last executing test programs: 4.883176654s ago: executing program 3 (id=2421): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201050000000040a71e070900000000000109022400010000800009040000010300000009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 4.448813518s ago: executing program 4 (id=2424): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000001f00)=""/4062, &(0x7f00000004c0)=0x744) 4.07468322s ago: executing program 4 (id=2427): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000640)=0x8000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000180)=0x1800) 3.473942767s ago: executing program 4 (id=2430): r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x10, 0x0) unshare(0x2000400) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1cb1, 0x0, 0x0) 3.140489908s ago: executing program 4 (id=2433): r0 = eventfd2(0x0, 0x0) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001c40)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 2.917391391s ago: executing program 2 (id=2435): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x80004}) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0}) 2.788843182s ago: executing program 2 (id=2436): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000033c0)='/proc/zoneinfo\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x41) 2.701914066s ago: executing program 3 (id=2437): syz_mount_image$udf(&(0x7f0000001200), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=ignore,anchor=00000000000000001006,lastblock=00000000000000000003,iocharset=cp936,gid=ignore,\x00'], 0x1, 0xc02, &(0x7f0000001840)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x80046c40, &(0x7f0000000080)=0x700) 2.604095681s ago: executing program 4 (id=2438): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12011f00abbe6740e9174e8b089c000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xf, 0x22, {0x5, 0xf, 0x22, 0x4, [@generic={0x3}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x5d, 0x0, 0x4}, @generic={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x7}]}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="201006000000065f01"], 0x0, 0x0, 0x0, 0x0}, 0x0) 2.60392751s ago: executing program 1 (id=2439): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5402) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@t={0x81, 0x5, 0x0, 0x0, @generic=0x8}) 2.416237167s ago: executing program 2 (id=2440): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002b40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x6}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x91}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 2.287470269s ago: executing program 0 (id=2441): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x69, 0x4, 0x5, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080), 0x0}, 0x20) 2.19651916s ago: executing program 1 (id=2442): syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x3000cd0, &(0x7f0000000440)=ANY=[], 0x1, 0x1509, &(0x7f0000002d40)="$eJzs3Am4TmX3MPC17vveHDI8Sea97rV5kuEmSUJJMiRJEpI5IUmSJEkcMiUhCRlPkjlkTicd8zxkTjp5JUkSkinc33VUn7f3fft6p//n/b9n/a5rX+deZ++1nrXPup7z7L2v65xvuwyt1rB65XrMDP8M/esCf/6SCAAJADAAALIDQAAAZXKUyZG2P5PGxH/qRcT/kPrTr3YH4mqS+advMv/0Teafvsn80zeZf/om80/fZP7pm8xfiHRtZt5rZUu/mzz//19O/SvJ8vmfLuDv7ZD5/7fR/9DRMv/0Teafvsn80zeZf/pz5RYsuKp9iKtP3v/pm8xfiHTt3/5Mef3Zq/1MW7Z/YBNCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIf4/OOuvMADw6/pq9yWEEEIIIYQQQoh/H//+1e5ACCGEEEIIIYQQ//MQFGgwEEAGyAgJkAkywzWQBbJCNsgOMbgWcsB1kBOuh1yQG/JAXsgH+aEAhEBggSGCglAI4nADFIYboQgUhWJQHByUgJJwE5SCm6E03AJl4FYoC7dBOSh/+TXT3AmV4C6oDHdDFagK1aA63AM14F6oCfdBLbgfasMDUAcehLrwENSD+tAAHoaG8Ag0gsbQBJpCM2gOLf4gPyn738p/EbrDS9ADekIi9ILe8DL0gb7QD/rDAHgFBsKrMAheg8EwBIbC6zAM3oDh8CaMgJEwCt6C0TAGxsI4GA8TIAnehonwDkyCdx/JClNgKkyD6TADZsJ7MAtmwxx4H+bCPJgPSZkWwiJYDB/AEvgQkuEjWAofQwosg+WwAlbCKlgNa2AtrIP1sAE2wibYDFtgK3wC22A77ICdsAt2wx74FPbCZ7APPodU/OIfzD/z23zoioCAChUaNJgBM2ACJmBmzIxZMAtmw2wYwxjmwByYE3NiLsyFeTAPJmI+LIAFkJCQkbEgFsQ4xrEwFsYiWASLYTF06LAklsRSeNF7XxrLYBksi2WxHJbH8ng73o4VsSJWwkpYGStjFayC1bAa3oP34L1YE2tiLayFtbE21sE6WBfrYj2shw2wATbEhtgIG2ETbILNsBm2wBbYEltiK2yFbbANtsW22A7bYXtsjx2wA3bEjtgJO2Fn7IxdsAt2xRfwBXwRX8SX8CXsiVVUL+yNvbEP9sF+2B/74ys4EF/FV/E1HIxDcCi+jq/jGzgcT+MIHImjcBRWVGNwLI5DVhMwCZMwI0zESTgJJ+MUnILTcDrOwJk4E2fhbJyN7+NcnIfzcAEuwEW4GBfjEvwQkzEZl+IZTMFluBxX4EpchStxDa7FNbgeN+B63ISbcAtuwU/wE9yO23En7sTduBs/xU/xM/wMB2MqpuJ+3I8H8AAexIN4CA/hYTyMR/AIHsWjeAyP4XE8gSfxBJ7CU3gaz+BZADiP5/ECXsBLeCntza/SGGVUBpVBJagElVllVllUFpVNZVMxFVM5VA6VU+VUuVQulUflUflUPlVAFVCkSLGKVEFVUMVVXBVWhVURVUQVU8WUU06VVCVVKVVKlValVRl1qyqrblPlVHnV2t2ublcVVRtXSd2lKqvKqoqqqqqp6qq6qqFqqJqqpqqlaqnaqraqox5UdVUv7If1VdpkGqoh2EgNxSaqqWqmmqs38FHVUg3HVqq1aqMeVyNxBLZTLV179ZTqoMZiR/WMGofPqs5qAnZRz6uu6gXVTb2ouqtWrofqqSZjL9VbTcM+qq/qp/qrWVhVpU2smnpNvZhxiBqqXleL8A01XL2pRqiRapR6S41WY9RYNU6NVxNUknpbTVTvqEnqXTVZTVFT1TQ1Xc1QM9V7apaareao99VcNU+DWqAWqkVqsfpALVEfqmT1kVqqPlYpaplarlaolWqVWq3WqLVqnVqvNqiNapParLaoreoTtU1tVzvUTrVL7VZ71Kdqr/pM7VOfq1T1hdqv/qQOqC/VQfWVOqS+VofVN+qI+lYdVd+pY+p7dVydUCfVD+qU+lGdVmfUWXVOnVc/qQvqorqkvAKNWmmtjQ50Bp1RJ+hMOrO+RmfRWXU2nV3H9LU6h75O59TX61w6t85j8up8Or8uoENN2mrWkS6oC+m4vkEX1jfqIrqoLqaLa6dL6JL6Jl1K36xL61t0GX2rLqtv0+V0eV3Bg75DV9R36kr6Ll1Z362r6Kq6mq6u79E19L26pr5P19L369r6AV1HP6jr6od0PV1fN9AP64b6Ed1IN9ZNdFPdTDfXLfSjuqV+TLfSrXUb/bhuq5/Q7fSTur1+SnfQT+uO+hndST+rO+vndBf9vO6qX9Dd9EV9SXvdQ/fUibqX7q1f1n10X91P99cD9Ct6oH5VD9Kv6cF6iB6qX9fD9Bt6uH5Tj9Aj9Sj9lh6tx+ixepweryfoJP22nqjf0ZP0u3qynqKn6ml6up6h+/1Sac7fkf/O38gfdPnVt+it+hO9TW/XO/ROvUvv1nv0Hr1X79X79D6dqlP1fr1fH9AH9EF9UB/Sh/RhfVgf0Uf0UX1UH9PH9HF9Qp/TP+hT+kd9Wp/RZ/Q5fV6f1xd++RmAQaOMNsYEJoPJaBJMJpPZXGOymKwmm8luYuZak8NcZ3Ka600uk9vkMXlNPpPfFDChIWMNm8gUNIVM3NxgCpsbTRFT1BQzxY0zJUxJc9O/nP9H/bUwLUxL09K0Mq1MG9PGtDVtTTvTzrQ37U0H08F0NB1NJ9PJdDadTRfTxXQ1XU030810N91ND9PDJJpE09u8bPqYvqaf6W8GmFfMQDPQDDKDzGAz2Aw1Q80wM8wMN8PNCDPCjDKjzGgz2ow1Y814M94k+exmoploJplJZrKZbKYOyG6mm+lmpplpZplZZo6ZY+aauWa+mW8WmoVmsVlslpglJtkkm6VmqUkxy8wys8KsMKvMKrPGrDHrzDqzwWwwm8wmk2K2mq1mm9lmdpgdZpfZZfaYPWav2Wv2mX0m1aSa/Wa/OWAOmIPmoDlkDpnD5rA5Yo6Yo+aoOWaOmePmuDlpTppT5pQ5bU6bs+asOW/OmwvmgrlkLqVd9gUqUIEJTJAhyBAkBAlB5iBzkCXIEmQLsgWxIBbkCHIEOYPrg1xB7iBPkDfIF+QPCgRhQIENOIiCgkGhIB7cEBQObgyKBEWDYkHxwAUlgpLBTUGp4OagdHBLUCa4NSgb3BaUC8oHFYLbgzuCisGdQaXgrqBycHdQJagaVAuqB/cENYJ7g5rBfUGt4P6gdvBAUCd4MKgbPBTUC+oHDYKHg4bBI0GjoHHQJGgaNAuaBy3+rfW9P537Mdcj7Bkmhr3C3uHLYZ+wb9gv7B8OCF8JB4avhoPC18LB4ZBwaPh6OCx8IxwevhmOCEeGo8K3wtHhmHBsOC4cH04Ik8K3w4nhO+Gk8N1wcjglnBpMC6eHM8KZ4XvhrHB2OCd8P5wbzgvnhwvCheGiEH++JIbk8KNwafhxmBIuC5eHK8KV4apwdbgmXBuuC9eHG8KN4aYyA38+NNwWbg93hDvDXeHucE/4abg3/CzcF34epoZfhPvDP4UHwi/Dg+FX4aHw6/Bw+E14JPw2PBp+Fx4Lvw+PhyfCk+EP4anwx/B0eCY8G54Lz4c/hRfCi+Gl0Kdd3Kd9vJMhQxkoAyVQAmWmzJSFslA2ykYxilEOykE5KSflolyUh/JQPspHBagApWFiKkgFKU5xKkyFqQgVoWJUjBw5KkklqRSVotJUmspQGSpLZakclaMKVIHuoDvoTrqT7qK76G66m6pSVapO1akG1aCaVJNqUS2qTbWpDtWhulSX6lE9akANqCE1pEbUiJpQE2pGzagFtaCW1JJaUStqQ22oLbWldtSO2lN76kAdqCN1pE7UiTpTZ+pCXagrdaVu1I26U3fqQT0okRKpN/WmPtSH+lE/GkADaCANpEE0iAbTYBpKQ2kYDaPhNJxG0EgaRW/RaBpDY2kcjacJlERJNJEm0iSaRJNpMk2lqTSdptNMmkmzaBbNoTk0l+bSfJpPC2khLabFtISWUDIl01JaSimUQstpOa2klbSaVtNaWkvraT1tpI20mTbTVtpK22gb7aAdtIt20R7aQ3tpL+2jfZRKqbSf9tMBOkAH6SAdokN0mA7TETpCR+koHaNjdJyO00k6SafoFJ2m03SWztJ5+oku0EW6RJ4SbCab2V5js9isNpvNbv8yzmPz2nw2vy1gQ5vL5v5NTNbaIraoLWaLW2dL2JL2pr+Ky9nytoK93d5hK9o7bSVbzmaCP49r2HttTXufrWXvt9XtPb+Ja9sHbB37iK1rG9t6tqltYJvbhvYR28g2tk1sU9vMNrdt7RO2nX3StrdPJXSwT/95bNPiJfZDu9aus+vtBrvXfmbP2nP2iP3Wnrc/2R62px1gX7ED7at2kH3NDrZDfhsD2FH2LTvajrFj7Tg73k74q3iqnWan2xl2pn3PzrKz/ypebD+wc22ynW8X2IV20eU4radk+5Fdaj+2KXaZXW5X2JV2lV1t1/zfXlfYTXaz3WL32E/tNrvd7rA77S67+3Kcdh777Oc21X5hD9tv7AH7pT1oj9pD9uvLcdr5HbXf2WP2e3vcnrAn7Q/2lP3RnrZnLp9/2rn/YC/aS9ZbYGTFmg0HnIEzcgJn4sx8DWfhrJyNs3OMr+UcfB3n5Os5F+fmPJyX83F+LsAhE1tmjrggF+I438CF+UYuwkW5GBdnxyW4JN/EpfhmLs23cBm+lcvybVyOy3MFvp3v4Ip8J1fiu7gy381VuCpX4+p8D9fge7km38e1+H6uzQ9wHX6Q6/JDXI/rcwN+mBvyI9yIG3MTbsrNuDm34Ee5JT/Grbg1t+HHuS0/we34SW7PT3EHfpo78jPciZ/lzvwcd+HnuSu/wN34Re7OL3EP7smJ3It788vch/tyP+7PA/gVHsiv8iB+jQfzEB7Kr/MwfoOH85s8gkfyKH6LR/MYHsvjeDxP4CR+myfyOzyJ3+XJPIWn8jSezjN4Jr/Hs3g2z+H3eS7P4/m8gBfyIl7MH/AS/pCT+SNeyh9zCi/j5byCV/IqXs1reC2v4/W8gTfyJt7MW3grf8LbeDvv4J28i3fzHv6U9/JnvI8/51T+gvfzn/gAf8kH+Ss+xF/zYf6Gj/C3fJS/42P8PR/nE3ySf+BT/COf5jN8ls/xef6JL/BFvsSeIcJIRToyURBliDJGCVGmKHN0TZQlyhpli7JHsejaKEd0XZQzuj7KFeWO8kR5o3xR/qhAFEYU2YijKCoYFYri0Q1R4ejGqEhUNCoWFY9cVCIqGd0UlYpujkpHt0RlolujstFtUbmofFQhuj26I6oY3RlViu6KKkd3R1WiqlG1qHp0T1QjujeqGd0X1Yruj0pHD0R1ogejutFDUb2oftQgejhqGD0SNYoaR02iplGzqHnUIno0ahk9FrWKWkdtosejttETUbvoyah99FTUIXr6yv6iwc+fpn+xPzHqFelfnpDdpxfGF8UXxz+IL4l/GE+OfxRfGv84nhJfFl8eXxFfGV8VXx1fE18bXxdfH98Q3xjfFN8c3xL3vnpGcJh2IwzGBS6Dy+gSXCaX2V3jsrisLpvL7mLuWpfDXedyuutdLpfb5XF5XT6X3xVwoSNnHbvIFXSFXNzd4Aq7G10RV9QVc8WdcyVcSdfctXAtXEv3mGvlWrs27nH3uHvCPeGeTPilcdfRPeM6uWddZ/ece84977q6F1w396Lr7l5yPVxPl+gSXW/X2/VxfVw/188NcAPcQDfQDXKD3GA32A11Q90wN8wNd8PdCDfCjXKj3Gg32o11Y914N94luSQ30U10k9wkN9lNdlPdVDfdTXcz3Uw3y81yc9wcN9fNdfPdfLfQLXSL3WK3xC1xyS7ZLXVLXYpLccvdcrfSrXSr3Wq31q116916t9FtdJvdZrfVbXXb3Da3w+1wu9wut8ftcXvdXrfP7XOpLtXtd/vdAXfAHXRfuUPua3fYfeOOuG/dUfedO+a+d8fdCXfSeX3K/ehOuzPurDvnzruf3AV30V1y3iXF3o5NjL0TmxR7NzY5NiU2NTYtNj02IzYz9l5sVmx2bE7s/djc2LzY/NiC2MLYotji2AexJbEPY8mxj2JLYx/HUmLLYstjK2IrY6ti3uffFvmCvpCP+xt8YX+jL+KL+mK+uHe+hC/pb/Kl/M2+tL/Fl/G3+rL+Nl/Ol/cVfGPfxDf1zXxz38I/6lv6x3wr39q38Y/7tv4J384/6dv7p3wH/7Tv6J/xnfyzvrN/znfxz8/7Zcq+u3/J9/A9faLv5Xv7l30f39f38/39AP+KH+hf9YP8a36wH+KH+tf9MP+GH+7f9CP8SD/Kv+VH+zF+rB/nx/sJPsm/7Sf6d/wk/66f7Kf4qX6an+5n+Jn+PT/Lz/Zz/Pt+rp/n5/sFfqFf5Bf7D/wS/6FP9h/5pf5jn+KX+eV+hV/pV/nVfo1f69f59X6D3+g3+c1+i9/qP/Hb/Ha/w+/0u/xuv8d/6vf6z/w+/7lP9V/4/f5P/oD/0h/0X/lD/mt/2H/jj/hv/VH/nT/mv/fH/Ql/0v/gT/kf/Wl/xp/15/x5/5O/4C/6S/I3a0IIIYQQfxf9B/t7/Y3vqV+2NL0BIOv2vIf+subGXD+v+6q9HWIA8FTPLvV/3erXT0xM/OXYFA1BoQUAELuSnwGuxMugDTwB7aE1lPqb/fVVFS5f9/2/6sdvBcgMkOnXnLTbo1/jK/Vv/p36jT/g362/7Of6CwCKFLqSk1b41/hK/dK/U39329+vf7n/TF8mAbT6s5wscCW+Ur8kPAZPQ/vfHCmEEEIIIYQQQvysrzrf9Q/uPy/fn+czv837Nf6j+/M/UOlf7V8IIYQQQgghhBB/7NkXuj35aPv2rTv9Ny8y/me08R+wQAD4D2hDFv/5i6v9m0kIIYQQQgjx73blov9qdyKEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQqRf//x/CFN/98FX+xyFEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEKIq+3/BAAA//+0FVXr") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) sendfile(r0, r0, 0x0, 0x80000000) 1.985456111s ago: executing program 2 (id=2443): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) 1.892183937s ago: executing program 0 (id=2444): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f00001b8000/0x2000)=nil, &(0x7f0000bfc000/0x3000)=nil, 0xfffffffffffffffc, &(0x7f0000000080)=[{0x800, 0x7}, {0xcd1, 0x2, 0x2}], 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x59}) 1.646852301s ago: executing program 3 (id=2445): r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xffff, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 1.607118999s ago: executing program 1 (id=2446): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/247, 0xf7}], 0x1, 0x2, 0x0) 1.374801645s ago: executing program 0 (id=2447): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) 912.721531ms ago: executing program 0 (id=2448): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x6a98047402e98331, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 886.58209ms ago: executing program 3 (id=2449): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x1b, 0x2e, 0x0, 0x1, {0x8}}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 844.509419ms ago: executing program 1 (id=2450): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f041}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 782.884038ms ago: executing program 2 (id=2451): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a40000000060a010400000000000000000200000014000480100001800c00010062697477697365000900010073797a30000000000900020073797a3200000000140000001100"], 0x68}}, 0x0) 492.540943ms ago: executing program 0 (id=2452): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 492.336012ms ago: executing program 3 (id=2453): r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r0, 0x80000000) finit_module(r0, 0x0, 0x0) 465.865974ms ago: executing program 1 (id=2454): r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000016c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x8, r0, 0x0, 0x0, 0x7fff, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x7, r0, 0x0, 0x0, 0x8, 0x0, 0x1}]) 280.016109ms ago: executing program 2 (id=2455): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'veth0_to_batadv\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x0, @private}}) 165.223654ms ago: executing program 4 (id=2456): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x9}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYBLOB="200000001600010a00000000000000000a22"], 0x20}}, 0x0) 101.775169ms ago: executing program 0 (id=2457): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 46.62969ms ago: executing program 1 (id=2458): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) 0s ago: executing program 3 (id=2459): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) timer_create(0x0, 0x0, &(0x7f0000001400)) timer_gettime(0x0, &(0x7f0000000040)) kernel console output (not intermixed with test programs): .002D: no inputs found [ 448.604993][ T5296] microsoft 0003:045E:07DA.002D: could not initialize ff, continuing anyway [ 448.657379][ T5296] usb 1-1: USB disconnect, device number 18 [ 449.334879][ T8957] loop2: detected capacity change from 0 to 64 [ 449.540722][ T5248] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 449.780936][ T5248] usb 2-1: Using ep0 maxpacket: 16 [ 449.858119][ T5248] usb 2-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 449.871328][ T5248] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.880813][ T5248] usb 2-1: Product: syz [ 449.885285][ T5248] usb 2-1: Manufacturer: syz [ 449.890124][ T5248] usb 2-1: SerialNumber: syz [ 449.920838][ T5248] usb 2-1: config 0 descriptor?? [ 450.348149][ T5274] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 450.396151][ T5248] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 450.416467][ T5248] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 450.443878][ T5248] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 450.452392][ T5248] usb 2-1: media controller created [ 450.538569][ T5248] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 450.638403][ T5274] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.652123][ T5274] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 450.662853][ T5274] usb 4-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 450.672373][ T5274] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.700250][ T5248] zl10353_read_register: readreg error (reg=127, ret==0) [ 450.708110][ T5248] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 450.716506][ T5248] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 450.754116][ T5274] usb 4-1: config 0 descriptor?? [ 450.778061][ T5248] usb 2-1: USB disconnect, device number 13 [ 451.056051][ T5248] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. [ 451.251108][ T5274] holtek_kbd 0003:04D9:A055.002E: hidraw0: USB HID v0.00 Device [HID 04d9:a055] on usb-dummy_hcd.3-1/input0 [ 451.315234][ T8988] loop0: detected capacity change from 0 to 256 [ 451.396620][ T5296] usb 4-1: USB disconnect, device number 14 [ 451.479233][ T8988] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 451.492730][ T8988] exFAT-fs (loop0): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 451.547231][ T8994] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 451.879955][ T8998] loop4: detected capacity change from 0 to 128 [ 451.914179][ T8998] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 451.950562][ T8999] loop2: detected capacity change from 0 to 128 [ 451.959202][ T8998] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 452.064129][ T8999] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 452.106262][ T8999] ext4 filesystem being mounted at /115/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 452.259505][ T8999] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.1636: No space for directory leaf checksum. Please run e2fsck -D. [ 452.275450][ T8999] EXT4-fs error (device loop2): htree_dirblock_to_tree:1083: inode #2: comm syz.2.1636: Directory block failed checksum [ 452.582516][ T7618] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 452.953087][ T9020] loop2: detected capacity change from 0 to 256 [ 453.057512][ T9025] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1647'. [ 453.223954][ T9020] FAT-fs (loop2): Directory bread(block 64) failed [ 453.231064][ T9020] FAT-fs (loop2): Directory bread(block 65) failed [ 453.238074][ T9020] FAT-fs (loop2): Directory bread(block 