last executing test programs: 2m39.050880404s ago: executing program 1 (id=2971): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="0214200011000000004000000000000003001a"], 0x88}}, 0x0) 2m38.866712147s ago: executing program 1 (id=2976): r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xf6c8}], 0x1, 0x120, 0x0) 2m38.763487578s ago: executing program 1 (id=2978): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x62, 0x5, 0x3e0, 0x0, 0x178, 0xffffffff, 0x0, 0x2a0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {0x22e}, [@common=@unspec=@state={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x25, {0x3, @local, @broadcast}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @empty, @gre_key, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'batadv0\x00', 'bond0\x00'}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@addrtype={{0x30}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 2m38.65186255s ago: executing program 1 (id=2982): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 2m38.536104192s ago: executing program 1 (id=2985): syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000001180)=ANY=[], 0x1, 0x17c, &(0x7f0000000380)="$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") execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) 2m37.618619185s ago: executing program 1 (id=3008): r0 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x4, "53cab54c1f782975e9e11a15fe9e87efd8663ffe58acd2fc21e70cab39fb284b", 0x1, 0x2, 0x9c28, 0x8000, 0x8, 0x0, 0xfff, 0xfffffff1}) 2m22.558648711s ago: executing program 32 (id=3008): r0 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x4, "53cab54c1f782975e9e11a15fe9e87efd8663ffe58acd2fc21e70cab39fb284b", 0x1, 0x2, 0x9c28, 0x8000, 0x8, 0x0, 0xfff, 0xfffffff1}) 3.837799654s ago: executing program 2 (id=5555): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_virt_wifi\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 3.602184208s ago: executing program 2 (id=5560): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x11, 0x13, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000e0ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x18) io_cancel(0x0, 0x0, 0x0) 3.540454339s ago: executing program 2 (id=5563): syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file1\x00', 0x80, &(0x7f0000000140)={[{@nodecompose}, {}, {@gid}, {@force}, {@uid}, {@creator={'creator', 0x3d, "e3fa1e83"}}, {@nls={'nls', 0x3d, 'cp869'}}]}, 0x44, 0x6fd, &(0x7f0000000500)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x2000, 0x0) getdents64(r0, &(0x7f0000000ac0)=""/4100, 0x1004) 3.270545973s ago: executing program 2 (id=5568): r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12011f00abbe6740e9174e8b089c000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="202301"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 1.664288986s ago: executing program 4 (id=5581): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000040)="2b1c52ac82e71ea05b0c5e43ede4", 0x0, 0xb20c, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000280)="dd"}, 0x48) 1.43315721s ago: executing program 4 (id=5585): r0 = syz_open_procfs(0x0, &(0x7f00000023c0)='net/tcp\x00') read$msr(r0, &(0x7f0000002140)=""/97, 0x61) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 1.358836691s ago: executing program 0 (id=5586): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="05000000010003", 0x7) 1.338302241s ago: executing program 4 (id=5587): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x70bd29, 0x25dfdc00, {0x60, 0x0, 0x0, 0x0, {0x7, 0xfff2}, {0xfff1, 0xc}, {0xfff3, 0xfff2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MPU={0x8, 0xe, 0x6f}, @TCA_CAKE_NAT={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44045}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000000) 1.315346101s ago: executing program 0 (id=5588): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001480)={0x24, r1, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd3a}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x10) 1.218097273s ago: executing program 2 (id=5599): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd69359c02", 0x6}], 0x1, 0xffffffff, 0x9) 1.156015274s ago: executing program 0 (id=5591): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x70bd27, 0x3, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x8080) 1.050719015s ago: executing program 4 (id=5592): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000009c0)=[{0x2, 0x0, [0x400, 0x2, 0x10a47765, 0x6, 0x4, 0x4, 0x5, 0x8, 0x7, 0xffffffff, 0x6, 0x0, 0x41, 0xa, 0x9, 0x3ff]}, {0x31, 0x0, [0xffffffff, 0x81, 0x10001, 0x24b3, 0xfffffff9, 0x6, 0x8000, 0x5, 0x8, 0x4000, 0x9, 0xffffff7d, 0xeba, 0x3, 0x400, 0xd]}, {0x38, 0x0, [0x8, 0x7, 0x6, 0x6, 0x5ec, 0x7, 0x7, 0x9, 0xf, 0xfffffffc, 0x7, 0x9, 0xff, 0x3, 0xb22, 0x9]}], 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffff2d}}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x8b}, {&(0x7f0000001480)="d1ffacd516de50ac9d15bc75316da4defa1e72f65a65cdd26dcc389aacf7856da9aecf3765d4c032e1960faf25bad906b7d3440b6e71a82f1d8f8b8db35b6091f3af94c6b46b9ab10fe3923f268771078d2668be7bd3eb941d4bb5baa8547e36283a065ce5766cbff3a8fc37fc4507643d3786bbf231d3ed88cb8b01eab14e4372cf4f89bd1b853caa5d9f07f523b9dfa8cc09053ff36fde08e96fb6b3acc196b1bd1e2d3a6c65f585df7e2b8b17439a7ab29a7dfe642c2f0ac7a81eca8073b559663f2daf7a0832b2b09557794a21bf114831f8e6db3922d0cd169e5a8b4adc95d7322ee75944de15f57780b88fef7f3d9b256705ccfa2125b43ce8e3aacaead963cdd7f792f14c9b24493f9f830f6de8da93bbd4357095631adec14224dd9bb049e826f3a49624393e6a031103faff0902ba88ae30af4a61caa77ff956214196fcf3c5536d823284306f367afcb46fb43231911cc53091671e7d853ebf015241b18e9fb6ac6d9a7a1b05dfd6d9e56a51567cd8837dd045abf6b85550f0dd8dded43147ab9bfadc18b9984699d5d875cb21a95a7f584d8c466d033df75193f9ae58b85cfacc54f6c6e12a0debe40ee361a839563bc2cb64271672a55370c2b035b482074ce2487ef8a3bc1c68856e6e09539276d961a0c647f1ee3237496fc99623e8fd33faf7797d86a88dcee152d15e10739bcbbd6077b76867e291f350d999024c12faf81f83792f48f7f6dd66aa6854e460ef7f8c755f3a6dd76509ea0d2db39057a5129185b2fb11546cd5d6cc59f640e9028ae6c7075fba5e5b5593d7f79ec387833f465d09bde464112821eaec5e6e8f2aee8d7358f9c14afe2018856f610848706c71cda62493aef2e39efb71b4a8e804847eda66b2b5b1d75b478f19208ee1ac43afb2dbbba5dd0f29f6946022e09fb853cb176ca3474ba2fa67cb245fe85ec61a095d6fd9ac2ac5685920201617342fe56072427b9bd3626a1a371e67041fcda781be0c234d6feb5ad500e8bc7074381fd0d04983a4a6cdb6c8e03d59dc50925e9e4b24e6f8e455f02818959f2927f0a2d9ff62ec3c5c399077048f7d3dad0830b2e6563693f2f9d48eca8c34804a7626282a4a214d13786993c011a88194dbf7b23e25f592e62186c9fb565fac7632de356153c89a6be0b6b26ba48c2427424769fcbd7ee072ed4bd4d0731d06c8537d616b1145a6c70edb13fb4dba3565221b3a2897a23861cd0e8e0060021cdd7de002d5e785e5d6d3d07f4e445ada9c8d9ba8b819d0b5c7b5d15a5192d3a83c125c8e117c823a9e33316b8c9154e7330d3a865048dbd9c14757691bfe56f10423f6ab717bec5eebeac6ba9ad1aeb6cde09d7fda8e475a71ac48d46b8d9a40879c9dec2db5c4799e5fc8e8b3d419031c1033fce88ae2c93d7ca62c9302e6b45ca8dfebe5b92724f035e8e9d7704efb23f445999fe08cfa28404874d8acc8d37870d394d9fcc8dbe763bc85c37f0f3bcc2cbea420cd073db598e7d89c14a31e5bf57cbefa301427c93091505f1f3e5cdf712958b2e8fc56684d3388107c1728f0e5a3be2164246071653e256ed3bf3000c17301da9a5a3d9ca475867c4f311a24e5ae909a62047a9e6bb71cbcb4f159c2ef0f66b4d0f9da51aba99cd9448443dd277362af18d32f111c48a952ef555b2c7c58b997ce61e74cc7551b57eaffe411219baddf490926d8e260dcd87c069e617195c352950f9b51ce88c12c4f7997ba515f77e68d44f831cdf4d7ee8b1b7cedcb4c4fc7e85ba288c8555d49d5b4b9bb70dc4b688bd12e6b38e37150f3ea457a76b23d5abe6551ea598e090aed87822b0954b8db1a7c605c925b7f9240b0e7a020f292a1fd4a37c74139bc6e7ff08373ebfc8feea371ae0b6c61c715f6f1f4b0b994c7e2e129f87db959aae6ff48664d824b29ba9f255890f9c537178db9c5302097891557f8175a46f308b1a2530aa726ea9d4cfce76db50637369724d0c5f51c97edb58ff5eb9b2434b3721b61688ba12471b97c6a65ba085e15406568ac852590701f2ef8451c5cf1191d70f51eaea9ddc4cbdd7428f627db5069111f65062d5cc34581826af3e670613dda99e31c42736aabd87be56e214ed606862a152455f91891b7430bae03284569c234588f495a5ecc4a23fad6ba34e2ee9ebde8c7f5f62c9344659375c2a1fe6fa6e4ef68712223b9471c513bb11429dbb8a45463c8882f462275ee0da567c60c2d8038843e0c20486676e9978f2aec9187820c94a6e7e519d06daf2ab198f5cafcab4d9c90a479800906192d66a3301a34fa6c5a931cea0a479a4d98d86d9de3e061323504b57186dd33df7a16ccb688c0de203666cb0a6b543a9d069dded44a3b432cbb71da921dcab6be1c2d7494d3b07841d9b4f9d659b5d3d3b2ed916f91588d589128e4b2d4448e6aab5a8160eddca0f6e022abb85e251a11cd6bae57a09b2c434ab5bdf6264afb20d5ab022d152e345bd32ba9283aa5b3cd9118bd271a8ac9083c98b8a83064e65428f7ad7b35bf1d60d4e703f22d2d316fc12bd68bcced82cf0962a3d5769c6a3d75d59f7a7b76454661fd3574b8c8e26d20c372407854505ea6c2406fbd8a1ba7bb017c565228aa6d03d18ed309a308ffb1ecec73c246413e7c70f25070eafed9e70d22e9e8b44125c44eceff37e65bf073bc6fad1ea2b72675af4bf70586a8f7e0f35700de94c802522897576ed115fa21b3d23a367844520b33f5b9aedc0245096765f4cb3b2ff4e54f39bd7346c2347875d75a931b17c6c424ddb4767e0e63cc7725a8fc4b1dbe7929b2f909cc5be8b09e63330341e6471dcac0f8b44693d01805a1467b71612260e2a273861b3697440a5f75497796bffcf79d62a4a50a6ed5ef2efe8c83374f2ecd08d8d628aa03b01a11caeb2bdecc0ab2abcecfa15627979d7c3f9dec5389fc6625e957f8075e23e636dd5514596189d568e14d33ae518e6e9978c6a36a74b49fdbd1260095c9abe447e618878039b75e305b1d2c9ddeb9e5cedb11802e0833739d8595d57d749c890c9290cca4aa96e6718747543796a187e54a66c2f71beefddf911a7a74b59c48ba642d5ecd4d415f48dfbde5baac8a4ba063c1b985d9f9f3180e8a1c8b2cf6a25c2ff17688cc858ac8b9c67960f09a1ca5f28f8e877159e00fe7fb10cca73b391508895e7e52c22f9b38d73dabd6ff7c55ebf4e1611daee8d52b4ceee49a6df7daeb81bf9d1c943a74c03d3dda52c5b99f3225c1b87074f5cef6187878bc5b665ec0561adcc9781280dd1c6592555d327afea78b21beeeb66a0af3eab3249245f41cdbca309d3fba5d4b345319dd0a26134c0c896f2c8d32fda28600013f6a4c95b4038faba70d6c480b360c55bdc0595f7ca636e85521ba505d894f9c5f0a90719bc9944f386ad7491422ff12f34a3c048708d51305a8cc5b2a502ac1575a14c75e9fb7219ede2f6d9c1b362230b6189e0d8cd8ccd11fd0325182c6e46c9977bf63aa02f7024aeb4389f989f5733a198b45e4329c4c1a538a009f216ad3ac09cac39547b4fd21a5d7146ea307ad9b9339f39d5161d17b59860a0aed38cd89d1b68c6438346d51a3a283074e34ee01d2eca527b1b3836ccdf7e807007152c79d14324e3d887c9551a9447527db4434810f5b0b73d855f32a0c89aa784e43f4c1657d408dd33f88aeae1e5186bbcc2a348b708e3cec9080e12ee3676beb5ee86a9b5cc4a3496c242b95a248906ed62f984b22373bdfd97515441f34e01006d8d1244aa88403f207cd8820ffe07634fc86d00f871c1e4c9e8fc1a00d295e36d98119599b62379cda10ada85efe7b50c5f38d8d010a2cd53db900939db1ffce14feffb7940d12842f4f2b507e1fa49e526752d1e3d80a0c2a75e870d85f77fd91fc46ac1b1288dd33338cdad154d6b80b5a925431868d62a3fb0036f28fe259a3f555f767526a9ea230c33843efc49ac3182a357845ea122d606ab22c9f937b2b905e02dd1cb07d380e3486be6167f00b6e6d90a3c1d6aee15da439a55542ce177e498998ba8ac69a848e63e4c7564e4dc04aad595fa1ab81275edafa0d352029c304200d2f2c5881cbf5a26b2141bdb117879cc11e7c13bd62f221ae1ac04dca3d8d58a13c130557ecf5f36184c7366d3852d0cbd6ca42f2a971d87c0bb204097af1a3abdab7b95d07fcdbf5f42607695dedcd26e30b8fc5cfd7b333a95f3ee69d5ba7911dadb1394285c437a0f26fc027737ba5ee7d63333f80acb59f1a7faf2ec3031c6533107502bffc92d8726a48ce00cdb5f1258d85ff8eb72bfb162e122022f1f3e8a72b41d2689d5228b1130fbc946384401f3bbe726314bb09d430333ad78de07b3cec5c18a4f4abb69507b6451ca4e610b8fc988c983426e0cc3b9d15393026eb75d3d08634b8a7495cef69aab83d27ea1b5b41f40b996dd10023d81f77d61192930ffc25cae1e149412322fcb0aa47bee3afc44ec3dda96c9294854e2cbaebfea6f9a90f0b3797d5f505824b4de964151569f881f87f9dd9d30a2a2f9ed01059a909cba157902903c77f2f3d056231e7c7483a3f35e04360e084f0d3f94a92c92c77b3f06479fbc417366d7fe87ddfcdfd86274f87a5f817b0f947924cbe2329f16f6b00c8a0ab96164f7b35fed38a388380af05c3600abc37a944c9e75a691728c26896ac3615297766f406aeb0f2fd147d68fad3fb3b032880280ebb4bf89252a36b0d9eb393daae72829b8da870b886676244897d5322b32703fcf138b66eedeb3024666a88fd99d8962f696ab7b34e19ced1bd27488aa2ffe5bfa11f8f9289bd8c052d4e88316cc33b0255ef1bfca4c17067d7f78175c56db481fe8dc6f73b1cbdf9d5823f115c9e03f2dfd07bc1ad88564d48b18cd9a30d83cbd5e6a3eedcb0ee86e5dd47f32820cb74dcf730b2052b31297b529e5e24f042335d13915e4048132fe1a101841e919c7870bb680eddead9a6111394bc12e274fbd88abaf2d254721c42e82abf4d1e319a631794ed6ce319ddd844ac5e9b1fc96dd9aaad42f2e087abe1b85430c4a00631970e3e74a6ed923f49e0df75685e044fae3fcea0af4dbfeebe0a9c2e73e8a89b89603a75f585e3ebba5453ae595da1469ea90ea3c9fb6a22411c56c58dfbf504caa629dbfc73ebbedc91669f2babf8b8215c525edf8feb366f104ffa9eb2bb79232660aece4730ef1ae8585c629ffe1390356a58e900da145b83ad177c7bb2d125e59d7ff4d3a8562efc620b4cf9b33c2305bbf1957e0f8b06f0fbe9c80db73b08fdd0be4a1ea4f91f52af47160040424aed8ac3c10251fb0b5d9be08247edf3dda5d1750d0597d60c8a0d9418a4e0c9325bb90f0886f9e5dda9e88ac1942ec1e53da0cf5ccad66b9cdfc2fdca784dd06a73713ef73785706d024873ddca5ccfcf0b91748a2c1fbd8c241934b5b473007b29d76aec5addf7b945a5f7abd6ddeccc8d0ccb26d69d4793b7224c27ba7bf45aac8a2be56086ab8c65ea69fdd593a01a29e2912378002d824bd98e6ed1c5dd5f33be529e640997f5f1bbde051fb2a669145966db4889bf32aa13777ac6c077c51bb8b2523954cea3adc307cfe53b8cbb00edf0c04c456392aea6613e8078a309dc538a6a24f80fc1b7f9fce3e3291ca6dab8090a634fcdb24e7a9de8aecd595b988f597cd623d148a8841b0a5203953166ea2e85316928f28dd2604d37c9ec80a49c0d91cbfe6d584b9b6a321b97bf99ae1d67985fd441976a828c97456003a7892c7c7f4a51bb49e3d3ea1e95ec29c89a2676", 0x1001}], 0x3) 1.042420055s ago: executing program 4 (id=5594): r0 = socket(0x10, 0x3, 0x4) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000000)={0x4, 0x4, 0x0, 0x0, 0x0, 0xd847}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x68, 0x12, 0xf0b, 0x4, 0x0, {0x2, 0x0, 0x0, 0x0, {0x4}, {0xb, 0x1}, {0x0, 0xd}}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xfc, 0x200, 0x80000a, 0x0, 0x1, 0x7e}}, {0x4}}, {{0x1c, 0x1, {0x6, 0xc, 0x18, 0xd, 0x2, 0xb, 0x2}}, {0x4}}]}]}, 0x68}}, 0x0) 980.230936ms ago: executing program 5 (id=5595): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x22301, 0x0) r1 = epoll_create(0xc02) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x6000200e}) 969.400786ms ago: executing program 0 (id=5596): syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x18, &(0x7f0000000100)=ANY=[], 0xfd, 0x1502, &(0x7f0000001800)="$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") chdir(&(0x7f00000001c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 826.756378ms ago: executing program 0 (id=5598): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_virt_wifi\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 826.643618ms ago: executing program 2 (id=5600): r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000005580)='/sys/kernel/vmcoreinfo', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1335f0a6) 826.467478ms ago: executing program 3 (id=5601): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x7ffd) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x20, 0x0}) 806.042469ms ago: executing program 4 (id=5602): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) syz_usb_connect$uac1(0x2, 0xdc, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902ca0003010070000904000000010100000a24010800000201020d24060000030800000000000000240803960c03112d9cd2ce0c240208000103000000ff000924060506020100000924030003030005490c240206", @ANYRES8=r0, @ANYRES16=r1, @ANYRESHEX], 0x0) 728.57788ms ago: executing program 0 (id=5603): syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000000c0)='./file1\x00', 0x101880a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1, 0x550b, &(0x7f00000079c0)="$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") r0 = creat(&(0x7f000009de80)='./bus\x00', 0x85) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f000009df00)=0x40000000) 711.6376ms ago: executing program 5 (id=5604): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) pread64(r0, 0x0, 0x0, 0xa1) 651.648381ms ago: executing program 3 (id=5605): openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/devices.allow\x00', 0x2, 0xc0) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='b *:* rr'], 0x9) 534.516473ms ago: executing program 3 (id=5606): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x1000}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) 533.767693ms ago: executing program 5 (id=5616): syz_mount_image$minix(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x3008800, &(0x7f0000000100)=ANY=[@ANYRES8=0x0, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES8, @ANYRES64, @ANYRESHEX=0x0, @ANYRES8=0x0], 0x1, 0x1ec, &(0x7f0000000780)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fstat(r0, &(0x7f0000000100)) 482.273714ms ago: executing program 3 (id=5607): syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000000)='.