blk: dquota write failed [ 546.824889][T10128] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 546.835546][T10128] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.2141: Failed to acquire dquot type 1 [ 546.875261][T10128] EXT4-fs (loop1): 1 truncate cleaned up [ 546.886582][T10128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 546.901012][T10128] ext4 filesystem being mounted at /414/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 546.937115][ T4903] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 546.948754][ T4903] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 546.959002][ T4903] usb 1-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 546.968469][ T4903] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.001149][ T29] audit: type=1326 audit(1726367768.512:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10133 comm="syz.3.2143" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 547.024291][ T29] audit: type=1326 audit(1726367768.512:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10133 comm="syz.3.2143" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 547.025093][ T4903] usb 1-1: config 0 descriptor?? [ 547.047023][ T29] audit: type=1326 audit(1726367768.522:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10133 comm="syz.3.2143" exe="/root/syz-executor" sig=0 arch=40000003 syscall=277 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 547.074009][ T29] audit: type=1326 audit(1726367768.522:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10133 comm="syz.3.2143" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 547.100389][ T29] audit: type=1326 audit(1726367768.522:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10133 comm="syz.3.2143" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 547.124217][ T29] audit: type=1326 audit(1726367768.522:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10133 comm="syz.3.2143" exe="/root/syz-executor" sig=0 arch=40000003 syscall=278 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 547.146642][ T29] audit: type=1326 audit(1726367768.522:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10133 comm="syz.3.2143" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 547.169280][ T29] audit: type=1326 audit(1726367768.522:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10133 comm="syz.3.2143" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 547.281504][T10128] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.2141: Failed to acquire dquot type 1 [ 547.537593][T10138] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2145'. [ 547.547443][T10138] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2145'. [ 547.580536][ T4903] zydacron 0003:13EC:0006.003F: unknown main item tag 0x0 [ 547.588580][ T4903] zydacron 0003:13EC:0006.003F: unknown main item tag 0x0 [ 547.605973][ T4903] zydacron 0003:13EC:0006.003F: unknown main item tag 0x0 [ 547.618122][ T4903] zydacron 0003:13EC:0006.003F: unknown main item tag 0x0 [ 547.627666][ T4903] zydacron 0003:13EC:0006.003F: unknown main item tag 0x0 [ 547.710906][ T5192] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 547.721939][ T4903] zydacron 0003:13EC:0006.003F: hidraw0: USB HID v0.00 Device [HID 13ec:0006] on usb-dummy_hcd.0-1/input0 [ 547.882843][ T4903] usb 1-1: USB disconnect, device number 16 [ 548.180756][T10148] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2149'. [ 548.208749][T10148] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2149'. [ 548.686581][T10142] loop3: detected capacity change from 0 to 4096 [ 548.755008][T10142] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 549.144314][T10142] ntfs3: loop3: Inode r=b is not in use! [ 549.150624][T10142] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 549.204981][T10142] ntfs3: loop3: Failed to load $Extend (-116). [ 549.211431][T10142] ntfs3: loop3: Failed to initialize $Extend. [ 549.486905][T10163] loop0: detected capacity change from 0 to 256 [ 549.690516][T10155] loop1: detected capacity change from 0 to 4096 [ 549.987645][T10165] loop4: detected capacity change from 0 to 1024 [ 550.010868][T10167] loop3: detected capacity change from 0 to 256 [ 550.034431][T10167] exfat: Deprecated parameter 'namecase' [ 550.041031][T10167] exfat: Deprecated parameter 'utf8' [ 550.093113][T10165] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 550.123075][T10167] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 550.162818][T10155] ntfs3: loop1: ino=5, "/" attr_set_size [ 550.168964][T10155] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 550.434485][T10171] loop0: detected capacity change from 0 to 1024 [ 550.597782][T10171] hfsplus: keylen 65060 too large [ 550.603044][T10171] hfsplus: xattr search failed [ 550.617813][ T7209] EXT4-fs error (device loop4): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 11 [ 550.698174][ T7209] EXT4-fs error (device loop4): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 11 [ 550.994934][ T25] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 551.131646][ T7209] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.216343][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 551.235840][ T25] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 551.244226][ T25] usb 4-1: config 0 has no interface number 0 [ 551.250727][ T25] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 551.262996][ T25] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 551.280464][ T3945] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.344460][ T25] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 551.354235][ T25] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 551.362761][ T25] usb 4-1: Product: syz [ 551.367278][ T25] usb 4-1: SerialNumber: syz [ 551.416755][ T25] usb 4-1: config 0 descriptor?? [ 551.435242][ T25] cm109 4-1:0.8: invalid payload size 0, expected 4 [ 551.445015][ T25] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input28 [ 551.610456][ T3945] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.759231][ C1] cm109_urb_ctl_callback: 130 callbacks suppressed [ 551.759332][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.773589][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.781133][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.788719][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.796318][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.803955][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.811563][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.819172][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.826769][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.834352][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 551.921905][ T25] usb 4-1: USB disconnect, device number 21 [ 551.922119][ C1] cm109 4-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 551.943770][ T3945] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.976250][ T25] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 552.093900][ T3945] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.348376][ T3945] bridge_slave_1: left allmulticast mode [ 552.354301][ T3945] bridge_slave_1: left promiscuous mode [ 552.361165][ T3945] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.377293][ T3945] bridge_slave_0: left allmulticast mode [ 552.383191][ T3945] bridge_slave_0: left promiscuous mode [ 552.390141][ T3945] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.863778][ T3945] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 552.906004][ T3945] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 552.948131][ T3945] bond0 (unregistering): Released all slaves [ 553.179729][ T3945] tipc: Disabling bearer [ 553.186602][ T3945] tipc: Disabling bearer [ 553.247478][ T3945] tipc: Left network mode [ 553.782414][T10199] loop1: detected capacity change from 0 to 512 [ 553.791713][ T5206] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 553.811691][ T5206] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 553.825704][ T5206] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 553.836424][T10199] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 553.861373][ T5206] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 553.873790][ T5206] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 553.907102][ T5206] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 553.975951][ T3945] hsr_slave_0: left promiscuous mode [ 554.002353][ T3945] hsr_slave_1: left promiscuous mode [ 554.034592][ T3945] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 554.042584][ T3945] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 554.044344][T10208] loop3: detected capacity change from 0 to 128 [ 554.083270][ T3945] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 554.091274][ T3945] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 554.101092][T10199] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 554.113021][T10208] hpfs: bad mount options. [ 554.114415][T10199] ext4 filesystem being mounted at /420/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 554.163136][ T3945] veth1_macvtap: left promiscuous mode [ 554.169101][ T3945] veth0_macvtap: left promiscuous mode [ 554.175291][ T3945] veth1_vlan: left promiscuous mode [ 554.180833][ T3945] veth0_vlan: left promiscuous mode [ 554.586200][T10215] loop0: detected capacity change from 0 to 164 [ 554.740021][ T5192] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.761483][T10215] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 555.101489][ T3945] team0 (unregistering): Port device team_slave_1 removed [ 555.185212][ T3945] team0 (unregistering): Port device team_slave_0 removed [ 556.005822][ T51] Bluetooth: hci3: command tx timeout [ 556.343107][T10235] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2188'. [ 556.511290][T10201] chnl_net:caif_netlink_parms(): no params data found [ 556.776843][T10244] netlink: 192 bytes leftover after parsing attributes in process `syz.2.2191'. [ 556.788084][T10244] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2191'. [ 556.809134][T10245] netlink: 'syz.1.2192': attribute type 29 has an invalid length. [ 556.879513][T10245] netlink: 'syz.1.2192': attribute type 29 has an invalid length. [ 557.370526][T10254] mac80211_hwsim hwsim9 wlan1: entered promiscuous mode [ 557.416765][T10252] mac80211_hwsim hwsim9 wlan1: left promiscuous mode [ 557.723416][T10201] bridge0: port 1(bridge_slave_0) entered blocking state [ 557.731322][T10201] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.744425][T10201] bridge_slave_0: entered allmulticast mode [ 557.753999][T10201] bridge_slave_0: entered promiscuous mode [ 557.801817][T10201] bridge0: port 2(bridge_slave_1) entered blocking state [ 557.809684][T10201] bridge0: port 2(bridge_slave_1) entered disabled state [ 557.817779][T10201] bridge_slave_1: entered allmulticast mode [ 557.827179][T10201] bridge_slave_1: entered promiscuous mode [ 558.055621][ T51] Bluetooth: hci3: command tx timeout [ 558.067327][T10201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 558.163531][T10266] loop0: detected capacity change from 0 to 512 [ 558.173544][T10201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 558.184103][ T25] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 558.258471][T10266] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 558.272255][T10266] ext4 filesystem being mounted at /462/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 558.405261][T10201] team0: Port device team_slave_0 added [ 558.413220][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 558.449784][ T25] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 558.465883][ T25] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 558.477130][ T25] usb 3-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 558.478675][T10201] team0: Port device team_slave_1 added [ 558.490274][ T25] usb 3-1: config 0 interface 0 has no altsetting 0 [ 558.490459][ T25] usb 3-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 558.512157][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.572216][ T25] usb 3-1: config 0 descriptor?? [ 558.614427][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.783640][T10201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 558.791065][T10201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 558.817527][T10201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 558.903973][T10201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 558.911597][T10201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 558.938164][T10201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 559.195461][T10201] hsr_slave_0: entered promiscuous mode [ 559.219315][T10201] hsr_slave_1: entered promiscuous mode [ 559.232816][T10201] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 559.241171][T10201] Cannot create hsr debugfs directory [ 559.276587][ T25] hid-generic 0003:045E:05DA.0040: ignoring exceeding usage max [ 559.326375][ T25] hid-generic 0003:045E:05DA.0040: hidraw0: USB HID v0.00 Device [HID 045e:05da] on usb-dummy_hcd.2-1/input0 [ 559.435409][ T1825] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 559.519270][ T4903] usb 3-1: USB disconnect, device number 20 [ 559.533783][T10285] IPVS: Error connecting to the multicast addr [ 559.672680][ T1825] usb 1-1: Using ep0 maxpacket: 16 [ 559.700208][ T1825] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.711668][ T1825] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.721932][ T1825] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 559.735322][ T1825] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 559.744806][ T1825] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.827123][ T1825] usb 1-1: config 0 descriptor?? [ 560.007105][T10289] tmpfs: Bad value for 'nr_inodes' [ 560.136600][ T51] Bluetooth: hci3: command tx timeout [ 560.356290][ T1825] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 560.363899][ T1825] microsoft 0003:045E:07DA.0041: ignoring exceeding usage max [ 560.541701][ T1825] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0041/input/input29 [ 560.696389][ T1825] microsoft 0003:045E:07DA.0041: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 560.755115][ T1825] usb 1-1: USB disconnect, device number 17 [ 560.764357][T10201] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 560.859057][T10201] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 560.924471][T10298] loop2: detected capacity change from 0 to 16 [ 560.938985][T10201] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 560.982279][T10201] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 560.988049][T10298] erofs: (device loop2): mounted with root inode @ nid 36. [ 561.680176][T10303] loop2: detected capacity change from 0 to 512 [ 561.876307][T10303] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2215: bg 0: block 248: padding at end of block bitmap is not set [ 561.904316][T10303] __quota_error: 2 callbacks suppressed [ 561.904395][T10303] Quota error (device loop2): write_blk: dquota write failed [ 561.905077][T10303] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 561.905272][T10303] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.2215: Failed to acquire dquot type 1 [ 561.925784][T10303] EXT4-fs (loop2): 1 truncate cleaned up [ 561.927491][T10303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.927907][T10303] ext4 filesystem being mounted at /455/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 561.928531][T10201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 561.987716][T10201] 8021q: adding VLAN 0 to HW filter on device team0 [ 562.073308][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.073795][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.083902][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.084403][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.088393][T10303] Quota error (device loop2): write_blk: dquota write failed [ 562.088846][T10303] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 562.089024][T10303] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.2215: Failed to acquire dquot type 1 [ 562.215961][ T51] Bluetooth: hci3: command tx timeout [ 562.482607][ T5197] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.846374][T10201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 564.680299][T10348] loop3: detected capacity change from 0 to 128 [ 564.761052][T10348] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2232'. [ 564.761173][T10348] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2232'. [ 565.146578][T10354] CIFS mount error: No usable UNC path provided in device string! [ 565.146578][T10354] [ 565.146674][T10354] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 565.975835][ T5206] Bluetooth: hci3: command 0x0405 tx timeout [ 566.051436][T10201] veth0_vlan: entered promiscuous mode [ 566.208864][T10201] veth1_vlan: entered promiscuous mode [ 566.522543][T10201] veth0_macvtap: entered promiscuous mode [ 566.587393][T10201] veth1_macvtap: entered promiscuous mode [ 566.742748][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.757915][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.769428][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.780282][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.791145][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.801944][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.812146][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.823009][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.838307][T10201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 567.072848][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.083851][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.094036][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.105013][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.115144][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.125884][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.136045][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.146833][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.167723][T10201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 567.190246][T10385] loop3: detected capacity change from 0 to 64 [ 567.291359][T10385] hfs: bad catalog entry type 0 [ 567.323943][T10201] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 567.333406][T10201] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 567.348253][T10201] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 567.362301][T10201] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.168538][T10402] loop1: detected capacity change from 0 to 256 [ 568.471539][T10402] FAT-fs (loop1): Directory bread(block 64) failed [ 568.478771][T10402] FAT-fs (loop1): Directory bread(block 65) failed [ 568.489902][T10402] FAT-fs (loop1): Directory bread(block 66) failed [ 568.498020][T10402] FAT-fs (loop1): Directory bread(block 67) failed [ 568.505189][T10402] FAT-fs (loop1): Directory bread(block 68) failed [ 568.511970][T10402] FAT-fs (loop1): Directory bread(block 69) failed [ 568.519055][T10402] FAT-fs (loop1): Directory bread(block 70) failed [ 568.525999][T10402] FAT-fs (loop1): Directory bread(block 71) failed [ 568.532909][T10402] FAT-fs (loop1): Directory bread(block 72) failed [ 568.539898][T10402] FAT-fs (loop1): Directory bread(block 73) failed [ 568.913151][T10413] overlayfs: missing 'workdir' [ 569.934896][ T1825] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 570.209998][ T1825] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.221661][ T1825] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 570.235375][ T1825] usb 2-1: New USB device found, idVendor=056e, idProduct=011c, bcdDevice= 0.00 [ 570.245989][ T1825] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.278761][ T1825] usb 2-1: config 0 descriptor?? [ 570.666928][T10444] netlink: 'syz.3.2269': attribute type 15 has an invalid length. [ 570.675334][T10444] netlink: 'syz.3.2269': attribute type 2 has an invalid length. [ 570.683418][T10444] netlink: 634 bytes leftover after parsing attributes in process `syz.3.2269'. [ 570.820328][ T1825] elecom 0003:056E:011C.0042: item fetching failed at offset 5/7 [ 570.870390][ T1825] elecom 0003:056E:011C.0042: probe with driver elecom failed with error -22 [ 571.129495][ T4903] usb 2-1: USB disconnect, device number 32 [ 571.440438][ T5263] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 571.645328][ T5263] usb 3-1: Using ep0 maxpacket: 8 [ 571.696212][ T5263] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 571.728932][ T5263] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 571.738541][ T5263] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 571.748206][ T5263] usb 3-1: SerialNumber: syz [ 571.760898][ T4903] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 571.768781][ T5263] usb 3-1: config 0 descriptor?? [ 571.796917][ T5263] usb 3-1: Found UVC 0.00 device (05ac:8501) [ 571.804299][ T5263] usb 3-1: No valid video chain found. [ 572.031483][ T4903] usb 4-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 572.041440][ T4903] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.043485][T10176] usb 3-1: USB disconnect, device number 21 [ 572.077980][ T4903] usb 4-1: config 0 descriptor?? [ 572.487893][ T1825] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 572.564113][ T4903] [drm:udl_init] *ERROR* Selecting channel failed [ 572.621939][ T4903] [drm] Initialized udl 0.0.1 for 4-1:0.0 on minor 2 [ 572.629084][ T4903] [drm] Initialized udl on minor 2 [ 572.656665][ T4903] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 572.666420][ T4903] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 572.678611][ T5255] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 572.710156][ T1825] usb 2-1: Using ep0 maxpacket: 8 [ 572.716357][ T5255] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 572.725407][ T5255] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 572.769292][ T4903] usb 4-1: USB disconnect, device number 22 [ 572.790724][ T1825] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 572.801451][ T1825] usb 2-1: New USB device found, idVendor=13d3, idProduct=3340, bcdDevice=ab.0b [ 572.811490][ T1825] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.915886][ T1825] usb 2-1: config 0 descriptor?? [ 572.941751][ T3433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 572.950298][ T3433] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 572.981822][ T1825] r8712u: register rtl8712_netdev_ops to netdev_ops [ 572.988920][ T1825] usb 2-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 573.140837][ T4029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 573.149411][ T4029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 573.437889][ T1825] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 573.445095][ T1825] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 573.452844][ T1825] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 573.669428][T10478] netlink: 'syz.0.2282': attribute type 29 has an invalid length. [ 573.720130][ T1825] usb 2-1: USB disconnect, device number 33 [ 573.731046][T10478] netlink: 'syz.0.2282': attribute type 29 has an invalid length. [ 574.350195][ T4903] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 574.584960][ T4903] usb 5-1: Using ep0 maxpacket: 8 [ 574.628010][ T4903] usb 5-1: config 0 has no interfaces? [ 574.675016][ T4903] usb 5-1: New USB device found, idVendor=0582, idProduct=007a, bcdDevice=c7.3d [ 574.684471][ T4903] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.692925][ T4903] usb 5-1: Product: syz [ 574.698198][ T4903] usb 5-1: Manufacturer: syz [ 574.703068][ T4903] usb 5-1: SerialNumber: syz [ 574.742349][ T4903] usb 5-1: config 0 descriptor?? [ 574.785367][ T1825] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 574.947271][T10488] loop0: detected capacity change from 0 to 4096 [ 574.981405][ T5263] usb 5-1: USB disconnect, device number 23 [ 574.999406][ T1825] usb 4-1: Using ep0 maxpacket: 16 [ 575.020294][ T1825] usb 4-1: config 0 has an invalid interface number: 251 but max is 0 [ 575.028919][ T1825] usb 4-1: config 0 has no interface number 0 [ 575.035395][ T1825] usb 4-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 575.050553][ T1825] usb 4-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 575.066852][T10488] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 575.082382][ T1825] usb 4-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 575.092637][ T1825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.101148][ T1825] usb 4-1: Product: syz [ 575.105715][ T1825] usb 4-1: Manufacturer: syz [ 575.110547][ T1825] usb 4-1: SerialNumber: syz [ 575.123939][ T1825] usb 4-1: config 0 descriptor?? [ 575.133254][T10493] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 575.163018][T10493] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 575.291404][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 575.438721][T10493] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 575.447287][ T4903] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 575.481183][T10493] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 575.674988][ T4903] usb 2-1: Using ep0 maxpacket: 8 [ 575.692649][ T4903] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 575.704506][ T4903] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 575.716404][ T4903] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 575.729983][ T4903] usb 2-1: New USB device found, idVendor=5543, idProduct=0045, bcdDevice= 0.00 [ 575.740266][ T4903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.773218][ T1825] asix 4-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 575.783995][ T1825] asix 4-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -61 [ 575.794827][ T1825] asix 4-1:0.251: probe with driver asix failed with error -5 [ 575.814111][ T4903] usb 2-1: config 0 descriptor?? [ 575.832616][ T5255] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 575.971870][T10176] usb 4-1: USB disconnect, device number 23 [ 576.047142][T10508] loop4: detected capacity change from 0 to 8 [ 576.055001][ T5255] usb 1-1: Using ep0 maxpacket: 16 [ 576.094389][T10508] SQUASHFS error: zlib decompression failed, data probably corrupt [ 576.103407][T10508] SQUASHFS error: Failed to read block 0x9b: -5 [ 576.110084][T10508] SQUASHFS error: Unable to read metadata cache entry [99] [ 576.117665][T10508] SQUASHFS error: Unable to read inode 0x127 [ 576.121980][ T5255] usb 1-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 576.133605][ T5255] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.142363][ T5255] usb 1-1: Product: syz [ 576.147101][ T5255] usb 1-1: Manufacturer: syz [ 576.152080][ T5255] usb 1-1: SerialNumber: syz [ 576.177342][ T5255] usb 1-1: config 0 descriptor?? [ 576.595417][ T4903] usb 2-1: string descriptor 0 read error: -71 [ 576.622139][ T4903] uclogic 0003:5543:0045.0043: failed retrieving string descriptor #200: -71 [ 576.631840][ T4903] uclogic 0003:5543:0045.0043: failed retrieving pen parameters: -71 [ 576.640690][ T4903] uclogic 0003:5543:0045.0043: failed probing pen v2 parameters: -71 [ 576.649659][ T4903] uclogic 0003:5543:0045.0043: failed probing parameters: -71 [ 576.657824][ T4903] uclogic 0003:5543:0045.0043: probe with driver uclogic failed with error -71 [ 576.675604][ T5255] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 576.698205][ T5255] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 576.737631][ T5255] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 576.746739][ T5255] usb 1-1: media controller created [ 576.768553][ T4903] usb 2-1: USB disconnect, device number 34 [ 576.861656][ T5255] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 576.967044][ T5255] zl10353_read_register: readreg error (reg=127, ret==0) [ 576.974544][ T5255] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 576.983048][ T5255] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 577.052244][ T5255] usb 1-1: USB disconnect, device number 18 [ 577.221486][ T5255] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. [ 577.483984][ T51] Bluetooth: hci3: unexpected event for opcode 0x2005 [ 577.871247][T10523] tipc: Enabling not permitted [ 577.877618][T10523] tipc: Enabling of bearer rejected, failed to enable media [ 578.605325][ T5255] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 578.865058][ T5255] usb 4-1: Using ep0 maxpacket: 16 [ 578.887707][ T5255] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 578.899215][ T5255] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 578.909467][ T5255] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 578.922722][ T5255] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 578.936968][ T5255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.993696][ T5255] usb 4-1: config 0 descriptor?? [ 579.041181][T10531] loop1: detected capacity change from 0 to 4096 [ 579.311399][T10545] loop0: detected capacity change from 0 to 1024 [ 579.337752][T10545] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 579.359296][T10545] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 579.369704][T10545] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 579.394414][T10545] EXT4-fs error (device loop0): ext4_get_journal_inode:5740: inode #5: comm syz.0.2312: unexpected bad inode w/o EXT4_IGET_BAD [ 579.437596][T10545] EXT4-fs (loop0): no journal found [ 579.447238][T10545] EXT4-fs (loop0): can't get journal size [ 579.471192][T10545] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 579.500465][ T5255] microsoft 0003:045E:07DA.0044: unknown main item tag 0x0 [ 579.508300][ T5255] microsoft 0003:045E:07DA.0044: ignoring exceeding usage max [ 579.530794][T10531] ntfs3: loop1: ino=5, "/" directory corrupted [ 579.537458][T10531] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 579.614026][T10545] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2312: bg 0: block 32: padding at end of block bitmap is not set [ 579.632287][ T5255] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0044/input/input30 [ 579.638105][T10531] ntfs3: loop1: ino=5, "/" directory corrupted [ 579.774571][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 579.791157][ T5255] microsoft 0003:045E:07DA.0044: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 579.826137][ T5255] usb 4-1: USB disconnect, device number 24 [ 580.000064][T10550] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2314'. [ 580.009417][T10550] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2314'. [ 580.132637][T10552] tipc: Enabling of bearer rejected, already enabled [ 580.685823][T10559] loop0: detected capacity change from 0 to 512 [ 580.691336][T10561] netlink: 172 bytes leftover after parsing attributes in process `syz.4.2319'. [ 580.724508][T10559] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 580.810398][T10559] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c198, mo2=0002] [ 580.836152][T10559] System zones: 1-12 [ 580.850332][T10559] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.2318: corrupted in-inode xattr: e_value size too large [ 580.880855][T10559] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.2318: couldn't read orphan inode 15 (err -117) [ 580.908668][T10559] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 581.064899][T10176] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 581.196974][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 581.310879][T10176] usb 4-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 581.320541][T10176] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.363257][T10176] usb 4-1: config 0 descriptor?? [ 581.402940][T10574] loop0: detected capacity change from 0 to 16 [ 581.433479][T10574] erofs: (device loop0): mounted with root inode @ nid 36. [ 581.500590][ T51] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 581.509606][ T51] Bluetooth: hci3: Injecting HCI hardware error event [ 581.517952][ T51] Bluetooth: hci3: hardware error 0x00 [ 582.057441][T10176] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 582.069429][T10176] asix 4-1:0.0: probe with driver asix failed with error -71 [ 582.126541][T10176] usb 4-1: USB disconnect, device number 25 [ 582.178450][T10584] loop0: detected capacity change from 0 to 64 [ 582.436259][T10588] loop4: detected capacity change from 0 to 1024 [ 582.476999][T10588] hfsplus: Filesystem is marked locked, mounting read-only. [ 582.532492][T10588] hfsplus: filesystem is marked locked, leaving read-only. [ 583.115826][T10598] netlink: 'syz.1.2337': attribute type 29 has an invalid length. [ 583.151366][T10598] netlink: 'syz.1.2337': attribute type 29 has an invalid length. [ 583.584230][ T51] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 585.618776][T10645] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2359'. [ 585.653955][T10645] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2359'. [ 585.764847][ T5206] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 585.774094][ T5206] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 585.790904][ T5206] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 585.820133][ T5206] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 585.831779][ T5206] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 585.842942][ T5206] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 585.859236][T10651] loop1: detected capacity change from 0 to 164 [ 587.380121][T10647] chnl_net:caif_netlink_parms(): no params data found [ 587.694503][T10679] bad cache= option: none0 [ 587.694503][T10679] [ 587.702424][T10679] CIFS: VFS: bad cache= option: none0 [ 587.800872][T10664] loop4: detected capacity change from 0 to 4096 [ 587.865281][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 587.871985][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 587.894956][ T51] Bluetooth: hci5: command tx timeout [ 587.921717][T10682] loop3: detected capacity change from 0 to 512 [ 587.951769][T10682] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 588.028594][T10682] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #16: comm syz.3.2374: invalid indirect mapped block 4294967295 (level 0) [ 588.085194][T10682] EXT4-fs (loop3): Remounting filesystem read-only [ 588.094115][T10682] EXT4-fs (loop3): 1 orphan inode deleted [ 588.100403][T10682] EXT4-fs (loop3): 1 truncate cleaned up [ 588.108230][T10682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 588.450599][ T8596] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.747477][T10647] bridge0: port 1(bridge_slave_0) entered blocking state [ 588.757137][T10647] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.772705][T10647] bridge_slave_0: entered allmulticast mode [ 588.785025][T10647] bridge_slave_0: entered promiscuous mode [ 588.858871][T10647] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.874408][T10647] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.882629][T10647] bridge_slave_1: entered allmulticast mode [ 588.892062][T10647] bridge_slave_1: entered promiscuous mode [ 589.012542][T10647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 589.063271][T10647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.114295][ T5255] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 589.241850][T10647] team0: Port device team_slave_0 added [ 589.270250][T10647] team0: Port device team_slave_1 added [ 589.386197][ T5255] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.386383][ T5255] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 589.386584][ T5255] usb 4-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 589.386746][ T5255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.391289][ T5255] usb 4-1: config 0 descriptor?? [ 589.576279][T10647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 589.594206][T10647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.621011][T10647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 589.697803][T10647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 589.705248][T10647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.731814][T10647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 589.935530][ T5255] logitech-djreceiver 0003:046D:C71B.0045: item fetching failed at offset 5/7 [ 589.969997][ T5255] logitech-djreceiver 0003:046D:C71B.0045: logi_dj_probe: parse failed [ 589.979314][ T5255] logitech-djreceiver 0003:046D:C71B.0045: probe with driver logitech-djreceiver failed with error -22 [ 589.984873][ T51] Bluetooth: hci5: command tx timeout [ 590.109483][T10647] hsr_slave_0: entered promiscuous mode [ 590.155383][ T5255] usb 4-1: USB disconnect, device number 26 [ 590.168520][T10647] hsr_slave_1: entered promiscuous mode [ 590.239897][T10647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 590.247895][T10647] Cannot create hsr debugfs directory [ 591.090843][T10647] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.282440][T10709] loop4: detected capacity change from 0 to 4096 [ 591.282557][T10647] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.318745][T10709] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 591.505410][T10647] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.701918][T10647] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.075638][ T51] Bluetooth: hci5: command tx timeout [ 592.097953][T10647] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 592.120703][T10647] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 592.153903][T10647] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 592.177003][T10647] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 593.313455][T10647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 593.477637][T10647] 8021q: adding VLAN 0 to HW filter on device team0 [ 593.552693][ T3482] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.560476][ T3482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 593.655521][ T1825] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 593.711885][ T3482] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.719695][ T3482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 593.892816][ T1825] usb 1-1: Using ep0 maxpacket: 16 [ 593.963798][ T1825] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 593.973550][ T1825] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 593.982109][ T1825] usb 1-1: Product: syz [ 593.991231][ T1825] usb 1-1: Manufacturer: syz [ 593.997798][ T1825] usb 1-1: SerialNumber: syz [ 594.095385][ T1825] r8152-cfgselector 1-1: Unknown version 0x0000 [ 594.101942][ T1825] r8152-cfgselector 1-1: config 0 descriptor?? [ 594.140084][ T51] Bluetooth: hci5: command tx timeout [ 594.430780][ T29] audit: type=1326 audit(1726367815.942:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10749 comm="syz.1.2402" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f96579 code=0x7ffc0000 [ 594.454054][ T29] audit: type=1326 audit(1726367815.942:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10749 comm="syz.1.2402" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f96579 code=0x7ffc0000 [ 594.615176][ T29] audit: type=1326 audit(1726367816.122:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10749 comm="syz.1.2402" exe="/root/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f96579 code=0x7ffc0000 [ 594.638169][ T29] audit: type=1326 audit(1726367816.122:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10749 comm="syz.1.2402" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f96579 code=0x7ffc0000 [ 594.660827][ T29] audit: type=1326 audit(1726367816.122:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10749 comm="syz.1.2402" exe="/root/syz-executor" sig=0 arch=40000003 syscall=333 compat=1 ip=0xf7f96579 code=0x7ffc0000 [ 594.683274][ T29] audit: type=1326 audit(1726367816.122:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10749 comm="syz.1.2402" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f96579 code=0x7ffc0000 [ 594.708747][ T29] audit: type=1326 audit(1726367816.122:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10749 comm="syz.1.2402" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f96579 code=0x7ffc0000 [ 594.741403][ T1825] r8152-cfgselector 1-1: USB disconnect, device number 19 [ 595.338482][T10763] loop4: detected capacity change from 0 to 1024 [ 595.754378][ T3482] hfsplus: b-tree write err: -5, ino 4 [ 595.817743][T10768] loop1: detected capacity change from 0 to 1024 [ 595.906610][T10768] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 595.952537][T10768] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 595.982179][T10768] EXT4-fs (loop1): orphan cleanup on readonly fs [ 595.993955][T10768] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.2410: Freeing blocks not in datazone - block = 