66) failed [ 453.245691][ T9020] FAT-fs (loop2): Directory bread(block 67) failed [ 453.257162][ T9020] FAT-fs (loop2): Directory bread(block 68) failed [ 453.268133][ T9020] FAT-fs (loop2): Directory bread(block 69) failed [ 453.277739][ T9020] FAT-fs (loop2): Directory bread(block 70) failed [ 453.285637][ T9020] FAT-fs (loop2): Directory bread(block 71) failed [ 453.292772][ T9020] FAT-fs (loop2): Directory bread(block 72) failed [ 453.299545][ T9020] FAT-fs (loop2): Directory bread(block 73) failed [ 453.505090][ T9032] loop3: detected capacity change from 0 to 512 [ 453.542137][ T9034] usb usb8: usbfs: process 9034 (syz.1.1651) did not claim interface 0 before use [ 453.577760][ T9032] EXT4-fs: Ignoring removed nomblk_io_submit option [ 453.699715][ T9032] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1650: corrupted in-inode xattr: invalid ea_ino [ 453.745180][ T9032] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1650: couldn't read orphan inode 15 (err -117) [ 453.796429][ T9032] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 454.113051][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 454.239138][ T9049] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 454.659415][ T9057] net_ratelimit: 206 callbacks suppressed [ 454.659493][ T9057] Dead loop on virtual device ip6_vti0, fix it urgently! [ 454.707205][ T9054] loop3: detected capacity change from 0 to 1024 [ 454.829632][ T9054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 455.152360][ T9068] loop2: detected capacity change from 0 to 1024 [ 455.280620][ T9070] loop1: detected capacity change from 0 to 1024 [ 455.285723][ T9068] hfsplus: bad catalog entry type [ 455.312791][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.402417][ T9070] hfsplus: bad catalog entry type [ 455.451361][ T3556] hfsplus: b-tree write err: -5, ino 4 [ 455.475171][ T3556] hfsplus: b-tree write err: -5, ino 4 [ 456.033752][ T5248] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 456.192157][ T9086] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1675'. [ 456.202250][ T9086] netlink: 'syz.2.1675': attribute type 10 has an invalid length. [ 456.205076][ T8] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 456.261397][ T5248] usb 5-1: Using ep0 maxpacket: 16 [ 456.298097][ T5248] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 456.307082][ T5248] usb 5-1: config 0 has no interface number 0 [ 456.313690][ T5248] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 456.328439][ T5248] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 456.391284][ T5248] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 456.402578][ T5248] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 456.411400][ T5248] usb 5-1: Product: syz [ 456.415780][ T5248] usb 5-1: SerialNumber: syz [ 456.454086][ T5248] usb 5-1: config 0 descriptor?? [ 456.485829][ T5248] cm109 5-1:0.8: invalid payload size 0, expected 4 [ 456.495204][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 456.496015][ T5248] input: CM109 USB driver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.8/input/input24 [ 456.508986][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.521995][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.535877][ T8] usb 2-1: New USB device found, idVendor=0c70, idProduct=f003, bcdDevice= 0.00 [ 456.546355][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.610057][ T8] usb 2-1: config 0 descriptor?? [ 456.761180][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.768782][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.776324][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.783886][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.791457][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.799040][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.806625][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.814227][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.829487][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.837101][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 456.857120][ T5248] usb 5-1: USB disconnect, device number 16 [ 456.863380][ C1] cm109 5-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 456.878436][ T5248] cm109 5-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 457.169737][ T8] aquacomputer_d5next 0003:0C70:F003.002F: unknown main item tag 0x0 [ 457.178586][ T8] aquacomputer_d5next 0003:0C70:F003.002F: unknown main item tag 0x0 [ 457.194258][ T8] aquacomputer_d5next 0003:0C70:F003.002F: unknown main item tag 0x0 [ 457.202945][ T8] aquacomputer_d5next 0003:0C70:F003.002F: unknown main item tag 0x0 [ 457.211639][ T8] aquacomputer_d5next 0003:0C70:F003.002F: unknown main item tag 0x0 [ 457.299229][ T8] aquacomputer_d5next 0003:0C70:F003.002F: hidraw0: USB HID v0.00 Device [HID 0c70:f003] on usb-dummy_hcd.1-1/input0 [ 457.461835][ T8] usb 2-1: USB disconnect, device number 14 [ 457.996360][ T9113] Bluetooth: MGMT ver 1.23 [ 458.205265][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 458.205341][ T29] audit: type=1800 audit(1726349046.406:61): pid=9117 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.1690" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 459.887969][ T9149] loop4: detected capacity change from 0 to 2048 [ 460.082524][ T9149] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 460.095462][ T9149] ext4 filesystem being mounted at /351/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 460.282419][ T8] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 460.501065][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 460.558151][ T5194] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 460.563386][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.578783][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.589043][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 460.602362][ T8] usb 3-1: New USB device found, idVendor=046d, idProduct=c211, bcdDevice= 0.00 [ 460.611807][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.659517][ T9169] vlan2: entered promiscuous mode [ 460.684511][ T8] usb 3-1: config 0 descriptor?? [ 461.010781][ T5248] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 461.021396][ T9175] loop4: detected capacity change from 0 to 128 [ 461.198171][ T8] logitech 0003:046D:C211.0030: hidraw0: USB HID v0.00 Device [HID 046d:c211] on usb-dummy_hcd.2-1/input0 [ 461.211086][ T8] logitech 0003:046D:C211.0030: no inputs found [ 461.251391][ T5248] usb 1-1: Using ep0 maxpacket: 16 [ 461.276398][ T5248] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 461.287956][ T5248] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 461.298167][ T5248] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 461.300988][ T9179] netlink: 'syz.3.1719': attribute type 1 has an invalid length. [ 461.311327][ T5248] usb 1-1: New USB device found, idVendor=17ef, idProduct=6062, bcdDevice= 0.00 [ 461.328578][ T5248] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.352734][ T5248] usb 1-1: config 0 descriptor?? [ 461.417778][ T5274] usb 3-1: USB disconnect, device number 15 [ 461.830958][ T5248] lenovo 0003:17EF:6062.0031: unknown main item tag 0x0 [ 461.882433][ T5248] lenovo 0003:17EF:6062.0031: hidraw0: USB HID v0.00 Device [HID 17ef:6062] on usb-dummy_hcd.0-1/input0 [ 462.086176][ T5296] usb 1-1: USB disconnect, device number 19 [ 462.598484][ T9190] loop4: detected capacity change from 0 to 4096 [ 462.741759][ T9200] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 463.399903][ T9213] loop4: detected capacity change from 0 to 64 [ 463.482960][ T9215] syz.2.1735 (9215): /proc/9214/oom_adj is deprecated, please use /proc/9214/oom_score_adj instead. [ 463.749657][ T9221] loop3: detected capacity change from 0 to 512 [ 463.831140][ T9221] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 463.847758][ T9221] System zones: 1-12 [ 463.911437][ T9221] EXT4-fs error (device loop3): dx_probe:823: inode #2: comm syz.3.1738: Directory hole found for htree index block 0 [ 463.935518][ T9224] loop1: detected capacity change from 0 to 64 [ 463.990216][ T9221] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 464.002850][ T9221] EXT4-fs error (device loop3): dx_probe:823: inode #2: comm syz.3.1738: Directory hole found for htree index block 0 [ 464.055378][ T9221] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 464.066436][ T9221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 464.195675][ T9221] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 464.461885][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.639576][ T9239] loop0: detected capacity change from 0 to 128 [ 464.660705][ T9235] loop2: detected capacity change from 0 to 2048 [ 464.732369][ T9239] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 464.758632][ T9243] netlink: 'syz.1.1746': attribute type 29 has an invalid length. [ 464.780779][ T9247] loop3: detected capacity change from 0 to 512 [ 464.786533][ T9246] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 464.791956][ T9239] ext4 filesystem being mounted at /344/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 464.847539][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.854547][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 464.862005][ T9243] netlink: 'syz.1.1746': attribute type 29 has an invalid length. [ 464.878549][ T9247] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 464.907798][ T9247] EXT4-fs (loop3): 1 truncate cleaned up [ 464.916030][ T9247] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 465.267254][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.281500][ T9252] loop1: detected capacity change from 0 to 128 [ 465.391343][ T5188] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 465.761819][ T9261] veth0_vlan: left promiscuous mode [ 465.770289][ T9261] veth0_vlan: entered promiscuous mode [ 465.900712][ T25] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 466.143753][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.158632][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.170566][ T25] usb 3-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 466.179901][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.232771][ T25] usb 3-1: config 0 descriptor?? [ 466.256092][ T9268] loop3: detected capacity change from 0 to 512 [ 466.339508][ T9270] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1757'. [ 466.424590][ T9268] Quota error (device loop3): do_check_range: Getting dqdh_entries 1536 out of range 0-14 [ 466.435634][ T9268] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 466.448536][ T9268] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1756: Failed to acquire dquot type 1 [ 466.524635][ T9268] EXT4-fs (loop3): 1 truncate cleaned up [ 466.532345][ T9268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 466.545754][ T9268] ext4 filesystem being mounted at /382/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 466.695438][ T25] logitech 0003:046D:C294.0032: unknown main item tag 0x0 [ 466.703114][ T25] logitech 0003:046D:C294.0032: unbalanced collection at end of report description [ 466.743137][ T25] logitech 0003:046D:C294.0032: parse failed [ 466.750005][ T25] logitech 0003:046D:C294.0032: probe with driver logitech failed with error -22 [ 466.859624][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 466.894831][ T25] usb 3-1: USB disconnect, device number 16 [ 467.311556][ T1590] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 467.359669][ T9294] netlink: 176 bytes leftover after parsing attributes in process `syz.0.1765'. [ 467.569579][ T1590] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.580942][ T1590] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.594673][ T1590] usb 2-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 467.605146][ T1590] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.637058][ T1590] usb 2-1: config 0 descriptor?? [ 467.707694][ T9296] loop2: detected capacity change from 0 to 128 [ 468.017648][ T9301] loop3: detected capacity change from 0 to 256 [ 468.155863][ T1590] wacom 0003:056A:0084.0033: unknown main item tag 0x0 [ 468.224433][ T1590] wacom 0003:056A:0084.0033: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.1-1/input0 [ 468.283258][ T9301] FAT-fs (loop3): Directory bread(block 64) failed [ 468.290169][ T9301] FAT-fs (loop3): Directory bread(block 65) failed [ 468.297292][ T9301] FAT-fs (loop3): Directory bread(block 66) failed [ 468.308002][ T9301] FAT-fs (loop3): Directory bread(block 67) failed [ 468.316180][ T9301] FAT-fs (loop3): Directory bread(block 68) failed [ 468.323151][ T9301] FAT-fs (loop3): Directory bread(block 69) failed [ 468.330050][ T9301] FAT-fs (loop3): Directory bread(block 70) failed [ 468.337017][ T9301] FAT-fs (loop3): Directory bread(block 71) failed [ 468.344145][ T9301] FAT-fs (loop3): Directory bread(block 72) failed [ 468.351134][ T9301] FAT-fs (loop3): Directory bread(block 73) failed [ 468.363054][ T5296] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 468.392796][ T1590] usb 2-1: USB disconnect, device number 15 [ 468.633981][ T5296] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 468.646279][ T5296] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 468.658041][ T5296] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 468.668201][ T5296] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 468.681699][ T5296] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 468.691194][ T5296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.737957][ T5296] usb 1-1: config 0 descriptor?? [ 469.169068][ T9305] loop4: detected capacity change from 0 to 4096 [ 469.190782][ T5296] plantronics 0003:047F:FFFF.0034: unknown main item tag 0x0 [ 469.198527][ T5296] plantronics 0003:047F:FFFF.0034: unknown main item tag 0x0 [ 469.209519][ T5296] plantronics 0003:047F:FFFF.0034: unbalanced collection at end of report description [ 469.268757][ T9305] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 469.269319][ T5296] plantronics 0003:047F:FFFF.0034: parse failed [ 469.286526][ T5296] plantronics 0003:047F:FFFF.0034: probe with driver plantronics failed with error -22 [ 469.397683][ T1590] usb 1-1: USB disconnect, device number 20 [ 470.059637][ T9327] loop3: detected capacity change from 0 to 65 [ 470.127691][ T9327] BFS-fs: bfs_fill_super(): NOTE: filesystem loop3 was created with 512 inodes, the real maximum is 511, mounting anyway [ 470.214032][ T9332] loop0: detected capacity change from 0 to 8 [ 470.223119][ T9331] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1782'. [ 470.598381][ T9332] SQUASHFS error: xz decompression failed, data probably corrupt [ 470.606651][ T9332] SQUASHFS error: Failed to read block 0xa8: -5 [ 470.643070][ T9332] SQUASHFS error: xz decompression failed, data probably corrupt [ 470.651269][ T9332] SQUASHFS error: Failed to read block 0xa8: -5 [ 470.695191][ T29] audit: type=1800 audit(1726349058.866:62): pid=9332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.1783" name="file0" dev="loop0" ino=3 res=0 errno=0 [ 470.893880][ T9341] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 470.903109][ T9341] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 470.912338][ T9341] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 470.921817][ T9341] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 472.587517][ T9367] loop2: detected capacity change from 0 to 2048 [ 472.613148][ T9367] EXT4-fs: Ignoring removed bh option [ 472.662341][ T9367] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 472.718074][ T5296] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 472.845416][ T9367] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 472.891447][ T9367] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 8192 with max blocks 1 with error 28 [ 472.904487][ T9367] EXT4-fs (loop2): This should not happen!! Data will be lost [ 472.904487][ T9367] [ 472.919051][ T9367] EXT4-fs (loop2): Total free blocks count 0 [ 472.927006][ T9367] EXT4-fs (loop2): Free/Dirty block details [ 472.933263][ T9367] EXT4-fs (loop2): free_blocks=2415919104 [ 472.939217][ T9367] EXT4-fs (loop2): dirty_blocks=16 [ 472.945121][ T9367] EXT4-fs (loop2): Block reservation details [ 472.951544][ T9367] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 472.990909][ T5296] usb 2-1: Using ep0 maxpacket: 32 [ 473.015608][ T5296] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.027146][ T5296] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.037617][ T5296] usb 2-1: New USB device found, idVendor=0458, idProduct=5016, bcdDevice= 0.00 [ 473.047787][ T5296] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.062728][ T5296] usb 2-1: config 0 descriptor?? [ 473.350022][ T7618] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.564453][ T5296] kye 0003:0458:5016.0035: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 473.631061][ T5296] kye 0003:0458:5016.0035: hidraw0: USB HID v0.00 Device [HID 0458:5016] on usb-dummy_hcd.1-1/input0 [ 473.642514][ T5296] kye 0003:0458:5016.0035: tablet-enabling feature report not found [ 473.650924][ T5296] kye 0003:0458:5016.0035: tablet enabling failed [ 473.741943][ T9392] loop3: detected capacity change from 0 to 256 [ 473.806934][ T5296] usb 2-1: USB disconnect, device number 16 [ 473.856010][ T9397] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1814'. [ 473.995691][ T9392] FAT-fs (loop3): Directory bread(block 64) failed [ 474.004163][ T9392] FAT-fs (loop3): Directory bread(block 65) failed [ 474.011839][ T9392] FAT-fs (loop3): Directory bread(block 66) failed [ 474.018679][ T9392] FAT-fs (loop3): Directory bread(block 67) failed [ 474.025783][ T9392] FAT-fs (loop3): Directory bread(block 68) failed [ 474.032833][ T9392] FAT-fs (loop3): Directory bread(block 69) failed [ 474.043492][ T9392] FAT-fs (loop3): Directory bread(block 70) failed [ 474.051523][ T9392] FAT-fs (loop3): Directory bread(block 71) failed [ 474.058453][ T9392] FAT-fs (loop3): Directory bread(block 72) failed [ 474.065478][ T9392] FAT-fs (loop3): Directory bread(block 73) failed [ 474.516703][ T9407] loop2: detected capacity change from 0 to 64 [ 474.542942][ T5296] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 474.655988][ T9410] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1821'. [ 474.708544][ T9412] devtmpfs: Cannot disable swap on remount [ 474.756020][ T5296] usb 1-1: Using ep0 maxpacket: 16 [ 474.775416][ T5296] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.786885][ T5296] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.797176][ T5296] usb 1-1: New USB device found, idVendor=056a, idProduct=00ce, bcdDevice= 0.00 [ 474.806667][ T5296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.862670][ T5296] usb 1-1: config 0 descriptor?? [ 475.074717][ T9415] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1823'. [ 475.078133][ T9417] loop2: detected capacity change from 0 to 64 [ 475.612381][ T1590] usb 1-1: USB disconnect, device number 21 [ 475.696807][ T9428] loop2: detected capacity change from 0 to 16 [ 475.708923][ T9428] erofs: (device loop2): mounted with root inode @ nid 36. [ 475.855886][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 475.907885][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 475.919710][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 475.933616][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 475.945171][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 475.986392][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.026238][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.053660][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.081491][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.129966][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.155289][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.191859][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.204470][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.240768][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.249109][ T5203] Bluetooth: hci0: command 0x0405 tx timeout [ 476.263443][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.295013][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.307423][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.373612][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.423345][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.453681][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.504064][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.535262][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.573178][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.623307][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.668303][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.692882][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.748741][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.783048][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.820095][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.844360][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.875957][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.922116][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.949160][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 476.987654][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.059677][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.096278][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.114412][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.147608][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.183206][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.228217][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.255512][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.272246][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.308933][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.347407][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.379310][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.412157][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.457394][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.505326][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.548973][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.580522][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.599641][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.635495][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.670165][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.729421][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.794215][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.842854][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.881149][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.908202][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.937437][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 477.989710][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.010021][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.038221][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.063472][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.105946][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.119417][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.148721][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.174883][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.189845][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.227937][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.246052][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.263204][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.274477][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.294298][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.311545][ T9469] loop0: detected capacity change from 0 to 512 [ 478.319717][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.355500][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.376187][ T9471] loop1: detected capacity change from 0 to 256 [ 478.385699][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.394521][ T1590] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 478.396582][ T9469] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 478.409717][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.429997][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.442680][ T9471] exfat: Deprecated parameter 'utf8' [ 478.445197][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.463602][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.478895][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.489716][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.501089][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.513382][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.522721][ T9469] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.1849: invalid indirect mapped block 4278190080 (level 0) [ 478.550619][ T9471] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xabf88b1f, utbl_chksum : 0xe619d30d) [ 478.553125][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.571554][ T9469] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.1849: invalid indirect mapped block 1 (level 1) [ 478.579294][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.622694][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.654869][ T1590] usb 5-1: config 36 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 478.657882][ T9469] EXT4-fs (loop0): 1 truncate cleaned up [ 478.666798][ T1590] usb 5-1: config 36 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 478.666977][ T1590] usb 5-1: config 36 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 478.696458][ T9469] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.724978][ T1590] usb 5-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 478.734800][ T1590] usb 5-1: New USB device strings: Mfr=244, Product=0, SerialNumber=16 [ 478.743449][ T1590] usb 5-1: Manufacturer: syz [ 478.751482][ T1590] usb 5-1: SerialNumber: syz [ 478.754522][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.809049][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.884520][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.928284][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.945666][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 478.976966][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.995905][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.020747][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.049477][ T1590] yealink 5-1:36.0: invalid payload size 0, expected 16 [ 479.063525][ T1590] input: Yealink usb-p1k as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:36.0/input/input28 [ 479.106101][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.107900][ C1] yealink 5-1:36.0: urb_ctl_callback - urb status -71 [ 479.121777][ C1] yealink 5-1:36.0: urb_ctl_callback - urb status -71 [ 479.129315][ C1] yealink 5-1:36.0: urb_ctl_callback - urb status -71 [ 479.136868][ C1] yealink 5-1:36.0: urb_ctl_callback - urb status -71 [ 479.137097][ T9477] loop3: detected capacity change from 0 to 512 [ 479.144290][ C1] yealink 5-1:36.0: urb_ctl_callback - urb status -71 [ 479.157853][ C1] yealink 5-1:36.0: urb_ctl_callback - urb status -71 [ 479.165388][ C1] yealink 5-1:36.0: urb_ctl_callback - urb status -71 [ 479.167834][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.173060][ C1] yealink 5-1:36.0: urb_ctl_callback - urb status -71 [ 479.188181][ C1] yealink 5-1:36.0: urb_ctl_callback - usb_submit_urb failed -90 [ 479.246119][ T9477] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 479.248369][ T1590] usb 5-1: USB disconnect, device number 17 [ 479.271777][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.294699][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.309541][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.342361][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.357932][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.383151][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.410997][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.430877][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.477437][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.493070][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.520886][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.572876][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.616836][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.638567][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.674990][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.715720][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.741303][ T9482] ALSA: mixer_oss: invalid OSS volume '' [ 479.753605][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.808772][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.837596][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.859617][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.902026][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.940079][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 479.977986][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.022473][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.068925][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.113428][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.134773][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.176223][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.196692][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.231590][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.257985][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.304125][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.333612][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.350805][ T1590] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 480.394967][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.442325][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.479166][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.516817][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.553200][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.579366][ T1590] usb 1-1: Using ep0 maxpacket: 32 [ 480.622985][ T1590] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.634460][ T1590] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 480.644707][ T1590] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 480.654128][ T1590] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.666076][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.703669][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.732011][ T1590] usb 1-1: config 0 descriptor?? [ 480.755118][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.777996][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.841398][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.881713][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.929911][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.978166][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 480.995881][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.041862][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.055153][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.067854][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.091116][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.109923][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.126738][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.139527][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.163429][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.197927][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.230544][ T1590] kone 0003:1E7D:2CED.0037: hidraw0: USB HID v0.00 Device [HID 1e7d:2ced] on usb-dummy_hcd.0-1/input0 [ 481.249734][ T9503] loop3: detected capacity change from 0 to 512 [ 481.255727][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.283260][ T9503] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 481.330996][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.359660][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.432936][ T9503] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1865: bad orphan inode 16 [ 481.446608][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.491108][ T9503] EXT4-fs (loop3): Remounting filesystem read-only [ 481.491237][ T1590] kone 0003:1E7D:2CED.0037: couldn't init struct kone_device [ 481.497779][ T9503] ext4_test_bit(bit=15, block=4) = 0 [ 481.505443][ T1590] kone 0003:1E7D:2CED.0037: couldn't install mouse [ 481.523421][ T9503] EXT4-fs (loop3): 1 orphan inode deleted [ 481.533178][ T9503] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 481.549598][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.581445][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.605160][ T1590] kone 0003:1E7D:2CED.0037: probe with driver kone failed with error -5 [ 481.637554][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.678899][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.701936][ T1590] usb 1-1: USB disconnect, device number 22 [ 