last executing test programs: 13.76668539s ago: executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44084) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) write$binfmt_script(r0, &(0x7f0000000500)={'#! ', './bus', [{0x20, ':%\\%]'}]}, 0xf) syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000005140)='./file0\x00', 0x16, &(0x7f0000000080), 0x1, 0x5124, &(0x7f000000a2c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) 10.783024558s ago: executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000680)="ac", 0x1}, {&(0x7f0000000d80)="c4737a", 0x3}], 0x2}}], 0x1, 0xc8000) sendmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="dafa90fd3c45", 0x6}], 0x1}}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000, 0x0) 9.880007141s ago: executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) poll(0x0, 0x0, 0x401) rt_sigreturn() rt_sigreturn() timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) ioctl$KDSKBLED(r2, 0x5452, 0x0) 9.859888244s ago: executing program 4: gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) futex(&(0x7f0000000700)=0x2, 0x0, 0x2, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001180)={0xa, 0x4e21, 0x0, @private1}, 0x1c) rt_sigreturn() futex(0x0, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) clock_gettime(0x0, 0x0) 9.441222406s ago: executing program 4: r0 = memfd_create(&(0x7f0000001340)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x121p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fX\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x8fD\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2Dy\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca`<_}\'\xce\x81\xb3\x11\xed\xac\xa2+\xe0\xc90\x17\bf\x8b\xbd\x10s\vO\xae\xa1\xbfwcN,\xf2#\x16\xc4\xad\a&\xb1U\x83w\xd0K\xaa\xdf\x84\xe5\xe4\xdb\xa3G(\x7fv\x93\xb8m\x96\xd89Kb\xa9\x852\xb9\xcaG\x8b\x11\x16\x16\xeeI\x14\xcb\xe4\x9a\x1e\xb6^\xa3\xaa^\xdc\xcfo\xfb\xd6<\xa2\xc6\xbdj\xc4\xb1B\xf3S}\xfeI\xe2e\xec}o\xcfB\xa6\x877\'\x80\x82\t\xec\xc1&\xb8\xa9\x82&\xb8XQ8M@\xaa\x1f\vj\x9aW\xec\x92\x19\xdb^\x9d\x94\x87-&\x00/z\xa2\xd7\x01\\\t\xae~\xed\no\x1a\x9cKG^+\xc9\xe0v\xc0\x96\xc4\xcc\xb7\xdd\xdf\xf9\x01\x91\xe5\to[\x97\xbe\x110\x93\x14\xf8\x8a\x8d\xeb\t\xe7?/C\xaa\xd9\xc4\xc9\xbe\x12\xed\xb3*f\xd1J\x14\x80Iy4\xa9\xf88C\xe3\xfde\xe4{\xf8\x9b\xe9+2\xf2z\xb6.lJ\x1az\xbe}\x01e\x9c\xdf\"\xcdk\x88u\xf1\'\xa2\x0e\x16xw\xa8\x00\x1c\xd2\xfe8U\x89%\xb1\x0eB\x96\xf3\xb8-\xa3\x1e \x83\xf2\xe6\xf5\x8a\x91S\xb9\xe4\xea^', 0x0) fremovexattr(r0, 0x0) 9.370800569s ago: executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_ATTR(r2, &(0x7f0000000240)={0x78, 0xfffffffffffffffe}, 0x78) write$cgroup_devices(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='b *:\n'], 0x8) close(r2) rt_sigreturn() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mincore(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 9.129563319s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x5, 0x0, 0x0) 9.009102773s ago: executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000240)=""/243, 0xf3}, {&(0x7f00000003c0)=""/206, 0xce}, {&(0x7f00000005c0)=""/195, 0xc3}, {&(0x7f0000001580)=""/152, 0x98}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/232, 0xe8}, {&(0x7f0000000140)=""/65, 0x41}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x9}, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 8.564495896s ago: executing program 4: sched_setaffinity(0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xa00010, &(0x7f0000001040)=ANY=[@ANYBLOB="696f636861727365743d69736f383835392d312c6e6f7374726963742c6c617374626c6f636b3d30303030303030303030303030303030303534362c6769643d666f726765742c6c6f6e6761642c6c6f6e6761642c756e64656c6574652c6d6f64653d30303030303030303030303030303030303030303030352c66696c657365743d30303030303030303030303030303030303030352c00dec7384d8361a83b0c62d0234b0736200709c52d3e3f9a6b8c5dc6bb7c76b4915fba54683d202192d9190f2b60a16fc088c41f1a3eb4a78b4ac61f8bee04ae1cf7901c792b3a8eff396e2065bc6c5f90f860a13e0bd7a8f1ff"], 0x1, 0xc43, &(0x7f00000001c0)="$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") open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r0, 0x2007ffb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) creat(0x0, 0x0) 7.817766603s ago: executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$sock_SIOCGIFBR(r1, 0x5450, 0x0) 7.534656526s ago: executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x2, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, 0x0, 0x0) 6.929517841s ago: executing program 3: mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mount$9p_xen(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x12c404e, 0x0) 5.47075123s ago: executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00001c9fff)="03", 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) epoll_pwait(0xffffffffffffffff, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000001aa80)="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", 0xdcf, 0x24008089, 0x0, 0x0) 4.9806075s ago: executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 4.632185139s ago: executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004200)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000480)={0x50, 0x0, r1}, 0x50) 4.439714046s ago: executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x4f8, 0x0, 0x238, 0xffffffff, 0x330, 0x238, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip6gretap0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @icmp_id, @gre_key}}}, {{@ipv6={@private2, @private2, [], [], 'veth1_to_bond\x00', 'batadv0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) bind$unix(r0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x6f, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0xd}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010102, @local}, {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "d7ba0a54e1b776b2ef02455ea4b557de0c1fe48693217fd5615fb6f2943972b4f88016cba7cab4dbf3569daa8ade8a2c01f33e06e07cdaf1fe0d1e4452b5d2067d"}}}}}}, 0x0) 4.255240853s ago: executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000"], 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) syz_mount_image$minix(&(0x7f0000001140), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000011c0)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00bc7811e943bbb3bc31a70c81525069e4320000000000"], 0x1, 0x1a2, &(0x7f0000000000)="$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") setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000001c0), 0x81, 0x79e, &(0x7f00000018c0)="$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") 3.971351098s ago: executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000680)="ac", 0x1}, {&(0x7f0000000d80)="c4737a", 0x3}], 0x2}}], 0x1, 0xc8000) sendmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f00000000c0)="dafa90fd3c45", 0x6}], 0x2}}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000, 0x0) 3.433685897s ago: executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @dev}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) 3.373211992s ago: executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000380), &(0x7f0000000140)=0x4) 2.944732512s ago: executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000440)=0x82, 0x49) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000240)=0x7, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f00000007c0)="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", 0x21d, 0x0, 0x0, 0x0) mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) socket$inet(0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004440)=""/4119, 0x1017}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 2.600497148s ago: executing program 3: mlockall(0x3) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r0 = epoll_create1(0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 2.288951842s ago: executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xfffffcdd) r1 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) sendfile(r0, r1, 0x0, 0x52e) 1.180933233s ago: executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder-control\x00', 0x802, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 944.576124ms ago: executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x5452, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @private2}) 677.563027ms ago: executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 485.486388ms ago: executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) close_range(r1, 0xffffffffffffffff, 0x0) 174.332069ms ago: executing program 4: eventfd(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8\x80kR\xfc\xcb%u3\xec\xde%\x00\xb1\x9aF\xe2\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)W\x9c\x82\x91\x17\xd8\xda@4\x9f\xc5\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+\xa7\xec6\x8eKV\x90\xc3D\x82`\xea\x16\xc6\xcef\xab\x05\x19\x96\xb9_6*-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad#\xd8b\x90\xeb\x05\x9f\t5\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\x1b\xe6\xb9\xe7\xff\xc5H\x04\x8d\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94 2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[\xc5\xeb\xb1ux\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdem\xe3+q:3\xfa*\x98o\'f\xbcY\x8e?\xf9\x84y\x89Y\x1c]\xad$\x7fp\xf1\xa3\x99[\xff\x1f\x94\xc2\xdb\xbaG\xa6UD\x88Y6\x11Y\xd4\xd1\xde\x9a{]\xe2\x98W\xb9\x13\x17<\x8b!?\x8e\xbc\xae\xf9\xcc\b\x90n\x15\x7f\xd5WS\xfbN\xec)B\xe7R\xa5\xd7O\x83\x80}\xcc5\x99\xdb\xd6\xbd\x9c\x05l\xfc.\xf4\xbbeF\xa3\xea}\xf1\x86z\xca\xad\x82\xd9IRV5\xa77\'\x1a\x1c\x89\xef:\xee\x10\xb2\xd6\xc8\xf4\xb5\xdd\xd8c!@JRY\xa3|Pjk\xdc\xa5d\xc2\xecn\xc9X\xfc\xd4D\x13\"\xb2\x06\xbd&\xf86\xddXv\xc9\x1322L\xd6\x99\xf6\t\x9d\xbeZ\x02\xc0\xa41\xf9sNG\x02\x83\xe6Bl\xd2\x02\xfb[\x82\xc0I\xb7\xf6\xe5Z\xa1}\xee}\x8b\x89\x04\x8a\'\xc7J\xca\xdf:\x8ft\xe0\xf8\a', 0x0) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f"], 0xae3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x11, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x800000b) r1 = epoll_create1(0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x8902, 0x20000000) 138.615441ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x5, 0x8, 0x8, 0x105}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0, 0xffffffffffffffff}, &(0x7f00000004c0), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa20000000000000702000085ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000006c0)={0x3, 0x4, 0x4, 0x7ffffffe, 0x0, 0x1}, 0x48) 0s ago: executing program 2: timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004}, &(0x7f0000bbdffc)) pipe2(&(0x7f0000000140), 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigreturn() openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) futex(&(0x7f0000000700)=0x2, 0x0, 0x2, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x16) kernel console output (not intermixed with test programs): 1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.550030][ T6564] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.352527][ T6699] loop0: detected capacity change from 0 to 1024 [ 354.370049][ T6707] loop0: detected capacity change from 0 to 2048 [ 354.548872][ T6713] loop2: detected capacity change from 0 to 256 [ 354.572489][ T6707] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 354.588882][ T6713] FAT-fs (loop2): Unrecognized mount option "shortname=windt" or missing value [ 354.699905][ T6713] loop2: detected capacity change from 0 to 256 [ 354.876023][ T6717] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.758936][ T6730] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.340833][ T6737] loop3: detected capacity change from 0 to 1764 [ 356.728320][ T5138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.736561][ T5138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.849891][ T5138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.858041][ T5138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.928220][ T6751] loop2: detected capacity change from 0 to 1024 [ 357.773557][ T6761] loop3: detected capacity change from 0 to 2048 [ 357.939162][ T6770] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 357.963214][ T6770] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 357.977515][ T6770] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 357.985680][ T6770] gretap1: entered promiscuous mode [ 357.991294][ T6770] gretap1: entered allmulticast mode [ 358.161844][ T6761] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 358.670341][ T6772] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.020880][ T3160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.029030][ T3160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.460556][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.468697][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.489655][ C0] sched: RT throttling activated [ 359.975687][ T6778] loop3: detected capacity change from 0 to 256 [ 360.055228][ T6778] FAT-fs (loop3): Unrecognized mount option "shortname=windt" or missing value [ 360.204019][ T6778] loop3: detected capacity change from 0 to 256 [ 360.313565][ T6786] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 360.565143][ T6788] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.681848][ T6806] loop3: detected capacity change from 0 to 1024 [ 362.094329][ T6816] loop4: detected capacity change from 0 to 1764 [ 362.412609][ T6821] loop0: detected capacity change from 0 to 2048 [ 362.454855][ T6823] TCP: Unexpected MD5 Hash found for 172.20.20.187.0->255.255.255.255.20002 [] [ 362.484475][ T6823] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.567953][ T6821] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 362.884097][ T6830] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.521914][ T6839] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.605792][ T6853] loop1: detected capacity change from 0 to 32768 [ 364.677739][ T6853] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (6853) [ 364.747145][ T6854] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 364.817045][ T6855] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 364.861501][ T6853] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 364.872078][ T6853] BTRFS info (device loop1): using sha256 (sha256-generic) checksum algorithm [ 364.886987][ T6853] BTRFS info (device loop1): using free-space-tree [ 366.102454][ T781] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 366.380326][ T781] usb 2-1: Using ep0 maxpacket: 16 [ 366.519518][ T781] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.530974][ T781] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 366.541082][ T781] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 366.554309][ T781] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 366.563843][ T781] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.611837][ T781] usb 2-1: config 0 descriptor?? [ 366.664522][ T6901] loop2: detected capacity change from 0 to 1024 [ 367.160516][ T781] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 367.168117][ T781] microsoft 0003:045E:07DA.0001: item 0 4 0 8 parsing failed [ 367.225075][ T781] microsoft 0003:045E:07DA.0001: parse failed [ 367.245142][ T781] microsoft 0003:045E:07DA.0001: probe with driver microsoft failed with error -22 [ 367.402091][ T8] usb 2-1: USB disconnect, device number 7 [ 367.711673][ T6916] loop2: detected capacity change from 0 to 1764 [ 367.761913][ T6918] loop0: detected capacity change from 0 to 2048 [ 367.791592][ T6918] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 368.032214][ T6920] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.238706][ T6564] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 368.526004][ T6924] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.174115][ T6937] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.189469][ T6937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.200975][ T6937] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.379358][ T6936] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 370.442091][ T6953] loop0: detected capacity change from 0 to 1024 [ 370.823273][ T6964] syz-executor.1: attempt to access beyond end of device [ 370.823273][ T6964] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 370.836990][ T6964] FAT-fs (nbd1): unable to read boot sector [ 371.018349][ T6968] KVM: debugfs: duplicate directory 6968-5 [ 371.244545][ T6972] loop0: detected capacity change from 0 to 2048 [ 371.254222][ T29] audit: type=1326 audit(1718151364.734:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32e2e7cea9 code=0x0 [ 371.396470][ T6972] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 371.595299][ T6979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 371.598974][ T6975] loop1: detected capacity change from 0 to 1764 [ 371.644700][ T6982] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.303052][ T6991] KVM: debugfs: duplicate directory 6991-5 [ 372.534018][ T29] audit: type=1326 audit(1718151365.994:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6989 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32e2e7cea9 code=0x0 [ 372.733731][ T6999] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 374.042986][ T7016] loop2: detected capacity change from 0 to 1024 [ 374.216038][ T5086] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 374.227825][ T5086] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 374.239121][ T5086] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 374.266663][ T29] audit: type=1326 audit(1718151367.704:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7011 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32e2e7cea9 code=0x0 [ 374.290490][ T5086] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 374.322380][ T7019] KVM: debugfs: duplicate directory 7019-5 [ 374.330595][ T5086] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 374.340188][ T5086] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 374.694196][ T29] audit: type=1326 audit(1718151368.094:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7018 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x0 [ 375.312833][ T7028] KVM: debugfs: duplicate directory 7028-5 [ 375.415352][ T7035] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.556384][ T7020] chnl_net:caif_netlink_parms(): no params data found [ 375.788177][ T29] audit: type=1326 audit(1718151369.244:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7026 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5c88c7cea9 code=0x0 [ 375.915330][ T6892] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.149542][ T7040] loop0: detected capacity change from 0 to 2048 [ 376.172960][ T6892] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.336339][ T7040] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 376.380627][ T6892] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.440761][ T5086] Bluetooth: hci3: command tx timeout [ 376.575399][ T6892] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.617047][ T7046] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.975563][ T7058] cgroup: Unknown subsys name 'func' [ 377.259526][ T7045] loop4: detected capacity change from 0 to 1024 [ 377.286613][ T7020] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.297859][ T7045] EXT4-fs: Ignoring removed oldalloc option [ 377.297985][ T7020] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.298540][ T7020] bridge_slave_0: entered allmulticast mode [ 377.304409][ T7045] ext4: Unknown parameter 'smackfshat' [ 377.314177][ T7020] bridge_slave_0: entered promiscuous mode [ 377.364813][ T29] audit: type=1326 audit(1718151370.824:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7050 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32e2e7cea9 code=0x0 [ 377.436358][ T6892] bridge_slave_1: left allmulticast mode [ 377.442485][ T6892] bridge_slave_1: left promiscuous mode [ 377.448999][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.486367][ T6892] bridge_slave_0: left allmulticast mode [ 377.493163][ T6892] bridge_slave_0: left promiscuous mode [ 377.499979][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.053819][ T6892] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 378.128525][ T6892] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 378.154923][ T7067] loop4: detected capacity change from 0 to 1024 [ 378.199097][ T6892] bond0 (unregistering): Released all slaves [ 378.246460][ T7020] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.254322][ T7020] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.262136][ T7020] bridge_slave_1: entered allmulticast mode [ 378.271394][ T7020] bridge_slave_1: entered promiscuous mode [ 378.511289][ T5086] Bluetooth: hci3: command tx timeout [ 378.634268][ T7065] loop2: detected capacity change from 0 to 8192 [ 378.681539][ T7073] loop0: detected capacity change from 0 to 1024 [ 378.747509][ T7020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.758906][ T7065] warning: `syz-executor.2' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 378.850905][ T7020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.876808][ T29] audit: type=1326 audit(1718151372.274:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7068 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32e2e7cea9 code=0x0 [ 379.098824][ T7077] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.205682][ T2888] hfsplus: b-tree write err: -5, ino 4 [ 379.218290][ T7020] team0: Port device team_slave_0 added [ 379.309155][ T6892] hsr_slave_0: left promiscuous mode [ 379.367270][ T6892] hsr_slave_1: left promiscuous mode [ 379.392369][ T6892] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.400385][ T6892] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 379.453093][ T6892] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 379.460894][ T6892] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 379.552138][ T6892] veth1_macvtap: left promiscuous mode [ 379.557983][ T6892] veth0_macvtap: left promiscuous mode [ 379.564081][ T6892] veth1_vlan: left promiscuous mode [ 379.569747][ T6892] veth0_vlan: left promiscuous mode [ 379.838028][ T29] audit: type=1800 audit(1718151373.264:20): pid=7089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 379.878330][ T7088] loop3: detected capacity change from 0 to 2048 [ 379.934112][ T7088] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 380.265061][ T7095] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.533412][ T6892] team0 (unregistering): Port device team_slave_1 removed [ 380.581041][ T6892] team0 (unregistering): Port device team_slave_0 removed [ 380.611010][ T5086] Bluetooth: hci3: command tx timeout [ 380.966986][ T7020] team0: Port device team_slave_1 added [ 381.339278][ T7020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.346577][ T7020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.374531][ T7020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.468644][ T7020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.476015][ T7020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.502588][ T7020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.007335][ T7020] hsr_slave_0: entered promiscuous mode [ 382.067419][ T7020] hsr_slave_1: entered promiscuous mode [ 382.128025][ T7020] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.136184][ T7020] Cannot create hsr debugfs directory [ 382.447789][ T29] audit: type=1326 audit(1718151375.864:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7103 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32e2e7cea9 code=0x0 [ 382.686855][ T5086] Bluetooth: hci3: command tx timeout [ 382.777812][ T7111] loop4: detected capacity change from 0 to 1024 [ 383.667260][ T7116] loop4: detected capacity change from 0 to 512 [ 383.730768][ T7114] netlink: 'syz-executor.3': attribute type 49 has an invalid length. [ 383.915898][ T7116] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.930738][ T7116] ext4 filesystem being mounted at /root/syzkaller-testdir656815352/syzkaller.ETww0c/15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 384.206912][ T7121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.215317][ T7116] EXT4-fs error (device loop4): ext4_get_first_dir_block:3545: inode #12: block 32: comm syz-executor.4: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=2048 fake=0 [ 384.315453][ T7116] EXT4-fs error (device loop4): ext4_get_first_dir_block:3548: inode #12: comm syz-executor.4: directory missing '.' [ 384.354990][ T7020] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 384.462232][ T7124] KVM: debugfs: duplicate directory 7124-5 [ 384.512187][ T7020] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 384.644293][ T7020] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 384.780252][ T6512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.825870][ T29] audit: type=1326 audit(1718151378.144:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7123 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32e2e7cea9 code=0x0 [ 384.857863][ T7020] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 385.855694][ T7138] loop3: detected capacity change from 0 to 2048 [ 385.948854][ T7138] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 386.252875][ T7020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.347460][ T7146] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 386.433089][ T7020] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.508337][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.516144][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.554981][ T7148] loop4: detected capacity change from 0 to 1024 [ 386.628035][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.635786][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.004079][ T7150] KVM: debugfs: duplicate directory 7150-5 [ 387.167961][ T29] audit: type=1326 audit(1718151380.644:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x0 [ 387.468212][ T7162] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 387.976347][ T29] audit: type=1800 audit(1718151381.434:24): pid=7171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1958 res=0 errno=0 [ 388.060967][ T7170] KVM: debugfs: duplicate directory 7170-5 [ 388.121138][ T7020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.267384][ T7174] kvm: kvm [7173]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000028ff [ 388.373843][ T7174] kvm: kvm [7173]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000020bf [ 388.383936][ T29] audit: type=1326 audit(1718151381.784:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7168 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x0 [ 388.390680][ T7174] kvm: kvm [7173]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000028ff [ 388.423126][ T7177] 9pnet: Could not find request transport:  [ 388.478785][ T7020] veth0_vlan: entered promiscuous mode [ 388.573135][ T7020] veth1_vlan: entered promiscuous mode [ 388.853844][ T7020] veth0_macvtap: entered promiscuous mode [ 388.892242][ T7020] veth1_macvtap: entered promiscuous mode [ 389.011047][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 389.022160][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.032269][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 389.044659][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.055632][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 389.066424][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.079400][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 389.090147][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.105044][ T7020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 389.218967][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 389.231861][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.242421][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 389.254877][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.265264][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 389.276024][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.286121][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 389.296935][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.313670][ T7020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 389.418809][ T7020] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.428661][ T7020] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.437821][ T7020] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.446900][ T7020] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.637969][ T7189] loop4: detected capacity change from 0 to 2048 [ 389.708990][ T7189] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 389.732727][ T7194] loop0: detected capacity change from 0 to 1024 [ 390.042895][ T7200] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.469474][ T7205] Zero length message leads to an empty skb [ 390.610703][ T7209] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.488561][ T7219] kvm: kvm [7217]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000028ff [ 391.566392][ T7219] kvm: kvm [7217]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000020bf [ 391.627206][ T7219] kvm: kvm [7217]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000028ff [ 391.764467][ T10] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 392.151321][ T10] usb 4-1: too many configurations: 65, using maximum allowed: 8 [ 392.272538][ T7225] loop2: detected capacity change from 0 to 40427 [ 392.285891][ T7225] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 392.286603][ T10] usb 4-1: config 0 has no interfaces? [ 392.294335][ T7225] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 392.325493][ T7225] F2FS-fs (loop2): invalid crc value [ 392.381324][ T7225] F2FS-fs (loop2): Mismatch valid blocks 0 vs. 24 [ 392.413599][ T7225] F2FS-fs (loop2): Failed to initialize