0, count = 4096 [ 596.018921][T10768] EXT4-fs (loop1): 1 orphan inode deleted [ 596.027387][T10768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 596.074231][T10647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 596.182009][T10768] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz.1.2410: path /474/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 596.274888][T10768] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 17: comm syz.1.2410: path /474/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 596.405427][T10768] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 18: comm syz.1.2410: path /474/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 596.560773][T10647] veth0_vlan: entered promiscuous mode [ 596.613705][T10647] veth1_vlan: entered promiscuous mode [ 596.767033][ T5192] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 596.927074][T10647] veth0_macvtap: entered promiscuous mode [ 596.991659][T10647] veth1_macvtap: entered promiscuous mode [ 597.006011][ T5264] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 597.146388][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 597.157349][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.176817][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 597.180075][T10785] loop1: detected capacity change from 0 to 256 [ 597.187623][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.187686][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 597.187772][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.187868][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 597.187954][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.188033][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 597.257410][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.281019][T10647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 597.281652][ T5264] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 597.297956][ T5264] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.375627][ T5264] usb 5-1: config 0 descriptor?? [ 597.404986][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 597.417797][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.429211][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 597.440131][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.450301][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 597.461325][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.477828][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 597.490424][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.500786][T10647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 597.511595][T10647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.526999][T10647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 597.698544][T10647] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 597.707995][T10647] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 597.717224][T10647] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 597.726499][T10647] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 597.890924][ T5264] [drm:udl_init] *ERROR* Selecting channel failed [ 597.938593][ T5264] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 597.945802][ T5264] [drm] Initialized udl on minor 2 [ 597.995670][ T5264] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 598.004989][ T5264] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 598.025259][ T5250] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 598.041101][T10787] loop3: detected capacity change from 0 to 2048 [ 598.053392][ T5264] usb 5-1: USB disconnect, device number 24 [ 598.064487][ T5250] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 598.073387][ T5250] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 598.151242][T10787] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 598.258951][ T29] audit: type=1326 audit(1726367819.832:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10786 comm="syz.3.2420" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 598.282793][ T29] audit: type=1326 audit(1726367819.842:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10786 comm="syz.3.2420" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 598.307820][ T29] audit: type=1326 audit(1726367819.842:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10786 comm="syz.3.2420" exe="/root/syz-executor" sig=0 arch=40000003 syscall=300 compat=1 ip=0xf7f37579 code=0x7ffc0000 [ 599.653120][T10810] tipc: Enabling of bearer rejected, failed to enable media [ 599.667253][T10813] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 599.674057][T10813] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 599.682758][T10813] vhci_hcd vhci_hcd.0: Device attached [ 600.005130][ T5255] usb 12-1: SetAddress Request (2) to port 0 [ 600.011622][ T5255] usb 12-1: new SuperSpeed USB device number 2 using vhci_hcd [ 600.055631][ T1825] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 600.113926][T10823] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2432'. [ 600.290224][ T1825] usb 2-1: Using ep0 maxpacket: 8 [ 600.373900][ T1825] usb 2-1: New USB device found, idVendor=04b4, idProduct=0002, bcdDevice=62.0d [ 600.383549][ T1825] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 600.392144][ T1825] usb 2-1: Product: syz [ 600.396792][ T1825] usb 2-1: Manufacturer: syz [ 600.401657][ T1825] usb 2-1: SerialNumber: syz [ 600.454340][ T1825] usb 2-1: config 0 descriptor?? [ 600.481699][ T1825] cytherm 2-1:0.0: Cypress thermometer device now attached [ 600.661954][T10831] loop4: detected capacity change from 0 to 256 [ 600.722563][T10831] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 600.801600][T10814] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 1 [ 600.811917][ T3482] vhci_hcd: stop threads [ 600.814450][ T5264] usb 2-1: USB disconnect, device number 35 [ 600.817067][ T3482] vhci_hcd: release socket [ 600.823551][ T5264] cytherm 2-1:0.0: Cypress thermometer now disconnected [ 600.828162][ T3482] vhci_hcd: disconnect device [ 602.002808][T10856] loop3: detected capacity change from 0 to 64 [ 602.022589][T10853] nbd: must specify a size in bytes for the device [ 602.666691][T10863] loop1: detected capacity change from 0 to 1024 [ 602.757754][T10863] EXT4-fs: Ignoring removed nomblk_io_submit option [ 602.921144][T10863] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 602.953277][T10863] System zones: 0-1, 3-12 [ 602.969362][T10863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 603.090667][T10863] EXT4-fs error (device loop1): ext4_find_dest_de:2067: inode #2: block 16: comm syz.1.2448: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=21519, rec_len=0, size=1024 fake=0 [ 603.500510][ T5192] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 603.939467][ T3482] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 603.947735][ T3482] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 604.088158][ T3482] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 604.097879][ T3482] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 604.778138][T10896] loop2: detected capacity change from 0 to 136 [ 604.854019][T10899] netlink: 10 bytes leftover after parsing attributes in process `syz.3.2462'. [ 605.175305][ T5255] usb 12-1: device descriptor read/8, error -110 [ 605.292594][T10906] loop4: detected capacity change from 0 to 256 [ 605.644151][ T5255] usb usb12-port1: attempt power cycle [ 606.005464][T10914] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2469'. [ 606.024834][T10916] sctp: [Deprecated]: syz.3.2471 (pid 10916) Use of struct sctp_assoc_value in delayed_ack socket option. [ 606.024834][T10916] Use struct sctp_sack_info instead [ 606.214556][T10920] loop2: detected capacity change from 0 to 1024 [ 606.324990][ T4903] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 606.337102][T10922] Bluetooth: MGMT ver 1.23 [ 606.385827][ T5255] usb usb12-port1: unable to enumerate USB device [ 606.542990][ T4903] usb 5-1: Using ep0 maxpacket: 32 [ 606.618626][ T4903] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 606.630182][ T4903] usb 5-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.00 [ 606.640167][ T4903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.658511][ T4903] usb 5-1: config 0 descriptor?? [ 606.986811][T10928] loop0: detected capacity change from 0 to 1024 [ 607.038021][T10928] EXT4-fs: Ignoring removed nomblk_io_submit option [ 607.048346][T10928] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 607.075894][T10928] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 607.164528][T10928] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #11: comm syz.0.2476: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 607.171162][ T4903] wacom 0003:056A:00FA.0046: hidraw0: USB HID v0.00 Device [HID 056a:00fa] on usb-dummy_hcd.4-1/input0 [ 607.217687][ T5264] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 607.239542][T10928] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.2476: couldn't read orphan inode 11 (err -117) [ 607.308894][T10928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 607.438770][ T4903] usb 5-1: USB disconnect, device number 25 [ 607.454981][ T5264] usb 4-1: Using ep0 maxpacket: 32 [ 607.488587][ T5264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 607.498802][T10928] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2476: Invalid block bitmap block 0 in block_group 0 [ 607.505810][ T5264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 607.506032][ T5264] usb 4-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.00 [ 607.506199][ T5264] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 607.541561][ T5264] usb 4-1: config 0 descriptor?? [ 607.578318][T10938] loop2: detected capacity change from 0 to 2048 [ 607.589297][T10928] __quota_error: 2 callbacks suppressed [ 607.589491][T10928] Quota error (device loop0): write_blk: dquota write failed [ 607.615289][T10928] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 607.625982][T10928] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.2476: Failed to acquire dquot type 0 [ 607.668760][T10941] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2481'. [ 607.678743][T10942] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 607.979690][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 607.991100][ T3433] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-8 [ 608.000638][ T3433] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:20: Failed to release dquot type 0 [ 608.063419][ T5264] logitech 0003:046D:C50C.0047: hidraw0: USB HID v0.00 Device [HID 046d:c50c] on usb-dummy_hcd.3-1/input0 [ 608.273408][ T4903] usb 4-1: USB disconnect, device number 27 [ 608.661720][T10954] loop1: detected capacity change from 0 to 64 [ 608.766689][ T5255] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 608.974901][ T5255] usb 5-1: Using ep0 maxpacket: 16 [ 608.989382][ T5255] usb 5-1: config 0 has an invalid interface number: 4 but max is 0 [ 608.997981][ T5255] usb 5-1: config 0 has no interface number 0 [ 609.004327][ T5255] usb 5-1: config 0 interface 4 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.017890][ T5255] usb 5-1: config 0 interface 4 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.029231][ T5255] usb 5-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 609.043758][ T5255] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.099225][ T5255] usb 5-1: config 0 descriptor?? [ 609.642554][ T5255] wacom 0003:056A:0084.0048: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.4-1/input4 [ 609.706869][T10963] loop1: detected capacity change from 0 to 2048 [ 609.805203][ T5255] usb 5-1: USB disconnect, device number 26 [ 609.840507][T10963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 609.853375][T10963] ext4 filesystem being mounted at /490/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 609.996267][T10963] fscrypt (loop1, inode 13): Error -61 getting encryption context [ 610.072076][T10971] loop0: detected capacity change from 0 to 1024 [ 610.262472][ T11] hfsplus: b-tree write err: -5, ino 4 [ 610.411984][ T5192] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 610.828498][ T5255] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 610.869897][T10982] loop2: detected capacity change from 0 to 64 [ 611.015466][ T5255] usb 1-1: Using ep0 maxpacket: 32 [ 611.031033][ T5255] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 611.039605][ T5255] usb 1-1: config 0 has no interface number 0 [ 611.046124][ T5255] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 611.057609][ T5255] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 611.067885][ T5255] usb 1-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 611.077429][ T5255] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.127919][T10985] loop3: detected capacity change from 0 to 1024 [ 611.139674][ T5255] usb 1-1: config 0 descriptor?? [ 611.864495][ T5255] uclogic 0003:28BD:0094.0049: failed retrieving string descriptor #100: -71 [ 611.875955][ T5255] uclogic 0003:28BD:0094.0049: failed retrieving pen parameters: -71 [ 611.884284][ T5255] uclogic 0003:28BD:0094.0049: pen probing failed: -71 [ 611.891615][ T5255] uclogic 0003:28BD:0094.0049: failed probing parameters: -71 [ 611.902919][ T5255] uclogic 0003:28BD:0094.0049: probe with driver uclogic failed with error -71 [ 611.932308][ T4903] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 612.040494][ T5255] usb 1-1: USB disconnect, device number 20 [ 612.171431][ T4903] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 612.181624][ T4903] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.194383][T10995] loop4: detected capacity change from 0 to 1024 [ 612.195325][ T4903] usb 3-1: config 0 descriptor?? [ 612.231307][ T4903] cp210x 3-1:0.0: cp210x converter detected [ 612.233006][T10995] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 612.256945][T10995] JBD2: no valid journal superblock found [ 612.263068][T10995] EXT4-fs (loop4): Could not load journal inode [ 612.296924][T10999] loop3: detected capacity change from 0 to 1024 [ 612.347692][T10999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 612.449874][ T5264] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 612.665222][ T5264] usb 2-1: Using ep0 maxpacket: 32 [ 612.701260][ T8596] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 612.705103][ T5264] usb 2-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 612.719930][ T5264] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.767131][ T5264] usb 2-1: config 0 descriptor?? [ 612.794560][ T5264] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 612.891579][ T4903] cp210x 3-1:0.0: failed to get vendor val 0x3711 size 2: -71 [ 612.900227][ T4903] cp210x 3-1:0.0: GPIO initialisation failed: -71 [ 612.936992][ T4903] usb 3-1: cp210x converter now attached to ttyUSB0 [ 612.963125][ T4903] usb 3-1: USB disconnect, device number 22 [ 613.006084][ T4903] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 613.015496][ T4903] cp210x 3-1:0.0: device disconnected [ 613.038620][ T5264] gspca_nw80x: reg_w err -71 [ 613.043708][ T5264] nw80x 2-1:0.0: probe with driver nw80x failed with error -71 [ 613.118741][ T5264] usb 2-1: USB disconnect, device number 36 [ 615.620239][T11055] loop2: detected capacity change from 0 to 1024 [ 615.657515][T11055] ext4: Unknown parameter 'smackfstransmute' [ 615.659020][T11050] loop3: detected capacity change from 0 to 1764 [ 615.763637][T11050] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 615.807143][T11058] loop4: detected capacity change from 0 to 256 [ 615.895525][T11058] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 616.752127][T11075] loop1: detected capacity change from 0 to 512 [ 616.845424][T11075] EXT4-fs error (device loop1): ext4_map_blocks:609: inode #2: block 3: comm syz.1.2542: lblock 0 mapped to illegal pblock 3 (length 1) [ 616.898692][T11075] EXT4-fs (loop1): Remounting filesystem read-only [ 616.905850][T11075] EXT4-fs warning (device loop1): dx_probe:823: inode #2: lblock 0: comm syz.1.2542: error -117 reading directory block [ 616.919472][T11075] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 616.937184][T11075] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 617.187947][ T5192] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 618.280538][ T5255] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 618.530979][ T5255] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 618.545640][ T5255] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 618.555944][ T5255] usb 3-1: New USB device found, idVendor=172f, idProduct=0500, bcdDevice= 0.00 [ 618.570007][ T5255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.684560][ T5255] usb 3-1: config 0 descriptor?? [ 619.255480][ T5255] waltop 0003:172F:0500.004A: unknown main item tag 0x0 [ 619.262807][ T5255] waltop 0003:172F:0500.004A: unknown main item tag 0x0 [ 619.270655][ T5255] waltop 0003:172F:0500.004A: unknown main item tag 0x0 [ 619.286220][ T5255] waltop 0003:172F:0500.004A: unknown main item tag 0x0 [ 619.293631][ T5255] waltop 0003:172F:0500.004A: unknown main item tag 0x0 [ 619.476341][ T5255] waltop 0003:172F:0500.004A: hidraw0: USB HID v0.00 Device [HID 172f:0500] on usb-dummy_hcd.2-1/input0 [ 619.524726][ T5255] usb 3-1: USB disconnect, device number 23 [ 619.536444][T11116] vivid-000: ================= START STATUS ================= [ 619.544394][T11116] vivid-000: Test Pattern: 75% Colorbar [ 619.550700][T11116] vivid-000: Fill Percentage of Frame: 100 [ 619.557031][T11116] vivid-000: Horizontal Movement: No Movement [ 619.563426][T11116] vivid-000: Vertical Movement: No Movement [ 619.569798][T11116] vivid-000: OSD Text Mode: All [ 619.575104][T11116] vivid-000: Show Border: false [ 619.580275][T11116] vivid-000: Show Square: false [ 619.591119][T11116] vivid-000: Sensor Flipped Horizontally: false [ 619.599499][T11116] vivid-000: Sensor Flipped Vertically: false [ 619.606048][T11116] vivid-000: Insert SAV Code in Image: false [ 619.612357][T11116] vivid-000: Insert EAV Code in Image: false [ 619.618953][T11116] vivid-000: Insert Video Guard Band: false [ 619.625330][T11116] vivid-000: Reduced Framerate: false [ 619.631759][T11116] vivid-000: HDMI 000-0 Is Connected To: Test Pattern Generator [ 619.639952][T11116] vivid-000: S-Video 000-0 Is Connected To: Test Pattern Generator [ 619.648282][T11116] vivid-000: Enable Capture Cropping: true [ 619.654507][T11116] vivid-000: Enable Capture Composing: true [ 619.660895][T11116] vivid-000: Enable Capture Scaler: true [ 619.666945][T11116] vivid-000: Timestamp Source: End of Frame [ 619.679612][T11116] vivid-000: Colorspace: SMPTE 170M [ 619.685391][T11116] vivid-000: Transfer Function: Default [ 619.698918][T11116] vivid-000: Y'CbCr Encoding: Default [ 619.704806][T11116] vivid-000: HSV Encoding: Hue 0-179 [ 619.710405][T11116] vivid-000: Quantization: Default [ 619.716032][T11116] vivid-000: Apply Alpha To Red Only: false [ 619.722245][T11116] vivid-000: Standard Aspect Ratio: 4x3 [ 619.728235][T11116] vivid-000: DV Timings Signal Mode: Current DV Timings inactive [ 619.737038][T11116] vivid-000: DV Timings: 4096x2160p60 inactive [ 619.743565][T11116] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 619.751360][T11116] vivid-000: Maximum EDID Blocks: 2 [ 619.757028][T11116] vivid-000: Limited RGB Range (16-235): false [ 619.763612][T11116] vivid-000: Rx RGB Quantization Range: Automatic [ 619.770758][T11116] vivid-000: Power Present: 0x00000001 [ 619.776707][T11116] tpg source WxH: 720x576 (Y'CbCr) [ 619.782035][T11116] tpg field: 4 [ 619.785734][T11116] tpg crop: 720x576@0x0 [ 619.795694][T11116] tpg compose: 720x576@0x0 [ 619.800335][T11116] tpg colorspace: 1 [ 619.804313][T11116] tpg transfer function: 0/0 [ 619.813160][T11116] tpg Y'CbCr encoding: 0/0 [ 619.819937][T11116] tpg quantization: 0/0 [ 619.824311][T11116] tpg RGB range: 0/2 [ 619.828580][T11116] vivid-000: ================== END STATUS ================== [ 620.700128][ T3482] bridge_slave_1: left allmulticast mode [ 620.706345][ T3482] bridge_slave_1: left promiscuous mode [ 620.719874][ T3482] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.761689][ T3482] bridge_slave_0: left allmulticast mode [ 620.767870][ T3482] bridge_slave_0: left promiscuous mode [ 620.774540][ T3482] bridge0: port 1(bridge_slave_0) entered disabled state [ 621.521241][T11122] loop4: detected capacity change from 0 to 4096 [ 621.596232][ T3482] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 621.677205][ T3482] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 621.711720][ T3482] bond0 (unregistering): Released all slaves [ 621.731878][ T3482] bond1 (unregistering): Released all slaves [ 622.028220][ T3482] öÿÿ: left promiscuous mode [ 622.097824][T11149] ntfs3: loop4: ino=1b, "file0" The size of extended attributes must not exceed 64KiB [ 622.204922][ T3482] tipc: Disabling bearer [ 622.216685][ T3482] tipc: Left network mode [ 623.025890][ T3482] hsr_slave_0: left promiscuous mode [ 623.062232][ T3482] hsr_slave_1: left promiscuous mode [ 623.120103][ T3482] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 623.128407][ T3482] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 623.184397][ T3482] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 623.192465][ T3482] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 623.326504][T11165] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2580'. [ 623.340922][ T3482] veth1_macvtap: left promiscuous mode [ 623.347022][ T3482] veth0_macvtap: left promiscuous mode [ 623.352918][ T3482] veth1_vlan: left promiscuous mode [ 623.358736][ T3482] veth0_vlan: left promiscuous mode [ 624.330398][ T3482] veth1_virt_wifi (unregistering): left allmulticast mode [ 624.423692][T11161] loop2: detected capacity change from 0 to 4096 [ 624.552795][ T3482] team0 (unregistering): Port device team_slave_1 removed [ 624.569497][T11161] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 624.635298][ T3482] team0 (unregistering): Port device team_slave_0 removed [ 624.686312][T11158] loop0: detected capacity change from 0 to 4096 [ 624.773595][T11158] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 625.075641][T11161] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 625.126125][T11161] ntfs3: loop2: Failed to load $Extend (-22). [ 625.132476][T11161] ntfs3: loop2: Failed to initialize $Extend. [ 625.233682][T11181] netlink: 'syz.4.2587': attribute type 29 has an invalid length. [ 625.283610][T11181] netlink: 'syz.4.2587': attribute type 29 has an invalid length. [ 625.284053][T11158] ntfs3: loop0: Failed to initialize $Extend/$Reparse. [ 627.375822][T11209] futex_wake_op: syz.1.2601 tries to shift op by 144; fix this program [ 629.052227][T11245] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 629.059054][T11245] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 629.067366][T11245] vhci_hcd vhci_hcd.0: Device attached [ 629.142157][T11246] vhci_hcd: connection closed [ 629.145467][ T3945] vhci_hcd: stop threads [ 629.155959][ T3945] vhci_hcd: release socket [ 629.160557][ T3945] vhci_hcd: disconnect device [ 629.411062][T11252] PKCS8: Unsupported PKCS#8 version [ 630.215497][T11264] loop2: detected capacity change from 0 to 512 [ 630.363779][T11264] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 630.377408][T11264] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 630.456262][T11277] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2630'. [ 630.579547][T11268] loop0: detected capacity change from 0 to 2048 [ 630.751140][T11268] [syz.0.2627/11268] FS: loop0 File: /cpuset.memory_pressure would truncate fibmap result [ 630.812682][T10647] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.235132][ T5264] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 632.364126][T11307] loop0: detected capacity change from 0 to 164 [ 632.465532][ T5264] usb 4-1: Using ep0 maxpacket: 16 [ 632.505657][T11307] Unsupported NM flag settings (8) [ 632.511292][ T5264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 632.523442][ T5264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 632.533626][ T5264] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 632.546936][ T5264] usb 4-1: New USB device found, idVendor=28bd, idProduct=0078, bcdDevice= 0.00 [ 632.556410][ T5264] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.606960][ T5264] usb 4-1: config 0 descriptor?? [ 633.094024][ T5264] uclogic 0003:28BD:0078.004B: interface is invalid, ignoring [ 633.399751][ T10] usb 4-1: USB disconnect, device number 28 [ 633.606855][T11309] loop1: detected capacity change from 0 to 4096 [ 633.650850][T11309] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 633.885470][T11309] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 634.062669][ T29] audit: type=1800 audit(1726367855.642:40): pid=11309 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.2647" name="file0" dev="loop1" ino=0 res=0 errno=0 [ 634.063062][ T4903] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 634.285078][ T10] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 634.305049][ T4903] usb 3-1: Using ep0 maxpacket: 16 [ 634.325074][ T4903] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.341812][ T4903] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 634.353679][ T4903] usb 3-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 634.363287][ T4903] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.391646][ T4903] usb 3-1: config 0 descriptor?? [ 634.430076][T11333] loop3: detected capacity change from 0 to 128 [ 634.485851][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 634.505261][T11333] VFS: Found a Xenix FS (block size = 512) on device loop3 [ 634.525779][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.551082][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 634.565023][ T10] usb 1-1: New USB device found, idVendor=0757, idProduct=0a00, bcdDevice= 0.00 [ 634.574523][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.589364][ T10] usb 1-1: config 0 descriptor?? [ 634.590710][T11333] sysv_count_free_blocks: free block count was -2041545935, correcting to 3 [ 634.957431][ T4903] lenovo 0003:17EF:60A3.004C: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.2-1/input0 [ 634.992107][T11333] sysv_count_free_inodes: unable to read inode table [ 635.070760][ T10] nti 0003:0757:0A00.004D: item fetching failed at offset 6/70 [ 635.089020][ T10] nti 0003:0757:0A00.004D: probe with driver nti failed with error -22 [ 635.136074][ T10] usb 3-1: USB disconnect, device number 24 [ 635.256831][ T8596] sysv_free_block: trying to free block not in datazone [ 635.266338][ T8596] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 635.311026][ T25] usb 1-1: USB disconnect, device number 21 [ 635.578448][ T5264] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 635.840979][ T5264] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.852525][ T5264] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 635.864986][ T5264] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 635.883881][ T5264] usb 5-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 635.885073][ T4903] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 635.893243][ T5264] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.946271][ T5264] usb 5-1: config 0 descriptor?? [ 636.198668][ T4903] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.210165][ T4903] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 636.220600][ T4903] usb 2-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 636.230157][ T4903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.280125][ T4903] usb 2-1: config 0 descriptor?? [ 636.531060][ T5264] redragon 0003:0C45:760B.004E: hidraw0: USB HID v0.00 Device [HID 0c45:760b] on usb-dummy_hcd.4-1/input0 [ 636.750770][T11358] mkiss: ax0: crc mode is auto. [ 636.785399][ T4903] hid-generic 0003:093A:8001.004F: unbalanced collection at end of report description [ 636.811241][ T4903] hid-generic 0003:093A:8001.004F: probe with driver hid-generic failed with error -22 [ 636.855848][ T5264] usb 5-1: USB disconnect, device number 27 [ 636.920817][T11363] loop0: detected capacity change from 0 to 512 [ 636.949882][T11363] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 637.041533][ T5250] usb 2-1: USB disconnect, device number 37 [ 637.051847][T11363] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.2672: invalid block [ 637.052989][T11363] EXT4-fs (loop0): Remounting filesystem read-only [ 637.090525][T11363] EXT4-fs (loop0): 2 truncates cleaned up [ 637.103293][T11363] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 637.487827][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 638.148525][T11383] team0: Device gtp0 is of different type [ 638.346945][T11379] ALSA: seq fatal error: cannot create timer (-19) [ 638.547228][T11390] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2686'. [ 638.556518][T11390] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2686'. [ 639.236167][ T5250] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 639.444457][T11406] loop3: detected capacity change from 0 to 512 [ 639.474863][ T5250] usb 2-1: Using ep0 maxpacket: 16 [ 639.494559][ T5250] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.506670][ T5250] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 639.520588][ T5250] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 639.524547][T11406] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 639.533848][ T5250] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 639.546859][T11406] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 639.558548][ T5250] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.638215][ T5250] usb 2-1: config 0 descriptor?? [ 640.135835][ T5250] microsoft 0003:045E:07DA.0050: ignoring exceeding usage max [ 640.239098][ T8596] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.357567][ T5250] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0050/input/input38 [ 640.406956][ T5250] microsoft 0003:045E:07DA.0050: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 640.455504][ T5250] usb 2-1: USB disconnect, device number 38 [ 641.965600][T11451] netlink: 'syz.3.2711': attribute type 4 has an invalid length. [ 643.037287][T11468] sp0: Synchronizing with TNC [ 643.076029][T11469] sp0: Found TNC [ 643.097148][T11467] [U] è` [ 643.306646][T11474] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2722'. [ 643.785617][T11460] loop0: detected capacity change from 0 to 4096 [ 643.839369][T11482] dvmrp0: entered allmulticast mode [ 643.908367][T11484] dvmrp0: left allmulticast mode [ 644.261359][T11460] ntfs3: loop0: Failed to load $Extend (-22). [ 644.275876][T11460] ntfs3: loop0: Failed to initialize $Extend. [ 645.468857][T11506] syz.1.2737[11506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 645.469455][T11506] syz.1.2737[11506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 646.069115][T11514] netlink: 64122 bytes leftover after parsing attributes in process `syz.2.2741'. [ 647.251944][T11536] loop1: detected capacity change from 0 to 164 [ 647.280068][ T25] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 647.513622][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.525184][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.535499][ T25] usb 4-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 647.548084][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 647.575310][ T25] usb 4-1: config 0 descriptor?? [ 647.713019][T11538] loop2: detected capacity change from 0 to 2048 [ 647.740926][T11538] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 647.864138][T11544] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 647.972704][T11546] loop1: detected capacity change from 0 to 64 [ 648.033104][ T25] wacom 0003:056A:0084.0051: unknown main item tag 0x0 [ 648.078504][ T25] wacom 0003:056A:0084.0051: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.3-1/input0 [ 648.094384][ T5250] kernel write not supported for file /234/uid_map (pid: 5250 comm: kworker/1:3) [ 648.261867][ T25] usb 4-1: USB disconnect, device number 29 [ 648.419157][T11551] loop4: detected capacity change from 0 to 1024 [ 648.492244][T11551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 648.846747][T10201] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 648.993896][T11561] netlink: 'syz.2.2762': attribute type 11 has an invalid length. [ 649.275947][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 649.285442][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 649.551053][T11572] loop4: detected capacity change from 0 to 256 [ 649.560594][T11572] exfat: Deprecated parameter 'namecase' [ 649.616322][T11572] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x2eabf3fa, utbl_chksum : 0xe619d30d) [ 650.037390][T11576] dvmrp0: entered allmulticast mode [ 650.091402][T11576] dvmrp0: left allmulticast mode [ 650.145961][T11570] loop3: detected capacity change from 0 to 4096 [ 650.225353][T11570] NILFS (loop3): invalid segment: Checksum error in segment payload [ 650.233681][T11570] NILFS (loop3): trying rollback from an earlier position [ 650.377860][T11570] NILFS (loop3): recovery complete [ 650.458069][T11582] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 650.471334][T11579] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2772'. [ 650.684469][T11585] loop4: detected capacity change from 0 to 16 [ 650.729018][T11585] erofs: DAX unsupported by block device. Turning off DAX. [ 650.771196][T11585] erofs: (device loop4): EXPERIMENTAL EROFS subpage compressed block support in use. Use at your own risk! [ 650.784469][T11585] erofs: (device loop4): mounted with root inode @ nid 36. [ 650.852820][T11583] loop0: detected capacity change from 0 to 1764 [ 651.107380][T11583] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 652.091254][T11608] loop1: detected capacity change from 0 to 256 [ 652.350750][T11608] FAT-fs (loop1): Directory bread(block 64) failed [ 652.361769][T11608] FAT-fs (loop1): Directory bread(block 65) failed [ 652.370074][T11608] FAT-fs (loop1): Directory bread(block 66) failed [ 652.376997][T11608] FAT-fs (loop1): Directory bread(block 67) failed [ 652.383917][T11608] FAT-fs (loop1): Directory bread(block 68) failed [ 652.391236][T11608] FAT-fs (loop1): Directory bread(block 69) failed [ 652.402646][T11608] FAT-fs (loop1): Directory bread(block 70) failed [ 652.409583][T11608] FAT-fs (loop1): Directory bread(block 71) failed [ 652.416668][T11608] FAT-fs (loop1): Directory bread(block 72) failed [ 652.423444][T11608] FAT-fs (loop1): Directory bread(block 73) failed [ 652.913306][T11622] loop3: detected capacity change from 0 to 1024 [ 652.962383][T11625] loop4: detected capacity change from 0 to 512 [ 653.025864][T11622] hfsplus: bad catalog entry type [ 653.046195][T11625] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 653.059328][T11625] ext4 filesystem being mounted at /121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 653.164169][ T3433] hfsplus: b-tree write err: -5, ino 4 [ 653.395324][T10201] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 653.594237][T11636] loop1: detected capacity change from 0 to 64 [ 654.035124][T11644] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 654.045006][T11642] IPVS: stopping backup sync thread 11644 ... [ 654.833013][T11659] loop2: detected capacity change from 0 to 128 [ 655.337990][T11666] loop3: detected capacity change from 0 to 1024 [ 655.415631][T11666] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 655.726291][T11673] support for cryptoloop has been removed. Use dm-crypt instead. [ 656.309894][T11686] loop2: detected capacity change from 0 to 64 [ 657.327803][T11702] loop4: detected capacity change from 0 to 512 [ 657.364955][T11702] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 657.458216][T11702] EXT4-fs (loop4): 1 truncate cleaned up [ 657.466402][T11702] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 657.587165][T11693] loop1: detected capacity change from 0 to 4096 [ 657.604262][T11693] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 657.639422][T11702] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2828: corrupted in-inode xattr: overlapping e_value [ 657.682452][T11702] EXT4-fs (loop4): Remounting filesystem read-only [ 657.689483][T11702] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm syz.4.2828: unable to update i_inline_off [ 657.813657][T11693] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 657.823355][T11693] ntfs3: loop1: Failed to load $Extend (-22). [ 657.829928][T11693] ntfs3: loop1: Failed to initialize $Extend. [ 657.865247][ T5255] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 657.880572][T10201] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 657.955629][ T29] audit: type=1800 audit(1726367879.502:41): pid=11693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2823" name="bus" dev="loop1" ino=33 res=0 errno=0 [ 658.075221][ T5255] usb 3-1: Using ep0 maxpacket: 16 [ 658.118561][ T5255] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.130015][ T5255] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 658.140737][ T5255] usb 3-1: New USB device found, idVendor=05ac, idProduct=0247, bcdDevice= 0.00 [ 658.150300][ T5255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.210916][ T5255] usb 3-1: config 0 descriptor?? [ 658.238937][T11714] loop0: detected capacity change from 0 to 1024 [ 658.254483][T11716] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2834'. [ 658.280975][T11714] EXT4-fs: Ignoring removed mblk_io_submit option [ 658.391732][T11714] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 658.504268][T11720] netlink: 'syz.3.2835': attribute type 178 has an invalid length. [ 658.665989][ T5255] apple 0003:05AC:0247.0052: unknown main item tag 0xd [ 658.673337][ T5255] apple 0003:05AC:0247.0052: unexpected long global item [ 658.730076][ T5255] apple 0003:05AC:0247.0052: parse failed [ 658.737947][ T5255] apple 0003:05AC:0247.0052: probe with driver apple failed with error -22 [ 658.882421][ T5194] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 658.970161][ T25] usb 3-1: USB disconnect, device number 25 [ 659.338969][T11729] loop4: detected capacity change from 0 to 2048 [ 659.364183][T11729] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 659.880510][T11740] netlink: 'syz.1.2846': attribute type 4 has an invalid length. [ 659.888801][T11740] netlink: 17 bytes leftover after parsing attributes in process `syz.1.2846'. [ 660.617020][T11753] loop2: detected capacity change from 0 to 1024 [ 660.932754][ T3945] hfsplus: b-tree write err: -5, ino 4 [ 661.287619][T11761] loop1: detected capacity change from 0 to 1764 [ 661.436754][T11761] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 661.747961][T11773] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 662.055999][ T5250] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 662.229442][T11777] loop0: detected capacity change from 0 to 2048 [ 662.288904][ T5250] usb 3-1: Using ep0 maxpacket: 8 [ 662.308511][ T5250] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 662.320118][ T5250] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 662.369162][T11787] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 662.375059][ T5250] usb 3-1: New USB device found, idVendor=056a, idProduct=00c5, bcdDevice= 0.00 [ 662.393361][ T5250] usb 3-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 662.397768][T11786] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2866'. [ 662.402642][ T5250] usb 3-1: Manufacturer: syz [ 662.443822][ T5250] usb 3-1: config 0 descriptor?? [ 662.555468][T11777] NILFS error (device loop0): nilfs_check_folio: bad entry in directory #12: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 662.629347][T11777] Remounting filesystem read-only [ 662.906701][ T5250] wacom 0003:056A:00C5.0053: unknown main item tag 0x0 [ 662.989841][ T5250] wacom 0003:056A:00C5.0053: hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.2-1/input0 [ 663.120022][ T5250] usb 3-1: USB disconnect, device number 26 [ 663.355177][ T25] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 663.595227][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 663.628773][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 663.640307][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 663.650513][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 663.663788][ T25] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 663.673232][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.707485][ T25] usb 2-1: config 0 descriptor?? [ 