\x02\x00', 0x8c48, &(0x7f0000000240)=ANY=[@ANYBLOB='nojoliet,mode=0x00000000000000e4,dmode=0x0000000000000005,check=relaxed,overriderockperm,utf8,mode=0x0000000000000000,nojoliet,cruft,mode=0xfffffffffffffffb,utf8,session=0x0000000000000043,hide,dmode=0x000000000000001f,uid=', @ANYRESDEC, @ANYBLOB="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"], 0x1, 0x5a7, &(0x7f0000000f80)="$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") chdir(&(0x7f0000000040)='./file0\x00') chmod(&(0x7f0000000280)='./file1\x00', 0x169) 363.224345ms ago: executing program 5 (id=5608): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) listen(r0, 0x0) 162.868328ms ago: executing program 5 (id=5609): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd69359c02", 0x6}], 0x1, 0xffffffff, 0x9) 162.586518ms ago: executing program 3 (id=5610): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000004000480080002000100000008000100000000000400088040010c803c010b800800090000000000080009000000000008000a"], 0x16c}}, 0x0) 4.27276ms ago: executing program 3 (id=5611): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x11, 0x13, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000e0ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x18) io_cancel(0x0, 0x0, 0x0) 0s ago: executing program 5 (id=5612): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r1, 0x309, 0x0, 0x0, {0x1d}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) kernel console output (not intermixed with test programs): number 0 [ 269.857935][ T4246] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 269.890778][ T4246] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 269.910002][ T4246] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 269.927765][T13742] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 269.940539][ T4246] usb 1-1: config 0 interface 52 has no altsetting 0 [ 270.020997][ T4246] usb 1-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice= 0.00 [ 270.025563][T13742] F2FS-fs (loop2): Can't flush 255 in 0 for segs_per_sec 1 != 1 [ 270.039918][ T4246] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=35 [ 270.091200][ T4246] usb 1-1: SerialNumber: syz [ 270.134935][ T4246] usb 1-1: config 0 descriptor?? [ 270.391999][ T4246] synaptics_usb 1-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 270.421316][ T4246] synaptics_usb: probe of 1-1:0.52 failed with error -5 [ 270.580581][ T4253] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 270.635475][ T4246] usb 1-1: USB disconnect, device number 18 [ 270.673455][T13802] loop5: detected capacity change from 0 to 4096 [ 270.692100][T13802] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 270.716467][T13792] loop3: detected capacity change from 0 to 32768 [ 270.788956][T13802] ntfs: volume version 3.1. [ 270.799590][T13802] ntfs: (device loop5): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 270.838387][T13802] ntfs: (device loop5): load_and_init_quota(): Failed to find inode number for $Quota. [ 270.848876][T13802] ntfs: (device loop5): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk. [ 270.857248][T13792] XFS (loop3): Mounting V5 Filesystem [ 270.865602][ T4253] usb 5-1: Using ep0 maxpacket: 8 [ 270.868773][T13802] ntfs: (device loop5): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 270.885607][T13802] ntfs: (device loop5): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 270.899222][T13802] ntfs: (device loop5): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 270.994550][ T4253] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 271.020425][ T8682] Bluetooth: hci0: command 0x0401 tx timeout [ 271.031287][ T4318] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 271.047325][T13792] XFS (loop3): Ending clean mount [ 271.100528][ T4253] usb 5-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 271.116979][ T4253] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 271.126821][ T4253] usb 5-1: SerialNumber: syz [ 271.133610][ T4253] usb 5-1: config 0 descriptor?? [ 271.141151][ T4187] XFS (loop3): Unmounting Filesystem [ 271.190557][ T4253] usb 5-1: Found UVC 0.00 device (05ac:8501) [ 271.201112][ T4253] usb 5-1: No valid video chain found. [ 271.310310][ T4318] usb 3-1: Using ep0 maxpacket: 32 [ 271.393191][ T4253] usb 5-1: USB disconnect, device number 26 [ 271.480655][ T4318] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.499687][ T4318] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.513157][ T4318] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 271.529560][ T4318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.555611][ T4318] usb 3-1: config 0 descriptor?? [ 271.652456][ T21] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 271.750398][T10410] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 271.934549][T13836] loop3: detected capacity change from 0 to 32768 [ 271.958244][T13838] loop4: detected capacity change from 0 to 512 [ 271.981410][T13836] XFS: attr2 mount option is deprecated. [ 272.011032][ T21] usb 1-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 272.023797][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.036845][ T21] usb 1-1: config 0 descriptor?? [ 272.042854][ T4318] koneplus 0003:1E7D:2D51.0009: collection stack underflow [ 272.053851][T13838] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 272.082959][ T21] gspca_main: spca508-2.14.0 probing 8086:0110 [ 272.087021][ T4318] koneplus 0003:1E7D:2D51.0009: item 0 4 0 12 parsing failed [ 272.106514][T13838] EXT4-fs (loop4): 1 truncate cleaned up [ 272.113047][T13838] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota="errors=continue,noload,grpid,usrjquota="errors=continue,errors=remount-ro,noblock_validity,. Quota mode: writeback. [ 272.119155][ T4318] koneplus 0003:1E7D:2D51.0009: parse failed [ 272.177260][T10410] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 272.187712][ T4318] koneplus: probe of 0003:1E7D:2D51.0009 failed with error -22 [ 272.204678][T10410] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 272.254859][T10410] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 272.263346][ T4236] usb 3-1: USB disconnect, device number 26 [ 272.278262][T13836] XFS (loop3): Mounting V5 Filesystem [ 272.291291][ T21] gspca_spca508: reg_read err -32 [ 272.401128][T13836] XFS (loop3): Ending clean mount [ 272.450532][T10410] usb 6-1: New USB device found, idVendor=8086, idProduct=0b5b, bcdDevice=e1.c5 [ 272.453590][T13851] netlink: 'syz.4.4421': attribute type 1 has an invalid length. [ 272.459626][T10410] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.476085][T10410] usb 6-1: Product: syz [ 272.479995][T13851] netlink: 160 bytes leftover after parsing attributes in process `syz.4.4421'. [ 272.495825][T10410] usb 6-1: Manufacturer: syz [ 272.502198][T10410] usb 6-1: SerialNumber: syz [ 272.534521][T10410] usb 6-1: config 0 descriptor?? [ 272.535876][T13853] netlink: 'syz.4.4422': attribute type 3 has an invalid length. [ 272.552228][ T21] gspca_spca508: reg_read err -71 [ 272.557505][T13853] netlink: 'syz.4.4422': attribute type 8 has an invalid length. [ 272.565537][T13836] XFS (loop3): Quotacheck needed: Please wait. [ 272.573073][ T21] gspca_spca508: reg_read err -71 [ 272.578283][T13853] netlink: 197324 bytes leftover after parsing attributes in process `syz.4.4422'. [ 272.593740][ T21] gspca_spca508: reg_read err -71 [ 272.606708][T10410] usb 6-1: Found UVC 34.00 device syz (8086:0b5b) [ 272.611654][ T21] gspca_spca508: reg write: error -71 [ 272.618635][ T21] spca508: probe of 1-1:0.0 failed with error -71 [ 272.621176][T10410] usb 6-1: No valid video chain found. [ 272.638717][ T21] usb 1-1: USB disconnect, device number 19 [ 272.686676][T13836] XFS (loop3): Quotacheck: Done. [ 272.822646][ T4187] XFS (loop3): Unmounting Filesystem [ 272.990094][T13864] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.4428'. [ 273.094720][T13869] ptrace attach of "./syz-executor exec"[4183] was attempted by ""[13869] [ 273.340560][T13881] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 273.424806][ T4318] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 273.690416][ T4318] usb 1-1: Using ep0 maxpacket: 8 [ 273.938225][T13909] loop3: detected capacity change from 0 to 8192 [ 273.969085][T13909] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 273.981824][T13909] REISERFS (device loop3): using ordered data mode [ 273.988549][T13909] reiserfs: using flush barriers [ 273.995970][T13909] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 274.013403][T13909] REISERFS (device loop3): checking transaction log (loop3) [ 274.027390][T13909] REISERFS (device loop3): Using r5 hash to sort names [ 274.035265][T13909] REISERFS (device loop3): using 3.5.x disk format [ 274.040462][ T4318] usb 1-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 274.042895][T13909] REISERFS warning (device loop3): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are! [ 274.065408][T13909] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 274.066308][ T4318] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.095991][ T4318] usb 1-1: Product: syz [ 274.112900][ T4318] usb 1-1: Manufacturer: syz [ 274.123302][ T4318] usb 1-1: SerialNumber: syz [ 274.143897][ T4318] usb 1-1: config 0 descriptor?? [ 274.203084][ T4318] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 274.216486][ T4318] usb 1-1: setting power ON [ 274.221926][ T4318] dvb-usb: bulk message failed: -22 (2/0) [ 274.248273][ T4318] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 274.290441][ T4318] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 274.298985][ T4318] usb 1-1: media controller created [ 274.349556][ T4318] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 274.378139][ T4318] usb 1-1: selecting invalid altsetting 6 [ 274.389949][T13914] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4449'. [ 274.430299][ T4318] usb 1-1: digital interface selection failed (-22) [ 274.436955][ T4318] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 274.495394][ T21] usb 6-1: USB disconnect, device number 10 [ 274.511144][ T4318] usb 1-1: setting power OFF [ 274.516745][ T4318] dvb-usb: bulk message failed: -22 (2/0) [ 274.533832][T13919] loop2: detected capacity change from 0 to 128 [ 274.541568][T13918] netlink: 43 bytes leftover after parsing attributes in process `syz.3.4452'. [ 274.552416][ T4318] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 274.579406][ T4318] (NULL device *): no alternate interface [ 274.624360][T13919] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 274.651952][ T4318] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 274.666561][ T4318] usb 1-1: USB disconnect, device number 20 [ 274.688132][T13919] ext4 filesystem being mounted at /930/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 274.972077][T13939] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 275.070834][ T21] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 275.310247][ T21] usb 5-1: Using ep0 maxpacket: 8 [ 275.431163][ T21] usb 5-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 22, changing to 8 [ 275.458664][T13965] device bridge0 entered promiscuous mode [ 275.466139][T13965] device macvlan2 entered promiscuous mode [ 275.472605][ T21] usb 5-1: config 0 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 275.496378][T13968] loop5: detected capacity change from 0 to 16 [ 275.504111][ T21] usb 5-1: config 0 interface 0 has no altsetting 0 [ 275.517650][ T21] usb 5-1: New USB device found, idVendor=172f, idProduct=0500, bcdDevice= 0.00 [ 275.539687][T13968] erofs: (device loop5): mounted with root inode @ nid 36. [ 275.558204][ T21] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.608631][ T21] usb 5-1: config 0 descriptor?? [ 275.665225][T13968] erofs: (device loop5): erofs_map_blocks_flatmode: inline data cross block boundary @ nid 36 [ 275.727764][T13968] attempt to access beyond end of device [ 275.727764][T13968] loop5: rw=524288, want=34359740336, limit=16 [ 275.754186][T13978] loop3: detected capacity change from 0 to 16 [ 275.792983][T13978] erofs: (device loop3): mounted with root inode @ nid 36. [ 276.114652][ T21] waltop 0003:172F:0500.000A: unknown main item tag 0x0 [ 276.145904][T13994] netlink: 'syz.5.4486': attribute type 29 has an invalid length. [ 276.166694][ T21] waltop 0003:172F:0500.000A: hidraw0: USB HID v0.10 Device [HID 172f:0500] on usb-dummy_hcd.4-1/input0 [ 276.179973][T13994] netlink: 'syz.5.4486': attribute type 29 has an invalid length. [ 276.196439][T13994] netlink: 'syz.5.4486': attribute type 29 has an invalid length. [ 276.314327][ T21] usb 5-1: USB disconnect, device number 27 [ 276.422397][T14001] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 276.777084][T13985] loop2: detected capacity change from 0 to 32768 [ 276.940953][T13985] XFS (loop2): Mounting V5 Filesystem [ 276.984936][T14021] team0: Port device virt_wifi0 added [ 277.086674][T14028] loop5: detected capacity change from 0 to 256 [ 277.132164][T13985] XFS (loop2): Ending clean mount [ 277.185339][T14028] autofs4:pid:14028:autofs_fill_super: called with bogus options [ 277.204088][T13985] XFS (loop2): Quotacheck needed: Please wait. [ 277.303280][T13985] XFS (loop2): Quotacheck: Done. [ 277.318103][T14034] gfs2: path_lookup on c::: returned error -2 [ 277.414771][ T4183] XFS (loop2): Unmounting Filesystem [ 277.766964][T14054] loop3: detected capacity change from 0 to 512 [ 277.797321][T14054] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 277.821026][T10410] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 277.875299][T14054] EXT4-fs (loop3): invalid journal inode [ 277.905591][T14054] EXT4-fs (loop3): can't get journal size [ 278.013099][T14054] EXT4-fs (loop3): 1 truncate cleaned up [ 278.018801][T14054] EXT4-fs (loop3): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 278.061292][T14054] EXT4-fs warning (device loop3): verify_group_input:147: Cannot add at group 3 (only 1 groups) [ 278.090378][T10410] usb 6-1: Using ep0 maxpacket: 16 [ 278.207180][ T8679] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 278.213499][T14052] loop4: detected capacity change from 0 to 32768 [ 278.231435][T10410] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.244301][T10410] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.256796][T10410] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 278.269430][T10410] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 278.323120][T10410] usb 6-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 