F2FS segment manager (-117) [ 392.454644][ T10] usb 4-1: config 0 has no interfaces? [ 392.554875][ T10] usb 4-1: config 0 has no interfaces? [ 392.697875][ T10] usb 4-1: config 0 has no interfaces? [ 392.811042][ T10] usb 4-1: config 0 has no interfaces? [ 392.916323][ T10] usb 4-1: config 0 has no interfaces? [ 393.055522][ T10] usb 4-1: config 0 has no interfaces? [ 393.148110][ T10] usb 4-1: config 0 has no interfaces? [ 393.155182][ T10] usb 4-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 393.164698][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.213330][ T10] usb 4-1: config 0 descriptor?? [ 393.518194][ T7243] loop2: detected capacity change from 0 to 1024 [ 393.546400][ T7246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.087334][ T7245] loop0: detected capacity change from 0 to 32768 [ 394.110300][ T7245] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (7245) [ 394.135128][ T7245] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 394.145829][ T7245] BTRFS info (device loop0): using sha256 (sha256-generic) checksum algorithm [ 394.157431][ T7245] BTRFS info (device loop0): using free-space-tree [ 394.421665][ T7267] loop2: detected capacity change from 0 to 2048 [ 394.482959][ T7267] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 394.691320][ T7272] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.867708][ T6332] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 394.900634][ T6892] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.908764][ T6892] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.055394][ T5131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.065632][ T5131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.113163][ T10] usb 4-1: USB disconnect, device number 6 [ 395.267635][ T7274] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.448021][ T7276] loop1: detected capacity change from 0 to 512 [ 395.501873][ T7276] EXT4-fs (loop1): bad s_min_extra_isize: 65535 [ 395.572818][ T7278] loop3: detected capacity change from 0 to 512 [ 395.730450][ T7278] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 395.818562][ T7283] loop1: detected capacity change from 0 to 512 [ 395.843769][ T7278] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 395.866424][ T7278] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 395.950334][ T7283] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 395.963716][ T7283] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 395.989766][ T7281] loop2: detected capacity change from 0 to 2048 [ 396.084442][ T7283] EXT4-fs (loop1): 1 truncate cleaned up [ 396.090490][ T7283] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 396.100345][ T7281] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 396.328130][ T7281] EXT4-fs error (device loop2): __ext4_remount:6525: comm syz-executor.2: Abort forced by user [ 396.373014][ T7281] EXT4-fs (loop2): Remounting filesystem read-only [ 396.441719][ T25] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 396.610870][ T7292] kvm: kvm [7284]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000028ff [ 396.635536][ T7292] kvm: kvm [7284]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000020bf [ 396.641436][ T7292] kvm: kvm [7284]: vcpu0, guest rIP: 0x20e Unhandled WRMSR(0xc2) = 0xff000028ff [ 396.702437][ T5085] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.846420][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 396.992306][ T25] usb 4-1: config 0 has an invalid interface association descriptor of length 7, skipping [ 396.992433][ T25] usb 4-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 397.157896][ T25] usb 4-1: New USB device found, idVendor=10c4, idProduct=81a9, bcdDevice=42.00 [ 397.158057][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.158183][ T25] usb 4-1: Product: syz [ 397.158284][ T25] usb 4-1: Manufacturer: syz [ 397.158387][ T25] usb 4-1: SerialNumber: syz [ 397.171166][ T25] usb 4-1: config 0 descriptor?? [ 397.238090][ T25] cp210x 4-1:0.0: cp210x converter detected [ 397.447532][ T25] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 397.447676][ T25] cp210x 4-1:0.0: querying part number failed [ 397.475384][ T25] usb 4-1: cp210x converter now attached to ttyUSB0 [ 397.490978][ T25] usb 4-1: USB disconnect, device number 7 [ 397.519116][ T25] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 397.520282][ T25] cp210x 4-1:0.0: device disconnected [ 397.679360][ T7307] loop2: detected capacity change from 0 to 1024 [ 398.098669][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.122277][ T7020] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.496703][ T7320] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 398.585535][ T7321] loop1: detected capacity change from 0 to 2048 [ 398.675002][ T7321] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 398.957989][ T7328] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.002162][ T7324] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 399.450502][ T7330] loop3: detected capacity change from 0 to 4096 [ 399.556531][ T7330] NILFS (loop3): unrecognized mount option "nl80211" [ 400.422982][ T7349] loop3: detected capacity change from 0 to 512 [ 400.463610][ T7349] EXT4-fs (loop3): bad s_min_extra_isize: 65535 [ 400.540115][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 400.612747][ T7351] loop4: detected capacity change from 0 to 512 [ 400.712022][ T7352] loop3: detected capacity change from 0 to 512 [ 400.784061][ T7352] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 400.798760][ T7351] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 400.818006][ T7352] EXT4-fs (loop3): 1 truncate cleaned up [ 400.826019][ T7352] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 400.830372][ T7351] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 400.850517][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 400.863621][ T7355] loop0: detected capacity change from 0 to 1024 [ 400.864094][ T7351] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 400.970226][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.981766][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 400.992096][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 401.005376][ T8] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 401.014855][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.058096][ T8] usb 2-1: config 0 descriptor?? [ 401.384213][ T7362] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 401.629973][ T43] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 401.704364][ T7347] loop1: detected capacity change from 0 to 512 [ 401.734386][ T7347] ext4: Unknown parameter 'sysvgroups"errors' [ 401.804847][ T7364] loop0: detected capacity change from 0 to 1024 [ 401.857567][ T7364] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 401.872033][ T43] usb 5-1: Using ep0 maxpacket: 16 [ 401.932994][ T8] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0002/input/input9 [ 401.970200][ T7364] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 401.990949][ T43] usb 5-1: config 0 has an invalid interface association descriptor of length 7, skipping [ 402.001583][ T43] usb 5-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 402.050722][ T7364] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 [ 402.067342][ T7366] loop2: detected capacity change from 0 to 2048 [ 402.106606][ T7366] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 402.210180][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.263537][ T7368] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.320575][ T43] usb 5-1: New USB device found, idVendor=10c4, idProduct=81a9, bcdDevice=42.00 [ 402.330123][ T43] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.338435][ T43] usb 5-1: Product: syz [ 402.343120][ T43] usb 5-1: Manufacturer: syz [ 402.347928][ T43] usb 5-1: SerialNumber: syz [ 402.423729][ T6332] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.461011][ T43] usb 5-1: config 0 descriptor?? [ 402.536485][ T43] cp210x 5-1:0.0: cp210x converter detected [ 402.811714][ T43] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 402.819468][ T43] cp210x 5-1:0.0: querying part number failed [ 402.857898][ T7370] loop3: detected capacity change from 0 to 1024 [ 402.934662][ T43] usb 5-1: cp210x converter now attached to ttyUSB0 [ 403.011425][ T43] usb 5-1: USB disconnect, device number 6 [ 403.040833][ T7370] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 403.076880][ T43] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 403.085983][ T43] cp210x 5-1:0.0: device disconnected [ 403.171595][ T7370] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 403.359543][ T7370] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 [ 403.431038][ T1220] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.437752][ T1220] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.709815][ T6512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.774866][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.348533][ T7381] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.432632][ T7385] loop4: detected capacity change from 0 to 64 [ 404.448636][ T8] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 404.456936][ T7382] loop1: detected capacity change from 0 to 1024 [ 404.483827][ T8] usb 2-1: USB disconnect, device number 8 [ 404.576309][ T7387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 404.991722][ T7389] loop0: detected capacity change from 0 to 4096 [ 405.026195][ T7389] NILFS (loop0): unrecognized mount option "nl80211" [ 405.145227][ T7396] loop2: detected capacity change from 0 to 512 [ 405.231426][ T7396] EXT4-fs (loop2): bad s_min_extra_isize: 65535 [ 405.483473][ T7401] loop1: detected capacity change from 0 to 64 [ 405.546046][ T7402] loop2: detected capacity change from 0 to 512 [ 405.597553][ T7402] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 405.722573][ T7402] EXT4-fs (loop2): 1 truncate cleaned up [ 405.728861][ T7402] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 405.866044][ T7408] loop1: detected capacity change from 0 to 512 [ 405.929187][ T7408] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2250: inode #15: comm syz-executor.1: corrupted in-inode xattr: bad e_name length [ 405.930419][ T7408] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 405.931463][ T7408] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 405.984477][ T7406] loop3: detected capacity change from 0 to 2048 [ 406.079321][ T7406] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 406.196542][ T7406] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 406.321195][ T7020] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.398987][ T7414] loop0: detected capacity change from 0 to 2048 [ 406.631955][ T7414] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 406.873942][ T6332] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.985365][ T7423] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 407.211479][ T5085] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.349879][ T29] audit: type=1326 audit(1718151400.784:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2950a7cea9 code=0x7ffc0000 [ 407.375025][ T29] audit: type=1326 audit(1718151400.784:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=176 compat=0 ip=0x7f2950a7cea9 code=0x7ffc0000 [ 407.398576][ T29] audit: type=1326 audit(1718151400.784:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2950a7cea9 code=0x7ffc0000 [ 407.421850][ T29] audit: type=1326 audit(1718151400.784:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2950a7cea9 code=0x7ffc0000 [ 407.445316][ T29] audit: type=1326 audit(1718151400.784:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f2950a7cea9 code=0x7ffc0000 [ 407.469833][ T29] audit: type=1326 audit(1718151400.784:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2950a7cea9 code=0x7ffc0000 [ 407.494620][ T29] audit: type=1326 audit(1718151400.794:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2950a7cea9 code=0x7ffc0000 [ 407.653643][ T7431] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 407.794029][ T7436] loop1: detected capacity change from 0 to 1024 [ 408.152896][ T7444] loop0: detected capacity change from 0 to 2048 [ 408.291311][ T7444] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 408.414904][ T7447] loop1: detected capacity change from 0 to 2048 [ 408.458771][ T7447] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 408.540935][ T7447] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.781529][ T7452] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.000459][ T7454] loop3: detected capacity change from 0 to 512 [ 409.087972][ T7454] EXT4-fs (loop3): bad s_min_extra_isize: 65535 [ 409.358917][ T7449] loop4: detected capacity change from 0 to 8192 [ 409.437108][ T7449] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 409.437743][ T7458] loop3: detected capacity change from 0 to 512 [ 409.500223][ T7449] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000001) [ 409.508313][ T7449] FAT-fs (loop4): Filesystem has been set read-only [ 409.574154][ T7458] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 409.788008][ T7449] usb usb9: usbfs: process 7449 (syz-executor.4) did not claim interface 0 before use [ 409.803886][ T7458] EXT4-fs (loop3): 1 truncate cleaned up [ 409.810985][ T7458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.844182][ T7462] loop2: detected capacity change from 0 to 1024 [ 409.884464][ T7462] EXT4-fs: Ignoring removed nomblk_io_submit option [ 409.938483][ T7462] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 410.043544][ T7462] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.634906][ T7473] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.779560][ T7472] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 410.891859][ T5085] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.904364][ T7478] loop4: detected capacity change from 0 to 1024 [ 410.906904][ T7478] EXT4-fs: Ignoring removed nomblk_io_submit option [ 410.928718][ T7478] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 410.993188][ T7478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.346037][ T6512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.408143][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.887115][ T7494] loop3: detected capacity change from 0 to 2048 [ 411.984588][ T7494] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 412.077020][ T7494] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 412.358497][ T7503] tmpfs: Bad value for 'mpol' [ 412.497364][ T7504] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.665879][ T7511] loop4: detected capacity change from 0 to 512 [ 412.690283][ T7511] EXT4-fs (loop4): bad s_min_extra_isize: 65535 [ 412.832710][ T7514] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 412.841602][ T43] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 