481.723287][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.781559][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.807400][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.834226][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.858884][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.870179][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.922451][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.966746][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 481.974015][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.993496][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.044051][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.075768][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.113202][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.167645][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.201912][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.218410][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.263779][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.299258][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.339700][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.374788][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.412302][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.457703][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.492504][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.519918][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.572893][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.600148][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.629599][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.682795][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.729966][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.773970][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.799527][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.817836][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.865877][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.910981][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.939108][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 482.978734][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.006706][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.069530][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.099516][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.127557][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.159013][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.184475][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.231108][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.262182][ T9515] loop1: detected capacity change from 0 to 4096 [ 483.277122][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.301158][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.337004][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.369012][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.407830][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.452492][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.485992][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.509253][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.544007][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.572074][ T9523] loop3: detected capacity change from 0 to 4096 [ 483.577340][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.597758][ T9523] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 483.623160][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.654788][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.708986][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.737243][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.781468][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.819764][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.879739][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.919595][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.942763][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 483.983642][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.043700][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.087576][ T9538] usb usb7: usbfs: process 9538 (syz.4.1882) did not claim interface 2 before use [ 484.093292][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.145297][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.214470][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.244288][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.279967][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.323438][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.383905][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.428028][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.463602][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.513409][ T7618] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 484.682069][ T9550] loop1: detected capacity change from 0 to 64 [ 485.264900][ T1283] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.411965][ T1283] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.573810][ T1283] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.674767][ T1283] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.878942][ T1283] bridge_slave_1: left allmulticast mode [ 485.885082][ T1283] bridge_slave_1: left promiscuous mode [ 485.891822][ T1283] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.934779][ T1283] bridge_slave_0: left allmulticast mode [ 485.941380][ T1283] bridge_slave_0: left promiscuous mode [ 485.948952][ T1283] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.549136][ T1283] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 486.598795][ T1283] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 486.638860][ T1283] bond0 (unregistering): Released all slaves [ 486.757780][ T9567] loop1: detected capacity change from 0 to 256 [ 487.063588][ T5274] IPVS: starting estimator thread 0... [ 487.093505][ T5197] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 487.107669][ T5197] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 487.117464][ T5197] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 487.135100][ T5197] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 487.162071][ T9575] IPVS: using max 240 ests per chain, 12000 per kthread [ 487.186951][ T5197] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 487.205628][ T5197] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 487.270718][ T1590] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 487.576633][ T1590] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 487.587500][ T1590] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 487.596863][ T1590] usb 5-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 487.607912][ T1590] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.627050][ T1590] usb 5-1: config 0 descriptor?? [ 487.636221][ T1283] hsr_slave_0: left promiscuous mode [ 487.667371][ T1283] hsr_slave_1: left promiscuous mode [ 487.708976][ T1283] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 487.717142][ T1283] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 487.785828][ T1283] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 487.793817][ T1283] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 487.884813][ T1283] veth1_macvtap: left promiscuous mode [ 487.891118][ T1283] veth0_macvtap: left promiscuous mode [ 487.897021][ T1283] veth1_vlan: left promiscuous mode [ 487.902726][ T1283] veth0_vlan: left promiscuous mode [ 488.518666][ T1590] Bluetooth: Can't get version to change to load ram patch err [ 488.528144][ T1590] Bluetooth: Loading sysconfig file failed [ 488.534393][ T1590] ath3k 5-1:0.0: probe with driver ath3k failed with error -71 [ 488.641020][ T1590] usb 5-1: USB disconnect, device number 18 [ 488.856144][ T1283] team0 (unregistering): Port device team_slave_1 removed [ 488.903440][ T1283] team0 (unregistering): Port device team_slave_0 removed [ 489.172098][ T9599] [U] VÔ3¸ÂFÙ¾"SÇÁ/ÉÊ4:ÃXTZ“W¡T‘’LWµ«= [ 489.231648][ T9597] [U] J"—E:ÀÆ" [ 489.281309][ T5197] Bluetooth: hci0: command tx timeout [ 489.338815][ T9601] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1911'. [ 489.348171][ T9601] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1911'. [ 490.122367][ T9612] netlink: 'syz.3.1915': attribute type 11 has an invalid length. [ 490.130880][ T9612] netlink: 140 bytes leftover after parsing attributes in process `syz.3.1915'. [ 491.029888][ T9620] loop3: detected capacity change from 0 to 512 [ 491.044245][ T5250] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 491.142887][ T9576] chnl_net:caif_netlink_parms(): no params data found [ 491.207240][ T9620] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1918: bg 0: block 5: invalid block bitmap [ 491.285113][ T9620] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 491.302292][ T5250] usb 1-1: Using ep0 maxpacket: 32 [ 491.366450][ T5197] Bluetooth: hci0: command tx timeout [ 491.398665][ T9620] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1918: invalid indirect mapped block 3 (level 2) [ 491.433609][ T5250] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.448701][ T5250] usb 1-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.00 [ 491.459295][ T5250] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.549483][ T9620] EXT4-fs (loop3): 1 orphan inode deleted [ 491.556044][ T9620] EXT4-fs (loop3): 1 truncate cleaned up [ 491.563722][ T9620] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.632079][ T5250] usb 1-1: config 0 descriptor?? [ 491.708653][ T9608] loop1: detected capacity change from 0 to 32768 [ 491.718128][ T9608] jfs: Unrecognized mount option "quoa" or missing value [ 491.800346][ C1] sched: RT throttling activated [ 492.218330][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.302563][ T5250] nintendo 0003:057E:200E.0038: unknown main item tag 0x0 [ 492.362412][ T5250] nintendo 0003:057E:200E.0038: hidraw0: USB HID v80.00 Device [HID 057e:200e] on usb-dummy_hcd.0-1/input0 [ 492.458973][ T5250] nintendo 0003:057E:200E.0038: Failed charging grip handshake [ 492.473371][ T5250] nintendo 0003:057E:200E.0038: Failed to initialize controller; ret=-110 [ 492.505224][ T5250] nintendo 0003:057E:200E.0038: probe - fail = -110 [ 492.514617][ T5250] nintendo 0003:057E:200E.0038: probe with driver nintendo failed with error -110 [ 492.574424][ T5250] usb 1-1: USB disconnect, device number 23 [ 492.612529][ T9634] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1923'. [ 492.858308][ T9576] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.868931][ T9576] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.879329][ T9576] bridge_slave_0: entered allmulticast mode [ 492.888477][ T9576] bridge_slave_0: entered promiscuous mode [ 492.963179][ T9576] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.971036][ T9576] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.981728][ T9576] bridge_slave_1: entered allmulticast mode [ 492.991546][ T9576] bridge_slave_1: entered promiscuous mode [ 493.061153][ T9640] loop1: detected capacity change from 0 to 1024 [ 493.145161][ T9640] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 493.326342][ T9576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 493.373718][ T9640] EXT4-fs: Ignoring removed mblk_io_submit option [ 493.380769][ T9640] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 493.394453][ T9640] EXT4-fs: Cannot change quota options when quota turned on [ 493.397654][ T9576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 493.441242][ T5197] Bluetooth: hci0: command tx timeout [ 493.627094][ T7499] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.654186][ T9576] team0: Port device team_slave_0 added [ 493.690764][ T9576] team0: Port device team_slave_1 added [ 493.903584][ T9576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 493.910865][ T9576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.937574][ T9576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 493.978069][ T9654] loop0: detected capacity change from 0 to 16 [ 494.015684][ T9654] erofs: (device loop0): mounted with root inode @ nid 36. [ 494.026272][ T9656] loop4: detected capacity change from 0 to 256 [ 494.066484][ T9576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 494.073829][ T9576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.101812][ T9576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 494.453463][ T9576] hsr_slave_0: entered promiscuous mode [ 494.505602][ T9576] hsr_slave_1: entered promiscuous mode [ 494.561167][ T9576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 494.568950][ T9576] Cannot create hsr debugfs directory [ 495.168947][ T8] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 495.381509][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 495.412371][ T8] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 495.423112][ T8] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 495.435084][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 495.451417][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 495.461798][ T8] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 495.496263][ T8] usb 4-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 495.506221][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 495.514820][ T8] usb 4-1: Product: syz [ 495.519206][ T8] usb 4-1: Manufacturer: syz [ 495.530757][ T8] usb 4-1: SerialNumber: syz [ 495.544972][ T5197] Bluetooth: hci0: command tx timeout [ 495.559441][ T8] usb 4-1: config 0 descriptor?? [ 495.700998][ T5250] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 495.799836][ T9576] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 495.875338][ T9684] loop4: detected capacity change from 0 to 256 [ 495.881883][ T9576] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 495.906633][ T9576] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 495.916088][ T8] radio-si470x 4-1:0.0: DeviceID=0x6465 ChipID=0x7669 [ 495.942377][ T5250] usb 1-1: Using ep0 maxpacket: 16 [ 495.992473][ T5250] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.000751][ T9684] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0xe95cf635, utbl_chksum : 0xe619d30d) [ 496.006586][ T5250] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 496.026617][ T5250] usb 1-1: New USB device found, idVendor=1e71, idProduct=170e, bcdDevice= 0.00 [ 496.036312][ T5250] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.061827][ T9576] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 496.075841][ T5250] usb 1-1: config 0 descriptor?? [ 496.108338][ T8] radio-si470x 4-1:0.0: software version 100, hardware version 101 [ 496.337409][ T8] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 496.348928][ T8] radio-si470x 4-1:0.0: submitting int urb failed (-90) [ 496.401275][ T8] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 496.415244][ T8] radio-si470x 4-1:0.0: probe with driver radio-si470x failed with error -22 [ 496.488866][ T8] usb 4-1: USB disconnect, device number 15 [ 496.556232][ T5250] hid (null): bogus close delimiter [ 496.590069][ T5250] nzxt-kraken2 0003:1E71:170E.0039: bogus close delimiter [ 496.597726][ T5250] nzxt-kraken2 0003:1E71:170E.0039: item 0 0 2 10 parsing failed [ 496.625969][ T5250] nzxt-kraken2 0003:1E71:170E.0039: hid parse failed with -22 [ 496.634594][ T5250] nzxt-kraken2 0003:1E71:170E.0039: probe with driver nzxt-kraken2 failed with error -22 [ 496.790097][ T25] usb 1-1: USB disconnect, device number 24 [ 497.095335][ T9693] loop1: detected capacity change from 0 to 2048 [ 497.098540][ T9576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 497.147080][ T9693] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 497.231510][ T9576] 8021q: adding VLAN 0 to HW filter on device team0 [ 497.251672][ T9697] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 497.325597][ T1283] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.333450][ T1283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.436917][ T1283] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.444706][ T1283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.844724][ T9704] dlm: non-version read from control device 247 [ 498.344133][ T9714] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1958'. [ 498.977944][ T5250] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 499.168055][ T9576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 499.202193][ T5250] usb 4-1: Using ep0 maxpacket: 8 [ 499.264906][ T5250] usb 4-1: config 0 has an invalid interface number: 124 but max is 0 [ 