278.350918][T10410] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.362148][T10410] usb 6-1: config 0 descriptor?? [ 278.425973][T14052] XFS (loop4): Mounting V5 Filesystem [ 278.499739][T14080] loop2: detected capacity change from 0 to 128 [ 278.547070][ T8679] usb 1-1: Using ep0 maxpacket: 32 [ 278.599750][T14052] XFS (loop4): Ending clean mount [ 278.675894][ T3560] udevd[3560]: worker [5065] terminated by signal 33 (Unknown signal 33) [ 278.698726][ T3560] udevd[3560]: worker [5065] failed while handling '/devices/virtual/block/loop4' [ 278.712676][ T4183] sysv_free_block: flc_count > flc_size [ 278.719425][ T4183] sysv_free_block: flc_count > flc_size [ 278.726870][ T8679] usb 1-1: config 0 has an invalid interface number: 228 but max is 0 [ 278.740229][ T8679] usb 1-1: config 0 has no interface number 0 [ 278.760712][ T4188] XFS (loop4): Unmounting Filesystem [ 278.766811][ T4183] sysv_free_block: flc_count > flc_size [ 278.769290][T14084] loop3: detected capacity change from 0 to 4096 [ 278.774837][ T4183] sysv_free_block: flc_count > flc_size [ 278.792913][ T4183] sysv_free_block: flc_count > flc_size [ 278.798524][ T4183] sysv_free_block: flc_count > flc_size [ 278.805550][ T4183] sysv_free_block: flc_count > flc_size [ 278.812063][ T4183] sysv_free_block: flc_count > flc_size [ 278.817778][ T4183] sysv_free_block: flc_count > flc_size [ 278.824326][ T4183] sysv_free_block: flc_count > flc_size [ 278.832518][ T4183] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 278.875771][T10410] hid-u2fzero 0003:10C4:8ACF.000B: unknown main item tag 0x0 [ 278.883779][ T8679] usb 1-1: New USB device found, idVendor=094b, idProduct=0001, bcdDevice=14.06 [ 278.893029][ T8679] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 278.901624][T10410] hid-u2fzero 0003:10C4:8ACF.000B: unknown main item tag 0x0 [ 278.909049][T10410] hid-u2fzero 0003:10C4:8ACF.000B: unknown main item tag 0x0 [ 278.917129][ T8679] usb 1-1: Manufacturer: syz [ 278.931322][ T8679] usb 1-1: config 0 descriptor?? [ 278.940401][T10410] hid-u2fzero 0003:10C4:8ACF.000B: unknown main item tag 0x0 [ 278.974393][T10410] hid-u2fzero 0003:10C4:8ACF.000B: unknown main item tag 0x0 [ 279.010303][T10410] hid-u2fzero 0003:10C4:8ACF.000B: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.5-1/input0 [ 279.058107][T10410] hid-u2fzero 0003:10C4:8ACF.000B: U2F Zero LED initialised [ 279.087464][T10410] hid-u2fzero 0003:10C4:8ACF.000B: usb_submit_urb failed: -90 [ 279.096439][T10410] hid-u2fzero 0003:10C4:8ACF.000B: U2F Zero RNG initialised [ 279.108057][T10410] usb 6-1: USB disconnect, device number 11 [ 279.226186][T14084] ntfs3: loop3: failed to convert "0080" to cp852 [ 279.253765][ T8679] usb 1-1: USB disconnect, device number 21 [ 279.292750][T14087] fido_id[14087]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/report_descriptor': No such file or directory [ 279.306248][T14084] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 279.361502][T14084] ntfs3: loop3: failed to convert name for inode 1e. [ 279.560539][ T4253] usb 3-1: new full-speed USB device number 27 using dummy_hcd [ 279.689965][T14099] loop5: detected capacity change from 0 to 256 [ 279.990562][ T4253] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 279.994818][T14109] loop5: detected capacity change from 0 to 256 [ 280.010002][T14091] loop4: detected capacity change from 0 to 32768 [ 280.017159][ T4253] usb 3-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.00 [ 280.026295][ T4253] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.036747][ T4253] usb 3-1: config 0 descriptor?? [ 280.058365][T14091] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 280.092585][T14109] FAT-fs (loop5): Directory bread(block 64) failed [ 280.096744][T14091] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 280.109443][T14109] FAT-fs (loop5): Directory bread(block 65) failed [ 280.120917][ T4224] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 280.145665][T14109] FAT-fs (loop5): Directory bread(block 66) failed [ 280.158135][T14109] FAT-fs (loop5): Directory bread(block 67) failed [ 280.175919][T14091] gfs2: fsid=syz:syz.s: journal 0 mapped with 5 extents in 0ms [ 280.207263][T14109] FAT-fs (loop5): Directory bread(block 68) failed [ 280.228815][T14109] FAT-fs (loop5): Directory bread(block 69) failed [ 280.233164][T14091] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 280.248646][T14109] FAT-fs (loop5): Directory bread(block 70) failed [ 280.260493][T14109] FAT-fs (loop5): Directory bread(block 71) failed [ 280.268570][T14109] FAT-fs (loop5): Directory bread(block 72) failed [ 280.277809][T14109] FAT-fs (loop5): Directory bread(block 73) failed [ 280.370755][ T4224] usb 4-1: Using ep0 maxpacket: 16 [ 280.446958][T14113] loop4: detected capacity change from 0 to 128 [ 280.494454][ T4224] usb 4-1: config 0 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 280.533745][ T4224] usb 4-1: config 0 interface 0 has no altsetting 0 [ 280.550755][ T4253] kye 0003:0458:0153.000C: hidraw0: USB HID v0.06 Device [HID 0458:0153] on usb-dummy_hcd.2-1/input0 [ 280.560955][ T4224] usb 4-1: New USB device found, idVendor=056e, idProduct=010d, bcdDevice= 0.00 [ 280.582523][ T26] audit: type=1800 audit(1752115450.123:93): pid=14113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.4534" name="file2" dev="loop4" ino=1048644 res=0 errno=0 [ 280.586827][T14113] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 280.640732][ T4224] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.650074][T14113] FAT-fs (loop4): Filesystem has been set read-only [ 280.665885][ T4224] usb 4-1: config 0 descriptor?? [ 280.671220][T14113] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 280.723184][T14113] attempt to access beyond end of device [ 280.723184][T14113] loop4: rw=2049, want=2073, limit=128 [ 280.757625][ T4253] usb 3-1: USB disconnect, device number 27 [ 280.909514][T14118] fido_id[14118]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 281.167148][ T4224] elecom 0003:056E:010D.000D: hidraw0: USB HID v0.00 Device [HID 056e:010d] on usb-dummy_hcd.3-1/input0 [ 281.269735][T14117] loop5: detected capacity change from 0 to 32768 [ 281.364528][ T4224] usb 4-1: USB disconnect, device number 22 [ 281.397463][T14117] XFS (loop5): Mounting V5 Filesystem [ 281.585286][T14117] XFS (loop5): Ending clean mount [ 281.638331][T11682] XFS (loop5): Unmounting Filesystem [ 281.757515][T14146] ax25_connect(): syz.2.4546 uses autobind, please contact jreuter@yaina.de [ 281.796387][ T21] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 282.041718][ T21] usb 1-1: Using ep0 maxpacket: 32 [ 282.161170][ T21] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.294372][T14170] loop5: detected capacity change from 0 to 8 [ 282.349153][T14170] unable to read id index table [ 282.355007][ T21] usb 1-1: New USB device found, idVendor=05ac, idProduct=0232, bcdDevice= 0.40 [ 282.381194][ T21] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.408296][ T21] usb 1-1: Product: syz [ 282.417700][ T21] usb 1-1: Manufacturer: syz [ 282.447477][ T21] usb 1-1: SerialNumber: syz [ 282.460967][ T4224] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 282.533931][ T21] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input26 [ 282.710925][ T4224] usb 5-1: Using ep0 maxpacket: 32 [ 282.751791][ T3545] bcm5974 1-1:1.0: could not read from device [ 282.781513][ T21] usb 1-1: USB disconnect, device number 22 [ 282.831339][ T4224] usb 5-1: config 0 has an invalid interface number: 2 but max is 0 [ 282.847510][ T4224] usb 5-1: config 0 has no interface number 0 [ 282.854759][ T4224] usb 5-1: config 0 interface 2 has no altsetting 0 [ 282.855102][T14172] loop3: detected capacity change from 0 to 32768 [ 282.930815][T14172] XFS (loop3): Mounting V5 Filesystem [ 283.041170][ T4224] usb 5-1: New USB device found, idVendor=086a, idProduct=0003, bcdDevice=f0.3f [ 283.058952][ T4224] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.070356][ T8679] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 283.079941][ T4224] usb 5-1: Product: syz [ 283.085461][ T4224] usb 5-1: Manufacturer: syz [ 283.097971][ T4224] usb 5-1: SerialNumber: syz [ 283.139713][T14172] XFS (loop3): Ending clean mount [ 283.148159][ T4224] usb 5-1: config 0 descriptor?? [ 283.203195][T14202] loop2: detected capacity change from 0 to 256 [ 283.247424][ T4187] XFS (loop3): Unmounting Filesystem [ 283.324642][T10410] Bluetooth: hci5: command 0x0405 tx timeout [ 283.431807][T14166] udc-core: couldn't find an available UDC or it's busy [ 283.480442][T14166] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.664211][T14214] loop2: detected capacity change from 0 to 64 [ 283.687425][ T8679] usb 6-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 283.701527][T14218] loop3: detected capacity change from 0 to 512 [ 283.704552][ T8679] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.724808][ T8679] usb 6-1: Product: syz [ 283.740287][ T8679] usb 6-1: Manufacturer: syz [ 283.750611][ T8679] usb 6-1: SerialNumber: syz [ 283.780064][ T8679] usb 6-1: config 0 descriptor?? [ 283.856112][ T4224] usb 5-1: USB disconnect, device number 28 [ 283.900611][T14218] EXT4-fs (loop3): mounted filesystem without journal. Opts: noquota,barrier=0x0000000000001000,grpjquota=,noauto_da_alloc,dioread_lock,,errors=continue. Quota mode: writeback. [ 283.940801][ T4236] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 283.962149][T14218] ext4 filesystem being mounted at /941/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 284.002792][T14218] EXT4-fs (loop3): Cannot change journaled quota options when quota turned on [ 284.133173][ T8679] usb 6-1: ignoring: probably an ADSL modem [ 284.175413][T14227] loop3: detected capacity change from 0 to 4096 [ 284.182338][ T4236] usb 1-1: Using ep0 maxpacket: 16 [ 284.208759][T14227] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 284.228821][T14227] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 284.254352][T14227] ntfs: (device loop3): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 284.298290][T14227] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 284.306055][ T4236] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.313532][T14227] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 284.334757][ T4318] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 284.353616][ T4236] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.385985][T14227] ntfs: volume version 3.1. [ 284.386392][ T4236] usb 1-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.00 [ 284.410620][ T4236] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.411602][ T8679] cxacru 6-1:0.0: usbatm_usb_probe: bind failed: -19! [ 284.428488][T14227] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 284.433289][ T4236] usb 1-1: config 0 descriptor?? [ 284.480639][T14227] ntfs: (device loop3): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 284.492663][ T8679] usb 6-1: USB disconnect, device number 12 [ 284.502518][T14227] ntfs: (device loop3): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 284.530281][T14227] ntfs: (device loop3): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute is corrupt. [ 284.760724][ T4318] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 50557, setting to 1024 [ 284.791444][ T4318] usb 3-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice= 0.00 [ 284.817138][ T4318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.828397][ T4318] usb 3-1: config 0 descriptor?? [ 284.870598][T14225] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 284.935442][T14250] sp0: Synchronizing with TNC [ 284.954982][ T4236] wacom 0003:056A:0003.000E: Unknown device_type for 'HID 056a:0003'. Assuming pen. [ 284.960865][T14250] sp0: Found TNC [ 285.002602][ T4236] wacom 0003:056A:0003.000E: hidraw0: USB HID v0.00 Device [HID 056a:0003] on usb-dummy_hcd.0-1/input0 [ 285.006718][T14249] [U] è` [ 285.021184][T14254] netlink: 80 bytes leftover after parsing attributes in process `syz.3.4590'. [ 285.040536][T14254] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4590'. [ 285.050076][T14254] tipc: MTU too low for tipc bearer [ 285.060501][ T4236] input: Wacom Cintiq Partner Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:0003.000E/input/input27 [ 285.188743][ T4236] usb 1-1: USB disconnect, device number 23 [ 285.344850][ T4318] uclogic 0003:5543:0005.000F: unknown main item tag 0x0 [ 285.368368][ T4318] uclogic 0003:5543:0005.000F: unknown main item tag 0x0 [ 285.390671][ T4318] uclogic 0003:5543:0005.000F: No inputs registered, leaving [ 285.447371][ T4318] uclogic 0003:5543:0005.000F: hidraw0: USB HID v0.00 Device [HID 5543:0005] on usb-dummy_hcd.2-1/input0 [ 285.517310][T14267] fido_id[14267]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 285.544459][T10410] usb 3-1: USB disconnect, device number 28 [ 285.556188][T14275] loop3: detected capacity change from 0 to 2048 [ 285.676629][T14278] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 285.698544][T14277] loop5: detected capacity change from 0 to 64 [ 285.821388][T14280] fido_id[14280]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 286.101673][T14289] sp0: Synchronizing with TNC [ 286.117412][T14293] sp0: Found TNC [ 286.172394][T14288] [U] è` [ 286.448498][T14312] loop2: detected capacity change from 0 to 2048 [ 286.486515][T14317] netlink: 'syz.0.4620': attribute type 9 has an invalid length. [ 286.541279][T14317] netlink: 134712 bytes leftover after parsing attributes in process `syz.0.4620'. [ 286.557201][T14312] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 287.001261][T14334] sp0: Synchronizing with TNC [ 287.034202][T14334] sp0: Found TNC [ 287.054692][T14333] [U] è` [ 287.185384][T14338] syz.2.4631 (14338): attempted to duplicate a private mapping with mremap. This is not supported. [ 287.265318][T14305] loop5: detected capacity change from 0 to 32768 [ 287.510493][T14320] loop4: detected capacity change from 0 to 32768 [ 287.546877][T14305] XFS (loop5): Mounting V5 Filesystem [ 287.662522][T14320] XFS (loop4): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 287.759244][T14305] XFS (loop5): Ending clean mount [ 287.792334][ T21] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 287.881386][ T4188] XFS (loop4): Unmounting Filesystem [ 287.906107][T11682] XFS (loop5): Unmounting Filesystem [ 288.040442][ T21] usb 4-1: Using ep0 maxpacket: 8 [ 288.153737][T14395] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4651'. [ 288.332426][ T21] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 288.352481][ T21] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.404730][ T21] usb 4-1: Product: syz [ 288.408945][ T21] usb 4-1: Manufacturer: syz [ 288.424480][ T21] usb 4-1: SerialNumber: syz [ 288.444903][ T21] usb 4-1: config 0 descriptor?? [ 288.454716][T14401] loop2: detected capacity change from 0 to 256 [ 288.535629][T14401] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xbd6b6c79, utbl_chksum : 0xe619d30d) [ 288.701187][ T21] usb 4-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 288.911182][ T21] usb write operation failed. (-71) [ 288.938845][ T21] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 288.999142][ T21] dvbdev: DVB: registering new adapter (Terratec H7) [ 289.013083][ T21] usb 4-1: media controller created [ 289.040876][ T21] usb read operation failed. (-71) [ 289.060914][ T21] usb write operation failed. (-71) [ 289.081968][ T21] dvb_usb_az6007: probe of 4-1:0.0 