664.305596][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.313209][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.320914][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.328909][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.342258][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.351227][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.361853][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.369770][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.377461][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.385312][ T25] microsoft 0003:045E:07DA.0054: unknown main item tag 0x0 [ 664.460769][T11819] netlink: 'syz.0.2881': attribute type 3 has an invalid length. [ 664.803103][ T25] microsoft 0003:045E:07DA.0054: No inputs registered, leaving [ 664.872376][ T25] microsoft 0003:045E:07DA.0054: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 664.885531][ T25] microsoft 0003:045E:07DA.0054: no inputs found [ 664.892106][ T25] microsoft 0003:045E:07DA.0054: could not initialize ff, continuing anyway [ 664.921295][ T25] usb 2-1: USB disconnect, device number 39 [ 665.102592][T11826] netlink: 'syz.4.2884': attribute type 1 has an invalid length. [ 665.200171][T11828] tipc: Started in network mode [ 665.205480][T11828] tipc: Node identity , cluster identity 4711 [ 665.211771][T11828] tipc: Failed to obtain node identity [ 665.217617][T11828] tipc: Enabling of bearer rejected, failed to enable media [ 665.404325][T11830] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2886'. [ 665.718569][T11834] tipc: Resetting bearer [ 665.725992][T11834] tipc: Resetting bearer [ 665.753303][T11834] batadv0: entered promiscuous mode [ 665.817590][T11837] tipc: Resetting bearer [ 665.830776][T11837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 665.880314][T11838] loop3: detected capacity change from 0 to 256 [ 665.957814][T11833] loop4: detected capacity change from 0 to 2048 [ 665.988286][T11833] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 666.116254][T11840] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 666.695463][ T5206] Bluetooth: hci4: command 0x0405 tx timeout [ 667.067480][T11856] loop4: detected capacity change from 0 to 256 [ 667.218936][T11856] FAT-fs (loop4): Directory bread(block 64) failed [ 667.225846][T11856] FAT-fs (loop4): Directory bread(block 65) failed [ 667.232757][T11856] FAT-fs (loop4): Directory bread(block 66) failed [ 667.239767][T11856] FAT-fs (loop4): Directory bread(block 67) failed [ 667.246849][T11856] FAT-fs (loop4): Directory bread(block 68) failed [ 667.253635][T11856] FAT-fs (loop4): Directory bread(block 69) failed [ 667.260780][T11856] FAT-fs (loop4): Directory bread(block 70) failed [ 667.267633][T11856] FAT-fs (loop4): Directory bread(block 71) failed [ 667.274541][T11856] FAT-fs (loop4): Directory bread(block 72) failed [ 667.281393][T11856] FAT-fs (loop4): Directory bread(block 73) failed [ 667.426069][ T5255] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 667.658360][ T5255] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 667.670425][ T5255] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 667.681914][ T5255] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 667.692096][ T5255] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 667.705515][ T5255] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 667.718559][ T5255] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 667.786885][ T5255] usb 2-1: config 0 descriptor?? [ 668.156951][T11873] IPv6: Can't replace route, no match found [ 668.285007][ T5255] plantronics 0003:047F:FFFF.0055: unknown main item tag 0x0 [ 668.293077][ T5255] plantronics 0003:047F:FFFF.0055: item 0 1 0 11 parsing failed [ 668.380122][ T5255] plantronics 0003:047F:FFFF.0055: parse failed [ 668.387213][ T5255] plantronics 0003:047F:FFFF.0055: probe with driver plantronics failed with error -22 [ 668.605095][ T5250] usb 2-1: USB disconnect, device number 40 [ 669.090844][T11891] fuse: Invalid rootmode [ 669.215829][T11893] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2915'. [ 669.487732][T11897] loop2: detected capacity change from 0 to 128 [ 669.520932][T11897] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 670.042328][T11907] loop4: detected capacity change from 0 to 256 [ 670.104891][ T5250] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 670.315559][ T5250] usb 4-1: Using ep0 maxpacket: 32 [ 670.345312][ T5250] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.357052][ T5250] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 670.367699][ T5250] usb 4-1: New USB device found, idVendor=056a, idProduct=00cc, bcdDevice= 0.00 [ 670.380361][ T5250] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 670.450675][ T5250] usb 4-1: config 0 descriptor?? [ 671.013690][ T5250] wacom 0003:056A:00CC.0056: unknown main item tag 0x0 [ 671.072819][ T5250] wacom 0003:056A:00CC.0056: hidraw0: USB HID v0.00 Device [HID 056a:00cc] on usb-dummy_hcd.3-1/input0 [ 671.300510][T11927] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2932'. [ 671.312492][ T5250] usb 4-1: USB disconnect, device number 30 [ 672.182612][T11943] loop2: detected capacity change from 0 to 128 [ 672.259558][T11941] loop4: detected capacity change from 0 to 2048 [ 672.313825][T11943] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 672.368906][T11941] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 672.377048][T11941] UDF-fs: Scanning with blocksize 512 failed [ 672.399659][T11943] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 672.454819][T11943] ./file0: Can't lookup blockdev [ 672.477077][T11941] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 129: 0x7d != 0x7e [ 672.510509][T11941] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 672.787554][T10647] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 673.365034][T11964] loop3: detected capacity change from 0 to 512 [ 673.420322][T11964] EXT4-fs (loop3): orphan cleanup on readonly fs [ 673.463756][T11964] Quota error (device loop3): do_check_range: Getting block 71 out of range 1-5 [ 673.463995][T11964] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 673.464101][T11964] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.2950: Failed to acquire dquot type 0 [ 673.480285][T11964] EXT4-fs (loop3): 1 truncate cleaned up [ 673.485735][T11964] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 673.589727][T11970] netlink: 'syz.2.2952': attribute type 25 has an invalid length. [ 674.046892][ T8596] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 675.800426][T11998] loop1: detected capacity change from 0 to 64 [ 676.978894][T12019] loop2: detected capacity change from 0 to 2048 [ 677.077451][T12019] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 677.182430][T12019] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 677.459871][T10647] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 677.665129][ T5250] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 677.910766][ T5250] usb 5-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d [ 677.920364][ T5250] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 677.977447][ T5250] usb 5-1: config 0 descriptor?? [ 678.208658][T12046] loop1: detected capacity change from 0 to 256 [ 678.254378][T12046] exfat: Deprecated parameter 'namecase' [ 678.375868][T12046] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xf794f3fa, utbl_chksum : 0xe619d30d) [ 678.482419][ T5250] hackrf 5-1:0.0: Board ID: 00 [ 678.487617][ T5250] hackrf 5-1:0.0: Firmware version: [ 678.511002][T12049] loop3: detected capacity change from 0 to 64 [ 678.559318][T12049] hfs: unable to locate alternate MDB [ 678.565144][T12049] hfs: continuing without an alternate MDB [ 678.573513][ T5250] hackrf 5-1:0.0: Registered as swradio16 [ 678.583947][ T5250] hackrf 5-1:0.0: Registered as swradio17 [ 678.590312][ T5250] hackrf 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 678.680845][ T5264] usb 5-1: USB disconnect, device number 28 [ 678.916287][T12053] loop0: detected capacity change from 0 to 1024 [ 679.567810][T12065] sp0: Synchronizing with TNC [ 679.878163][T12072] loop1: detected capacity change from 0 to 256 [ 679.909787][T12075] loop2: detected capacity change from 0 to 16 [ 679.991846][T12075] erofs: (device loop2): z_erofs_load_lz4_config: too large lz4 pclusterblks 16832 [ 680.930099][T12089] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3008'. [ 682.334202][T12115] hub 6-0:1.0: USB hub found [ 682.365030][T12115] hub 6-0:1.0: 1 port detected [ 682.425385][ T5255] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 682.645112][ T5255] usb 3-1: Using ep0 maxpacket: 32 [ 682.658340][ T5255] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 682.667414][T12107] loop3: detected capacity change from 0 to 4096 [ 682.678524][ T5255] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 682.689220][ T5255] usb 3-1: config 0 has no interface number 0 [ 682.695705][ T5255] usb 3-1: config 0 interface 224 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 682.699412][T12107] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 682.709234][ T5255] usb 3-1: Dual-Role OTG device on HNP port [ 682.724160][ T5255] usb 3-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice=4c.b4 [ 682.738012][ T5255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 682.793739][ T5255] usb 3-1: config 0 descriptor?? [ 682.828799][T12107] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 682.930926][T12120] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 683.053570][ T5255] usb 3-1: string descriptor 0 read error: -71 [ 683.085224][ T5255] usb_ehset_test 3-1:0.224: probe with driver usb_ehset_test failed with error -32 [ 683.095165][T12112] loop4: detected capacity change from 0 to 4096 [ 683.136580][ T5255] usb 3-1: USB disconnect, device number 27 [ 683.210935][T12125] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 684.209494][T12140] loop3: detected capacity change from 0 to 1024 [ 684.518855][ T4308] hfsplus: b-tree write err: -5, ino 4 [ 684.577276][T12145] loop4: detected capacity change from 0 to 1024 [ 685.318233][T12160] sp0: Synchronizing with TNC [ 685.351781][ T5255] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 685.408737][T12159] [U] è [ 685.555040][ T5255] usb 3-1: Using ep0 maxpacket: 16 [ 685.582166][ T5255] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 685.593774][ T5255] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 685.604003][ T5255] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 685.617446][ T5255] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 685.626991][ T5255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 685.643417][ T5255] usb 3-1: config 0 descriptor?? [ 685.706702][T12150] loop0: detected capacity change from 0 to 4096 [ 685.820343][T12164] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 686.120163][ T5255] microsoft 0003:045E:07DA.0057: ignoring exceeding usage max [ 686.283676][ T5255] microsoft 0003:045E:07DA.0057: No inputs registered, leaving [ 686.296526][ T5255] microsoft 0003:045E:07DA.0057: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 686.308780][ T5255] microsoft 0003:045E:07DA.0057: no inputs found [ 686.315805][ T5255] microsoft 0003:045E:07DA.0057: could not initialize ff, continuing anyway [ 686.401560][ T5255] usb 3-1: USB disconnect, device number 28 [ 687.278672][T12190] loop3: detected capacity change from 0 to 512 [ 687.312878][T12190] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 687.316877][T12191] loop2: detected capacity change from 0 to 1024 [ 687.364891][ T5264] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 687.402271][T12190] EXT4-fs (loop3): 1 truncate cleaned up [ 687.410226][T12190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 687.439808][T12191] hfsplus: walked past end of dir [ 687.550681][T12190] tmpfs: Cannot retroactively limit inodes [ 687.567651][T12195] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3056'. [ 687.589774][ T5264] usb 2-1: Using ep0 maxpacket: 16 [ 687.612416][ T5264] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 687.623856][ T5264] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 687.634210][ T5264] usb 2-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.00 [ 687.643702][ T5264] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 687.717528][ T5264] usb 2-1: config 0 descriptor?? [ 687.748322][T12197] loop4: detected capacity change from 0 to 64 [ 688.071920][T12200] loop0: detected capacity change from 0 to 64 [ 688.206874][ T5264] saitek 0003:06A3:0621.0058: item fetching failed at offset 2/5 [ 688.242441][ T5264] saitek 0003:06A3:0621.0058: parse failed [ 688.249082][ T5264] saitek 0003:06A3:0621.0058: probe with driver saitek failed with error -22 [ 688.357236][ T8596] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 688.403015][T10176] usb 2-1: USB disconnect, device number 41 [ 688.488910][ T4308] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.573838][T12203] loop4: detected capacity change from 0 to 512 [ 688.633107][T12203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 688.646596][T12203] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 688.699427][ T4308] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.799536][ T4308] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.889630][ T4308] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 689.026666][T10201] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 689.198552][ T4308] bridge_slave_1: left allmulticast mode [ 689.204483][ T4308] bridge_slave_1: left promiscuous mode [ 689.213252][ T4308] bridge0: port 2(bridge_slave_1) entered disabled state [ 689.242669][ T4308] bridge_slave_0: left allmulticast mode [ 689.249681][ T4308] bridge_slave_0: left promiscuous mode [ 689.256516][ T4308] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.762131][ T4308] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 689.796043][ T4308] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 689.835715][ T4308] bond0 (unregistering): Released all slaves [ 690.146216][ C1] ===================================================== [ 690.153621][ C1] BUG: KMSAN: uninit-value in nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 690.161878][ C1] nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 690.167705][ C1] nf_send_reset6+0xd84/0x15b0 [ 690.172652][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 690.178112][ C1] nft_do_chain+0x438/0x22a0 [ 690.182888][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 690.188101][ C1] nf_hook_slow+0xf4/0x400 [ 690.192691][ C1] ip6_input+0x2fe/0x430 [ 690.197232][ C1] ip6_rcv_finish+0x617/0x970 [ 690.202107][ C1] ipv6_rcv+0xde/0x390 [ 690.206465][ C1] __netif_receive_skb+0x1da/0xa00 [ 690.211786][ C1] process_backlog+0x4ad/0xa50 [ 690.216895][ C1] __napi_poll+0xe7/0x980 [ 690.221423][ C1] net_rx_action+0xa5a/0x19b0 [ 690.226387][ C1] handle_softirqs+0x1ce/0x800 [ 690.231341][ C1] __do_softirq+0x14/0x1a [ 690.235928][ C1] do_softirq+0x9a/0x100 [ 690.240382][ C1] __local_bh_enable_ip+0x9f/0xb0 [ 690.245722][ C1] __dev_queue_xmit+0x2692/0x5610 [ 690.250973][ C1] neigh_resolve_output+0x9ca/0xae0 [ 690.256543][ C1] ip6_finish_output2+0x2347/0x2ba0 [ 690.261916][ C1] ip6_finish_output+0xbb8/0x14b0 [ 690.267266][ C1] ip6_output+0x356/0x620 [ 690.271800][ C1] ip6_xmit+0x1ba6/0x25d0 [ 690.276469][ C1] inet6_csk_xmit+0x442/0x530 [ 690.281337][ C1] __tcp_transmit_skb+0x3b07/0x4880 [ 690.286844][ C1] tcp_connect+0x35b6/0x7130 [ 690.291777][ C1] tcp_v6_connect+0x1bcc/0x1e40 [ 690.296967][ C1] mptcp_connect+0xa7c/0x1540 [ 690.301861][ C1] __inet_stream_connect+0x2ef/0x1730 [ 690.307573][ C1] inet_stream_connect+0x6a/0xd0 [ 690.312718][ C1] __sys_connect+0x606/0x690 [ 690.317639][ C1] __ia32_sys_connect+0x90/0xe0 [ 690.322703][ C1] ia32_sys_call+0x35ea/0x40d0 [ 690.327818][ C1] __do_fast_syscall_32+0xb0/0x110 [ 690.333150][ C1] do_fast_syscall_32+0x38/0x80 [ 690.338331][ C1] do_SYSENTER_32+0x1f/0x30 [ 690.343030][ C1] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 690.349732][ C1] [ 690.352158][ C1] Uninit was stored to memory at: [ 690.357593][ C1] nf_reject_ip6_tcphdr_put+0x60c/0x6c0 [ 690.363369][ C1] nf_send_reset6+0xd84/0x15b0 [ 690.368412][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 690.373918][ C1] nft_do_chain+0x438/0x22a0 [ 690.378838][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 690.383956][ C1] nf_hook_slow+0xf4/0x400 [ 690.388679][ C1] ip6_input+0x2fe/0x430 [ 690.393094][ C1] ip6_rcv_finish+0x617/0x970 [ 690.398042][ C1] ipv6_rcv+0xde/0x390 [ 690.402300][ C1] __netif_receive_skb+0x1da/0xa00 [ 690.407775][ C1] process_backlog+0x4ad/0xa50 [ 690.412766][ C1] __napi_poll+0xe7/0x980 [ 690.417563][ C1] net_rx_action+0xa5a/0x19b0 [ 690.422450][ C1] handle_softirqs+0x1ce/0x800 [ 690.427497][ C1] __do_softirq+0x14/0x1a [ 690.432000][ C1] [ 690.434422][ C1] Uninit was stored to memory at: [ 690.439790][ C1] nf_reject_ip6_tcphdr_put+0x2ca/0x6c0 [ 690.445594][ C1] nf_send_reset6+0xd84/0x15b0 [ 690.450548][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 690.456019][ C1] nft_do_chain+0x438/0x22a0 [ 690.460798][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 690.466006][ C1] nf_hook_slow+0xf4/0x400 [ 690.470645][ C1] ip6_input+0x2fe/0x430 [ 690.475133][ C1] ip6_rcv_finish+0x617/0x970 [ 690.479993][ C1] ipv6_rcv+0xde/0x390 [ 690.484238][ C1] __netif_receive_skb+0x1da/0xa00 [ 690.489633][ C1] process_backlog+0x4ad/0xa50 [ 690.494712][ C1] __napi_poll+0xe7/0x980 [ 690.499252][ C1] net_rx_action+0xa5a/0x19b0 [ 690.504151][ C1] handle_softirqs+0x1ce/0x800 [ 690.509183][ C1] __do_softirq+0x14/0x1a [ 690.513703][ C1] [ 690.516188][ C1] Uninit was created at: [ 690.520686][ C1] kmem_cache_alloc_node_noprof+0x6bf/0xb80 [ 690.526852][ C1] kmalloc_reserve+0x13d/0x4a0 [ 690.531810][ C1] __alloc_skb+0x363/0x7b0 [ 690.536481][ C1] nf_send_reset6+0x98d/0x15b0 [ 690.541441][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 690.546906][ C1] nft_do_chain+0x438/0x22a0 [ 690.551765][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 690.556956][ C1] nf_hook_slow+0xf4/0x400 [ 690.561560][ C1] ip6_input+0x2fe/0x430 [ 690.566056][ C1] ip6_rcv_finish+0x617/0x970 [ 690.570917][ C1] ipv6_rcv+0xde/0x390 [ 690.575218][ C1] __netif_receive_skb+0x1da/0xa00 [ 690.580550][ C1] process_backlog+0x4ad/0xa50 [ 690.585575][ C1] __napi_poll+0xe7/0x980 [ 690.590101][ C1] net_rx_action+0xa5a/0x19b0 [ 690.595052][ C1] handle_softirqs+0x1ce/0x800 [ 690.600034][ C1] __do_softirq+0x14/0x1a [ 690.604632][ C1] [ 690.607084][ C1] CPU: 1 UID: 0 PID: 12217 Comm: syz.1.3067 Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 690.618107][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 690.628378][ C1] ===================================================== [ 690.635485][ C1] Disabling lock debugging due to kernel taint [ 690.641743][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 690.648281][ C1] CPU: 1 UID: 0 PID: 12217 Comm: syz.1.3067 Tainted: G B 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 690.660721][ C1] Tainted: [B]=BAD_PAGE [ 690.664965][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 690.675149][ C1] Call Trace: [ 690.678537][ C1] [ 690.681495][ C1] dump_stack_lvl+0x216/0x2d0 [ 690.686354][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 690.692379][ C1] dump_stack+0x1e/0x30 [ 690.696713][ C1] panic+0x4e2/0xcd0 [ 690.700809][ C1] ? kmsan_get_metadata+0x81/0x1c0 [ 690.706131][ C1] kmsan_report+0x2c7/0x2d0 [ 690.710825][ C1] ? kmsan_metadata_is_contiguous+0x1c0/0x1e0 [ 690.717073][ C1] ? __do_fast_syscall_32+0xb0/0x110 [ 690.722543][ C1] ? __msan_warning+0x95/0x120 [ 690.727576][ C1] ? nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 690.733476][ C1] ? nf_send_reset6+0xd84/0x15b0 [ 690.738579][ C1] ? nft_reject_inet_eval+0x3c1/0x880 [ 690.744220][ C1] ? nft_do_chain+0x438/0x22a0 [ 690.749576][ C1] ? nft_do_chain_inet+0x41a/0x4f0 [ 690.754851][ C1] ? nf_hook_slow+0xf4/0x400 [ 690.759600][ C1] ? ip6_input+0x2fe/0x430 [ 690.764188][ C1] ? ip6_rcv_finish+0x617/0x970 [ 690.769188][ C1] ? ipv6_rcv+0xde/0x390 [ 690.773576][ C1] ? __netif_receive_skb+0x1da/0xa00 [ 690.779060][ C1] ? process_backlog+0x4ad/0xa50 [ 690.784190][ C1] ? __napi_poll+0xe7/0x980 [ 690.788956][ C1] ? net_rx_action+0xa5a/0x19b0 [ 690.793997][ C1] ? handle_softirqs+0x1ce/0x800 [ 690.799118][ C1] ? __do_softirq+0x14/0x1a [ 690.803784][ C1] ? do_softirq+0x9a/0x100 [ 690.808369][ C1] ? __local_bh_enable_ip+0x9f/0xb0 [ 690.813748][ C1] ? __dev_queue_xmit+0x2692/0x5610 [ 690.819126][ C1] ? neigh_resolve_output+0x9ca/0xae0 [ 690.824685][ C1] ? ip6_finish_output2+0x2347/0x2ba0 [ 690.830228][ C1] ? ip6_finish_output+0xbb8/0x14b0 [ 690.835710][ C1] ? ip6_output+0x356/0x620 [ 690.840397][ C1] ? ip6_xmit+0x1ba6/0x25d0 [ 690.845093][ C1] ? inet6_csk_xmit+0x442/0x530 [ 690.850116][ C1] ? __tcp_transmit_skb+0x3b07/0x4880 [ 690.855660][ C1] ? tcp_connect+0x35b6/0x7130 [ 690.860672][ C1] ? tcp_v6_connect+0x1bcc/0x1e40 [ 690.865847][ C1] ? mptcp_connect+0xa7c/0x1540 [ 690.870885][ C1] ? __inet_stream_connect+0x2ef/0x1730 [ 690.876628][ C1] ? inet_stream_connect+0x6a/0xd0 [ 690.881932][ C1] ? __sys_connect+0x606/0x690 [ 690.886865][ C1] ? __ia32_sys_connect+0x90/0xe0 [ 690.892061][ C1] ? ia32_sys_call+0x35ea/0x40d0 [ 690.897192][ C1] ? __do_fast_syscall_32+0xb0/0x110 [ 690.902663][ C1] ? do_fast_syscall_32+0x38/0x80 [ 690.907876][ C1] ? do_SYSENTER_32+0x1f/0x30 [ 690.912725][ C1] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 690.919452][ C1] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 690.926173][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 690.931558][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 690.936938][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 690.942956][ C1] ? csum_partial+0x45e/0x4b0 [ 690.947791][ C1] __msan_warning+0x95/0x120 [ 690.952562][ C1] nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 690.958320][ C1] nf_send_reset6+0xd84/0x15b0 [ 690.963309][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 690.968696][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 690.974089][ C1] ? __pfx_nft_reject_inet_eval+0x10/0x10 [ 690.979989][ C1] nft_do_chain+0x438/0x22a0 [ 690.984834][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 690.990238][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 690.995655][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.001060][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 691.007084][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 691.012208][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 691.017839][ C1] nf_hook_slow+0xf4/0x400 [ 691.022427][ C1] ip6_input+0x2fe/0x430 [ 691.026834][ C1] ? __pfx_ip6_input_finish+0x10/0x10 [ 691.032379][ C1] ? __pfx_ip6_input+0x10/0x10 [ 691.037300][ C1] ip6_rcv_finish+0x617/0x970 [ 691.042140][ C1] ipv6_rcv+0xde/0x390 [ 691.046354][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 691.051722][ C1] __netif_receive_skb+0x1da/0xa00 [ 691.057021][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.062411][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 691.068451][ C1] process_backlog+0x4ad/0xa50 [ 691.073438][ C1] ? __pfx_process_backlog+0x10/0x10 [ 691.078934][ C1] __napi_poll+0xe7/0x980 [ 691.083448][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.088851][ C1] net_rx_action+0xa5a/0x19b0 [ 691.093719][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.099106][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 691.105137][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 691.110449][ C1] handle_softirqs+0x1ce/0x800 [ 691.115417][ C1] __do_softirq+0x14/0x1a [ 691.119919][ C1] do_softirq+0x9a/0x100 [ 691.124337][ C1] [ 691.127359][ C1] [ 691.130390][ C1] __local_bh_enable_ip+0x9f/0xb0 [ 691.135647][ C1] __dev_queue_xmit+0x2692/0x5610 [ 691.140863][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 691.146866][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.152336][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 691.158345][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.163732][ C1] ? __dev_queue_xmit+0x352/0x5610 [ 691.169045][ C1] ? kmsan_internal_memmove_metadata+0x91/0x230 [ 691.175508][ C1] neigh_resolve_output+0x9ca/0xae0 [ 691.180916][ C1] ? __pfx_eth_header+0x10/0x10 [ 691.185965][ C1] ? __pfx_neigh_resolve_output+0x10/0x10 [ 691.191874][ C1] ip6_finish_output2+0x2347/0x2ba0 [ 691.197234][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.202656][ C1] ip6_finish_output+0xbb8/0x14b0 [ 691.207897][ C1] ip6_output+0x356/0x620 [ 691.212417][ C1] ? __pfx_ip6_finish_output+0x10/0x10 [ 691.218099][ C1] ? __pfx_ip6_output+0x10/0x10 [ 691.223136][ C1] ? __pfx_ip6_output+0x10/0x10 [ 691.228209][ C1] ip6_xmit+0x1ba6/0x25d0 [ 691.232727][ C1] ? __pfx_dst_output+0x10/0x10 [ 691.237844][ C1] inet6_csk_xmit+0x442/0x530 [ 691.242726][ C1] ? __pfx_inet6_csk_xmit+0x10/0x10 [ 691.248101][ C1] __tcp_transmit_skb+0x3b07/0x4880 [ 691.253502][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.258919][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 691.264952][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 691.270990][ C1] tcp_connect+0x35b6/0x7130 [ 691.275763][ C1] ? tcp_fastopen_defer_connect+0x65/0x430 [ 691.281844][ C1] tcp_v6_connect+0x1bcc/0x1e40 [ 691.286859][ C1] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 691.293377][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.298787][ C1] ? __pfx_tcp_v6_connect+0x10/0x10 [ 691.304130][ C1] mptcp_connect+0xa7c/0x1540 [ 691.309010][ C1] ? __pfx_mptcp_connect+0x10/0x10 [ 691.314397][ C1] __inet_stream_connect+0x2ef/0x1730 [ 691.319974][ C1] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 691.326511][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.331894][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 691.337911][ C1] ? __local_bh_enable_ip+0x74/0xb0 [ 691.343291][ C1] ? _raw_spin_unlock_bh+0x2d/0x40 [ 691.348564][ C1] ? lock_sock_nested+0x1de/0x200 [ 691.353764][ C1] inet_stream_connect+0x6a/0xd0 [ 691.358899][ C1] __sys_connect+0x606/0x690 [ 691.363663][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 691.369063][ C1] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 691.375594][ C1] ? __pfx_inet_stream_connect+0x10/0x10 [ 691.381478][ C1] __ia32_sys_connect+0x90/0xe0 [ 691.386542][ C1] ia32_sys_call+0x35ea/0x40d0 [ 691.391525][ C1] __do_fast_syscall_32+0xb0/0x110 [ 691.396852][ C1] ? irqentry_exit+0x16/0x60 [ 691.401625][ C1] do_fast_syscall_32+0x38/0x80 [ 691.406666][ C1] do_SYSENTER_32+0x1f/0x30 [ 691.411351][ C1] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 691.417912][ C1] RIP: 0023:0xf7f96579 [ 691.422239][ C1] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 691.442046][ C1] RSP: 002b:00000000f571656c EFLAGS: 00000206 ORIG_RAX: 000000000000016a [ 691.450630][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 691.458740][ C1] RDX: 000000000000001c RSI: 0000000000000000 RDI: 0000000000000000 [ 691.466850][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 691.474964][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 691.483169][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 691.491281][ C1] [ 691.494655][ C1] Kernel Offset: disabled [ 691.499031][ C1] Rebooting in 86400 seconds..