499.273826][ T5250] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 499.279579][ T9731] netlink: 'syz.1.1966': attribute type 27 has an invalid length. [ 499.284302][ T5250] usb 4-1: config 0 has no interface number 0 [ 499.284434][ T5250] usb 4-1: config 0 interface 124 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 499.310180][ T5250] usb 4-1: New USB device found, idVendor=0a5c, idProduct=2033, bcdDevice=72.01 [ 499.322885][ T5250] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.334964][ T5250] usb 4-1: Product: syz [ 499.339371][ T5250] usb 4-1: Manufacturer: syz [ 499.345380][ T5250] usb 4-1: SerialNumber: syz [ 499.392845][ T5250] usb 4-1: config 0 descriptor?? [ 499.431119][ T25] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 499.546049][ T1590] kernel write not supported for file /sysvipc/msg (pid: 1590 comm: kworker/1:2) [ 499.618818][ T9576] veth0_vlan: entered promiscuous mode [ 499.641493][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 499.698690][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.705258][ T9576] veth1_vlan: entered promiscuous mode [ 499.709990][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 499.725730][ T25] usb 1-1: New USB device found, idVendor=0c70, idProduct=f0bd, bcdDevice= 0.00 [ 499.735159][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.779411][ T1590] usb 4-1: USB disconnect, device number 16 [ 499.797837][ T25] usb 1-1: config 0 descriptor?? [ 499.967705][ T9576] veth0_macvtap: entered promiscuous mode [ 500.009544][ T9576] veth1_macvtap: entered promiscuous mode [ 500.116379][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.127929][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.138233][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.156641][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.170968][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.183934][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.194578][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.205376][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.220557][ T9576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 500.292090][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.303179][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.313474][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.324266][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.334755][ T25] aquacomputer_d5next 0003:0C70:F0BD.003A: unknown main item tag 0xe [ 500.334773][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.334873][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.369716][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.380676][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.395542][ T9576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 500.462742][ T25] aquacomputer_d5next 0003:0C70:F0BD.003A: hidraw0: USB HID v0.00 Device [HID 0c70:f0bd] on usb-dummy_hcd.0-1/input0 [ 500.553544][ T9576] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.569389][ T9576] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.579913][ T9576] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.589242][ T9576] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.615991][ T25] usb 1-1: USB disconnect, device number 25 [ 501.064163][ T9749] atomic_op ffff888103823928 conn xmit_atomic 0000000000000000 [ 501.121706][ T9744] loop3: detected capacity change from 0 to 1024 [ 501.143023][ T9744] EXT4-fs: Ignoring removed i_version option [ 501.283345][ T9744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 501.462738][ T9744] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 501.515339][ T9757] loop1: detected capacity change from 0 to 512 [ 501.516390][ T9744] EXT4-fs (loop3): Remounting filesystem read-only [ 501.546144][ T9759] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1977'. [ 501.564348][ T9757] EXT4-fs: Ignoring removed mblk_io_submit option [ 501.620902][ T9757] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 501.706888][ T9757] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 501.731893][ T9757] System zones: 1-12 [ 501.766796][ T9757] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1976: corrupted in-inode xattr: e_value size too large [ 501.824868][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.854266][ T9757] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1976: couldn't read orphan inode 15 (err -117) [ 501.902767][ T9757] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 502.384238][ T7499] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.787901][ T9782] loop3: detected capacity change from 0 to 1024 [ 502.795688][ T9784] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1986'. [ 502.813354][ T5250] usb 1-1: new full-speed USB device number 26 using dummy_hcd [ 502.906919][ T9782] hfsplus: bad catalog entry type [ 503.062187][ T5250] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 503.075422][ T5250] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 10 [ 503.087052][ T5250] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 255, setting to 64 [ 503.137616][ T5250] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 503.143543][ T3717] hfsplus: b-tree write err: -5, ino 4 [ 503.147083][ T5250] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.161726][ T5250] usb 1-1: Product: syz [ 503.166132][ T5250] usb 1-1: Manufacturer: syz [ 503.171188][ T5250] usb 1-1: SerialNumber: syz [ 503.212479][ T5250] usb 1-1: config 0 descriptor?? [ 503.234466][ T9777] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 503.601898][ T5250] rc_core: IR keymap rc-streamzap not found [ 503.608615][ T5250] Registered IR keymap rc-empty [ 503.615316][ T5250] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 503.638199][ T5250] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input29 [ 503.779829][ T5250] usb 1-1: USB disconnect, device number 26 [ 504.169274][ T9806] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1992'. [ 504.892517][ T25] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 504.978156][ T9823] loop0: detected capacity change from 0 to 256 [ 505.127699][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.139495][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 505.150849][ T25] usb 4-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 505.160173][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.204544][ T25] usb 4-1: config 0 descriptor?? [ 505.501062][ T1590] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 505.536402][ T9832] nftables ruleset with unbound chain [ 505.727159][ T3671] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 505.735390][ T3671] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.846775][ T25] dragonrise 0003:0079:0011.003B: unknown global tag 0xd [ 505.854437][ T25] dragonrise 0003:0079:0011.003B: item 0 0 1 13 parsing failed [ 505.898317][ T1590] usb 2-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 505.907864][ T1590] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.916544][ T1590] usb 2-1: Product: syz [ 505.921066][ T1590] usb 2-1: Manufacturer: syz [ 505.925902][ T1590] usb 2-1: SerialNumber: syz [ 505.937307][ T3671] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 505.945578][ T3671] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.967268][ T25] dragonrise 0003:0079:0011.003B: parse failed [ 505.974177][ T25] dragonrise 0003:0079:0011.003B: probe with driver dragonrise failed with error -22 [ 506.001749][ T1590] usb 2-1: config 0 descriptor?? [ 506.067916][ T5250] usb 4-1: USB disconnect, device number 17 [ 506.257853][ T1590] mos7840 2-1:0.0: required endpoints missing [ 506.483844][ T1590] usb 2-1: USB disconnect, device number 17 [ 507.257170][ T9844] loop0: detected capacity change from 0 to 4096 [ 507.266384][ T9844] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 507.688342][ T9852] loop3: detected capacity change from 0 to 2048 [ 507.899852][ T9853] loop1: detected capacity change from 0 to 2048 [ 507.908021][ T9856] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 508.208110][ T9853] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 508.532629][ T3671] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 508.607402][ T9868] loop3: detected capacity change from 0 to 164 [ 508.621837][ T3671] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 508.634908][ T3671] EXT4-fs (loop1): This should not happen!! Data will be lost [ 508.634908][ T3671] [ 508.646779][ T3671] EXT4-fs (loop1): Total free blocks count 0 [ 508.653626][ T3671] EXT4-fs (loop1): Free/Dirty block details [ 508.659740][ T3671] EXT4-fs (loop1): free_blocks=66060288 [ 508.665633][ T3671] EXT4-fs (loop1): dirty_blocks=16 [ 508.671167][ T3671] EXT4-fs (loop1): Block reservation details [ 508.677458][ T3671] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 508.755240][ T9868] isofs: isofs_export_get_parent(): child directory not normalized! [ 508.758770][ T7499] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.122612][ T9877] netlink: 'syz.1.2017': attribute type 16 has an invalid length. [ 509.325683][ T9882] mmap: syz.0.2024 (9882): VmData 37474304 exceed data ulimit 7. Update limits or use boot option ignore_rlimit_data. [ 509.503795][ T9887] loop1: detected capacity change from 0 to 128 [ 509.660908][ T9887] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 509.694532][ T9887] ext4 filesystem being mounted at /190/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 509.726817][ C0] vkms_vblank_simulate: vblank timer overrun [ 509.990147][ T7499] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 510.121036][ T9899] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2031'. [ 511.267922][ T9923] loop3: detected capacity change from 0 to 256 [ 511.306863][ T9923] exfat: Deprecated parameter 'utf8' [ 511.506518][ T9923] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 511.913597][ T9935] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2049'. [ 512.273402][ T9940] loop4: detected capacity change from 0 to 256 [ 512.329093][ T9930] loop1: detected capacity change from 0 to 4096 [ 512.380181][ T9930] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 512.499882][ T9930] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 512.667464][ T9930] ntfs3: loop1: ino=1a, Correct links count -> 1. [ 513.013428][ T9953] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2057'. [ 513.024247][ T9953] netlink: 88 bytes leftover after parsing attributes in process `syz.4.2057'. [ 513.037230][ T9953] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 513.213618][ T9955] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2058'. [ 513.521127][ T9965] program syz.4.2063 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 513.945308][ T9961] loop1: detected capacity change from 0 to 2048 [ 514.007537][ T9961] hpfs: hpfs_map_sector(): read error [ 514.243405][ T5296] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 514.307260][ T9960] loop2: detected capacity change from 0 to 4096 [ 514.354355][ T9977] loop4: detected capacity change from 0 to 64 [ 514.398402][ T9977] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 514.456532][ T9977] MINIX-fs warning: remounting unchecked fs, running fsck is recommended [ 514.505440][ T5296] usb 1-1: New USB device found, idVendor=0c45, idProduct=8001, bcdDevice=90.0a [ 514.514962][ T5296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.552646][ T5296] usb 1-1: config 0 descriptor?? [ 514.573327][ T5296] gspca_main: sn9c2028-2.14.0 probing 0c45:8001 [ 514.697822][ T9960] ntfs3: loop2: ino=5, "/" directory corrupted [ 514.830268][ T5296] gspca_sn9c2028: read1 error -32 [ 515.054681][ T5296] gspca_sn9c2028: read1 error -71 [ 515.060199][ T5296] sn9c2028 1-1:0.0: probe with driver sn9c2028 failed with error -71 [ 515.110922][ T5296] usb 1-1: USB disconnect, device number 27 [ 515.162682][ T8] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 515.421583][ T8] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 515.466632][ T8] usb 4-1: New USB device found, idVendor=04dd, idProduct=9031, bcdDevice=9a.c7 [ 515.476273][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.484753][ T8] usb 4-1: Product: syz [ 515.489606][ T8] usb 4-1: Manufacturer: syz [ 515.494246][ T9992] loop4: detected capacity change from 0 to 512 [ 515.501144][ T8] usb 4-1: SerialNumber: syz [ 515.518378][ T9992] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 515.529610][ T8] usb 4-1: config 0 descriptor?? [ 515.558649][ T8] usb 4-1: bad CDC descriptors [ 515.585323][ T9992] EXT4-fs (loop4): 1 truncate cleaned up [ 515.593303][ T9992] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 515.749968][ T5194] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.799218][ T25] usb 4-1: USB disconnect, device number 18 [ 516.161673][T10005] loop4: detected capacity change from 0 to 1024 [ 516.543363][T10011] loop0: detected capacity change from 0 to 512 [ 516.610937][T10011] EXT4-fs error (device loop0): __ext4_fill_super:5435: inode #2: comm syz.0.2084: casefold flag without casefold feature [ 516.629384][T10011] EXT4-fs (loop0): get root inode failed [ 516.641337][T10011] EXT4-fs (loop0): mount failed [ 516.797798][T10018] loop3: detected capacity change from 0 to 1024 [ 516.807705][T10018] EXT4-fs: Ignoring removed bh option [ 516.866468][T10018] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 517.062266][ T8] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 517.316974][ T8] usb 1-1: config 0 has an invalid descriptor of length 23, skipping remainder of the config [ 517.328407][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 517.338233][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 517.398222][ T8] usb 1-1: New USB device found, idVendor=8086, idProduct=0b5b, bcdDevice=e1.c5 [ 517.407966][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.416617][ T8] usb 1-1: Product: syz [ 517.423639][ T8] usb 1-1: Manufacturer: syz [ 517.431225][ T8] usb 1-1: SerialNumber: syz [ 517.445373][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.464366][ T8] usb 1-1: config 0 descriptor?? [ 517.702926][ T8] usb 1-1: Found UVC 34.00 device syz (8086:0b5b) [ 517.709705][ T8] usb 1-1: No valid video chain found. [ 517.727857][ T8] usb 1-1: USB disconnect, device number 28 [ 517.978720][T10040] loop1: detected capacity change from 0 to 64 [ 518.724303][T10052] nbd: must specify at least one socket [ 519.127547][T10060] loop2: detected capacity change from 0 to 256 [ 519.303199][T10060] FAT-fs (loop2): Directory bread(block 64) failed [ 519.303347][T10060] FAT-fs (loop2): Directory bread(block 65) failed [ 519.303584][T10060] FAT-fs (loop2): Directory bread(block 66) failed [ 519.303704][T10060] FAT-fs (loop2): Directory bread(block 67) failed [ 519.303936][T10060] FAT-fs (loop2): Directory bread(block 68) failed [ 519.304054][T10060] FAT-fs (loop2): Directory bread(block 69) failed [ 519.304292][T10060] FAT-fs (loop2): Directory bread(block 70) failed [ 519.304410][T10060] FAT-fs (loop2): Directory bread(block 71) failed [ 519.304650][T10060] FAT-fs (loop2): Directory bread(block 72) failed [ 519.304771][T10060] FAT-fs (loop2): Directory bread(block 73) failed [ 519.431873][T10060] syz.2.2105: attempt to access beyond end of device [ 519.431873][T10060] loop2: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 519.437058][T10060] syz.2.2105: attempt to access beyond end of device [ 519.437058][T10060] loop2: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 520.470658][ T25] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 520.712939][ T25] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 520.723825][ T25] usb 1-1: config 255 has 0 interfaces, different from the descriptor's value: 1 [ 520.724031][ T25] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 520.744925][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.907376][T10071] loop3: detected capacity change from 0 to 4096 [ 521.043044][ T25] usb 1-1: string descriptor 0 read error: -71 [ 521.064543][ T25] usb 1-1: USB disconnect, device number 29 [ 521.148254][T10092] loop2: detected capacity change from 0 to 16 [ 521.180578][T10090] loop4: detected capacity change from 0 to 2048 [ 521.207656][T10092] erofs: (device loop2): mounted with root inode @ nid 36. [ 521.232849][T10093] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 522.322927][T10113] loop0: detected capacity change from 0 to 512 [ 522.467313][T10113] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 522.482313][T10113] ext4 filesystem being mounted at /420/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 522.616175][T10123] loop4: detected capacity change from 0 to 256 [ 522.623934][T10124] loop3: detected capacity change from 0 to 256 [ 522.756644][T10123] FAT-fs (loop4): Directory bread(block 64) failed [ 522.763926][T10123] FAT-fs (loop4): Directory bread(block 65) failed [ 522.771051][T10123] FAT-fs (loop4): Directory bread(block 66) failed [ 522.779688][T10123] FAT-fs (loop4): Directory bread(block 67) failed [ 522.787295][T10123] FAT-fs (loop4): Directory bread(block 68) failed [ 522.794342][T10123] FAT-fs (loop4): Directory bread(block 69) failed [ 522.801351][T10123] FAT-fs (loop4): Directory bread(block 70) failed [ 522.808168][T10123] FAT-fs (loop4): Directory bread(block 71) failed [ 522.815275][T10123] FAT-fs (loop4): Directory bread(block 72) failed [ 522.822155][T10123] FAT-fs (loop4): Directory bread(block 73) failed [ 522.908772][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.345556][ T25] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 523.844948][T10142] loop0: detected capacity change from 0 to 256 [ 524.156098][T10142] FAT-fs (loop0): Directory bread(block 64) failed [ 524.163306][T10142] FAT-fs (loop0): Directory bread(block 65) failed [ 524.170204][T10142] FAT-fs (loop0): Directory bread(block 66) failed [ 524.177315][T10142] FAT-fs (loop0): Directory bread(block 67) failed [ 524.184390][T10142] FAT-fs (loop0): Directory bread(block 68) failed [ 524.191263][T10142] FAT-fs (loop0): Directory bread(block 69) failed [ 524.198155][T10142] FAT-fs (loop0): Directory bread(block 70) failed [ 524.205084][T10142] FAT-fs (loop0): Directory bread(block 71) failed [ 524.218330][T10142] FAT-fs (loop0): Directory bread(block 72) failed [ 524.226858][T10142] FAT-fs (loop0): Directory bread(block 73) failed [ 524.835040][ T8] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 525.086882][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 525.106809][ T8] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 525.118399][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 525.131568][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 525.147379][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 525.162401][ T8] usb 3-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 525.172047][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.282888][ T8] usb 3-1: config 0 descriptor?? [ 525.374898][T10148] loop4: detected capacity change from 0 to 2048 [ 525.402730][T10138] loop3: detected capacity change from 0 to 32768 [ 525.412639][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 525.418246][T10138] BTRFS error: device /dev/loop3 has incomplete metadata_uuid change, please use btrfstune to complete [ 525.568137][T10150] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 525.732649][T10148] netlink: 124 bytes leftover after parsing attributes in process `syz.4.2147'. [ 525.831748][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 525.843158][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 525.854985][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 525.868792][ T25] usb 2-1: New USB device found, idVendor=058f, idProduct=9410, bcdDevice= 0.00 [ 525.871014][ T8] kye 0003:0458:5010.003C: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 525.878204][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.897775][ T8] kye 0003:0458:5010.003C: unknown main item tag 0x0 [ 525.905242][ T8] kye 0003:0458:5010.003C: unknown main item tag 0x0 [ 525.912490][ T8] kye 0003:0458:5010.003C: unknown main item tag 0x0 [ 525.919525][ T8] kye 0003:0458:5010.003C: unknown main item tag 0x0 [ 525.926712][ T8] kye 0003:0458:5010.003C: unknown main item tag 0x0 [ 525.933921][ T8] kye 0003:0458:5010.003C: unknown main item tag 0x0 [ 525.941085][ T8] kye 0003:0458:5010.003C: unknown main item tag 0x0 [ 526.095954][ T25] usb 2-1: config 0 descriptor?? [ 526.096554][ T8] kye 0003:0458:5010.003C: hidraw0: USB HID v0.00 Device [HID 0458:5010] on usb-dummy_hcd.2-1/input0 [ 526.112554][ T8] kye 0003:0458:5010.003C: tablet-enabling feature report not found [ 526.121104][ T8] kye 0003:0458:5010.003C: tablet enabling failed [ 526.208962][ T8] usb 3-1: USB disconnect, device number 17 [ 526.278356][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 526.285994][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 526.355498][ T25] usb 2-1: can't set config #0, error -71 [ 526.412814][ T25] usb 2-1: USB disconnect, device number 18 [ 526.699131][T10163] loop0: detected capacity change from 0 to 64 [ 527.491046][T10173] loop1: detected capacity change from 0 to 2048 [ 527.657096][T10173] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 527.808913][T10165] loop2: detected capacity change from 0 to 4096 [ 527.816129][T10182] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 527.907760][T10184] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 527.995069][T10186] loop4: detected capacity change from 0 to 256 [ 528.079143][ T29] audit: type=1326 audit(1726349116.276:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10187 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3639f7def9 code=0x7ffc0000 [ 528.103621][ T29] audit: type=1326 audit(1726349116.276:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10187 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3639f7def9 code=0x7ffc0000 [ 528.127364][ T29] audit: type=1326 audit(1726349116.326:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10187 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3639f7c890 code=0x7ffc0000 [ 528.150525][ T29] audit: type=1326 audit(1726349116.326:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10187 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3639f7def9 code=0x7ffc0000 [ 528.173920][ T29] audit: type=1326 audit(1726349116.326:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10187 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3639f7def9 code=0x7ffc0000 [ 528.197331][ T29] audit: type=1326 audit(1726349116.346:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10187 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f3639f7def9 code=0x7ffc0000 [ 528.221831][ T29] audit: type=1326 audit(1726349116.346:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10187 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3639f7def9 code=0x7ffc0000 [ 528.245058][ T29] audit: type=1326 audit(1726349116.346:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10187 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3639f7def9 code=0x7ffc0000 [ 528.468161][T10186] FAT-fs (loop4): Directory bread(block 64) failed [ 528.475240][T10186] FAT-fs (loop4): Directory bread(block 65) failed [ 528.482351][T10186] FAT-fs (loop4): Directory bread(block 66) failed [ 528.489129][T10186] FAT-fs (loop4): Directory bread(block 67) failed [ 528.496294][T10186] FAT-fs (loop4): Directory bread(block 68) failed [ 528.503233][T10186] FAT-fs (loop4): Directory bread(block 69) failed [ 528.519227][T10186] FAT-fs (loop4): Directory bread(block 70) failed [ 528.528028][T10186] FAT-fs (loop4): Directory bread(block 71) failed [ 528.535167][T10186] FAT-fs (loop4): Directory bread(block 72) failed [ 528.542078][T10186] FAT-fs (loop4): Directory bread(block 73) failed [ 529.475644][T10202] netlink: 'syz.4.2171': attribute type 29 has an invalid length. [ 529.576667][T10202] netlink: 'syz.4.2171': attribute type 29 has an invalid length. [ 529.652646][T10203] loop3: detected capacity change from 0 to 512 [ 529.776229][T10203] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 529.864190][T10203] EXT4-fs (loop3): orphan cleanup on readonly fs [ 529.904304][T10203] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2172: bad orphan inode 15 [ 529.971171][T10203] ext4_test_bit(bit=14, block=18) = 1 [ 529.971275][T10203] is_bad_inode(inode)=0 [ 529.971326][T10203] NEXT_ORPHAN(inode)=1023 [ 529.971377][T10203] max_ino=32 [ 529.971426][T10203] i_nlink=0 [ 529.988390][T10203] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2978: inode #15: comm syz.3.2172: corrupted xattr block 19: e_value size too large [ 530.009262][T10203] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 530.011211][T10203] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 530.493235][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.638255][T10197] loop1: detected capacity change from 0 to 32768 [ 530.663001][T10197] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.2168 (10197) [ 530.682195][T10197] BTRFS info (device loop1): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 530.693086][T10197] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 530.702829][T10197] BTRFS error (device loop1): superblock checksum mismatch [ 530.711389][T10197] BTRFS error (device loop1): open_ctree failed [ 531.412278][ T25] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 531.576893][T10225] loop3: detected capacity change from 0 to 512 [ 531.626299][T10225] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 531.650579][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 531.673435][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 531.687007][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 531.697680][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 531.711052][ T25] usb 5-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 531.720488][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.759853][ T25] usb 5-1: config 0 descriptor?? [ 531.862376][T10225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 531.876685][T10225] ext4 filesystem being mounted at /472/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 532.245874][ T25] creative-sb0540 0003:041E:3100.003D: unknown main item tag 0x0 [ 532.246117][ T25] creative-sb0540 0003:041E:3100.003D: unknown main item tag 0x0 [ 532.246336][ T25] creative-sb0540 0003:041E:3100.003D: item fetching failed at offset 4/5 [ 532.265842][ T25] creative-sb0540 0003:041E:3100.003D: parse failed [ 532.266319][ T25] creative-sb0540 0003:041E:3100.003D: probe with driver creative-sb0540 failed with error -22 [ 532.382917][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 532.498287][ T25] usb 5-1: USB disconnect, device number 19 [ 532.650833][T10241] loop0: detected capacity change from 0 to 1024 [ 532.738634][T10241] syz.0.2189: attempt to access beyond end of device [ 532.738634][T10241] loop0: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 533.751279][T10255] loop2: detected capacity change from 0 to 1024 [ 533.776862][T10259] loop3: detected capacity change from 0 to 256 [ 533.857365][T10255] hfsplus: xattr searching failed [ 533.873463][T10259] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 533.887378][T10263] loop4: detected capacity change from 0 to 512 [ 533.933008][T10263] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 533.948851][T10259] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 533.969036][T10259] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 533.986602][T10263] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.2199: bad orphan inode 2 [ 534.025843][T10263] EXT4-fs (loop4): Remounting filesystem read-only [ 534.034692][T10263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.080802][ T8] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 534.129167][T10266] program syz.0.2200 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 534.156514][T10266] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 534.296414][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 534.306711][ T8] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 534.319950][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 534.331495][ T8] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 534.341842][ T8] usb 2-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 534.351359][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.380883][T10268] Invalid architecture in ELF header: 0 [ 534.384727][ T8] usb 2-1: config 0 descriptor?? [ 534.435203][ T5194] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.640893][ T8] hdpvr 2-1:0.0: firmware version 0x5b dated Ì7vi0ì [ 534.640893][ T8] †Ã“‘êpY3¡€ÁLR›­º“ˆ<‡<è¬ü$ù4ãü [ 534.653493][ T8] hdpvr 2-1:0.0: untested firmware, the driver might not work. [ 534.666851][T10270] loop3: detected capacity change from 0 to 1764 [ 534.669818][T10270] iso9660: Unknown parameter 'nÕëÏŸEŸs' [ 534.779354][T10275] team_slave_0: entered promiscuous mode [ 534.821718][T10275] team0: Port device team_slave_0 removed [ 535.195847][ T8] hdpvr 2-1:0.0: Could not setup controls [ 535.205745][ T8] hdpvr 2-1:0.0: registering videodev failed [ 535.264488][ T8] hdpvr 2-1:0.0: probe with driver hdpvr failed with error -71 [ 535.339572][ T8] usb 2-1: USB disconnect, device number 19 [ 535.603475][ T25] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 535.865574][ T25] usb 3-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=80.99 [ 535.875203][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.885206][ T25] usb 3-1: Product: syz [ 535.890123][ T25] usb 3-1: Manufacturer: syz [ 535.895501][ T25] usb 3-1: SerialNumber: syz [ 535.930243][ T25] usb 3-1: config 0 descriptor?? [ 536.020844][ T5296] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 536.060464][T10298] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2216'. [ 536.163252][ T1590] usb 3-1: USB disconnect, device number 18 [ 536.231242][ T5296] usb 4-1: Using ep0 maxpacket: 16 [ 536.258733][ T5296] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 536.270630][ T5296] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 536.284152][ T5296] usb 4-1: New USB device found, idVendor=0458, idProduct=5015, bcdDevice= 0.00 [ 536.298838][ T5296] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.372749][ T5296] usb 4-1: config 0 descriptor?? [ 536.373744][ T25] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 536.429585][T10303] netlink: 'syz.1.2218': attribute type 2 has an invalid length. [ 536.623515][ T25] usb 5-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 536.633806][ T25] usb 5-1: config 0 interface 0 has no altsetting 0 [ 536.641088][ T25] usb 5-1: New USB device found, idVendor=056a, idProduct=0116, bcdDevice= 0.00 [ 536.650675][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.684954][ T25] usb 5-1: config 0 descriptor?? [ 536.904178][ T5296] kye 0003:0458:5015.003E: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 536.999733][ T5296] kye 0003:0458:5015.003E: hidraw0: USB HID v0.00 Device [HID 0458:5015] on usb-dummy_hcd.3-1/input0 [ 537.020559][ T5296] kye 0003:0458:5015.003E: tablet-enabling feature report not found [ 537.033159][ T5296] kye 0003:0458:5015.003E: tablet enabling failed [ 537.133426][ T5296] usb 4-1: USB disconnect, device number 19 [ 537.258456][T10313] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2223'. [ 537.321587][ T25] wacom 0003:056A:0116.003F: hidraw0: USB HID v0.00 Device [HID 056a:0116] on usb-dummy_hcd.4-1/input0 [ 537.570212][ T5296] usb 5-1: USB disconnect, device number 20 [ 537.662045][T10321] netlink: 'syz.2.2227': attribute type 30 has an invalid length. [ 538.022365][T10326] loop1: detected capacity change from 0 to 256 [ 538.032231][T10327] binder_alloc: binder_alloc_mmap_handler: 10324 20ffc000-20ffe000 already mapped failed -16 [ 538.410911][ T25] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 538.450223][T10333] loop2: detected capacity change from 0 to 1024 [ 538.624185][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 538.681475][ T25] usb 4-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 538.691070][ T25] usb 4-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 538.699509][ T25] usb 4-1: Product: syz [ 538.704108][ T25] usb 4-1: Manufacturer: syz [ 538.708950][ T25] usb 4-1: SerialNumber: syz [ 538.735794][ T3717] hfsplus: b-tree write err: -5, ino 4 [ 538.778798][ T25] usb 4-1: config 0 descriptor?? [ 539.066163][ T25] usb 4-1: USB disconnect, device number 20 [ 539.395662][T10353] loop4: detected capacity change from 0 to 64 [ 539.892144][T10345] loop0: detected capacity change from 0 to 4096 [ 539.929415][T10345] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [ 539.973215][T10362] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 540.306560][T10369] overlayfs: unescaped trailing colons in lowerdir mount option. [ 540.426153][T10372] IPv6: addrconf: prefix option has invalid lifetime [ 540.454711][T10373] loop2: detected capacity change from 0 to 16 [ 540.529741][T10373] erofs: (device loop2): mounted with root inode @ nid 36. [ 540.662437][T10373] erofs: (device