412.841678][ T7514] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 412.841761][ T7514] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.866960][ T7516] loop4: detected capacity change from 0 to 512 [ 412.917871][ T7516] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 412.948869][ T7514] loop2: detected capacity change from 0 to 256 [ 412.978477][ T7516] EXT4-fs (loop4): 1 truncate cleaned up [ 412.985370][ T7516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 413.139876][ T43] usb 4-1: Using ep0 maxpacket: 8 [ 413.520188][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.520367][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 413.520563][ T43] usb 4-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.00 [ 413.520720][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.533016][ T43] usb 4-1: config 0 descriptor?? [ 413.809504][ T7509] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 413.809752][ T7509] tc_dump_action: action bad kind [ 414.168584][ T43] cherry 0003:046A:0023.0003: unknown main item tag 0x0 [ 414.168751][ T43] cherry 0003:046A:0023.0003: unknown main item tag 0x0 [ 414.168897][ T43] cherry 0003:046A:0023.0003: unknown main item tag 0x0 [ 414.169040][ T43] cherry 0003:046A:0023.0003: unknown main item tag 0x0 [ 414.169183][ T43] cherry 0003:046A:0023.0003: unknown main item tag 0x0 [ 414.169327][ T43] cherry 0003:046A:0023.0003: unknown main item tag 0x0 [ 414.210354][ T43] cherry 0003:046A:0023.0003: hidraw0: USB HID v0.00 Device [HID 046a:0023] on usb-dummy_hcd.3-1/input0 [ 414.400828][ T781] usb 4-1: USB disconnect, device number 8 [ 414.824223][ T7537] loop0: detected capacity change from 0 to 2048 [ 414.833926][ T6512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.938508][ T7537] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 415.124277][ T7537] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.382322][ T7536] loop1: detected capacity change from 0 to 32768 [ 415.487744][ T7536] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 415.530165][ T7547] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 415.857748][ T7536] XFS (loop1): Ending clean mount [ 415.874050][ T7536] XFS (loop1): Quotacheck needed: Please wait. [ 415.913854][ T7557] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 415.945777][ T7536] XFS (loop1): Quotacheck: Done. [ 416.141587][ T7560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 416.460211][ T7020] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 416.935749][ T7567] loop2: detected capacity change from 0 to 4096 [ 416.956525][ T7573] loop3: detected capacity change from 0 to 512 [ 416.985373][ T7573] EXT4-fs (loop3): bad s_min_extra_isize: 65535 [ 417.139912][ T43] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 417.159442][ T29] audit: type=1804 audit(1718151410.584:33): pid=7567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1000739445/syzkaller.dF6Vcq/142/bus" dev="sda1" ino=1962 res=1 errno=0 [ 417.184771][ C0] vkms_vblank_simulate: vblank timer overrun [ 417.269993][ T7574] loop3: detected capacity change from 0 to 512 [ 417.332414][ T7574] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 417.503919][ T7574] EXT4-fs (loop3): 1 truncate cleaned up [ 417.512965][ T7574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.527268][ T43] usb 5-1: Using ep0 maxpacket: 8 [ 417.661374][ T43] usb 5-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=6c.65 [ 417.661535][ T43] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.702105][ T43] usb 5-1: config 0 descriptor?? [ 417.743763][ T43] usb-storage 5-1:0.0: USB Mass Storage device detected [ 417.936718][ T43] usb-storage 5-1:0.0: device ignored [ 418.051527][ T43] usb 5-1: USB disconnect, device number 7 [ 418.368717][ T7586] loop1: detected capacity change from 0 to 128 [ 418.481715][ T7586] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 418.482997][ T7586] syzkaller1: entered promiscuous mode [ 418.483095][ T7586] syzkaller1: entered allmulticast mode [ 418.594644][ T7586] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 547) [ 418.594782][ T7586] FAT-fs (loop1): Filesystem has been set read-only [ 418.595969][ T7586] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 547) [ 418.596216][ T7586] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 547) [ 419.350865][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.493000][ T7591] loop4: detected capacity change from 0 to 2048 [ 419.707997][ T7591] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 419.883104][ T7591] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.036450][ T7598] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.531416][ T8] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 420.850174][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 420.965808][ T7612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.990392][ T8] usb 3-1: config 1 has an invalid descriptor of length 216, skipping remainder of the config [ 421.002632][ T8] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 421.012151][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.023518][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 421.033649][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 421.050201][ T7602] loop1: detected capacity change from 0 to 32768 [ 421.099788][ T7602] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 421.204769][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 421.214533][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.223050][ T8] usb 3-1: Product: syz [ 421.227428][ T8] usb 3-1: Manufacturer: syz [ 421.232375][ T8] usb 3-1: SerialNumber: syz [ 421.329950][ T8] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 421.337248][ T8] cdc_ncm 3-1:1.0: bind() failure [ 421.548702][ T7601] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 421.559256][ T7601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 421.662295][ T7602] XFS (loop1): Ending clean mount [ 421.676695][ T25] usb 3-1: USB disconnect, device number 12 [ 421.687084][ T7602] XFS (loop1): Quotacheck needed: Please wait. [ 421.775348][ T7602] XFS (loop1): Quotacheck: Done. [ 422.028437][ T7020] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 422.149363][ T7629] loop4: detected capacity change from 0 to 512 [ 422.302506][ T7629] EXT4-fs (loop4): orphan cleanup on readonly fs [ 422.309177][ T7629] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 422.377564][ T7629] EXT4-fs error (device loop4): ext4_quota_enable:7059: comm syz-executor.4: Bad quota inode: 3, type: 0 [ 422.400469][ T7629] EXT4-fs warning (device loop4): ext4_enable_quotas:7100: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 422.415706][ T7629] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 422.422771][ T7629] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 422.871956][ T7634] loop0: detected capacity change from 0 to 256 [ 422.919538][ T7634] FAT-fs (loop0): Unrecognized mount option "shortname=windt" or missing value [ 423.059075][ T7634] loop0: detected capacity change from 0 to 256 [ 423.152654][ T7637] loop3: detected capacity change from 0 to 2048 [ 423.192673][ T6512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.227367][ T7637] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 423.282620][ T7637] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 423.338341][ T7637] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 423.361162][ T7637] System zones: 0-19 [ 423.445043][ T7637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 423.557092][ T7642] loop2: detected capacity change from 0 to 2048 [ 423.675728][ T7642] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 423.781337][ T7642] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 423.816824][ T7647] loop4: detected capacity change from 0 to 2048 [ 423.844501][ T7647] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 423.878866][ T7647] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 423.926482][ T7647] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 423.979948][ T7647] System zones: 0-19 [ 424.026462][ T7647] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 424.049503][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.113292][ T7653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.146578][ T5131] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 424.400511][ T5131] usb 2-1: device descriptor read/64, error -71 [ 424.510190][ T6512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.703693][ T5131] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 424.960999][ T5131] usb 2-1: device descriptor read/64, error -71 [ 425.118748][ T5131] usb usb2-port1: attempt power cycle [ 425.180829][ T7661] loop0: detected capacity change from 0 to 32768 [ 425.214752][ T7662] sctp: failed to load transform for md5: -2 [ 425.318605][ T7661] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 425.610207][ T5131] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 425.624910][ T7661] XFS (loop0): Ending clean mount [ 425.641201][ T7661] XFS (loop0): Quotacheck needed: Please wait. [ 425.720869][ T5131] usb 2-1: device descriptor read/8, error -71 [ 426.044986][ T5131] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 426.196007][ T7661] XFS (loop0): Quotacheck: Done. [ 426.257935][ T5131] usb 2-1: device descriptor read/8, error -71 [ 426.286905][ T58] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.297627][ T58] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.360065][ T7686] loop4: detected capacity change from 0 to 32768 [ 426.463617][ T5131] usb usb2-port1: unable to enumerate USB device [ 426.485134][ T58] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.495899][ T58] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.554642][ T7684] loop2: detected capacity change from 0 to 8192 [ 426.569449][ T7684] REISERFS warning (device loop2): super-6507 reiserfs_parse_options: bad value auto+conv for -oresize [ 426.569449][ T7684] [ 426.683821][ T7686] bcachefs (loop4): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,noshard_inode_numbers,noinodes_use_key_cache,gc_reserve_bytes=512 GiB,nojournal_transaction_names [ 426.704500][ T7686] bcachefs (loop4): recovering from clean shutdown, journal seq 8 [ 426.765163][ T58] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.776031][ T58] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.877046][ T6332] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 426.944117][ T58] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.955639][ T58] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.963358][ T7686] bcachefs (loop4): alloc_read... done [ 426.972217][ T7686] bcachefs (loop4): stripes_read... done [ 426.978226][ T7686] bcachefs (loop4): snapshots_read... done [ 426.996638][ T7686] bcachefs (loop4): journal_replay... done [ 427.002893][ T7686] bcachefs (loop4): resume_logged_ops... done [ 427.009455][ T7686] bcachefs (loop4): going read-write [ 427.066851][ T7686] bcachefs (loop4): done starting filesystem [ 427.199251][ T6512] bcachefs (loop4): shutting down [ 427.205675][ T6512] bcachefs (loop4): going read-only [ 427.211417][ T6512] bcachefs (loop4): finished waiting for writes to stop [ 427.281882][ T6512] bcachefs (loop4): flushing journal and stopping allocators, journal seq 8 [ 427.302028][ T6512] bcachefs (loop4): flushing journal and stopping allocators complete, journal seq 8 [ 427.325815][ T7684] loop2: detected capacity change from 0 to 64 [ 427.382842][ T7684] hfs: unable to parse mount options [ 427.391075][ T6512] bcachefs (loop4): shutdown complete, journal seq 9 [ 427.398495][ T6512] bcachefs (loop4): marking filesystem clean [ 427.401351][ T58] bridge_slave_1: left allmulticast mode [ 427.411134][ T58] bridge_slave_1: left promiscuous mode [ 427.417658][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.500049][ T58] bridge_slave_0: left allmulticast mode [ 427.505956][ T58] bridge_slave_0: left promiscuous mode [ 427.515956][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.536612][ T7684] loop2: detected capacity change from 0 to 256 [ 427.617332][ T7684] exfat: Deprecated parameter 'namecase' [ 427.619224][ T6512] bcachefs (loop4): shutdown complete [ 428.224012][ T7684] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 428.340133][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 428.423213][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 428.508808][ T58] bond0 (unregistering): Released all slaves [ 428.822928][ T5084] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 428.832483][ T5084] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 428.844142][ T5084] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 428.866354][ T5084] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 428.878174][ T7708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.913638][ T5084] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 428.927614][ T5084] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 429.288853][ T7712] loop2: detected capacity change from 0 to 2048 [ 429.315993][ T7712] EXT4-fs: Ignoring removed oldalloc option [ 429.397111][ T7712] EXT4-fs (loop2): invalid inodes per group: 4 [ 429.397111][ T7712] [ 429.469276][ T58] hsr_slave_0: left promiscuous mode [ 429.507389][ T58] hsr_slave_1: left promiscuous mode [ 429.541032][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 429.548808][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 429.620818][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 429.628581][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 429.679044][ T58] veth1_macvtap: left promiscuous mode [ 429.684973][ T58] veth0_macvtap: left promiscuous mode [ 429.708524][ T58] veth1_vlan: left promiscuous mode [ 429.714209][ T58] veth0_vlan: left promiscuous mode [ 430.266253][ T7727] loop4: detected capacity change from 0 to 256 [ 430.331243][ T7727] FAT-fs (loop4): Unrecognized mount option "shortname=windt" or missing value [ 430.482919][ T58] team0 (unregistering): Port device team_slave_1 removed [ 430.507777][ T58] team0 (unregistering): Port device team_slave_0 removed [ 430.537619][ T7727] loop4: detected capacity change from 0 to 256 [ 430.992028][ T5084] Bluetooth: hci1: command tx timeout [ 431.621235][ T7709] chnl_net:caif_netlink_parms(): no params data found [ 432.076814][ T7743] loop1: detected capacity change from 0 to 512 [ 432.328629][ T7743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 432.342281][ T7743] ext4 filesystem being mounted at /root/syzkaller-testdir1040767128/syzkaller.mqZVWX/25/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 432.367733][ T7739] loop0: detected capacity change from 0 to 32768 [ 432.416799][ T7743] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 432.531786][ T7743] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 12: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 432.574771][ T7739] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 432.751221][ T7757] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor.1: corrupted inode contents [ 432.794926][ T7739] XFS (loop0): Ending clean mount [ 432.812150][ T7757] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor.1: mark_inode_dirty error [ 432.878812][ T7757] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor.1: corrupted inode contents [ 432.896940][ T7739] XFS (loop0): Quotacheck needed: Please wait. [ 432.910020][ T7757] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error [ 432.962231][ T7743] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 432.981360][ T7766] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 433.023860][ T7743] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 14: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 433.048635][ T7739] XFS (loop0): Quotacheck: Done. [ 433.066068][ T7743] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 15: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 433.088615][ T5084] Bluetooth: hci1: command tx timeout [ 433.155719][ T7769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 433.207036][ T7766] loop2: detected capacity change from 0 to 512 [ 433.214154][ T7743] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 433.291757][ T7766] EXT4-fs (loop2): orphan cleanup on readonly fs [ 433.346901][ T7766] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 433.396133][ T7766] Quota error (device loop2): write_blk: dquota write failed [ 433.404534][ T7766] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 433.418287][ T7766] EXT4-fs error (device loop2): ext4_acquire_dquot:6882: comm syz-executor.2: Failed to acquire dquot type 1 [ 433.442308][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.451774][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.459545][ T7709] bridge_slave_0: entered allmulticast mode [ 433.468954][ T7709] bridge_slave_0: entered promiscuous mode [ 433.483408][ T6332] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 433.502037][ T7766] EXT4-fs (loop2): 1 truncate cleaned up [ 433.522258][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.528657][ T7766] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 433.530003][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.550191][ T7709] bridge_slave_1: entered allmulticast mode [ 433.559189][ T7709] bridge_slave_1: entered promiscuous mode [ 433.790613][ T7709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.804188][ T7766] syz-executor.2 (7766) used greatest stack depth: 4216 bytes left [ 433.838696][ T5085] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 433.864082][ T7709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.085476][ T7709] team0: Port device team_slave_0 added [ 434.129447][ T7709] team0: Port device team_slave_1 added [ 434.280523][ T7709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.287795][ T7709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.315317][ T7709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.431268][ T7709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.438522][ T7709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.464830][ T7709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.755918][ T7781] loop2: detected capacity change from 0 to 256 [ 434.801374][ T7781] FAT-fs (loop2): Unrecognized mount option "shortname=windt" or missing value [ 434.890692][ T7020] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.913243][ T7709] hsr_slave_0: entered promiscuous mode [ 434.935796][ T7781] loop2: detected capacity change from 0 to 256 [ 434.968518][ T7709] hsr_slave_1: entered promiscuous mode [ 435.025115][ T7709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 435.033146][ T7709] Cannot create hsr debugfs directory [ 435.152645][ T5089] Bluetooth: hci1: command tx timeout [ 435.847523][ T7785] loop0: detected capacity change from 0 to 32768 [ 435.890290][ T7785] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (7785) [ 435.933568][ T7785] BTRFS info (device loop0): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 435.946076][ T7785] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 435.956313][ T7785] BTRFS info (device loop0): using free-space-tree [ 436.200668][ T5089] Bluetooth: hci5: command 0x0406 tx timeout [ 437.017010][ T7814] loop2: detected capacity change from 0 to 32768 [ 437.043075][ T7709] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 437.107935][ T7814] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 437.111288][ T7709] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 437.201185][ T43] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 437.204017][ T7709] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 437.231238][ T5084] Bluetooth: hci1: command tx timeout [ 437.249853][ T7826] loop4: detected capacity change from 0 to 256 [ 437.260095][ T7709] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 437.277671][ T7826] exfat: Unknown parameter 'x U0^k' [ 437.548457][ T7814] XFS (loop2): Ending clean mount [ 437.564460][ T7814] XFS (loop2): Quotacheck needed: Please wait. [ 437.625900][ T7814] XFS (loop2): Quotacheck: Done. [ 437.660164][ T43] usb 1-1: config 0 interface 0 has no altsetting 0 [ 437.841030][ T5085] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 437.862686][ T43] usb 1-1: New USB device found, idVendor=249c, idProduct=9001, bcdDevice=64.c0 [ 437.873119][ T43] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.882221][ T43] usb 1-1: Product: syz [ 437.886609][ T43] usb 1-1: Manufacturer: syz [ 437.892647][ T43] usb 1-1: SerialNumber: syz [ 437.956691][ T43] usb 1-1: config 0 descriptor?? [ 438.029767][ T43] usb 1-1: selecting invalid altsetting 0 [ 438.031578][ T7709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.035653][ T43] usb 1-1: can't set first interface for hiFace device. [ 438.050886][ T43] snd-usb-hiface 1-1:0.0: probe with driver snd-usb-hiface failed with error -5 [ 438.122986][ T7709] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.199233][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.207010][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.277352][ T780] usb 1-1: USB disconnect, device number 4 [ 438.285032][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.292805][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.365600][ T6332] BTRFS info (device loop0): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 438.525418][ T7838] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 439.937756][ T7854] loop4: detected capacity change from 0 to 2048 [ 440.110145][ T7854] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 440.416475][ T7860] loop2: detected capacity change from 0 to 512 [ 440.491716][ T7709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.533558][ T7862] loop0: detected capacity change from 0 to 256 [ 440.577078][ T7862] FAT-fs (loop0): Unrecognized mount option "shortname=windt" or missing value [ 440.589948][ T7860] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 440.603831][ T7860] ext4 filesystem being mounted at /root/syzkaller-testdir1000739445/syzkaller.dF6Vcq/160/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 440.804315][ T7868] loop1: detected capacity change from 0 to 256 [ 440.824255][ T7860] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor.2: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 440.834898][ T7869] loop4: detected capacity change from 0 to 1024 [ 440.868333][ T7709] veth0_vlan: entered promiscuous mode [ 440.931046][ T7860] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 12: comm syz-executor.2: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 440.936997][ T7869] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 440.969466][ T7709] veth1_vlan: entered promiscuous mode [ 441.066236][ T29] audit: type=1800 audit(1718151434.494:34): pid=7868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=1048647 res=0 errno=0 [ 441.110788][ T7870] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor.2: corrupted inode contents [ 441.134040][ T7874] binder: 7873:7874 ioctl 5462 0 returned -22 [ 441.187452][ T7870] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor.2: mark_inode_dirty error [ 441.220360][ T7709] veth0_macvtap: entered promiscuous mode [ 441.245150][ T7870] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor.2: corrupted inode contents [ 441.281248][ T7870] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 441.312319][ T7709] veth1_macvtap: entered promiscuous mode [ 441.352543][ T7860] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 13: comm syz-executor.2: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 441.417006][ T7869] loop4: detected capacity change from 0 to 2048 [ 441.430812][ T7860] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 14: comm syz-executor.2: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 441.467809][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.483006][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.486318][ T7860] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 15: comm syz-executor.2: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 441.493544][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.525288][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.535366][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.546201][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.556292][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.567018][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.582948][ T7709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.597769][ T7860] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor.2: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 441.633762][ T7869] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 441.664993][ T7869] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 441.701362][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.713181][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.723290][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.734025][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.744165][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.754891][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.765057][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.776100][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.792105][ T7709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.889302][ T7709] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.898540][ T7709] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.907668][ T7709] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.917089][ T7709] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.620686][ T7879] loop0: detected capacity change from 0 to 32768 [ 442.660038][ T7879] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 442.921412][ T7896] loop4: detected capacity change from 0 to 4096 [ 442.941878][ T7896] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 442.964009][ T7896] ntfs3: loop4: Failed to load $MFT. [ 443.005616][ T7879] XFS (loop0): Ending clean mount [ 443.018653][ T7879] XFS (loop0): Quotacheck needed: Please wait. [ 443.076696][ T7879] XFS (loop0): Quotacheck: Done. [ 443.181381][ T6332] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 443.467449][ T5085] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.746095][ T7906] loop4: detected capacity change from 0 to 256 [ 443.785981][ T7906] exfat: Deprecated parameter 'utf8' [ 443.793242][ T7906] exfat: Deprecated parameter 'utf8' [ 444.000230][ T7911] loop1: detected capacity change from 0 to 256 [ 444.022859][ T7906] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 444.046003][ T7911] exfat: Deprecated parameter 'utf8' [ 444.052693][ T7911] exfat: Deprecated parameter 'utf8' [ 444.189051][ T7911] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 444.200496][ T7912] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 444.923056][ T7922] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 445.126643][ T7928] loop4: detected capacity change from 0 to 256 [ 445.219872][ T7928] FAT-fs (loop4): Unrecognized mount option "shortname=windt" or missing value [ 445.872813][ T7942] loop1: detected capacity change from 0 to 512 [ 445.927913][ T7942] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 446.068905][ T7942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 446.083271][ T7942] ext4 filesystem being mounted at /root/syzkaller-testdir1040767128/syzkaller.mqZVWX/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 446.594356][ T5131] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 446.831916][ T7970] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.873618][ T7020] Quota error (device loop1): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 446.885015][ T7020] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 446.895360][ T7020] EXT4-fs error (device loop1): ext4_acquire_dquot:6882: comm syz-executor.1: Failed to acquire dquot type 0 [ 446.908536][ T5131] usb 1-1: Using ep0 maxpacket: 8 [ 447.060440][ T5131] usb 1-1: config 0 has no interfaces? [ 447.066212][ T5131] usb 1-1: New USB device found, idVendor=046d, idProduct=c295, bcdDevice= 0.00 [ 447.076048][ T5131] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.172725][ T5131] usb 1-1: config 0 descriptor?? [ 447.246033][ T7955] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 447.255812][ T7955] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 447.373961][ T5131] usb 1-1: can't set config #0, error -71 [ 447.383124][ T5131] usb 1-1: USB disconnect, device number 5 [ 447.404042][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.413138][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.528927][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.538311][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.566117][ T7020] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 447.601649][ T58] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.632112][ T7977] loop4: detected capacity change from 0 to 256 [ 447.649395][ T7977] FAT-fs (loop4): Unrecognized mount option "shortname=windt" or missing value [ 447.765153][ T58] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.910790][ T58] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.047204][ T7981] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.102278][ T58] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.381217][ T58] bridge_slave_1: left allmulticast mode [ 448.387105][ T58] bridge_slave_1: left promiscuous mode [ 448.393814][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.396142][ T7986] loop0: detected capacity change from 0 to 8 [ 448.521202][ T58] bridge_slave_0: left allmulticast mode [ 448.527091][ T58] bridge_slave_0: left promiscuous mode [ 448.533806][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.824452][ T7990] loop2: detected capacity change from 0 to 256 [ 448.870027][ T781] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 448.871568][ T7993] loop3: detected capacity change from 0 to 512 [ 448.907816][ T7990] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 448.921383][ T7990] exFAT-fs (loop2): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 448.921518][ T7993] EXT4-fs: Ignoring removed oldalloc option [ 449.083484][ T7993] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz-executor.3: Parent and EA inode have the same ino 15 [ 449.124547][ T7993] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2847: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 449.138792][ T7993] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz-executor.3: Parent and EA inode have the same ino 15 [ 449.194103][ T7993] EXT4-fs (loop3): 1 orphan inode deleted [ 449.200303][ T7993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 449.261936][ T7993] process 'syz-executor.3' launched './file0' with NULL argv: empty string added [ 449.307888][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.319232][ T781] usb 1-1: config 27 has an invalid descriptor of length 72, skipping remainder of the config [ 449.330009][ T781] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 231, changing to 11 [ 449.342165][ T781] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 25303, setting to 1024 [ 449.353683][ T781] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 449.368908][ T781] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 449.378851][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.409892][ T5089] Bluetooth: hci5: command 0x0406 tx timeout [ 449.503148][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.538879][ T7709] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.582035][ T58] bond0 (unregistering): Released all slaves [ 449.618863][ T781] usb 1-1: invalid MIDI in EP 0 [ 449.780695][ T43] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 449.897889][ T781] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 449.925412][ T781] usb 1-1: USB disconnect, device number 6 [ 450.151298][ T43] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 450.162435][ T43] usb 5-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 450.172421][ T43] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.216581][ T43] usb 5-1: config 0 descriptor?? [ 450.356486][ T43] usb 5-1: Found UVC 0.00 device (046d:08c1) [ 450.363891][ T43] usb 5-1: No valid video chain found. [ 450.512224][ T7996] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.613528][ T7996] bridge_slave_0 (unregistering): left allmulticast mode [ 450.620901][ T7996] bridge_slave_0 (unregistering): left promiscuous mode [ 450.628394][ T7996] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.698894][ T8009] loop4: detected capacity change from 0 to 512 [ 450.724584][ T8009] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2250: inode #15: comm syz-executor.4: corrupted in-inode xattr: bad e_name length [ 450.746221][ T8009] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 450.776209][ T8009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 450.798366][ T8009] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.933097][ T5084] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 450.969285][ T5084] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 450.979234][ T5084] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 450.990883][ T781] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 451.008140][ T8015] loop0: detected capacity change from 0 to 256 [ 451.028860][ T8015] FAT-fs (loop0): Unrecognized mount option "shortname=windt" or missing value [ 451.044735][ T5137] usb 5-1: USB disconnect, device number 8 [ 451.047656][ T5084] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 451.062572][ T5084] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 451.074239][ T5084] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 451.084952][ T58] hsr_slave_0: left promiscuous mode [ 451.118127][ T58] hsr_slave_1: left promiscuous mode [ 451.168169][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 451.176972][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 451.178692][ T8015] loop0: detected capacity change from 0 to 256 [ 451.208992][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 451.217257][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 451.238732][ T58] veth1_macvtap: left promiscuous mode [ 451.244685][ T58] veth0_macvtap: left promiscuous mode [ 451.250643][ T58] veth1_vlan: left promiscuous mode [ 451.256274][ T58] veth0_vlan: left promiscuous mode [ 451.274531][ T781] usb 4-1: Using ep0 maxpacket: 32 [ 451.401239][ T781] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 451.412017][ T781] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 451.421519][ T781] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 451.430861][ T781] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 451.440941][ T781] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 451.451004][ T781] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 451.464510][ T781] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 451.474029][ T781] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.530864][ T781] usb 4-1: config 0 descriptor?? [ 451.888569][ T781] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 452.072072][ T58] team0 (unregistering): Port device team_slave_1 removed [ 452.143075][ T58] team0 (unregistering): Port device team_slave_0 removed [ 452.384201][ T5131] usb 4-1: USB disconnect, device number 9 [ 452.411703][ T5131] usblp0: removed [ 452.448308][ T8017] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 452.890973][ T8028] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 453.230573][ T5084] Bluetooth: hci3: command tx timeout [ 453.280160][ T25] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 453.382411][ T8038] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 453.391379][ T8038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.401983][ T8038] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 453.410551][ T8038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.420789][ T8013] chnl_net:caif_netlink_parms(): no params data found [ 453.470770][ T8038] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 453.479165][ T8038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.509917][ T5127] usb 3-1: new low-speed USB device number 13 using dummy_hcd [ 453.550007][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 453.640425][ T43] usb 5-1: new low-speed USB device number 9 using dummy_hcd [ 453.753252][ T25] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 453.766909][ T25] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 453.889795][ T5127] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 200, setting to 8 [ 453.901223][ T5127] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 is Bulk; changing to Interrupt [ 453.906160][ T8041] loop3: detected capacity change from 0 to 2048 [ 453.911371][ T5127] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 453.911528][ T5127] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 4 [ 453.911755][ T5127] usb 3-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 453.911915][ T5127] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.954210][ T25] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 453.969053][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.978470][ T25] usb 1-1: Product: syz [ 453.982977][ T25] usb 1-1: Manufacturer: ࠒ [ 453.987789][ T25] usb 1-1: SerialNumber: syz [ 453.991755][ T5127] usb 3-1: config 0 descriptor?? [ 454.011870][ T8033] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 454.041400][ T43] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 200, setting to 8 [ 454.052615][ T43] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 is Bulk; changing to Interrupt [ 454.062908][ T43] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 454.075910][ T43] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 4 [ 454.088346][ T43] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 454.097857][ T43] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.133030][ T43] usb 5-1: config 0 descriptor?? [ 454.151252][ T8036] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 454.192208][ T8041] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 454.253244][ T5127] usb 3-1: USB disconnect, device number 13 [ 454.267637][ T8013] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.282686][ T8013] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.290491][ T8013] bridge_slave_0: entered allmulticast mode [ 454.299428][ T8013] bridge_slave_0: entered promiscuous mode [ 454.316383][ T8013] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.324214][ T8013] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.332006][ T8013] bridge_slave_1: entered allmulticast mode [ 454.341068][ T8013] bridge_slave_1: entered promiscuous mode [ 454.485462][ T8013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.519373][ T8013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 454.641807][ T25] usb 1-1: 0:2 : does not exist [ 454.733478][ T25] usb 1-1: USB disconnect, device number 7 [ 454.753553][ T8013] team0: Port device team_slave_0 added [ 454.794890][ T8046] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 454.838884][ T8013] team0: Port device team_slave_1 added [ 454.997401][ T8013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 455.004904][ T8013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.031777][ T8013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 455.181544][ T8013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 455.188707][ T8013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.218390][ T8013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.326658][ T5089] Bluetooth: hci3: command tx timeout [ 455.368884][ T5131] [U]  [ 455.390551][ T5127] usb 5-1: USB disconnect, device number 9 [ 455.635435][ T8013] hsr_slave_0: entered promiscuous mode [ 455.699031][ T8013] hsr_slave_1: entered promiscuous mode [ 455.736554][ T8013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 455.744457][ T8013] Cannot create hsr debugfs directory [ 455.987613][ T8061] loop3: detected capacity change from 0 to 256 [ 456.042550][ T8061] FAT-fs (loop3): Unrecognized mount option "shortname=windt" or missing value [ 456.256746][ T8061] loop3: detected capacity change from 0 to 256 [ 456.615255][ T8068] loop2: detected capacity change from 0 to 512 [ 456.673266][ T5089] Bluetooth: hci0: command 0x0406 tx timeout [ 456.695607][ T8068] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 456.884816][ T8070] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 456.976709][ T8073] loop3: detected capacity change from 0 to 2048 [ 457.034939][ T8073] loop3: p1 p3 [ 457.040577][ T8073] loop3: p1 size 33024 extends beyond EOD, truncated [ 457.120749][ T8073] loop3: p3 start 4284289 is beyond EOD, truncated [ 457.255701][ T8013] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 457.312068][ T8013] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 457.379039][ T8013] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 457.428817][ T5084] Bluetooth: hci3: command tx timeout [ 457.455832][ T8013] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 457.674660][ T29] audit: type=1326 audit(1718151451.124:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x0 [ 458.046494][ T29] audit: type=1326 audit(1718151451.504:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8079 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5c88c7cea9 code=0x0 [ 458.129281][ T29] audit: type=1326 audit(1718151451.584:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8080 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff59907cea9 code=0x0 [ 458.410689][ T8013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.503058][ T8013] 8021q: adding VLAN 0 to HW filter on device team0 [ 458.536951][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.544767][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.585650][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.593442][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.839366][ T8088] loop0: detected capacity change from 0 to 2048 [ 458.932595][ T8013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 459.014293][ T8088] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 459.212590][ T8093] loop3: detected capacity change from 0 to 1024 [ 459.297952][ T8093] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 459.458301][ T8093] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 459.470823][ T5084] Bluetooth: hci3: command tx timeout [ 459.481995][ T8067] loop4: detected capacity change from 0 to 32768 [ 459.514824][ T8100] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 459.528884][ T8067] workqueue: Failed to create a rescuer kthread for wq "xfs-buf/loop4": -EINTR [ 459.819287][ T8102] loop2: detected capacity change from 0 to 1024 [ 459.875426][ T8102] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 459.886184][ T8102] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 459.915157][ T8102] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 459.959216][ T7709] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 460.704904][ T8013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 460.788622][ T8108] loop2: detected capacity change from 0 to 256 [ 460.862988][ T8108] FAT-fs (loop2): Unrecognized mount option "shortname=windt" or missing value [ 461.028254][ T8112] loop0: detected capacity change from 0 to 2048 [ 461.060465][ T8108] loop2: detected capacity change from 0 to 256 [ 461.117829][ T8013] veth0_vlan: entered promiscuous mode [ 461.157827][ T8112] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 461.184866][ T8013] veth1_vlan: entered promiscuous mode [ 461.291259][ T8112] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.410336][ T8013] veth0_macvtap: entered promiscuous mode [ 461.473630][ T8013] veth1_macvtap: entered promiscuous mode [ 461.590438][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.601303][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.611527][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.622379][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.633481][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.649448][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.664909][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.675645][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.691284][ T8013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 461.733244][ T8121] afs: Unknown parameter 'floc' [ 461.855841][ T8120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.883628][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.894432][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.904760][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.915526][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.925761][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.936513][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.946651][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.963587][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.982485][ T8013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 462.293626][ T8013] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.302848][ T8013] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.311997][ T8013] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.321115][ T8013] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.474603][ T8129] Invalid ELF header magic: != ELF [ 462.568266][ T29] audit: type=1804 audit(1718151455.864:38): pid=8129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1000739445/syzkaller.dF6Vcq/179/bus" dev="sda1" ino=1958 res=1 errno=0 [ 462.737648][ T8125] loop0: detected capacity change from 0 to 32768 [ 462.760013][ T8125] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (8125) [ 462.816185][ T8125] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 462.829049][ T8125] BTRFS info (device loop0): using sha256 (sha256-generic) checksum algorithm [ 462.840635][ T8125] BTRFS info (device loop0): using free-space-tree [ 462.945344][ T8135] loop4: detected capacity change from 0 to 2048 [ 463.042831][ T8135] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 463.160780][ T8132] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.224587][ T29] audit: type=1800 audit(1718151456.664:39): pid=8135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=1367 res=0 errno=0 [ 463.333716][ T29] audit: type=1326 audit(1718151456.744:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x7ffc0000 [ 463.358192][ T29] audit: type=1326 audit(1718151456.744:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x7ffc0000 [ 463.383156][ T29] audit: type=1326 audit(1718151456.744:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f46eda7cea9 code=0x7ffc0000 [ 463.410707][ T29] audit: type=1326 audit(1718151456.744:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x7ffc0000 [ 463.436682][ T29] audit: type=1326 audit(1718151456.754:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x7ffc0000 [ 463.461170][ T29] audit: type=1326 audit(1718151456.754:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f46eda7cea9 code=0x7ffc0000 [ 463.485535][ T29] audit: type=1326 audit(1718151456.754:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x7ffc0000 [ 463.491484][ T8135] UDF-fs: error (device loop4): udf_read_inode: (ino 1345) failed !bh [ 463.512936][ T29] audit: type=1326 audit(1718151456.754:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46eda7cea9 code=0x7ffc0000 [ 463.545278][ T29] audit: type=1326 audit(1718151456.754:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8124 comm=E4D4DE9B3AF6BBCA4704D4B808AED0 exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f46eda7cc0b code=0x7ffc0000 [ 463.873470][ T8158] loop3: detected capacity change from 0 to 256 [ 463.944089][ T6332] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 464.085469][ T8158] FAT-fs (loop3): Directory bread(block 64) failed [ 464.092480][ T8158] FAT-fs (loop3): Directory bread(block 65) failed [ 464.099391][ T8158] FAT-fs (loop3): Directory bread(block 66) failed [ 464.110400][ T8158] FAT-fs (loop3): Directory bread(block 67) failed [ 464.117311][ T8158] FAT-fs (loop3): Directory bread(block 68) failed [ 464.125855][ T8158] FAT-fs (loop3): Directory bread(block 69) failed [ 464.132971][ T8158] FAT-fs (loop3): Directory bread(block 70) failed [ 464.139923][ T8158] FAT-fs (loop3): Directory bread(block 71) failed [ 464.146829][ T8158] FAT-fs (loop3): Directory bread(block 72) failed [ 464.153797][ T8158] FAT-fs (loop3): Directory bread(block 73) failed [ 464.548206][ T8161] loop4: detected capacity change from 0 to 2048 [ 464.693864][ T8161] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 464.857931][ T1220] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.865201][ T1220] ieee802154 phy1 wpan1: encryption failed: -22 [ 465.093832][ T8168] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 465.107183][ T8167] loop3: detected capacity change from 0 to 256 [ 465.184950][ T8167] FAT-fs (loop3): Unrecognized mount option "shortname=windt" or missing value [ 465.300937][ T8167] loop3: detected capacity change from 0 to 256 [ 466.246973][ T8175] loop3: detected capacity change from 0 to 2048 [ 466.308515][ T5131] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 466.374431][ T8175] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 466.485902][ T8175] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 466.720139][ T5131] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 466.730744][ T5131] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 466.742298][ T5131] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 466.757770][ T5131] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 466.768934][ T5131] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.886249][ T5131] usb 1-1: invalid MIDI out EP 0 [ 467.123433][ T5131] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 467.574613][ T43] usb 1-1: USB disconnect, device number 8 [ 467.578670][ T8193] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 468.047253][ T8205] loop3: detected capacity change from 0 to 256 [ 468.069390][ T8205] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 468.159988][ T8205] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 468.360311][ T2888] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 468.368267][ T2888] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 468.634697][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 468.643244][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 468.885846][ T8219] loop0: detected capacity change from 0 to 256 [ 469.298366][ T8219] FAT-fs (loop0): Directory bread(block 64) failed [ 469.305595][ T8219] FAT-fs (loop0): Directory bread(block 65) failed [ 469.316999][ T8219] FAT-fs (loop0): Directory bread(block 66) failed [ 469.330001][ T8219] FAT-fs (loop0): Directory bread(block 67) failed [ 469.336908][ T8219] FAT-fs (loop0): Directory bread(block 68) failed [ 469.346241][ T8219] FAT-fs (loop0): Directory bread(block 69) failed [ 469.353339][ T8219] FAT-fs (loop0): Directory bread(block 70) failed [ 469.360220][ T8219] FAT-fs (loop0): Directory bread(block 71) failed [ 469.367121][ T8219] FAT-fs (loop0): Directory bread(block 72) failed [ 469.373999][ T8219] FAT-fs (loop0): Directory bread(block 73) failed [ 469.374996][ T5127] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 469.825147][ T8235] veth0_vlan: entered allmulticast mode [ 469.862162][ T5127] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.873669][ T5127] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.883991][ T5127] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 469.893692][ T5127] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.005676][ T8235] : renamed from vlan0 [ 470.013482][ T5127] usb 5-1: config 0 descriptor?? [ 471.101008][ T5127] uclogic 0003:256C:006D.0004: failed retrieving Huion firmware version: -71 [ 471.110328][ T5127] uclogic 0003:256C:006D.0004: failed probing parameters: -71 [ 471.118493][ T5127] uclogic 0003:256C:006D.0004: probe with driver uclogic failed with error -71 [ 471.268356][ T8251] loop3: detected capacity change from 0 to 512 [ 471.334402][ T8251] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 471.417505][ T8251] EXT4-fs (loop3): 1 truncate cleaned up [ 471.424365][ T8251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 471.770239][ T5138] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 472.130023][ T5138] usb 4-1: Using ep0 maxpacket: 16 [ 472.327185][ T5138] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.338565][ T5138] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 472.351946][ T5138] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 472.361408][ T5138] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.657162][ T5138] usb 4-1: config 0 descriptor?? [ 473.365083][ T5138] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0005/input/input11 [ 473.386086][ T5127] usb 5-1: USB disconnect, device number 10 [ 473.445636][ T8256] team0: entered promiscuous mode [ 473.451971][ T8256] team_slave_0: entered promiscuous mode [ 473.462024][ T8256] team_slave_1: entered promiscuous mode [ 473.488623][ T5138] microsoft 0003:045E:07DA.0005: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 473.521292][ T8254] team0: left promiscuous mode [ 473.528263][ T8254] team_slave_0: left promiscuous mode [ 473.535204][ T8254] team_slave_1: left promiscuous mode [ 473.562799][ T8257] syz-executor.2: attempt to access beyond end of device [ 473.562799][ T8257] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 473.576587][ T8257] FAT-fs (loop5): unable to read boot sector [ 473.878313][ T8259] loop1: detected capacity change from 0 to 512 [ 473.991894][ T8259] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 474.093992][ T8259] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 474.150757][ T8259] System zones: 1-12 [ 474.213979][ T8259] EXT4-fs (loop1): orphan cleanup on readonly fs [ 474.221106][ T8259] EXT4-fs error (device loop1): ext4_read_inode_bitmap:168: comm syz-executor.1: Inode bitmap for bg 0 marked uninitialized [ 474.278219][ T8259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 475.090659][ T7709] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.103690][ T5127] usb 4-1: USB disconnect, device number 10 [ 478.557289][ T8013] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.115472][ T8292] loop4: detected capacity change from 0 to 256 [ 485.293965][ T8292] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0xff6f124c, utbl_chksum : 0xe619d30d) [ 486.908813][ T8311] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.578624][ T8328] mac80211_hwsim hwsim4 wlan1: entered promiscuous mode [ 487.607404][ T8329] loop0: detected capacity change from 0 to 512 [ 487.721422][ T8329] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 487.820760][ T8329] EXT4-fs (loop0): invalid journal inode [ 488.023523][ T8329] sctp: [Deprecated]: syz-executor.0 (pid 8329) Use of struct sctp_assoc_value in delayed_ack socket option. [ 488.023523][ T8329] Use struct sctp_sack_info instead [ 488.111828][ T8329] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 488.121049][ T8329] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 488.129790][ T8329] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.414642][ T8350] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 489.400747][ T8370] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 489.409235][ T8370] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 489.418918][ T8370] team0: entered promiscuous mode [ 489.424293][ T8370] team_slave_0: entered promiscuous mode [ 489.431255][ T8370] team_slave_1: entered promiscuous mode [ 489.439196][ T8370] bridge0: port 1(team0) entered blocking state [ 489.446248][ T8370] bridge0: port 1(team0) entered disabled state [ 489.453419][ T8370] team0: entered allmulticast mode [ 489.458771][ T8370] team_slave_0: entered allmulticast mode [ 489.464844][ T8370] team_slave_1: entered allmulticast mode [ 489.478460][ T8370] bridge0: port 1(team0) entered blocking state [ 489.485498][ T8370] bridge0: port 1(team0) entered forwarding state [ 492.131564][ T8392] loop3: detected capacity change from 0 to 4096 [ 492.183468][ T8392] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 492.277052][ T8392] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 492.739996][ T781] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 492.990018][ T781] usb 3-1: device descriptor read/64, error -71 [ 493.267845][ T8405] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 493.310679][ T781] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 493.551427][ T781] usb 3-1: device descriptor read/64, error -71 [ 493.711404][ T781] usb usb3-port1: attempt power cycle [ 494.167964][ T8415] xt_CT: You must specify a L4 protocol and not use inversions on it [ 494.190118][ T781] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 494.246170][ T8417] sch_fq: defrate 0 ignored. [ 494.317211][ T781] usb 3-1: device descriptor read/8, error -71 [ 495.001607][ T781] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 495.180229][ T781] usb 3-1: device descriptor read/8, error -71 [ 496.594039][ T781] usb usb3-port1: unable to enumerate USB device [ 497.970253][ T8445] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 499.174369][ T8449] loop2: detected capacity change from 0 to 40427 [ 499.192225][ T8449] F2FS-fs (loop2): Invalid log blocks per segment (5) [ 499.199317][ T8449] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 499.397119][ T8449] F2FS-fs (loop2): Found nat_bits in checkpoint [ 499.725558][ T8449] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 499.733099][ T8449] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 500.050433][ T8449] overlayfs: failed to resolve './file2': -2 [ 500.090706][ T8463] loop4: detected capacity change from 0 to 512 [ 500.202373][ T8463] ext4: Unexpected value for 'nobarrier' [ 500.276415][ T5085] syz-executor.2: attempt to access beyond end of device [ 500.276415][ T5085] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 500.472930][ T8463] Bluetooth: hci4: Frame reassembly failed (-84) [ 500.486367][ T3160] Bluetooth: hci4: Frame reassembly failed (-84) [ 500.651747][ T8465] loop0: detected capacity change from 0 to 4096 [ 500.689177][ T8465] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 500.780500][ T8465] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 501.488584][ T3160] ntfs3: loop0: ino=5, ntfs3_write_inode failed, -22. [ 502.130709][ T8471] loop0: detected capacity change from 0 to 164 [ 502.178980][ T8471] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 502.257401][ T8471] virtio-fs: tag < : 16 [ 502.257401][ T8471] chunksize : 16 [ 502.257401][ T8471] statesize : 0 [ 502.257401][ T8471] [ 502.257401][ T8471] name : ecb(twofish) [ 502.257401][ T8471] driver : ecb(twofish-generic) [ 502.257401][ T8471] module : kernel [ 502.257401][ T8471] priority : 100 [ 502.257401][ T8471] refcnt : 1 [ 502.257401][ T8471] selftest : passed [ 502.257401][ T8471] internal : no [ 502.257401][ T8471] type : lskcipher [ 502.257401][ T8471] blocksize : 16 [ 502.257401][ T8471] min keysize : 16 [ 502.257401][ T8471] max keysize : 32 [ 502.257401][ T8471] ivsize : 0 [ 502.257401][ T8471] chunksize : 16 [ 502.257401][ T8471] statesize : 0 [ 502.257401][ T8471] [ 502.257401][ T8471] name : pkcs1pad(rsa,sha256) [ 502.257401][ T8471] driver : pkcs1pad(rsa-generic,sha256) [ 502.257401][ T8471] module : kernel [ 502.257401][ T8471] priority : 100 [ 502.257401][ T8471] refcnt : 1 [ 502.257401][ T8471] selftest : passed [ 502.257401][ T8471] internal : no [ 502.257401][ T8471] type : akcipher [ 502.257401][ T8471] [ 502.257401][ T8471] name : cbc(aes) [ 502.257401][ T8471] driver : cbc(ecb(aes-fixed-time)) [ 502.257401][ T8471] module : kernel [ 502.257401][ T8471] priority : 101 [ 502.257401][ T8471] refcnt : 1 [ 502.257401][ T8471] selftest : passed [ 502.257401][ T8471] internal : no [ 502.257401][ T8471] type : lskcipher [ 502.257401][ T8471] blocksize : 16 [ 502.257401][ T8471] min keysize : 16 [ 502.257401][ T8471] max keysize : 32 [ 502.257401][ T8471] ivsize : 16 [ 502.257401][ T8471] chunksize : 16 [ 502.257401][ T8471] statesize : 0 [ 502.257401][ T8471] [ 502.257401][ T8471] name : ecb(aes) [ 502.257401][ T8471] driver : ecb(aes-fixed-time) [ 502.257401][ T8471] module : kernel [ 502.257401][ T8471] priority : 101 [ 502.288063][ T8471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 502.512774][ T5084] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 503.694708][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 503.694783][ T29] audit: type=1804 audit(1718151497.134:92): pid=8490 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir526208013/syzkaller.h8QGqW/118/file0" dev="sda1" ino=1949 res=1 errno=0 [ 507.620875][ T8538] loop2: detected capacity change from 0 to 64 [ 508.126665][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 508.325762][ T8538] syz-executor.2: attempt to access beyond end of device [ 508.325762][ T8538] loop2: rw=2049, sector=129, nr_sectors = 1 limit=64 [ 508.341732][ T8538] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 508.873445][ T8557] loop0: detected capacity change from 0 to 512 [ 508.950188][ T8557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 508.968180][ T8557] ext4 filesystem being mounted at /root/syzkaller-testdir526208013/syzkaller.h8QGqW/125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 509.017199][ T8565] loop1: detected capacity change from 0 to 1024 [ 509.033756][ T8568] loop2: detected capacity change from 0 to 256 [ 509.081213][ T8557] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor.0: corrupted inode contents [ 509.098864][ T8557] EXT4-fs error (device loop0): ext4_dirty_inode:5942: inode #2: comm syz-executor.0: mark_inode_dirty error [ 509.117772][ T8557] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor.0: corrupted inode contents [ 509.139881][ T8557] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 509.198395][ T8568] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 509.341033][ T3499] hfsplus: b-tree write err: -5, ino 4 [ 509.515371][ T6332] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.805832][ T8578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 510.257037][ T8580] loop0: detected capacity change from 0 to 4096 [ 510.569766][ T8585] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 510.773483][ T29] audit: type=1800 audit(1718151504.164:93): pid=8580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 511.610724][ T5137] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 511.862505][ T8562] sp0: Synchronizing with TNC [ 512.090180][ T5137] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 512.101134][ T5137] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 512.110469][ T5137] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 512.119870][ T5137] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.219199][ T5137] usb 2-1: config 0 descriptor?? [ 512.925098][ T8596] loop1: detected capacity change from 0 to 8 [ 513.409392][ T8605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.419403][ T8605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.447551][ T8605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.473948][ T8605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.514510][ T8605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.720757][ T8607] loop2: detected capacity change from 0 to 256 [ 513.947282][ T8607] FAT-fs (loop2): Directory bread(block 64) failed [ 513.954497][ T8607] FAT-fs (loop2): Directory bread(block 65) failed [ 513.961742][ T8607] FAT-fs (loop2): Directory bread(block 66) failed [ 513.968503][ T8607] FAT-fs (loop2): Directory bread(block 67) failed [ 513.977378][ T8607] FAT-fs (loop2): Directory bread(block 68) failed [ 513.984280][ T8607] FAT-fs (loop2): Directory bread(block 69) failed [ 513.991312][ T8607] FAT-fs (loop2): Directory bread(block 70) failed [ 513.998079][ T8607] FAT-fs (loop2): Directory bread(block 71) failed [ 514.005087][ T8607] FAT-fs (loop2): Directory bread(block 72) failed [ 514.012043][ T8607] FAT-fs (loop2): Directory bread(block 73) failed [ 514.094819][ T8613] loop3: detected capacity change from 0 to 512 [ 514.370161][ T8613] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 514.388339][ T8613] ext4 filesystem being mounted at /root/syzkaller-testdir2329706347/syzkaller.nEVngM/44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 514.521397][ T5137] usb 2-1: USB disconnect, device number 13 [ 514.756412][ T8613] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor.3: corrupted inode contents [ 514.836501][ T8613] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor.3: mark_inode_dirty error [ 514.880421][ T8613] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor.3: corrupted inode contents [ 514.965277][ T8613] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 515.255905][ T7709] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.157523][ T8648] loop1: detected capacity change from 0 to 2048 [ 517.251007][ T8648] udf: Unknown parameter 'I00000000000000000000' [ 517.539906][ T7687] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 517.574312][ T8648] loop1: detected capacity change from 0 to 512 [ 517.930912][ T7687] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 517.942732][ T7687] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 517.953148][ T7687] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 517.963394][ T7687] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.075190][ T7687] usb 5-1: config 0 descriptor?? [ 518.925682][ T8667] loop0: detected capacity change from 0 to 512 [ 518.958024][ T8669] loop4: detected capacity change from 0 to 8 [ 518.982816][ T8667] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 518.997635][ T8667] ext4 filesystem being mounted at /root/syzkaller-testdir526208013/syzkaller.h8QGqW/134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 519.101891][ T8668] loop1: detected capacity change from 0 to 2048 [ 519.152411][ T8667] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor.0: corrupted inode contents [ 519.184105][ T8667] EXT4-fs error (device loop0): ext4_dirty_inode:5942: inode #2: comm syz-executor.0: mark_inode_dirty error [ 519.205887][ T8668] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 519.212638][ T8667] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor.0: corrupted inode contents [ 519.234253][ T8667] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 519.413581][ T6332] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 520.315946][ T5127] usb 5-1: USB disconnect, device number 11 [ 523.076084][ T5127] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 523.491105][ T5127] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 523.503038][ T5127] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 523.512934][ T5127] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 523.522360][ T5127] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.592419][ T5127] usb 1-1: config 0 descriptor?? [ 523.956257][ T8743] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 523.965799][ T8743] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 524.013076][ T8742] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 524.258393][ T8745] loop0: detected capacity change from 0 to 8 [ 524.755579][ T8747] loop4: detected capacity change from 0 to 2048 [ 524.915005][ T8747] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 525.599714][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 526.063568][ T5138] usb 1-1: USB disconnect, device number 9 [ 526.299231][ T1220] ieee802154 phy0 wpan0: encryption failed: -22 [ 526.306154][ T1220] ieee802154 phy1 wpan1: encryption failed: -22 [ 528.069905][ T8770] mkiss: ax0: crc mode is auto. [ 529.659173][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 529.697937][ T7687] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 530.090235][ T7687] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 530.101006][ T7687] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 530.111194][ T7687] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 530.121184][ T7687] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.160867][ T7687] usb 5-1: config 0 descriptor?? [ 530.895189][ T8800] loop4: detected capacity change from 0 to 8 [ 532.289383][ T8807] mkiss: ax0: crc mode is auto. [ 532.479429][ T5138] usb 5-1: USB disconnect, device number 12 [ 532.966267][ T8814] ===================================================== [ 532.973848][ T8814] BUG: KMSAN: uninit-value in trie_lookup_elem+0x4b9/0x510 [ 532.981540][ T8814] trie_lookup_elem+0x4b9/0x510 [ 532.986592][ T8814] bpf_map_lookup_elem+0x5c/0x80 [ 532.993942][ T8814] ___bpf_prog_run+0x13fe/0xe0f0 [ 532.999072][ T8814] __bpf_prog_run128+0xb5/0xe0 [ 533.004520][ T8814] bpf_trace_run2+0x116/0x300 [ 533.009356][ T8814] __bpf_trace_kfree+0x29/0x40 [ 533.014399][ T8814] kfree+0x69e/0xa60 [ 533.020175][ T8814] prog_array_map_alloc+0x233/0x430 [ 533.025543][ T8814] map_create+0x1185/0x1e10 [ 533.030627][ T8814] __sys_bpf+0xa65/0xd90 [ 533.035036][ T8814] __x64_sys_bpf+0xa0/0xe0 [ 533.040236][ T8814] x64_sys_call+0x96b/0x3b50 [ 533.045031][ T8814] do_syscall_64+0xcf/0x1e0 [ 533.049945][ T8814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 533.056031][ T8814] [ 533.058429][ T8814] Local variable stack created at: [ 533.063726][ T8814] __bpf_prog_run128+0x45/0xe0 [ 533.068662][ T8814] bpf_trace_run2+0x116/0x300 [ 533.073811][ T8814] [ 533.076229][ T8814] CPU: 0 PID: 8814 Comm: syz-executor.0 Not tainted 6.9.0-syzkaller-02707-g614da38e2f7a #0 [ 533.086478][ T8814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 533.096799][ T8814] ===================================================== [ 533.103948][ T8814] Disabling lock debugging due to kernel taint [ 533.110308][ T8814] Kernel panic - not syncing: kmsan.panic set ... [ 533.116814][ T8814] CPU: 0 PID: 8814 Comm: syz-executor.0 Tainted: G B 6.9.0-syzkaller-02707-g614da38e2f7a #0 [ 533.128398][ T8814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 533.138542][ T8814] Call Trace: [ 533.141902][ T8814] [ 533.144903][ T8814] dump_stack_lvl+0x216/0x2d0 [ 533.149730][ T8814] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 533.155674][ T8814] dump_stack+0x1e/0x30 [ 533.159966][ T8814] panic+0x4e2/0xcd0 [ 533.164006][ T8814] ? kmsan_get_metadata+0xf1/0x1d0 [ 533.169258][ T8814] kmsan_report+0x2d5/0x2e0 [ 533.173895][ T8814] ? __msan_warning+0x95/0x120 [ 533.178792][ T8814] ? trie_lookup_elem+0x4b9/0x510 [ 533.183955][ T8814] ? bpf_map_lookup_elem+0x5c/0x80 [ 533.189209][ T8814] ? ___bpf_prog_run+0x13fe/0xe0f0 [ 533.194799][ T8814] ? __bpf_prog_run128+0xb5/0xe0 [ 533.199869][ T8814] ? bpf_trace_run2+0x116/0x300 [ 533.204843][ T8814] ? __bpf_trace_kfree+0x29/0x40 [ 533.209925][ T8814] ? kfree+0x69e/0xa60 [ 533.214115][ T8814] ? prog_array_map_alloc+0x233/0x430 [ 533.219614][ T8814] ? map_create+0x1185/0x1e10 [ 533.224415][ T8814] ? __sys_bpf+0xa65/0xd90 [ 533.228951][ T8814] ? __x64_sys_bpf+0xa0/0xe0 [ 533.233659][ T8814] ? x64_sys_call+0x96b/0x3b50 [ 533.238567][ T8814] ? do_syscall_64+0xcf/0x1e0 [ 533.243395][ T8814] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 533.249621][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.254950][ T8814] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 533.261361][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.266683][ T8814] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 533.272625][ T8814] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 533.278583][ T8814] ? stack_depot_save_flags+0x66d/0x6e0 [ 533.284270][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.289616][ T8814] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 533.296301][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.301625][ T8814] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 533.307576][ T8814] __msan_warning+0x95/0x120 [ 533.312296][ T8814] trie_lookup_elem+0x4b9/0x510 [ 533.317292][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.322620][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.327958][ T8814] ? __pfx_trie_lookup_elem+0x10/0x10 [ 533.333471][ T8814] bpf_map_lookup_elem+0x5c/0x80 [ 533.338578][ T8814] ___bpf_prog_run+0x13fe/0xe0f0 [ 533.343666][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.349010][ T8814] __bpf_prog_run128+0xb5/0xe0 [ 533.353931][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.359261][ T8814] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 533.365202][ T8814] ? __pfx___bpf_prog_run128+0x10/0x10 [ 533.370809][ T8814] ? __pfx___bpf_prog_run128+0x10/0x10 [ 533.376421][ T8814] bpf_trace_run2+0x116/0x300 [ 533.381221][ T8814] ? prog_array_map_alloc+0x233/0x430 [ 533.386718][ T8814] ? kmsan_get_metadata+0x146/0x1d0 [ 533.392328][ T8814] ? prog_array_map_alloc+0x233/0x430 [ 533.397824][ T8814] __bpf_trace_kfree+0x29/0x40 [ 533.402733][ T8814] kfree+0x69e/0xa60 [ 533.406748][ T8814] ? prog_array_map_alloc+0x233/0x430 [ 533.412252][ T8814] prog_array_map_alloc+0x233/0x430 [ 533.417576][ T8814] ? __pfx_prog_array_map_alloc+0x10/0x10 [ 533.423414][ T8814] map_create+0x1185/0x1e10 [ 533.428070][ T8814] __sys_bpf+0xa65/0xd90 [ 533.432469][ T8814] __x64_sys_bpf+0xa0/0xe0 [ 533.437006][ T8814] x64_sys_call+0x96b/0x3b50 [ 533.441744][ T8814] do_syscall_64+0xcf/0x1e0 [ 533.446395][ T8814] ? clear_bhb_loop+0x25/0x80 [ 533.451223][ T8814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 533.457276][ T8814] RIP: 0033:0x7f46eda7cea9 [ 533.461788][ T8814] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 533.481535][ T8814] RSP: 002b:00007f46ee8140c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 533.490073][ T8814] RAX: ffffffffffffffda RBX: 00007f46edbb3f80 RCX: 00007f46eda7cea9 [ 533.498156][ T8814] RDX: 0000000000000048 RSI: 00000000200006c0 RDI: 0000000000000000 [ 533.506222][ T8814] RBP: 00007f46edaebff4 R08: 0000000000000000 R09: 0000000000000000 [ 533.514285][ T8814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 533.522346][ T8814] R13: 000000000000000b R14: 00007f46edbb3f80 R15: 00007ffc1121c9b8 [ 533.530430][ T8814] [ 534.898144][ T8814] Shutting down cpus with NMI [ 534.903146][ T8814] Kernel Offset: disabled [ 534.907522][ T8814] Rebooting in 86400 seconds..