loop2): erofs_readdir: invalid de[0].nameoff 0 @ nid 36 [ 540.854611][T10379] [U] VÔ3¸ÂFÙ¾"WÇÁ/ÉÊ4:ÃXTZ“W¡T‘’LWµ«= [ 540.863732][T10379] [U] J"—E:ÀÆ" [ 542.033373][T10407] loop3: detected capacity change from 0 to 16 [ 542.076728][T10407] erofs: (device loop3): mounted with root inode @ nid 36. [ 542.761186][T10417] netlink: 'syz.0.2272': attribute type 29 has an invalid length. [ 542.769254][T10417] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2272'. [ 542.877736][T10420] netlink: 'syz.0.2272': attribute type 29 has an invalid length. [ 542.886912][T10420] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2272'. [ 543.142405][ T5296] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 543.364893][ T5296] usb 3-1: Using ep0 maxpacket: 16 [ 543.373416][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 543.373609][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 543.373813][ T5296] usb 3-1: New USB device found, idVendor=1532, idProduct=011b, bcdDevice= 0.00 [ 543.373973][ T5296] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.392493][ T5296] usb 3-1: config 0 descriptor?? [ 543.828699][T10436] loop1: detected capacity change from 0 to 164 [ 544.066849][ T5296] razer 0003:1532:011B.0040: failed to enable macro keys: -71 [ 544.083416][ T5296] razer 0003:1532:011B.0040: hidraw0: USB HID v0.00 Device [HID 1532:011b] on usb-dummy_hcd.2-1/input0 [ 544.147074][ T5296] usb 3-1: USB disconnect, device number 19 [ 544.228399][T10441] netlink: 332 bytes leftover after parsing attributes in process `syz.3.2283'. [ 544.228567][T10441] netlink: 'syz.3.2283': attribute type 9 has an invalid length. [ 544.228644][T10441] netlink: 108 bytes leftover after parsing attributes in process `syz.3.2283'. [ 544.228725][T10441] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2283'. [ 544.613945][T10445] loop1: detected capacity change from 0 to 1024 [ 544.699542][T10445] netlink: zone id is out of range [ 544.705912][T10445] netlink: zone id is out of range [ 544.711401][T10445] netlink: zone id is out of range [ 544.716871][T10445] netlink: zone id is out of range [ 544.722411][T10445] netlink: zone id is out of range [ 544.727691][T10445] netlink: zone id is out of range [ 544.733193][T10445] netlink: zone id is out of range [ 544.738480][T10445] netlink: zone id is out of range [ 544.743884][T10445] netlink: zone id is out of range [ 544.746412][T10447] loop3: detected capacity change from 0 to 1024 [ 544.844836][T10447] EXT4-fs: Ignoring removed mblk_io_submit option [ 544.995834][T10447] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 545.052746][T10444] loop4: detected capacity change from 0 to 4096 [ 545.065307][T10444] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 545.264186][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 545.292004][T10444] ntfs3: loop4: failed to convert "c46c" to cp866 [ 546.101959][T10471] netlink: 'syz.0.2296': attribute type 29 has an invalid length. [ 546.154241][T10471] netlink: 'syz.0.2296': attribute type 29 has an invalid length. [ 546.941581][ T25] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 547.142299][ T1590] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 547.160214][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 547.190952][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 547.202493][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 547.212709][ T25] usb 5-1: New USB device found, idVendor=057e, idProduct=201e, bcdDevice= 0.00 [ 547.222266][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.283049][ T25] usb 5-1: config 0 descriptor?? [ 547.390972][ T1590] usb 3-1: Using ep0 maxpacket: 16 [ 547.434114][ T1590] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 547.446562][ T1590] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 547.460997][ T1590] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 547.474582][ T1590] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 547.484349][ T1590] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.526775][T10501] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2310'. [ 547.554764][ T1590] usb 3-1: config 0 descriptor?? [ 547.842738][ T25] nintendo 0003:057E:201E.0041: unknown main item tag 0x0 [ 547.852925][ T25] nintendo 0003:057E:201E.0041: unknown main item tag 0x0 [ 547.919295][ T25] nintendo 0003:057E:201E.0041: hidraw0: USB HID v80.00 Device [HID 057e:201e] on usb-dummy_hcd.4-1/input0 [ 548.020716][ T25] nintendo 0003:057E:201E.0041: Failed to get joycon info; ret=-38 [ 548.031782][ T25] nintendo 0003:057E:201E.0041: Failed to retrieve controller info; ret=-38 [ 548.041080][ T25] nintendo 0003:057E:201E.0041: Failed to initialize controller; ret=-38 [ 548.071711][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.079320][ T1590] microsoft 0003:045E:07DA.0042: ignoring exceeding usage max [ 548.115634][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.123446][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.131199][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.138753][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.146410][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.154186][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.161885][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.169539][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.179865][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.188434][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.196139][ T1590] microsoft 0003:045E:07DA.0042: unknown main item tag 0x0 [ 548.248962][ T25] nintendo 0003:057E:201E.0041: probe - fail = -38 [ 548.256603][ T25] nintendo 0003:057E:201E.0041: probe with driver nintendo failed with error -38 [ 548.273308][ T25] usb 5-1: USB disconnect, device number 21 [ 548.380239][ T1590] microsoft 0003:045E:07DA.0042: No inputs registered, leaving [ 548.426409][ T1590] microsoft 0003:045E:07DA.0042: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 548.438483][ T1590] microsoft 0003:045E:07DA.0042: no inputs found [ 548.445462][ T1590] microsoft 0003:045E:07DA.0042: could not initialize ff, continuing anyway [ 548.475729][ T1590] usb 3-1: USB disconnect, device number 20 [ 549.432006][T10531] netlink: 'syz.1.2323': attribute type 1 has an invalid length. [ 549.530008][T10527] loop2: detected capacity change from 0 to 256 [ 551.210991][T10544] loop0: detected capacity change from 0 to 1024 [ 551.261656][T10524] Invalid ELF header magic: != ELF [ 551.262592][ T5296] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 551.327044][T10542] loop4: detected capacity change from 0 to 1024 [ 551.373700][T10544] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 551.440165][T10542] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 551.461379][T10542] ext4 filesystem being mounted at /492/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 551.528157][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 551.539916][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 551.558842][ T5296] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 551.573758][ T5296] usb 3-1: New USB device found, idVendor=056e, idProduct=00fd, bcdDevice= 0.00 [ 551.583267][ T5296] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.623940][ T5296] usb 3-1: config 0 descriptor?? [ 551.624293][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.648273][T10553] loop3: detected capacity change from 0 to 1024 [ 551.656975][ T1590] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 551.687159][ T29] audit: type=1800 audit(1726349139.886:71): pid=10542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.2330" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 551.839552][ T5194] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.856916][ T1590] usb 2-1: Using ep0 maxpacket: 8 [ 551.895488][ T1590] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 551.907084][ T1590] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 551.917425][ T1590] usb 2-1: New USB device found, idVendor=886d, idProduct=db3f, bcdDevice= 0.69 [ 551.926890][ T1590] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.951693][ T1590] usb 2-1: config 0 descriptor?? [ 552.134515][ T2544] hfsplus: b-tree write err: -5, ino 4 [ 552.152020][ T5296] elecom 0003:056E:00FD.0043: hidraw0: USB HID v0.00 Device [HID 056e:00fd] on usb-dummy_hcd.2-1/input0 [ 552.379205][ T5296] usb 3-1: USB disconnect, device number 21 [ 552.496346][ T1590] hid-generic 0003:886D:DB3F.0044: unbalanced delimiter at end of report description [ 552.549668][ T1590] hid-generic 0003:886D:DB3F.0044: probe with driver hid-generic failed with error -22 [ 552.685017][ T1590] usb 2-1: USB disconnect, device number 20 [ 553.758569][T10587] loop3: detected capacity change from 0 to 512 [ 553.869833][T10587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 553.883242][T10587] ext4 filesystem being mounted at /505/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 553.981116][T10588] loop2: detected capacity change from 0 to 2048 [ 553.997779][T10588] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 554.151822][T10588] cifs: Unknown parameter 'anchor' [ 554.207986][T10590] loop0: detected capacity change from 0 to 2048 [ 554.311898][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.366107][T10601] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 554.721329][T10607] veth1_macvtap: left promiscuous mode [ 554.732652][T10607] macsec0: entered allmulticast mode [ 554.821534][T10607] veth1_macvtap: entered promiscuous mode [ 554.829945][T10607] veth1_macvtap: entered allmulticast mode [ 554.836718][T10607] macsec0: left allmulticast mode [ 554.842116][T10607] veth1_macvtap: left allmulticast mode [ 554.849714][T10610] netlink: 'syz.2.2358': attribute type 5 has an invalid length. [ 555.224991][T10615] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2361'. [ 555.627719][T10626] loop4: detected capacity change from 0 to 256 [ 555.636818][T10626] exfat: Deprecated parameter 'utf8' [ 555.643383][T10626] exfat: Deprecated parameter 'utf8' [ 555.680622][ T25] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 555.766781][T10626] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 555.903743][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 555.978726][ T25] usb 2-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=82.d5 [ 555.988360][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 555.997875][ T25] usb 2-1: Product: syz [ 556.003400][ T25] usb 2-1: Manufacturer: syz [ 556.008228][ T25] usb 2-1: SerialNumber: syz [ 556.082589][ T25] usb 2-1: config 0 descriptor?? [ 556.113089][ T25] hub 2-1:0.0: bad descriptor, ignoring hub [ 556.119258][ T25] hub 2-1:0.0: probe with driver hub failed with error -5 [ 556.133563][ T25] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 556.777631][ T25] gspca_vc032x: reg_r err -71 [ 556.782804][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.788378][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.794043][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.799519][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.805323][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.810873][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.816367][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.822015][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.827479][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.833127][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.838601][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.844221][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.849681][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.855286][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.861238][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.866707][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.872268][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.881031][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.886604][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 556.892387][ T25] gspca_vc032x: Unknown sensor... [ 556.897849][ T25] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 556.979415][ T25] usb 2-1: USB disconnect, device number 21 [ 557.091909][T10654] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2379'. [ 557.546101][T10660] loop3: detected capacity change from 0 to 512 [ 557.578621][T10660] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 557.672388][T10660] EXT4-fs (loop3): 1 truncate cleaned up [ 557.682883][T10660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 557.806339][T10660] EXT4-fs error (device loop3): ext4_nfs_get_inode:1537: inode #11: comm syz.3.2383: iget: bad extra_isize 46 (inode size 256) [ 557.833102][T10648] loop2: detected capacity change from 0 to 4096 [ 557.854094][T10648] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 557.864697][T10660] EXT4-fs (loop3): Remounting filesystem read-only [ 557.905262][T10667] net_ratelimit: 84 callbacks suppressed [ 557.905348][T10667] IPVS: lblc: TCP 172.20.20.170:0 - no destination available [ 557.939498][ T25] IPVS: starting estimator thread 0... [ 558.060727][T10648] ntfs3: loop2: Failed to initialize $Extend/$Reparse. [ 558.072309][T10669] IPVS: using max 240 ests per chain, 12000 per kthread [ 558.167461][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.225160][ T29] audit: type=1800 audit(1726349146.356:72): pid=10648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.2377" name="bus" dev="loop2" ino=24 res=0 errno=0 [ 558.467319][ T9576] ntfs3: loop2: ino=1a, ntfs_sync_fs failed, -22. [ 558.560571][T10671] loop0: detected capacity change from 0 to 1024 [ 558.606643][T10671] EXT4-fs (loop0): bad geometry: first data block is 0 with a 1k block and cluster size [ 559.429317][T10684] loop1: detected capacity change from 0 to 1764 [ 559.469580][T10689] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2395'. [ 559.758018][T10690] loop3: detected capacity change from 0 to 1024 [ 560.674770][ T3717] hfsplus: b-tree write err: -5, ino 4 [ 560.733800][T10683] loop4: detected capacity change from 0 to 32768 [ 560.743822][T10683] XFS (loop4): Invalid device [./file0], error=-15 [ 560.807113][T10699] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2399'. [ 561.649759][T10714] loop3: detected capacity change from 0 to 256 [ 561.783261][T10714] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fe7f, chksum : 0xa154a131, utbl_chksum : 0xe619d30d) [ 561.935299][T10714] syz.3.2406: attempt to access beyond end of device [ 561.935299][T10714] loop3: rw=524288, sector=280, nr_sectors = 128 limit=256 [ 562.010829][T10714] syz.3.2406: attempt to access beyond end of device [ 562.010829][T10714] loop3: rw=524288, sector=408, nr_sectors = 256 limit=256 [ 562.025372][T10714] syz.3.2406: attempt to access beyond end of device [ 562.025372][T10714] loop3: rw=0, sector=280, nr_sectors = 8 limit=256 [ 562.047205][ T29] audit: type=1800 audit(1726349150.236:73): pid=10714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.2406" name="file1" dev="loop3" ino=1048847 res=0 errno=0 [ 562.131262][ T8] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 562.349400][T10726] loop2: detected capacity change from 0 to 64 [ 562.371538][ T8] usb 2-1: New USB device found, idVendor=0c70, idProduct=f010, bcdDevice= 0.00 [ 562.381445][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.426871][ T8] usb 2-1: config 0 descriptor?? [ 562.499861][ T29] audit: type=1800 audit(1726349150.686:74): pid=10726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.2412" name="file1" dev="loop2" ino=18 res=0 errno=0 [ 562.957130][ T8] aquacomputer_d5next 0003:0C70:F010.0045: hidraw0: USB HID vff.fd Device [HID 0c70:f010] on usb-dummy_hcd.1-1/input0 [ 563.114184][ T8] usb 2-1: USB disconnect, device number 22 [ 563.306472][ T5250] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 563.520991][ T5197] Bluetooth: hci0: command tx timeout [ 563.523397][ T5250] usb 3-1: Using ep0 maxpacket: 16 [ 563.556610][T10749] loop0: detected capacity change from 0 to 256 [ 563.593370][ T5250] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 563.605080][ T5250] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 563.615405][ T5250] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 563.628694][ T5250] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 563.643302][ T5250] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.689436][ T5250] usb 3-1: config 0 descriptor?? [ 563.734091][ T25] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 563.754157][T10749] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 564.016781][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.028473][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.038767][ T25] usb 4-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 564.050608][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.087193][ T25] usb 4-1: config 0 descriptor?? [ 564.186736][ T5250] microsoft 0003:045E:07DA.0046: unknown main item tag 0x0 [ 564.194634][ T5250] microsoft 0003:045E:07DA.0046: unknown main item tag 0x0 [ 564.202355][ T5250] microsoft 0003:045E:07DA.0046: unknown main item tag 0x0 [ 564.209926][ T5250] microsoft 0003:045E:07DA.0046: unknown main item tag 0x0 [ 564.217783][ T5250] microsoft 0003:045E:07DA.0046: item 0 4 0 8 parsing failed [ 564.375755][ T5250] microsoft 0003:045E:07DA.0046: parse failed [ 564.384041][ T5250] microsoft 0003:045E:07DA.0046: probe with driver microsoft failed with error -22 [ 564.449296][ T5250] usb 3-1: USB disconnect, device number 22 [ 564.579398][ T25] semitek 0003:1EA7:0907.0047: unknown main item tag 0x0 [ 564.587197][ T25] semitek 0003:1EA7:0907.0047: unknown main item tag 0x0 [ 564.594920][ T25] semitek 0003:1EA7:0907.0047: unknown main item tag 0x0 [ 564.602431][ T25] semitek 0003:1EA7:0907.0047: unknown main item tag 0x0 [ 564.609819][ T25] semitek 0003:1EA7:0907.0047: unknown main item tag 0x0 [ 564.617841][ T25] semitek 0003:1EA7:0907.0047: unknown main item tag 0x0 [ 564.625764][ T25] semitek 0003:1EA7:0907.0047: unknown main item tag 0x0 [ 564.681214][ T25] semitek 0003:1EA7:0907.0047: hidraw0: USB HID v0.00 Device [HID 1ea7:0907] on usb-dummy_hcd.3-1/input0 [ 564.788514][ T25] usb 4-1: USB disconnect, device number 21 [ 565.135934][T10768] loop1: detected capacity change from 0 to 1024 [ 565.174595][T10768] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 565.227510][T10768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 565.626340][ T7499] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.050698][ T5250] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 566.070167][T10788] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2440'. [ 566.139885][T10784] loop3: detected capacity change from 0 to 2048 [ 566.144948][T10790] loop1: detected capacity change from 0 to 256 [ 566.225852][T10784] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 566.265720][T10790] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 566.278973][T10784] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 566.288681][ T5250] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 566.288854][ T5250] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.294958][ T5250] usb 5-1: config 0 descriptor?? [ 566.410555][T10790] syz.1.2442: attempt to access beyond end of device [ 566.410555][T10790] loop1: rw=0, sector=184, nr_sectors = 120 limit=256 [ 566.440574][ T29] audit: type=1800 audit(1726349154.606:75): pid=10790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2442" name="file1" dev="loop1" ino=1048852 res=0 errno=0 [ 566.803402][ T5250] [drm] vendor descriptor length:6 data:06 5f 01 00 04 03 00 00 00 00 00 [ 567.111591][ T5250] [drm:udl_init] *ERROR* Selecting channel failed [ 567.165162][ T5250] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 567.172393][ T5250] [drm] Initialized udl on minor 2 [ 567.193544][ T5250] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 567.204837][ T5250] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 567.240638][ T8] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 567.260599][ T8] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 567.269164][ T8] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 567.290159][ T5250] usb 5-1: USB disconnect, device number 22 [ 567.567720][T10809] vivid-007: disconnect [ 567.585577][T10807] vivid-007: reconnect [ 567.587613][T10808] netlink: 'syz.3.2449': attribute type 4 has an invalid length. [ 568.414551][ C1] ===================================================== [ 568.422150][ C1] BUG: KMSAN: uninit-value in nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 568.430392][ C1] nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 568.436202][ C1] nf_send_reset6+0xd84/0x15b0 [ 568.441285][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 568.446695][ C1] nft_do_chain+0x438/0x22a0 [ 568.451548][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 568.456669][ C1] nf_hook_slow+0xf4/0x400 [ 568.461328][ C1] ip6_input+0x2fe/0x430 [ 568.465731][ C1] ip6_rcv_finish+0x617/0x970 [ 568.470688][ C1] ipv6_rcv+0xde/0x390 [ 568.474915][ C1] __netif_receive_skb+0x1da/0xa00 [ 568.480227][ C1] process_backlog+0x4ad/0xa50 [ 568.485304][ C1] __napi_poll+0xe7/0x980 [ 568.489832][ C1] net_rx_action+0xa5a/0x19b0 [ 568.494794][ C1] handle_softirqs+0x1ce/0x800 [ 568.499752][ C1] __do_softirq+0x14/0x1a [ 568.504350][ C1] do_softirq+0x9a/0x100 [ 568.508771][ C1] __local_bh_enable_ip+0x9f/0xb0 [ 568.514098][ C1] __dev_queue_xmit+0x2692/0x5610 [ 568.519458][ C1] neigh_resolve_output+0x9ca/0xae0 [ 568.524936][ C1] ip6_finish_output2+0x2347/0x2ba0 [ 568.530395][ C1] ip6_finish_output+0xbb8/0x14b0 [ 568.535682][ C1] ip6_output+0x356/0x620 [ 568.540206][ C1] ip6_xmit+0x1ba6/0x25d0 [ 568.544793][ C1] inet6_csk_xmit+0x442/0x530 [ 568.549666][ C1] __tcp_transmit_skb+0x3b07/0x4880 [ 568.555142][ C1] tcp_connect+0x35b6/0x7130 [ 568.559899][ C1] tcp_v6_connect+0x1bcc/0x1e40 [ 568.564973][ C1] __inet_stream_connect+0x2ef/0x1730 [ 568.570655][ C1] inet_stream_connect+0x6a/0xd0 [ 568.575805][ C1] __sys_connect+0x606/0x690 [ 568.580703][ C1] __x64_sys_connect+0x91/0xe0 [ 568.585704][ C1] x64_sys_call+0x27a5/0x3ba0 [ 568.590653][ C1] do_syscall_64+0xcd/0x1e0 [ 568.595349][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 568.601597][ C1] [ 568.604035][ C1] Uninit was stored to memory at: [ 568.609391][ C1] nf_reject_ip6_tcphdr_put+0x60c/0x6c0 [ 568.615253][ C1] nf_send_reset6+0xd84/0x15b0 [ 568.620319][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 568.625736][ C1] nft_do_chain+0x438/0x22a0 [ 568.630629][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 568.635809][ C1] nf_hook_slow+0xf4/0x400 [ 568.640527][ C1] ip6_input+0x2fe/0x430 [ 568.644958][ C1] ip6_rcv_finish+0x617/0x970 [ 568.649842][ C1] ipv6_rcv+0xde/0x390 [ 568.654298][ C1] __netif_receive_skb+0x1da/0xa00 [ 568.659628][ C1] process_backlog+0x4ad/0xa50 [ 568.664751][ C1] __napi_poll+0xe7/0x980 [ 568.669327][ C1] net_rx_action+0xa5a/0x19b0 [ 568.674337][ C1] handle_softirqs+0x1ce/0x800 [ 568.679291][ C1] __do_softirq+0x14/0x1a [ 568.683931][ C1] [ 568.686405][ C1] Uninit was stored to memory at: [ 568.691788][ C1] nf_reject_ip6_tcphdr_put+0x2ca/0x6c0 [ 568.697528][ C1] nf_send_reset6+0xd84/0x15b0 [ 568.702635][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 568.708046][ C1] nft_do_chain+0x438/0x22a0 [ 568.712937][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 568.718105][ C1] nf_hook_slow+0xf4/0x400 [ 568.722823][ C1] ip6_input+0x2fe/0x430 [ 568.727240][ C1] ip6_rcv_finish+0x617/0x970 [ 568.732213][ C1] ipv6_rcv+0xde/0x390 [ 568.736498][ C1] __netif_receive_skb+0x1da/0xa00 [ 568.741945][ C1] process_backlog+0x4ad/0xa50 [ 568.746928][ C1] __napi_poll+0xe7/0x980 [ 568.751602][ C1] net_rx_action+0xa5a/0x19b0 [ 568.756476][ C1] handle_softirqs+0x1ce/0x800 [ 568.761544][ C1] __do_softirq+0x14/0x1a [ 568.766078][ C1] [ 568.768544][ C1] Uninit was created at: [ 568.773141][ C1] kmem_cache_alloc_node_noprof+0x6bf/0xb80 [ 568.779247][ C1] kmalloc_reserve+0x13d/0x4a0 [ 568.784356][ C1] __alloc_skb+0x363/0x7b0 [ 568.788967][ C1] nf_send_reset6+0x98d/0x15b0 [ 568.794044][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 568.799428][ C1] nft_do_chain+0x438/0x22a0 [ 568.804345][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 568.809548][ C1] nf_hook_slow+0xf4/0x400 [ 568.814257][ C1] ip6_input+0x2fe/0x430 [ 568.818722][ C1] ip6_rcv_finish+0x617/0x970 [ 568.823712][ C1] ipv6_rcv+0xde/0x390 [ 568.827949][ C1] __netif_receive_skb+0x1da/0xa00 [ 568.833346][ C1] process_backlog+0x4ad/0xa50 [ 568.838382][ C1] __napi_poll+0xe7/0x980 [ 568.843032][ C1] net_rx_action+0xa5a/0x19b0 [ 568.847925][ C1] handle_softirqs+0x1ce/0x800 [ 568.853065][ C1] __do_softirq+0x14/0x1a [ 568.857575][ C1] [ 568.860015][ C1] CPU: 1 UID: 0 PID: 10827 Comm: syz.1.2458 Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 568.871125][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 568.881407][ C1] ===================================================== [ 568.888497][ C1] Disabling lock debugging due to kernel taint [ 568.894888][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 568.901431][ C1] CPU: 1 UID: 0 PID: 10827 Comm: syz.1.2458 Tainted: G B 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 568.914042][ C1] Tainted: [B]=BAD_PAGE [ 568.918280][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 568.928464][ C1] Call Trace: [ 568.931842][ C1] [ 568.934776][ C1] dump_stack_lvl+0x216/0x2d0 [ 568.939641][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 568.945657][ C1] dump_stack+0x1e/0x30 [ 568.950079][ C1] panic+0x4e2/0xcd0 [ 568.954145][ C1] ? kmsan_get_metadata+0x81/0x1c0 [ 568.959460][ C1] kmsan_report+0x2c7/0x2d0 [ 568.964161][ C1] ? kmsan_metadata_is_contiguous+0x1c0/0x1e0 [ 568.970414][ C1] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 568.976691][ C1] ? __msan_warning+0x95/0x120 [ 568.981626][ C1] ? nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 568.987522][ C1] ? nf_send_reset6+0xd84/0x15b0 [ 568.992634][ C1] ? nft_reject_inet_eval+0x3c1/0x880 [ 568.998181][ C1] ? nft_do_chain+0x438/0x22a0 [ 569.003101][ C1] ? nft_do_chain_inet+0x41a/0x4f0 [ 569.008369][ C1] ? nf_hook_slow+0xf4/0x400 [ 569.013105][ C1] ? ip6_input+0x2fe/0x430 [ 569.017754][ C1] ? ip6_rcv_finish+0x617/0x970 [ 569.022836][ C1] ? ipv6_rcv+0xde/0x390 [ 569.027222][ C1] ? __netif_receive_skb+0x1da/0xa00 [ 569.032689][ C1] ? process_backlog+0x4ad/0xa50 [ 569.037823][ C1] ? __napi_poll+0xe7/0x980 [ 569.042528][ C1] ? net_rx_action+0xa5a/0x19b0 [ 569.047573][ C1] ? handle_softirqs+0x1ce/0x800 [ 569.052693][ C1] ? __do_softirq+0x14/0x1a [ 569.057358][ C1] ? do_softirq+0x9a/0x100 [ 569.061950][ C1] ? __local_bh_enable_ip+0x9f/0xb0 [ 569.067345][ C1] ? __dev_queue_xmit+0x2692/0x5610 [ 569.072726][ C1] ? neigh_resolve_output+0x9ca/0xae0 [ 569.078287][ C1] ? ip6_finish_output2+0x2347/0x2ba0 [ 569.083816][ C1] ? ip6_finish_output+0xbb8/0x14b0 [ 569.089203][ C1] ? ip6_output+0x356/0x620 [ 569.093889][ C1] ? ip6_xmit+0x1ba6/0x25d0 [ 569.098580][ C1] ? inet6_csk_xmit+0x442/0x530 [ 569.103616][ C1] ? __tcp_transmit_skb+0x3b07/0x4880 [ 569.109151][ C1] ? tcp_connect+0x35b6/0x7130 [ 569.114063][ C1] ? tcp_v6_connect+0x1bcc/0x1e40 [ 569.119231][ C1] ? __inet_stream_connect+0x2ef/0x1730 [ 569.124987][ C1] ? inet_stream_connect+0x6a/0xd0 [ 569.130294][ C1] ? __sys_connect+0x606/0x690 [ 569.135251][ C1] ? __x64_sys_connect+0x91/0xe0 [ 569.140452][ C1] ? x64_sys_call+0x27a5/0x3ba0 [ 569.145524][ C1] ? do_syscall_64+0xcd/0x1e0 [ 569.150396][ C1] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 569.156667][ C1] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 569.162926][ C1] ? kmem_cache_alloc_node_noprof+0x6df/0xb80 [ 569.169180][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.174664][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.180051][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.186057][ C1] ? csum_partial+0x45e/0x4b0 [ 569.190936][ C1] __msan_warning+0x95/0x120 [ 569.195696][ C1] nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 569.201439][ C1] nf_send_reset6+0xd84/0x15b0 [ 569.206411][ C1] nft_reject_inet_eval+0x3c1/0x880 [ 569.211875][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.217266][ C1] ? __pfx_nft_reject_inet_eval+0x10/0x10 [ 569.223170][ C1] nft_do_chain+0x438/0x22a0 [ 569.227926][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.233321][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.238733][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.244117][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.250124][ C1] nft_do_chain_inet+0x41a/0x4f0 [ 569.255232][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 569.260857][ C1] nf_hook_slow+0xf4/0x400 [ 569.265440][ C1] ip6_input+0x2fe/0x430 [ 569.269859][ C1] ? __pfx_ip6_input_finish+0x10/0x10 [ 569.275432][ C1] ? __pfx_ip6_input+0x10/0x10 [ 569.280360][ C1] ip6_rcv_finish+0x617/0x970 [ 569.285202][ C1] ipv6_rcv+0xde/0x390 [ 569.289422][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 569.294786][ C1] __netif_receive_skb+0x1da/0xa00 [ 569.300087][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.305474][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.311486][ C1] process_backlog+0x4ad/0xa50 [ 569.316456][ C1] ? __pfx_process_backlog+0x10/0x10 [ 569.321941][ C1] __napi_poll+0xe7/0x980 [ 569.326448][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.331841][ C1] net_rx_action+0xa5a/0x19b0 [ 569.336712][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.342092][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.348125][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 569.353428][ C1] handle_softirqs+0x1ce/0x800 [ 569.358402][ C1] __do_softirq+0x14/0x1a [ 569.362896][ C1] do_softirq+0x9a/0x100 [ 569.367306][ C1] [ 569.370329][ C1] [ 569.373372][ C1] __local_bh_enable_ip+0x9f/0xb0 [ 569.378585][ C1] __dev_queue_xmit+0x2692/0x5610 [ 569.383797][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.389798][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.395178][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.401183][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.406564][ C1] ? __dev_queue_xmit+0x352/0x5610 [ 569.411854][ C1] ? kmsan_internal_memmove_metadata+0x91/0x230 [ 569.418304][ C1] neigh_resolve_output+0x9ca/0xae0 [ 569.423702][ C1] ? __pfx_eth_header+0x10/0x10 [ 569.428752][ C1] ? __pfx_neigh_resolve_output+0x10/0x10 [ 569.434663][ C1] ip6_finish_output2+0x2347/0x2ba0 [ 569.440023][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.445444][ C1] ip6_finish_output+0xbb8/0x14b0 [ 569.450679][ C1] ip6_output+0x356/0x620 [ 569.455196][ C1] ? __pfx_ip6_finish_output+0x10/0x10 [ 569.460867][ C1] ? __pfx_ip6_output+0x10/0x10 [ 569.465900][ C1] ? __pfx_ip6_output+0x10/0x10 [ 569.470938][ C1] ip6_xmit+0x1ba6/0x25d0 [ 569.475471][ C1] ? __pfx_dst_output+0x10/0x10 [ 569.480564][ C1] inet6_csk_xmit+0x442/0x530 [ 569.485448][ C1] ? __pfx_inet6_csk_xmit+0x10/0x10 [ 569.490847][ C1] __tcp_transmit_skb+0x3b07/0x4880 [ 569.496244][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.501643][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.507660][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.513680][ C1] tcp_connect+0x35b6/0x7130 [ 569.518428][ C1] ? tcp_fastopen_defer_connect+0x65/0x430 [ 569.524479][ C1] tcp_v6_connect+0x1bcc/0x1e40 [ 569.529485][ C1] ? tomoyo_check_inet_address+0x9a6/0xa60 [ 569.535478][ C1] ? __pfx_tcp_v6_connect+0x10/0x10 [ 569.540824][ C1] __inet_stream_connect+0x2ef/0x1730 [ 569.546399][ C1] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 569.552912][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.558297][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 569.564303][ C1] ? __local_bh_enable_ip+0x74/0xb0 [ 569.569870][ C1] ? _raw_spin_unlock_bh+0x2d/0x40 [ 569.575148][ C1] ? lock_sock_nested+0x1de/0x200 [ 569.580357][ C1] inet_stream_connect+0x6a/0xd0 [ 569.585509][ C1] __sys_connect+0x606/0x690 [ 569.590279][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 569.595678][ C1] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 569.602191][ C1] ? __pfx_inet_stream_connect+0x10/0x10 [ 569.608040][ C1] __x64_sys_connect+0x91/0xe0 [ 569.612986][ C1] x64_sys_call+0x27a5/0x3ba0 [ 569.617846][ C1] do_syscall_64+0xcd/0x1e0 [ 569.622525][ C1] ? clear_bhb_loop+0x25/0x80 [ 569.627394][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 569.633484][ C1] RIP: 0033:0x7fbc6a97def9 [ 569.638022][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 569.658340][ C1] RSP: 002b:00007fbc6b7c6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 569.666922][ C1] RAX: ffffffffffffffda RBX: 00007fbc6ab35f80 RCX: 00007fbc6a97def9 [ 569.675034][ C1] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 569.683135][ C1] RBP: 00007fbc6a9f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 569.691242][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 569.699402][ C1] R13: 0000000000000000 R14: 00007fbc6ab35f80 R15: 00007ffea3dbbda8 [ 569.707532][ C1] [ 569.710918][ C1] Kernel Offset: disabled [ 569.715297][ C1] Rebooting in 86400 seconds..