failed with error -5 [ 289.122209][ T21] usb 4-1: USB disconnect, device number 23 [ 289.625737][T14414] loop4: detected capacity change from 0 to 32768 [ 289.693507][T10410] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 289.745277][T14414] [ 289.745277][T14414] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 289.745277][T14414] [ 289.838080][T14414] ERROR: (device loop4): diWrite: ixpxd invalid [ 289.838080][T14414] [ 289.867019][T14414] ERROR: (device loop4): txCommit: [ 289.867019][T14414] [ 289.922611][T14453] netdevsim netdevsim5: Direct firmware load for d failed with error -2 [ 289.968499][T14453] netdevsim netdevsim5: Falling back to sysfs fallback for: d [ 290.016936][ T4188] [ 290.016936][ T4188] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 290.016936][ T4188] [ 290.051112][ T4188] [ 290.051112][ T4188] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 290.051112][ T4188] [ 290.187776][T14461] loop4: detected capacity change from 0 to 1024 [ 290.291512][T10410] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 290.327552][T10410] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.364003][T14461] hfsplus: bad catalog entry type [ 290.369248][T10410] usb 3-1: Product: syz [ 290.395861][T10410] usb 3-1: Manufacturer: syz [ 290.416951][T10410] usb 3-1: SerialNumber: syz [ 290.427664][T10410] usb 3-1: config 0 descriptor?? [ 290.435827][ T4264] hfsplus: b-tree write err: -5, ino 4 [ 290.618564][T14462] loop3: detected capacity change from 0 to 32768 [ 290.661561][T14462] XFS: ikeep mount option is deprecated. [ 290.717052][T14480] netlink: 'syz.0.4689': attribute type 1 has an invalid length. [ 290.818943][T14462] XFS (loop3): Mounting V5 Filesystem [ 291.032322][T14462] XFS (loop3): Ending clean mount [ 291.067073][T14462] XFS (loop3): Quotacheck needed: Please wait. [ 291.137483][T10410] usb 3-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -71 [ 291.150401][T10410] usb 3-1: Firmware version (0.0) predates our first public release. [ 291.169714][T10410] usb 3-1: Please update to version 0.2 or newer [ 291.188011][T14462] XFS (loop3): Quotacheck: Done. [ 291.200739][T10410] usb 3-1: atusb_probe: initialization failed, error = -71 [ 291.213144][T10410] atusb: probe of 3-1:0.0 failed with error -71 [ 291.257335][T10410] usb 3-1: USB disconnect, device number 29 [ 291.443195][ T4187] XFS (loop3): Unmounting Filesystem [ 291.481647][T14518] MPI: mpi too large (185152 bits) [ 291.538478][T14520] loop4: detected capacity change from 0 to 64 [ 292.004844][T14536] loop3: detected capacity change from 0 to 1024 [ 292.023768][ T21] usb 3-1: new full-speed USB device number 30 using dummy_hcd [ 292.124542][T14536] hfsplus: bad catalog entry type [ 292.161265][ T154] hfsplus: b-tree write err: -5, ino 4 [ 292.230485][ T4318] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 292.380269][ T4253] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 292.430866][ T21] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 292.441591][ T21] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 292.451057][ T21] usb 3-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 292.460753][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.461785][T10410] usb 4-1: new full-speed USB device number 24 using dummy_hcd [ 292.483401][ T21] usb 3-1: config 0 descriptor?? [ 292.525101][ T21] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 292.532302][ T21] dvb-usb: bulk message failed: -22 (3/0) [ 292.541159][ T21] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 292.560607][ T21] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 292.567704][ T21] usb 3-1: media controller created [ 292.575102][ T21] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 292.589706][ T21] dvb-usb: bulk message failed: -22 (6/0) [ 292.598514][ T21] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 292.630419][ T4318] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.641688][ T4318] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 292.642822][ T21] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input30 [ 292.652311][ T4318] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 292.672740][ T4318] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.676293][ T21] dvb-usb: schedule remote query interval to 150 msecs. [ 292.688692][ T4318] usb 5-1: config 0 descriptor?? [ 292.689333][ T21] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 292.739996][T14527] dvb-usb: bulk message failed: -22 (2/0) [ 292.753683][T14527] dvb-usb: bulk message failed: -22 (4/0) [ 292.778600][ T21] usb 3-1: USB disconnect, device number 30 [ 292.790641][ T4253] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 292.807948][ T4253] usb 1-1: config 0 has no interface number 0 [ 292.823420][ T21] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 292.880675][T10410] usb 4-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 292.900652][T10410] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.919164][T10410] usb 4-1: config 0 descriptor?? [ 292.952331][T14549] netlink: 'syz.5.4719': attribute type 10 has an invalid length. [ 292.972372][T10410] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 292.977263][T14549] team0: Port device dummy0 added [ 293.001347][ T4253] usb 1-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 293.011753][ T4253] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.019866][ T4253] usb 1-1: Product: syz [ 293.028154][ T4253] usb 1-1: Manufacturer: syz [ 293.032908][ T4253] usb 1-1: SerialNumber: syz [ 293.047427][ T4253] usb 1-1: config 0 descriptor?? [ 293.162564][ T4318] pyra 0003:1E7D:2CF6.0010: collection stack underflow [ 293.171092][ T4318] pyra 0003:1E7D:2CF6.0010: item 0 2 0 12 parsing failed [ 293.178621][ T4318] pyra 0003:1E7D:2CF6.0010: parse failed [ 293.185337][ T4318] pyra: probe of 0003:1E7D:2CF6.0010 failed with error -22 [ 293.350258][ T4253] usb 1-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 293.385328][ T4253] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 293.400637][ T4253] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 293.430329][ T4253] usb 1-1: media controller created [ 293.457804][ T4253] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 293.530503][ T8682] usb 5-1: USB disconnect, device number 29 [ 293.610578][T10410] gp8psk: usb in 138 operation failed. [ 293.621544][T10410] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 293.654644][T10410] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 293.666140][T14570] netlink: 'syz.2.4729': attribute type 1 has an invalid length. [ 293.685859][T10410] usb 4-1: USB disconnect, device number 24 [ 293.746292][T14572] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4730'. [ 293.823279][ T4253] usb 1-1: USB disconnect, device number 24 [ 293.880601][ T4318] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 294.140222][ T4318] usb 6-1: Using ep0 maxpacket: 16 [ 294.221314][T14592] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4739'. [ 294.271343][ T4318] usb 6-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 294.290677][ T4318] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.333176][ T4318] usb 6-1: config 0 descriptor?? [ 294.628094][T14609] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4746'. [ 294.770975][T14615] netlink: 9 bytes leftover after parsing attributes in process `syz.3.4749'. [ 294.832098][ T4318] dragonrise 0003:0079:0011.0011: hidraw0: USB HID v20.00 Device [HID 0079:0011] on usb-dummy_hcd.5-1/input0 [ 294.867430][T14619] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4752'. [ 294.949966][T14590] loop4: detected capacity change from 0 to 32768 [ 295.036352][T14590] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.4738 (14590) [ 295.043786][ T4318] usb 6-1: USB disconnect, device number 13 [ 295.160083][T14590] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 295.185168][T14590] BTRFS info (device loop4): allowing degraded mounts [ 295.239253][T14590] BTRFS info (device loop4): setting nodatasum [ 295.256465][T14590] BTRFS info (device loop4): use no compression [ 295.287213][T14590] BTRFS info (device loop4): disabling tree log [ 295.305819][T14590] BTRFS info (device loop4): using free space tree [ 295.325631][T14590] BTRFS info (device loop4): has skinny extents [ 295.558049][T14660] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4760'. [ 295.878271][T14671] loop3: detected capacity change from 0 to 1024 [ 296.592111][T14692] loop2: detected capacity change from 0 to 64 [ 296.688426][T14696] netdevsim netdevsim4: Direct firmware load for d failed with error -2 [ 296.726835][T14696] netdevsim netdevsim4: Falling back to sysfs fallback for: d [ 296.734798][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 296.734812][ T26] audit: type=1800 audit(1752115466.273:94): pid=14692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.4776" name="file1" dev="loop2" ino=18 res=0 errno=0 [ 296.880943][ T4224] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 297.130734][ T4224] usb 6-1: Using ep0 maxpacket: 16 [ 297.250854][ T4224] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 297.317331][ T4224] usb 6-1: New USB device found, idVendor=056a, idProduct=032f, bcdDevice= 0.00 [ 297.347531][ T4224] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.374695][ T4224] usb 6-1: config 0 descriptor?? [ 297.417151][T14699] loop3: detected capacity change from 0 to 32768 [ 297.616949][T14699] XFS (loop3): Mounting V5 Filesystem [ 297.828001][T14699] XFS (loop3): Ending clean mount [ 297.916582][ T4224] wacom 0003:056A:032F.0012: hidraw0: USB HID v2b.1a Device [HID 056a:032f] on usb-dummy_hcd.5-1/input0 [ 298.046381][T14716] loop4: detected capacity change from 0 to 4096 [ 298.082416][ T4187] XFS (loop3): Unmounting Filesystem [ 298.154265][T14716] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 298.222540][ T4224] usb 6-1: USB disconnect, device number 14 [ 298.737636][T14725] loop4: detected capacity change from 0 to 512 [ 298.897944][T14725] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 298.960382][T14725] ext4 filesystem being mounted at /921/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 299.070356][ T4224] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 299.320733][ T4224] usb 3-1: Using ep0 maxpacket: 8 [ 299.440881][ T4224] usb 3-1: config 1 has an invalid descriptor of length 202, skipping remainder of the config [ 299.472286][ T4224] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 299.550489][ T4245] usb 6-1: new full-speed USB device number 15 using dummy_hcd [ 299.611617][T14743] program syz.0.4793 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 299.690330][ T4224] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.721054][ T4224] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.740737][ T4224] usb 3-1: Product: syz [ 299.750990][ T4224] usb 3-1: Manufacturer: syz [ 299.765915][ T4224] usb 3-1: SerialNumber: syz [ 299.821779][ T4224] cdc_ether 3-1:1.0: skipping garbage [ 299.827733][ T4224] cdc_ether 3-1:1.0: skipping garbage [ 299.870809][ T4224] usb 3-1: bad CDC descriptors [ 299.924698][ T26] audit: type=1326 audit(1752115469.463:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14746 comm="syz.0.4795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25155e2929 code=0x7ffc0000 [ 299.990970][ T26] audit: type=1326 audit(1752115469.493:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14746 comm="syz.0.4795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25155e2929 code=0x7ffc0000 [ 300.027182][ T4245] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 300.068147][ T4245] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 300.085454][ T26] audit: type=1326 audit(1752115469.493:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14746 comm="syz.0.4795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f25155e2929 code=0x7ffc0000 [ 300.098586][ T4245] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 300.168202][ T4245] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.178006][ T26] audit: type=1326 audit(1752115469.493:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14746 comm="syz.0.4795" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f25155e2929 code=0x0 [ 300.209073][ T8683] usb 3-1: USB disconnect, device number 31 [ 300.220060][ T4245] usb 6-1: config 0 descriptor?? [ 300.290932][ T26] audit: type=1326 audit(1752115469.553:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14746 comm="syz.0.4795" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7f25155e2929 code=0x0 [ 300.300916][ T4245] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 300.360477][ T4245] dvb-usb: bulk message failed: -22 (3/0) [ 300.398647][ T4245] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 300.407144][ T4318] usb 5-1: new full-speed USB device number 30 using dummy_hcd [ 300.440630][ T4245] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 300.458366][ T4245] usb 6-1: media controller created [ 300.465129][ T4245] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 300.496696][ T4245] dvb-usb: bulk message failed: -22 (6/0) [ 300.510392][ T4245] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 300.541135][T14736] dvb-usb: bulk message failed: -22 (2/0) [ 300.546962][T14736] dvb-usb: bulk message failed: -22 (4/0) [ 300.571852][ T4245] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input34 [ 300.600973][ T4245] dvb-usb: schedule remote query interval to 150 msecs. [ 300.618960][ T4245] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 300.640787][ T4245] usb 6-1: USB disconnect, device number 15 [ 300.776163][ T4245] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 300.831513][ T4318] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1022, setting to 64 [ 300.854468][ T4318] usb 5-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.00 [ 300.890159][ T4318] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.931802][ T4318] usb 5-1: config 0 descriptor?? [ 300.960499][T14748] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 301.203437][T14766] netlink: 9 bytes leftover after parsing attributes in process `syz.2.4804'. [ 301.405305][T14770] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4808'. [ 301.434464][ T4318] uclogic 0003:5543:0003.0013: No inputs registered, leaving [ 301.459005][T14772] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4807'. [ 301.470247][ T4245] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 301.500636][ T4318] uclogic 0003:5543:0003.0013: hidraw0: USB HID v4.01 Device [HID 5543:0003] on usb-dummy_hcd.4-1/input0 [ 301.652285][ T8683] usb 5-1: USB disconnect, device number 30 [ 301.685734][T14774] loop2: detected capacity change from 0 to 8192 [ 301.691137][T14777] fido_id[14777]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 301.748440][T14774] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 301.778968][T14774] REISERFS (device loop2): using ordered data mode [ 301.791883][T14774] reiserfs: using flush barriers [ 301.820321][T14774] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 301.839443][T14774] REISERFS (device loop2): checking transaction log (loop2) [ 301.859016][T14774] REISERFS (device loop2): Using r5 hash to sort names [ 301.870402][ T4318] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 301.879866][T14774] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 302.087206][ T4245] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 302.096706][ T4245] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.111300][ T4245] usb 4-1: Product: syz [ 302.115512][ T4245] usb 4-1: Manufacturer: syz [ 302.134819][ T4245] usb 4-1: SerialNumber: syz [ 302.145213][ T4245] usb 4-1: config 0 descriptor?? [ 302.151074][ T4318] usb 6-1: Using ep0 maxpacket: 8 [ 302.300574][ T4318] usb 6-1: config 0 has an invalid interface number: 52 but max is 0 [ 302.319113][ T4318] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 302.350173][ T4318] usb 6-1: config 0 has no interface number 0 [ 302.370279][ T4318] usb 6-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 302.391812][ T4318] usb 6-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 302.410002][T14786] loop4: detected capacity change from 0 to 8 [ 302.427972][ T4318] usb 6-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 302.449004][ T4318] usb 6-1: config 0 interface 52 has no altsetting 0 [ 302.495885][T14786] SQUASHFS error: Unable to read directory block [1d0:0] [ 302.541940][ T4318] usb 6-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice= 0.00 [ 302.561542][ T4318] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=35 [ 302.599965][ T4318] usb 6-1: SerialNumber: syz [ 302.614185][ T4318] usb 6-1: config 0 descriptor?? [ 302.760669][ T13] Bluetooth: hci0: command 0x0401 tx timeout [ 302.877043][T14776] loop5: detected capacity change from 0 to 256 [ 302.918747][T14776] FAT-fs (loop5): bogus sectors per cluster 223 [ 302.930213][T14776] FAT-fs (loop5): Can't find a valid FAT filesystem [ 302.940730][ T4245] usb 4-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -71 [ 302.948763][ T4245] usb 4-1: Firmware version (0.0) predates our first public release. [ 302.970237][ T4245] usb 4-1: Please update to version 0.2 or newer [ 302.990983][ T4318] synaptics_usb 6-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 303.010029][ T4318] synaptics_usb: probe of 6-1:0.52 failed with error -5 [ 303.017557][ T4245] usb 4-1: atusb_probe: initialization failed, error = -71 [ 303.035539][ T4245] atusb: probe of 4-1:0.0 failed with error -71 [ 303.071127][ T4245] usb 4-1: USB disconnect, device number 25 [ 303.212818][ T4318] usb 6-1: USB disconnect, device number 16 [ 303.268998][T14800] netlink: 'syz.2.4821': attribute type 1 has an invalid length. [ 303.288645][T14800] netlink: 160 bytes leftover after parsing attributes in process `syz.2.4821'. [ 303.634074][T14808] loop4: detected capacity change from 0 to 256 [ 303.718333][T14808] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xbd6b6c79, utbl_chksum : 0xe619d30d) [ 303.895956][T14817] loop2: detected capacity change from 0 to 256 [ 303.985720][T14817] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 304.179852][T14804] loop3: detected capacity change from 0 to 40427 [ 304.180448][ T21] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 304.211389][T14804] F2FS-fs (loop3): build fault injection attr: rate: 771, type: 0x1ffff [ 304.224409][T14804] F2FS-fs (loop3): invalid crc value [ 304.237982][T14804] F2FS-fs (loop3): Found nat_bits in checkpoint [ 304.288034][T14804] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 304.330059][T14804] F2FS-fs (loop3): Can't flush 255 in 0 for segs_per_sec 1 != 1 [ 304.440509][ T21] usb 6-1: Using ep0 maxpacket: 32 [ 304.447095][T14829] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4831'. [ 304.564305][ T21] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.590790][ T21] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.623280][ T21] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 304.640812][ T21] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.667339][ T21] usb 6-1: config 0 descriptor?? [ 304.889076][T14826] loop2: detected capacity change from 0 to 32768 [ 304.935974][T14837] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4847'. [ 305.039061][T14826] XFS (loop2): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 305.109768][ T4183] XFS (loop2): Unmounting Filesystem [ 305.178245][ T21] koneplus 0003:1E7D:2D51.0014: collection stack underflow [ 305.186279][ T21] koneplus 0003:1E7D:2D51.0014: item 0 4 0 12 parsing failed [ 305.196748][ T21] koneplus 0003:1E7D:2D51.0014: parse failed [ 305.203361][ T21] koneplus: probe of 0003:1E7D:2D51.0014 failed with error -22 [ 305.377360][ T4245] usb 6-1: USB disconnect, device number 17 [ 306.646717][T14852] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4839'. [ 306.852106][T14866] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4846'. [ 307.457896][T14855] loop2: detected capacity change from 0 to 32768 [ 307.596833][T14868] loop4: detected capacity change from 0 to 32768 [ 307.605310][T14855] XFS (loop2): Mounting V5 Filesystem [ 307.620870][T14868] XFS: attr2 mount option is deprecated. [ 307.664747][T14896] loop3: detected capacity change from 0 to 256 [ 307.731708][T14896] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 307.785767][T14868] XFS (loop4): Mounting V5 Filesystem [ 307.893022][T14855] XFS (loop2): Ending clean mount [ 307.947764][T14868] XFS (loop4): Ending clean mount [ 307.984619][T14868] XFS (loop4): Quotacheck needed: Please wait. [ 308.115504][ T4183] XFS (loop2): Unmounting Filesystem [ 308.186762][T14868] XFS (loop4): Quotacheck: Done. [ 308.364558][T14880] loop5: detected capacity change from 0 to 32768 [ 308.372551][ T4188] XFS (loop4): Unmounting Filesystem [ 308.554226][T14880] XFS (loop5): Mounting V5 Filesystem [ 308.766605][T14880] XFS (loop5): Ending clean mount [ 308.824137][T14923] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4865'. [ 308.951394][T11682] XFS (loop5): Unmounting Filesystem [ 309.038008][T14928] loop3: detected capacity change from 0 to 512 [ 309.190447][T14928] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 309.214381][T14928] EXT4-fs (loop3): 1 truncate cleaned up [ 309.220075][T14928] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota="errors=continue,noload,grpid,usrjquota="errors=continue,errors=remount-ro,noblock_validity,. Quota mode: writeback. [ 309.440762][ T21] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 309.697865][ T21] usb 5-1: Using ep0 maxpacket: 16 [ 309.821043][ T21] usb 5-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 309.850744][ T21] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.888612][ T21] usb 5-1: config 0 descriptor?? [ 309.918997][T14943] loop2: detected capacity change from 0 to 32768 [ 309.981476][T14943] XFS: attr2 mount option is deprecated. [ 310.035117][T14962] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 310.054668][T14961] netlink: 'syz.3.4879': attribute type 29 has an invalid length. [ 310.063431][T14961] netlink: 'syz.3.4879': attribute type 29 has an invalid length. [ 310.074452][T14961] netlink: 'syz.3.4879': attribute type 29 has an invalid length. [ 310.090076][T14943] XFS (loop2): Mounting V5 Filesystem [ 310.343097][T14943] XFS (loop2): Ending clean mount [ 310.376303][ T21] dragonrise 0003:0079:0011.0015: hidraw0: USB HID v20.00 Device [HID 0079:0011] on usb-dummy_hcd.4-1/input0 [ 310.404810][T14943] XFS (loop2): Quotacheck needed: Please wait. [ 310.526339][T14943] XFS (loop2): Quotacheck: Done. [ 310.602085][ T21] usb 5-1: USB disconnect, device number 31 [ 310.685668][ T4183] XFS (loop2): Unmounting Filesystem [ 310.696269][T14983] fido_id[14983]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 310.857265][T14978] loop3: detected capacity change from 0 to 32768 [ 310.891056][T14978] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 scanned by syz.3.4884 (14978) [ 310.947439][T14978] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 310.977111][T14978] BTRFS info (device loop3): force zlib compression, level 3 [ 311.001047][T14978] BTRFS info (device loop3): force clearing of disk cache [ 311.008319][T14978] BTRFS info (device loop3): setting nodatasum [ 311.025206][T14978] BTRFS info (device loop3): allowing degraded mounts [ 311.080212][T14978] BTRFS info (device loop3): enabling disk space caching [ 311.101118][T14978] BTRFS info (device loop3): disk space caching is enabled [ 311.150975][T14978] BTRFS info (device loop3): has skinny extents [ 311.481532][T14978] BTRFS info (device loop3): clearing free space tree [ 311.488494][T14978] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 311.498743][T14978] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 311.662338][T14978] BTRFS info (device loop3): balance: start -susage=0..1048576,devid=0,limit=351830835986432,limit=0..81917,stripes=0..32767 [ 311.677102][T14978] BTRFS info (device loop3): balance: ended with status: 0 [ 312.209353][T15006] loop2: detected capacity change from 0 to 32768 [ 312.426420][T15006] XFS (loop2): Mounting V5 Filesystem [ 312.447198][T15038] loop4: detected capacity change from 0 to 32768 [ 312.675627][T15038] XFS (loop4): Mounting V5 Filesystem [ 312.710902][T15006] XFS (loop2): Ending clean mount [ 312.825495][ T4183] XFS (loop2): Unmounting Filesystem [ 313.018807][T15038] XFS (loop4): Ending clean mount [ 313.107861][ T4188] XFS (loop4): Unmounting Filesystem [ 313.339198][T15084] team0: Port device virt_wifi0 added [ 313.449085][T15086] loop3: detected capacity change from 0 to 256 [ 313.527427][T15086] autofs4:pid:15086:autofs_fill_super: called with bogus options [ 313.776967][T15098] loop3: detected capacity change from 0 to 4096 [ 313.889057][T15098] ntfs: volume version 3.1. [ 313.920375][ T4318] usb 3-1: new full-speed USB device number 32 using dummy_hcd [ 314.090330][ T13] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 314.098418][T15096] loop4: detected capacity change from 0 to 32768 [ 314.169349][T15096] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 scanned by syz.4.4914 (15096) [ 314.195327][T15096] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 314.206006][T15096] BTRFS info (device loop4): force zlib compression, level 3 [ 314.214055][T15096] BTRFS info (device loop4): force clearing of disk cache [ 314.222179][T15096] BTRFS info (device loop4): setting nodatasum [ 314.228391][T15096] BTRFS info (device loop4): allowing degraded mounts [ 314.236577][T15096] BTRFS info (device loop4): enabling disk space caching [ 314.243914][T15096] BTRFS info (device loop4): disk space caching is enabled [ 314.251828][T15096] BTRFS info (device loop4): has skinny extents [ 314.291183][T15096] BTRFS info (device loop4): clearing free space tree [ 314.298156][T15096] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 314.309330][T15096] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 314.326043][ T4318] usb 3-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 314.339233][ T4318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.377573][ T4318] usb 3-1: config 0 descriptor?? [ 314.394392][T15096] BTRFS info (device loop4): balance: start -susage=0..1048576,devid=0,limit=351830835986432,limit=0..81917,stripes=0..32767 [ 314.417014][T15096] BTRFS info (device loop4): balance: ended with status: 0 [ 314.427945][ T4318] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 314.518103][ T13] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 314.527844][ T13] usb 6-1: config 0 has no interface number 0 [ 314.730518][ T13] usb 6-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 314.765443][ T13] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.780862][ T13] usb 6-1: Product: syz [ 314.785117][ T13] usb 6-1: Manufacturer: syz [ 314.797248][ T13] usb 6-1: SerialNumber: syz [ 314.848205][ T13] usb 6-1: config 0 descriptor?? [ 314.890866][T11467] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 314.952565][T15130] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4925'. [ 315.070541][ T4318] gp8psk: usb in 138 operation failed. [ 315.076215][ T4318] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 315.093818][ T4318] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 315.103112][ T13] usb 6-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 315.137665][ T4318] usb 3-1: USB disconnect, device number 32 [ 315.140839][T11467] usb 4-1: Using ep0 maxpacket: 8 [ 315.144922][ T13] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 315.178589][ T13] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 315.189439][ T13] usb 6-1: media controller created [ 315.218446][ T13] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 315.270343][T11467] usb 4-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 22, changing to 8 [ 315.288820][T11467] usb 4-1: config 0 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 315.302986][T11467] usb 4-1: config 0 interface 0 has no altsetting 0 [ 315.311438][T11467] usb 4-1: New USB device found, idVendor=172f, idProduct=0500, bcdDevice= 0.00 [ 315.321504][T11467] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.340855][T11467] usb 4-1: config 0 descriptor?? [ 315.572139][T11474] usb 6-1: USB disconnect, device number 18 [ 315.741020][ T1108] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 315.824035][T11467] waltop 0003:172F:0500.0016: unknown main item tag 0x0 [ 315.832714][T11467] waltop 0003:172F:0500.0016: hidraw0: USB HID v0.10 Device [HID 172f:0500] on usb-dummy_hcd.3-1/input0 [ 316.038827][T11467] usb 4-1: USB disconnect, device number 26 [ 316.116785][ T1108] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.134223][ T1108] usb 5-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 316.154175][ T1108] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.172570][ T1108] usb 5-1: config 0 descriptor?? [ 316.356941][T15164] loop5: detected capacity change from 0 to 1024 [ 316.433603][T15164] hfsplus: bad catalog entry type [ 316.456625][ T144] hfsplus: b-tree write err: -5, ino 4 [ 316.665981][ T1108] lg-g15 0003:046D:C222.0017: ignoring exceeding usage max [ 316.692834][ T1108] lg-g15 0003:046D:C222.0017: hidraw0: USB HID v10.00 Device [HID 046d:c222] on usb-dummy_hcd.4-1/input0 [ 316.895247][T11474] usb 5-1: USB disconnect, device number 32 [ 317.003329][ T1431] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.009728][ T1431] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.060981][ T1108] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 317.071427][T11467] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 317.310826][T11467] usb 3-1: Using ep0 maxpacket: 16 [ 317.420829][ T1108] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 317.432844][T11467] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 238, changing to 11 [ 317.444362][T15191] loop3: detected capacity change from 0 to 128 [ 317.464545][ T1108] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.478333][T11467] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 317.495276][ T1108] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 317.523409][T11467] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 317.538860][ T1108] usb 6-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 317.558995][T11467] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.568616][ T4187] sysv_free_block: flc_count > flc_size [ 317.578448][ T1108] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.597650][T11467] usb 3-1: config 0 descriptor?? [ 317.605495][ T1108] usb 6-1: config 0 descriptor?? [ 317.615007][ T4187] sysv_free_block: flc_count > flc_size [ 317.623988][T15195] 9pnet: p9_fd_create_tcp (15195): problem binding to privport [ 317.624924][ T4187] sysv_free_block: flc_count > flc_size [ 317.639442][ T4187] sysv_free_block: flc_count > flc_size [ 317.654626][ T4187] sysv_free_block: flc_count > flc_size [ 317.664057][ T4187] sysv_free_block: flc_count > flc_size [ 317.669810][ T4187] sysv_free_block: flc_count > flc_size [ 317.676111][ T4187] sysv_free_block: flc_count > flc_size [ 317.682530][ T4187] sysv_free_block: flc_count > flc_size [ 317.688897][ T4187] sysv_free_block: flc_count > flc_size [ 317.695847][ T4187] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 317.771689][T15197] loop3: detected capacity change from 0 to 256 [ 317.964886][T15199] loop4: detected capacity change from 0 to 128 [ 318.108059][ T1108] hid (null): bogus close delimiter [ 318.123139][ T1108] kye 0003:0458:5011.0019: bogus close delimiter [ 318.129888][ T1108] kye 0003:0458:5011.0019: item 0 4 2 10 parsing failed [ 318.169275][ T1108] kye 0003:0458:5011.0019: parse failed [ 318.176154][T11467] hid-picolcd 0003:04D8:C002.0018: No report with id 0x11 found [ 318.191859][ T1108] kye: probe of 0003:0458:5011.0019 failed with error -22 [ 318.323796][ T1108] usb 6-1: USB disconnect, device number 19 [ 318.371813][ T4236] usb 3-1: USB disconnect, device number 33 [ 318.569591][T15201] loop3: detected capacity change from 0 to 32768 [ 318.618787][T15201] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 318.640800][T15201] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 318.662065][T15201] gfs2: fsid=syz:syz.s: journal 0 mapped with 5 extents in 0ms [ 318.714753][T15201] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 319.034914][T15218] loop2: detected capacity change from 0 to 8 [ 319.068569][T15220] loop4: detected capacity change from 0 to 256 [ 319.099940][T15218] unable to read id index table [ 319.230716][ T8683] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 319.240818][ T4236] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 319.380032][T15228] loop2: detected capacity change from 0 to 128 [ 319.428196][T15228] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 319.453013][T15228] ext4 filesystem being mounted at /1044/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 319.500913][ T4236] usb 6-1: Using ep0 maxpacket: 8 [ 319.620838][ T4236] usb 6-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 22, changing to 8 [ 319.640460][ T8683] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 319.653469][ T4236] usb 6-1: config 0 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 319.671289][ T8683] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 319.689334][ T8683] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.727090][ T4236] usb 6-1: config 0 interface 0 has no altsetting 0 [ 319.728435][ T8683] usb 4-1: config 0 descriptor?? [ 319.740924][ T4236] usb 6-1: New USB device found, idVendor=172f, idProduct=0500, bcdDevice= 0.00 [ 319.760728][ T4236] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.821636][ T4236] usb 6-1: config 0 descriptor?? [ 320.110303][ T4318] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 320.147760][T15241] loop2: detected capacity change from 0 to 32768 [ 320.203944][T15241] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 320.213860][T15241] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 320.234572][ T8683] lg-g15 0003:046D:C222.001A: ignoring exceeding usage max [ 320.248265][T15241] gfs2: fsid=syz:syz.s: journal 0 mapped with 5 extents in 0ms [ 320.260479][ T8683] lg-g15 0003:046D:C222.001A: hidraw0: USB HID v10.00 Device [HID 046d:c222] on usb-dummy_hcd.3-1/input0 [ 320.304186][ T4236] waltop 0003:172F:0500.001B: unknown main item tag 0x0 [ 320.332497][ T4236] waltop 0003:172F:0500.001B: hidraw1: USB HID v0.10 Device [HID 172f:0500] on usb-dummy_hcd.5-1/input0 [ 320.375201][T15241] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 320.390327][ T4318] usb 5-1: Using ep0 maxpacket: 16 [ 320.493501][ T4236] usb 4-1: USB disconnect, device number 27 [ 320.520755][ T4318] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 238, changing to 11 [ 320.548259][ T4318] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 320.577074][ T4318] usb 5-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 320.594182][ T4318] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.614420][ T8683] usb 6-1: USB disconnect, device number 20 [ 320.634920][ T4318] usb 5-1: config 0 descriptor?? [ 320.893188][T15259] loop2: detected capacity change from 0 to 8192 [ 320.955651][T15259] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 320.968808][T15259] REISERFS (device loop2): using ordered data mode [ 320.978438][T15259] reiserfs: using flush barriers [ 320.995220][T15259] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 320.998861][T15262] netlink: 'syz.0.4983': attribute type 3 has an invalid length. [ 321.019664][T15259] REISERFS (device loop2): checking transaction log (loop2) [ 321.022285][T15262] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4983'. [ 321.030626][T15259] REISERFS (device loop2): Using r5 hash to sort names [ 321.050243][T15259] REISERFS (device loop2): using 3.5.x disk format [ 321.069214][T15259] REISERFS warning (device loop2): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are! [ 321.132698][T15259] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 321.201458][ T4318] hid-picolcd 0003:04D8:C002.001C: No report with id 0x11 found [ 321.328250][ T4318] usb 5-1: USB disconnect, device number 33 [ 321.534092][ T26] audit: type=1326 audit(1752115491.073:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15276 comm="syz.3.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011fc09929 code=0x7ffc0000 [ 321.589235][ T26] audit: type=1326 audit(1752115491.103:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15276 comm="syz.3.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f011fc09929 code=0x7ffc0000 [ 321.639972][T15280] loop2: detected capacity change from 0 to 4096 [ 321.677170][ T26] audit: type=1326 audit(1752115491.103:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15276 comm="syz.3.4990" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f011fc09929 code=0x0 [ 321.704300][ T26] audit: type=1326 audit(1752115491.153:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15276 comm="syz.3.4990" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7f011fc09929 code=0x0 [ 321.755103][T15280] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 322.049390][T15269] loop5: detected capacity change from 0 to 32768 [ 322.175324][T15269] XFS (loop5): Mounting V5 Filesystem [ 322.408302][T15269] XFS (loop5): Ending clean mount [ 322.430238][T15269] XFS (loop5): Quotacheck needed: Please wait. [ 322.480283][ T13] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 322.566485][T15269] XFS (loop5): Quotacheck: Done. [ 322.679243][T11682] XFS (loop5): Unmounting Filesystem [ 322.688277][T15305] loop4: detected capacity change from 0 to 8192 [ 322.835646][T15305] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 322.870284][T15305] REISERFS (device loop4): using ordered data mode [ 322.876843][T15305] reiserfs: using flush barriers [ 322.920354][T15305] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 322.937405][ T13] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.959477][ T13] usb 3-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 322.971734][ T13] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.985326][T15305] REISERFS (device loop4): checking transaction log (loop4) [ 323.027739][ T13] usb 3-1: config 0 descriptor?? [ 323.031044][T15305] REISERFS (device loop4): Using r5 hash to sort names [ 323.046217][T15305] REISERFS (device loop4): using 3.5.x disk format [ 323.054136][T15305] REISERFS warning (device loop4): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are! [ 323.067819][T15305] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 323.324732][T15308] loop5: detected capacity change from 0 to 512 [ 323.468382][T15308] EXT4-fs (loop5): mounted filesystem without journal. Opts: noquota,barrier=0x0000000000001000,grpjquota=,noauto_da_alloc,dioread_lock,,errors=continue. Quota mode: writeback. [ 323.508031][ T13] lg-g15 0003:046D:C222.001D: ignoring exceeding usage max [ 323.537262][T15308] ext4 filesystem being mounted at /252/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 323.553287][ T13] lg-g15 0003:046D:C222.001D: hidraw0: USB HID v10.00 Device [HID 046d:c222] on usb-dummy_hcd.2-1/input0 [ 323.695225][T15308] EXT4-fs (loop5): Cannot change journaled quota options when quota turned on [ 323.742148][ T4236] usb 3-1: USB disconnect, device number 34 [ 323.985861][T15318] loop3: detected capacity change from 0 to 512 [ 324.026897][T15318] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2802c198, mo2=0002] [ 324.039405][T15318] System zones: 1-12 [ 324.063329][T15318] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.5002: inode #1: comm syz.3.5002: iget: illegal inode # [ 324.106396][T15318] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.5002: error while reading EA inode 1 err=-117 [ 324.119861][T15318] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2825: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 324.134677][T15318] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.5002: inode #1: comm syz.3.5002: iget: illegal inode # [ 324.153484][T15318] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.5002: error while reading EA inode 1 err=-117 [ 324.166718][T15318] EXT4-fs (loop3): 1 orphan inode deleted [ 324.172599][T15318] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,resgid=0x0000000000000000,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,debug,dioread_lock,errors=continue,noquota,,errors=continue. Quota mode: none. [ 324.360865][T11474] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 324.368716][ T4236] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 324.457010][T15332] loop3: detected capacity change from 0 to 2048 [ 324.526212][T15332] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 324.601014][T11474] usb 6-1: Using ep0 maxpacket: 16 [ 324.641130][ T4236] usb 5-1: Using ep0 maxpacket: 16 [ 324.699480][T15342] netlink: 'syz.2.5013': attribute type 9 has an invalid length. [ 324.709120][T15342] netlink: 134712 bytes leftover after parsing attributes in process `syz.2.5013'. [ 324.721488][T11474] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 238, changing to 11 [ 324.740838][T11474] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 324.791062][ T4236] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.810724][T11474] usb 6-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 324.821367][ T4236] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.840019][T11474] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.858421][ T4236] usb 5-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.00 [ 324.885752][T11474] usb 6-1: config 0 descriptor?? [ 324.891724][ T4236] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.910032][ T4236] usb 5-1: config 0 descriptor?? [ 324.911582][T15350] loop3: detected capacity change from 0 to 256 [ 325.256080][T15363] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5024'. [ 325.326349][T15368] loop3: detected capacity change from 0 to 1024 [ 325.396945][ T4236] wacom 0003:056A:0003.001F: Unknown device_type for 'HID 056a:0003'. Assuming pen. [ 325.401534][T15368] hfsplus: bad catalog entry type [ 325.418798][ T4236] wacom 0003:056A:0003.001F: hidraw0: USB HID v0.00 Device [HID 056a:0003] on usb-dummy_hcd.4-1/input0 [ 325.435733][ T4236] input: Wacom Cintiq Partner Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0003.001F/input/input36 [ 325.451086][T11474] hid-picolcd 0003:04D8:C002.001E: No report with id 0x11 found [ 325.463068][ T505] hfsplus: b-tree write err: -5, ino 4 [ 325.604086][ T13] usb 6-1: USB disconnect, device number 21 [ 325.619078][ T4245] usb 5-1: USB disconnect, device number 34 [ 325.694597][T15374] fido_id[15374]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/5-1/report_descriptor': No such file or directory [ 326.262647][T15382] loop4: detected capacity change from 0 to 2048 [ 326.367286][T15391] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 326.679434][T15399] ptrace attach of "./syz-executor exec"[4187] was attempted by ""[15399] [ 326.853103][T15386] loop5: detected capacity change from 0 to 32768 [ 326.993896][T15416] loop2: detected capacity change from 0 to 64 [ 327.019358][T15386] ialloc: diAlloc returned -17! [ 327.196880][T15421] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5051'. [ 327.965577][T15449] loop4: detected capacity change from 0 to 256 [ 328.030575][ T13] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 328.077657][T15453] loop2: detected capacity change from 0 to 2048 [ 328.092621][T15449] FAT-fs (loop4): Directory bread(block 64) failed [ 328.099220][T15449] FAT-fs (loop4): Directory bread(block 65) failed [ 328.139404][T15449] FAT-fs (loop4): Directory bread(block 66) failed [ 328.171686][T15420] loop3: detected capacity change from 0 to 32768 [ 328.190792][T15449] FAT-fs (loop4): Directory bread(block 67) failed [ 328.197451][T15449] FAT-fs (loop4): Directory bread(block 68) failed [ 328.204719][T15454] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 328.241927][T15449] FAT-fs (loop4): Directory bread(block 69) failed [ 328.248772][T15449] FAT-fs (loop4): Directory bread(block 70) failed [ 328.256216][T15449] FAT-fs (loop4): Directory bread(block 71) failed [ 328.265595][T15449] FAT-fs (loop4): Directory bread(block 72) failed [ 328.274043][T15449] FAT-fs (loop4): Directory bread(block 73) failed [ 328.312175][ T13] usb 6-1: Using ep0 maxpacket: 32 [ 328.347076][T15420] XFS (loop3): Mounting V5 Filesystem [ 328.430995][ T13] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 328.452845][ T13] usb 6-1: config 0 has no interface number 0 [ 328.459030][ T13] usb 6-1: config 0 interface 2 has no altsetting 0 [ 328.638477][T15420] XFS (loop3): Ending clean mount [ 328.660570][ T13] usb 6-1: New USB device found, idVendor=086a, idProduct=0003, bcdDevice=f0.3f [ 328.668179][T15420] XFS (loop3): Quotacheck needed: Please wait. [ 328.675860][ T13] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.675888][ T13] usb 6-1: Product: syz [ 328.675903][ T13] usb 6-1: Manufacturer: syz [ 328.675919][ T13] usb 6-1: SerialNumber: syz [ 328.693861][T15468] netlink: 'syz.2.5079': attribute type 1 has an invalid length. [ 328.715692][ T13] usb 6-1: config 0 descriptor?? [ 328.783740][T15420] XFS (loop3): Quotacheck: Done. [ 328.844478][ T4187] XFS (loop3): Unmounting Filesystem [ 328.976379][T15438] udc-core: couldn't find an available UDC or it's busy [ 328.989469][T15438] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 329.166197][T15479] loop2: detected capacity change from 0 to 4096 [ 329.325148][ T13] usb 6-1: USB disconnect, device number 22 [ 329.575628][T15488] loop3: detected capacity change from 0 to 4096 [ 329.831697][T15494] loop2: detected capacity change from 0 to 128 [ 330.218093][T15512] netlink: 'syz.3.5090': attribute type 3 has an invalid length. [ 330.250973][T15512] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5090'. [ 330.360440][ T13] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 330.477160][T15524] loop2: detected capacity change from 0 to 512 [ 330.517179][T15524] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2802c198, mo2=0002] [ 330.528539][T15524] System zones: 1-12 [ 330.565370][T15524] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.5096: inode #1: comm syz.2.5096: iget: illegal inode # [ 330.583186][T15524] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.5096: error while reading EA inode 1 err=-117 [ 330.604476][T15524] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.5096: inode #1: comm syz.2.5096: iget: illegal inode # [ 330.612114][T11467] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 330.618771][T15524] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.5096: error while reading EA inode 1 err=-117 [ 330.637651][ T13] usb 6-1: Using ep0 maxpacket: 8 [ 330.649015][T15524] EXT4-fs (loop2): 1 orphan inode deleted [ 330.655697][T15524] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,resgid=0x0000000000000000,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,debug,dioread_lock,errors=continue,noquota,,errors=continue. Quota mode: none. [ 330.890966][T11467] usb 4-1: Using ep0 maxpacket: 32 [ 330.964070][T15536] loop4: detected capacity change from 0 to 4096 [ 330.970887][ T13] usb 6-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 330.980180][ T13] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.994516][ T13] usb 6-1: Product: syz [ 330.999626][ T13] usb 6-1: Manufacturer: syz [ 331.005408][ T13] usb 6-1: SerialNumber: syz [ 331.017495][ T13] usb 6-1: config 0 descriptor?? [ 331.022239][T11467] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 331.031084][T11467] usb 4-1: config 0 has no interface number 0 [ 331.037211][T11467] usb 4-1: config 0 interface 2 has no altsetting 0 [ 331.041582][T15536] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 331.093796][T15536] ntfs: volume version 3.1. [ 331.103386][T15536] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 331.118141][T15536] ntfs: (device loop4): load_and_init_quota(): Failed to find inode number for $Quota. [ 331.131308][T15536] ntfs: (device loop4): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk. [ 331.144080][T15536] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 331.155064][T15536] ntfs: (device loop4): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 331.166191][T15536] ntfs: (device loop4): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 331.220988][T11467] usb 4-1: New USB device found, idVendor=086a, idProduct=0003, bcdDevice=f0.3f [ 331.231099][T11467] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.239433][T11467] usb 4-1: Product: syz [ 331.244768][T11467] usb 4-1: Manufacturer: syz [ 331.249406][T11467] usb 4-1: SerialNumber: syz [ 331.259326][T11467] usb 4-1: config 0 descriptor?? [ 331.296140][ T13] usb 6-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 331.505125][T15518] udc-core: couldn't find an available UDC or it's busy [ 331.514113][T15518] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 331.521000][ T13] usb write operation failed. (-71) [ 331.528509][ T13] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 331.539216][ T13] dvbdev: DVB: registering new adapter (Terratec H7) [ 331.546036][ T13] usb 6-1: media controller created [ 331.570462][ T13] usb read operation failed. (-71) [ 331.594255][ T13] usb write operation failed. (-71) [ 331.602686][ T13] dvb_usb_az6007: probe of 6-1:0.0 failed with error -5 [ 331.636633][ T13] usb 6-1: USB disconnect, device number 23 [ 331.787435][T11467] usb 4-1: USB disconnect, device number 28 [ 332.033269][ T4408] udevd[4408]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.2/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 332.113501][T15542] loop4: detected capacity change from 0 to 512 [ 332.175360][T15542] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.5104: invalid indirect mapped block 4294967295 (level 1) [ 332.296867][T15542] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.5104: invalid indirect mapped block 4294967295 (level 1) [ 332.363492][T15542] EXT4-fs (loop4): 2 truncates cleaned up [ 332.369547][T15542] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 332.559270][T15565] loop5: detected capacity change from 0 to 4096 [ 332.629504][T15572] loop3: detected capacity change from 0 to 512 [ 332.680930][T11474] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 332.692188][T15572] EXT4-fs (loop3): Ignoring removed bh option [ 332.715714][T15572] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 332.784921][T15572] EXT4-fs (loop3): 1 truncate cleaned up [ 332.794186][T15572] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,resgid=0x000000000000ee00,bh,noload,data_err=ignore,abort,,errors=continue. Quota mode: writeback. [ 332.890896][T11467] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 332.940800][T11474] usb 3-1: Using ep0 maxpacket: 8 [ 333.060954][T11474] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 333.087143][T11474] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 333.114679][T11474] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 333.136775][T11474] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 333.151339][T11467] usb 5-1: Using ep0 maxpacket: 8 [ 333.215846][T11474] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 333.231238][T11474] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.302052][T11474] hub 3-1:1.0: bad descriptor, ignoring hub [ 333.308012][T11474] hub: probe of 3-1:1.0 failed with error -5 [ 333.332831][T11474] cdc_wdm 3-1:1.0: skipping garbage [ 333.338088][T11474] cdc_wdm 3-1:1.0: skipping garbage [ 333.384085][T11474] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 333.397651][T11474] cdc_wdm 3-1:1.0: Unknown control protocol [ 333.460807][T11467] usb 5-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 333.501536][T11467] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.509601][T11467] usb 5-1: Product: syz [ 333.535428][T11467] usb 5-1: Manufacturer: syz [ 333.540732][T11467] usb 5-1: SerialNumber: syz [ 333.562070][T11467] usb 5-1: config 0 descriptor?? [ 333.738752][T15616] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5137'. [ 333.754246][T15616] erspan0: default FDB implementation only supports local addresses [ 333.808592][T15617] loop3: detected capacity change from 0 to 4096 [ 333.827362][T11467] usb 5-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 333.831003][T15618] rtc_cmos 00:00: Alarms can be up to one day in the future [ 333.916695][T15622] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 333.948993][T15617] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 333.981465][T15617] Remounting filesystem read-only [ 334.012131][ T4318] usb 3-1: USB disconnect, device number 35 [ 334.047375][T11467] usb write operation failed. (-71) [ 334.063098][T11467] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 334.096414][T11467] dvbdev: DVB: registering new adapter (Terratec H7) [ 334.107163][T11467] usb 5-1: media controller created [ 334.135675][T11467] usb read operation failed. (-71) [ 334.173893][T11467] usb write operation failed. (-71) [ 334.192108][T11467] dvb_usb_az6007: probe of 5-1:0.0 failed with error -5 [ 334.224133][T11467] usb 5-1: USB disconnect, device number 35 [ 334.376455][ T1108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 334.409136][ T1108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 334.418624][ T1108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 334.436380][ T1108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 334.481574][ T1108] rtc rtc0: __rtc_set_alarm: err=-22 [ 334.995031][T15665] mkiss: ax0: crc mode is auto. [ 335.004844][T15663] loop2: detected capacity change from 0 to 4096 [ 335.280859][ T1108] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 335.333404][T15685] loop3: detected capacity change from 0 to 1024 [ 335.356429][T15688] loop2: detected capacity change from 0 to 1024 [ 335.426391][ T4223] hfsplus: b-tree write err: -5, ino 4 [ 335.530859][ T1108] usb 5-1: Using ep0 maxpacket: 8 [ 335.590259][ T4264] hfsplus: b-tree write err: -5, ino 8 [ 335.650545][ T1108] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 335.685454][ T1108] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 335.695703][ T1108] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 335.715313][T15698] loop5: detected capacity change from 0 to 512 [ 335.732053][ T1108] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 335.748427][ T1108] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 335.758618][ T1108] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.766481][T15698] EXT4-fs (loop5): Ignoring removed bh option [ 335.781409][T15698] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 335.863202][T15698] EXT4-fs (loop5): 1 truncate cleaned up [ 335.868906][T15698] EXT4-fs (loop5): mounted filesystem without journal. Opts: quota,resgid=0x000000000000ee00,bh,noload,data_err=ignore,abort,,errors=continue. Quota mode: writeback. [ 335.961913][ T1108] hub 5-1:1.0: bad descriptor, ignoring hub [ 335.967880][ T1108] hub: probe of 5-1:1.0 failed with error -5 [ 336.001253][ T1108] cdc_wdm 5-1:1.0: skipping garbage [ 336.006526][ T1108] cdc_wdm 5-1:1.0: skipping garbage [ 336.049023][ T1108] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 336.071408][ T1108] cdc_wdm 5-1:1.0: Unknown control protocol [ 336.512242][ T13] usb 5-1: USB disconnect, device number 36 [ 337.078111][T15713] rtc_cmos 00:00: Alarms can be up to one day in the future [ 337.206102][T15728] loop3: detected capacity change from 0 to 256 [ 337.319023][T15728] FAT-fs (loop3): Directory bread(block 64) failed [ 337.342970][T15728] FAT-fs (loop3): Directory bread(block 65) failed [ 337.376245][ T1108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 337.384633][T15728] FAT-fs (loop3): Directory bread(block 66) failed [ 337.427876][ T1108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 337.430254][T15728] FAT-fs (loop3): Directory bread(block 67) failed [ 337.448687][ T1108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 337.468178][ T1108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 337.476376][T15728] FAT-fs (loop3): Directory bread(block 68) failed [ 337.476421][T15728] FAT-fs (loop3): Directory bread(block 69) failed [ 337.476499][T15728] FAT-fs (loop3): Directory bread(block 70) failed [ 337.476532][T15728] FAT-fs (loop3): Directory bread(block 71) failed [ 337.476606][T15728] FAT-fs (loop3): Directory bread(block 72) failed [ 337.476639][T15728] FAT-fs (loop3): Directory bread(block 73) failed [ 337.535688][ T1108] rtc rtc0: __rtc_set_alarm: err=-22 [ 337.739711][T15746] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 337.813096][T15750] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5200'. [ 338.074823][T15765] openvswitch: netlink: Actions may not be safe on all matching packets [ 338.398863][T15785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 338.681196][T15797] openvswitch: netlink: Actions may not be safe on all matching packets [ 338.849325][T15805] loop2: detected capacity change from 0 to 1024 [ 339.082619][T15811] loop2: detected capacity change from 0 to 512 [ 339.123943][T15811] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 339.164088][T15811] EXT4-fs (loop2): 1 truncate cleaned up [ 339.180396][T15811] EXT4-fs (loop2): mounted filesystem without journal. Opts: bsdgroups,barrier=0x0000000000008001,debug_want_extra_isize=0x0000000000000068,lazytime,grpjquota=,quota,,errors=continue. Quota mode: writeback. [ 339.208139][ T26] audit: type=1800 audit(1752115508.743:104): pid=15811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.5229" name="file2" dev="loop2" ino=16 res=0 errno=0 [ 339.462635][T15822] loop3: detected capacity change from 0 to 1024 [ 339.652638][ T4920] hfsplus: b-tree write err: -5, ino 8 [ 339.797388][T15842] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5240'. [ 340.014185][ T1108] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 340.267810][ T1108] usb 5-1: Using ep0 maxpacket: 32 [ 340.292026][T15848] loop3: detected capacity change from 0 to 128 [ 340.358282][T15848] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 340.384877][T15848] ext4 filesystem being mounted at /1085/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 340.391003][ T1108] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 340.413046][ T1108] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 340.425062][ T1108] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 340.437100][ T1108] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 340.451333][ T1108] usb 5-1: config 0 interface 0 has no altsetting 0 [ 340.610941][ T1108] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 340.629946][ T1108] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=6 [ 340.639690][ T1108] usb 5-1: Product: syz [ 340.647200][ T1108] usb 5-1: Manufacturer: syz [ 340.652681][ T1108] usb 5-1: SerialNumber: syz [ 340.659130][ T1108] usb 5-1: config 0 descriptor?? [ 340.702061][ T1108] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 340.728955][ T1108] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 340.878752][T15869] devtmpfs: Cannot retroactively limit inodes [ 340.987729][ T4318] usb 5-1: USB disconnect, device number 37 [ 341.009367][ T4318] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 341.061673][T15878] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 341.125040][T15883] loop2: detected capacity change from 0 to 128 [ 341.179252][T15883] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 341.216844][T15883] ext4 filesystem being mounted at /1123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 341.411939][T15894] loop3: detected capacity change from 0 to 1024 [ 341.600685][T15906] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 341.879862][T15924] ubi31: attaching mtd0 [ 341.893281][T15924] ubi31 error: ubi_attach_mtd_dev: bad VID header (16) or data offsets (80) [ 341.977860][T15929] loop3: detected capacity change from 0 to 512 [ 342.005859][T15933] loop5: detected capacity change from 0 to 128 [ 342.062444][T15938] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 342.075318][T15929] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 342.098472][T15933] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 342.162893][T15933] ext4 filesystem being mounted at /303/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 342.170427][T15929] EXT4-fs (loop3): 1 truncate cleaned up [ 342.238894][T15929] EXT4-fs (loop3): mounted filesystem without journal. Opts: bsdgroups,barrier=0x0000000000008001,debug_want_extra_isize=0x0000000000000068,lazytime,grpjquota=,quota,,errors=continue. Quota mode: writeback. [ 342.323570][T15946] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5286'. [ 342.332866][ T26] audit: type=1800 audit(1752115511.873:105): pid=15929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.5280" name="file2" dev="loop3" ino=16 res=0 errno=0 [ 342.596390][T15956] program syz.0.5293 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 342.834474][T15970] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 343.064414][T15984] loop2: detected capacity change from 0 to 1024 [ 343.104922][T15986] device sit0 entered promiscuous mode [ 343.115665][T15984] EXT4-fs (loop2): Ignoring removed orlov option [ 343.133109][T15984] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 343.188808][T15986] netlink: 'syz.5.5306': attribute type 1 has an invalid length. [ 343.207696][T15986] netlink: 1 bytes leftover after parsing attributes in process `syz.5.5306'. [ 343.289763][T15984] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,data_err=ignore,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 343.311481][T15998] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5312'. [ 343.510592][ T4245] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 343.633890][T16011] loop2: detected capacity change from 0 to 256 [ 343.720569][ T4318] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 343.780806][T16011] FAT-fs (loop2): Directory bread(block 64) failed [ 343.787406][T16011] FAT-fs (loop2): Directory bread(block 65) failed [ 343.798907][T16011] FAT-fs (loop2): Directory bread(block 66) failed [ 343.806891][T16011] FAT-fs (loop2): Directory bread(block 67) failed [ 343.815499][T16011] FAT-fs (loop2): Directory bread(block 68) failed [ 343.820298][ T4245] usb 4-1: Using ep0 maxpacket: 8 [ 343.822899][T16011] FAT-fs (loop2): Directory bread(block 69) failed [ 343.836604][T16011] FAT-fs (loop2): Directory bread(block 70) failed [ 343.853741][T16011] FAT-fs (loop2): Directory bread(block 71) failed [ 343.873046][T16011] FAT-fs (loop2): Directory bread(block 72) failed [ 343.884253][T16011] FAT-fs (loop2): Directory bread(block 73) failed [ 343.970585][ T4245] usb 4-1: config 0 has an invalid interface number: 31 but max is 0 [ 343.981175][ T4245] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 343.992034][ T4318] usb 5-1: Using ep0 maxpacket: 8 [ 343.998736][ T4245] usb 4-1: config 0 has no interface number 0 [ 344.135648][ T4318] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 344.147269][ T4318] usb 5-1: config 179 has no interface number 0 [ 344.154092][ T4318] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 344.167958][ T4318] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 344.168439][T16029] netlink: 'syz.2.5326': attribute type 11 has an invalid length. [ 344.185788][ T4318] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 344.199517][ T4245] usb 4-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 344.211054][ T4245] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.219072][ T4245] usb 4-1: Product: syz [ 344.230604][ T4318] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 344.242860][ T4245] usb 4-1: Manufacturer: syz [ 344.247499][ T4245] usb 4-1: SerialNumber: syz [ 344.252473][ T4318] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 344.268101][ T4318] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 344.278686][ T4245] usb 4-1: config 0 descriptor?? [ 344.284720][ T4318] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.305689][T16031] loop2: detected capacity change from 0 to 2048 [ 344.322734][ T4245] usb 4-1: Found UVC 0.00 device syz (046d:08c3) [ 344.330301][T16003] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 344.331041][T11474] kernel read not supported for file /dsp (pid: 11474 comm: kworker/1:17) [ 344.339952][ T4245] usb 4-1: No valid video chain found. [ 344.381365][T16031] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 344.397690][T16031] NILFS (loop2): mounting unchecked fs [ 344.447010][ T4197] udevd[4197]: incorrect nilfs2 checksum on /dev/loop2 [ 344.465277][T16031] NILFS (loop2): recovery complete [ 344.483887][T16034] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 344.545117][ T4245] usb 4-1: USB disconnect, device number 29 [ 344.569364][T16003] udc-core: couldn't find an available UDC or it's busy [ 344.583066][T16003] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 344.805933][T11474] usb 5-1: USB disconnect, device number 38 [ 344.820156][ C0] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 344.828508][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 345.258106][T16063] devtmpfs: Cannot retroactively limit inodes [ 345.402814][T16069] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5352'. [ 345.585520][T16074] loop4: detected capacity change from 0 to 2048 [ 345.731663][T16086] netlink: 'syz.2.5347': attribute type 7 has an invalid length. [ 345.740542][T16074] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 345.803639][T16074] NILFS (loop4): mounting unchecked fs [ 345.815852][ T4409] udevd[4409]: incorrect nilfs2 checksum on /dev/loop4 [ 345.847314][T16074] NILFS (loop4): recovery complete [ 345.939537][T16096] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 346.141694][T16105] devtmpfs: Cannot retroactively limit inodes [ 346.182596][ T4409] udevd[4409]: symlink '../../loop4' '/dev/disk/by-uuid/1a95d291-cd32-4c4d-814a-8221d1aa3beb.tmp-b7:4' failed: Read-only file system [ 346.765442][T16145] netlink: 'syz.3.5370': attribute type 11 has an invalid length. [ 347.269502][T16174] loop3: detected capacity change from 0 to 1024 [ 347.327552][T16174] EXT4-fs (loop3): Ignoring removed orlov option [ 347.350356][T16176] netlink: 32 bytes leftover after parsing attributes in process `syz.5.5382'. [ 347.394381][T16174] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 347.467457][T16174] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,data_err=ignore,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 347.509212][T16120] loop2: detected capacity change from 0 to 32768 [ 347.631818][T16186] netlink: 156 bytes leftover after parsing attributes in process `syz.5.5396'. [ 347.644228][T16186] netlink: 'syz.5.5396': attribute type 3 has an invalid length. [ 347.716659][ T4246] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 347.759114][T16190] netlink: 'syz.5.5388': attribute type 11 has an invalid length. [ 347.848412][T16192] netlink: 'syz.5.5389': attribute type 7 has an invalid length. [ 347.970863][ T4246] usb 5-1: Using ep0 maxpacket: 32 [ 348.091702][ T4246] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.116348][ T4246] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 348.138509][ T4246] usb 5-1: New USB device found, idVendor=044f, idProduct=b654, bcdDevice= 0.00 [ 348.149583][ T4246] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.168744][ T4246] usb 5-1: config 0 descriptor?? [ 348.204336][ T13] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 348.470425][ T13] usb 6-1: Using ep0 maxpacket: 8 [ 348.610852][ T13] usb 6-1: New USB device found, idVendor=0757, idProduct=0a00, bcdDevice= 0.00 [ 348.619995][ T13] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.630735][ T13] usb 6-1: config 0 descriptor?? [ 348.692782][ T4246] thrustmaster 0003:044F:B654.0020: item fetching failed at offset 1/5 [ 348.702308][ T4246] thrustmaster 0003:044F:B654.0020: parse failed [ 348.708962][ T4246] thrustmaster: probe of 0003:044F:B654.0020 failed with error -22 [ 348.906114][ T4318] usb 5-1: USB disconnect, device number 39 [ 349.132379][ T13] nti 0003:0757:0A00.0021: unknown main item tag 0x6 [ 349.139181][ T13] nti 0003:0757:0A00.0021: item fetching failed at offset 3/5 [ 349.147558][ T13] nti: probe of 0003:0757:0A00.0021 failed with error -22 [ 349.341544][ T13] usb 6-1: USB disconnect, device number 24 [ 349.662273][T16216] loop3: detected capacity change from 0 to 4096 [ 349.870613][ T26] audit: type=1800 audit(1752115519.413:106): pid=16216 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.5395" name="file0" dev="loop3" ino=0 res=0 errno=0 [ 350.358373][T16259] loop5: detected capacity change from 0 to 256 [ 350.443258][T16259] exFAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 350.467986][T16259] exFAT-fs (loop5): Medium has reported failures. Some data may be lost. [ 350.517384][T16259] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 350.600796][ T1108] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 350.840305][ T13] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 350.880687][ T1108] usb 5-1: Using ep0 maxpacket: 8 [ 351.110183][ T13] usb 4-1: Using ep0 maxpacket: 8 [ 351.166172][ T1108] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 351.184990][ T1108] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.204281][ T1108] usb 5-1: Product: syz [ 351.208034][T16271] loop5: detected capacity change from 0 to 32768 [ 351.208489][ T1108] usb 5-1: Manufacturer: syz [ 351.248181][ T1108] usb 5-1: SerialNumber: syz [ 351.257852][ T1108] usb 5-1: config 0 descriptor?? [ 351.352521][ T1108] gspca_main: se401-2.14.0 probing 047d:5003 [ 351.440418][ T13] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 351.470233][ T13] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.484288][ T13] usb 4-1: Product: syz [ 351.488510][ T13] usb 4-1: Manufacturer: syz [ 351.503578][ T13] usb 4-1: SerialNumber: syz [ 351.510650][ T13] usb 4-1: config 0 descriptor?? [ 351.552271][ T13] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 351.570197][ T13] usb 4-1: setting power ON [ 351.574783][ T13] dvb-usb: bulk message failed: -22 (2/0) [ 351.592301][ T13] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 351.640481][ T13] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 351.649076][ T13] usb 4-1: media controller created [ 351.702720][ T13] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 351.740029][T16279] loop2: detected capacity change from 0 to 32768 [ 351.759268][T16267] dvb-usb: bulk message failed: -22 (4/0) [ 351.783028][ T1108] gspca_se401: Wrong descriptor type [ 351.812478][T16267] cxusb: i2c read failed [ 351.826616][T16279] [ 351.826616][T16279] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 351.826616][T16279] [ 351.830032][ T13] usb 4-1: selecting invalid altsetting 6 [ 351.860417][ T13] usb 4-1: digital interface selection failed (-22) [ 351.880668][ T13] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 351.916439][T16279] read_mapping_page failed! [ 351.940402][T16279] ERROR: (device loop2): txCommit: [ 351.940402][T16279] [ 351.950613][ T13] usb 4-1: setting power OFF [ 351.955289][ T13] dvb-usb: bulk message failed: -22 (2/0) [ 351.980215][ T13] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 351.987002][ T1108] usb 5-1: USB disconnect, device number 40 [ 352.010399][ T13] (NULL device *): no alternate interface [ 352.073441][ T4183] [ 352.073441][ T4183] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 352.073441][ T4183] [ 352.083283][ T13] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 352.104891][ T4183] [ 352.104891][ T4183] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 352.104891][ T4183] [ 352.175007][ T13] usb 4-1: USB disconnect, device number 30 [ 352.370030][T16306] openvswitch: netlink: Duplicate or invalid key (type 0). [ 352.394397][T16306] openvswitch: netlink: Actions may not be safe on all matching packets [ 352.659918][T16321] netlink: 3372 bytes leftover after parsing attributes in process `syz.4.5445'. [ 352.800162][T16330] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5450'. [ 352.820000][T16332] block nbd4: NBD_DISCONNECT [ 352.850612][T16330] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5450'. [ 352.880790][T16330] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5450'. [ 353.318569][T16333] loop5: detected capacity change from 0 to 32768 [ 353.320744][ T13] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 353.341687][T16333] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop5 scanned by syz.5.5449 (16333) [ 353.380007][T16333] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 353.389386][ T4245] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 353.397706][T16333] BTRFS info (device loop5): turning off barriers [ 353.404923][T16333] BTRFS info (device loop5): setting nodatasum [ 353.412002][T16333] BTRFS info (device loop5): use zlib compression, level 3 [ 353.419426][T16333] BTRFS info (device loop5): using free space tree [ 353.439376][T16333] BTRFS info (device loop5): has skinny extents [ 353.600534][ T13] usb 5-1: Using ep0 maxpacket: 8 [ 353.651427][ T4245] usb 4-1: Using ep0 maxpacket: 8 [ 353.720766][ T13] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 353.739514][ T13] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 353.751204][ T13] usb 5-1: config 0 has no interface number 0 [ 353.800645][ T4245] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 353.809062][ T4245] usb 4-1: config 179 has no interface number 0 [ 353.815216][T16375] loop2: detected capacity change from 0 to 64 [ 353.817011][ T4245] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 353.835461][ T4245] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 353.838513][T16373] rtc_cmos 00:00: Alarms can be up to one day in the future [ 353.864732][ T4245] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 353.878693][ T4245] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 353.890786][ T4245] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 353.905784][ T4245] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 353.915311][ T4245] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.971322][ T13] usb 5-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 353.980866][T16342] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 354.029712][ T13] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.070560][ T13] usb 5-1: Product: syz [ 354.076488][ T13] usb 5-1: Manufacturer: syz [ 354.082152][ T13] usb 5-1: SerialNumber: syz [ 354.097843][ T13] usb 5-1: config 0 descriptor?? [ 354.160469][ T13] usb 5-1: Found UVC 0.00 device syz (046d:08c3) [ 354.166959][ T13] usb 5-1: No valid video chain found. [ 354.248132][T16342] udc-core: couldn't find an available UDC or it's busy [ 354.290314][T16342] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 354.408050][ T4231] usb 5-1: USB disconnect, device number 41 [ 354.535838][ T4245] usb 4-1: USB disconnect, device number 31 [ 354.541988][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 354.542087][ C0] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 354.767614][T16395] loop2: detected capacity change from 0 to 32768 [ 354.819620][T16395] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.5471 (16395) [ 354.841370][T16395] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 354.850981][T16395] BTRFS info (device loop2): turning off barriers [ 354.858470][T16395] BTRFS info (device loop2): setting nodatasum [ 354.868224][T16395] BTRFS info (device loop2): use zlib compression, level 3 [ 354.876284][T16395] BTRFS info (device loop2): using free space tree [ 354.883694][T16395] BTRFS info (device loop2): has skinny extents [ 355.163735][ T26] audit: type=1326 audit(1752115524.703:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16425 comm="syz.3.5476" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f011fc09929 code=0x0 [ 355.581543][T16434] netlink: 3372 bytes leftover after parsing attributes in process `syz.5.5480'. [ 355.774237][T16443] loop4: detected capacity change from 0 to 1024 [ 355.846997][T16443] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 355.862081][T16443] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 355.941330][T16443] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,max_dir_size_kb=0x0000000000000002,norecovery,debug_want_extra_isize=0x0000000000000080,block_validity,nomblk_io_submit,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 356.384506][T16472] loop5: detected capacity change from 0 to 128 [ 356.416979][T16474] loop3: detected capacity change from 0 to 256 [ 356.451115][T16472] VFS: Found a Xenix FS (block size = 1024) on device loop5 [ 356.518739][T11682] sysv_free_block: flc_count > flc_size [ 356.540262][T11682] sysv_free_block: flc_count > flc_size [ 356.556255][T11682] sysv_free_block: flc_count > flc_size [ 356.566422][T11682] sysv_free_block: flc_count > flc_size [ 356.582526][T11682] sysv_free_block: flc_count > flc_size [ 356.588239][T11682] sysv_free_block: flc_count > flc_size [ 356.604327][T11682] sysv_free_block: flc_count > flc_size [ 356.634820][T11682] sysv_free_block: flc_count > flc_size [ 356.657915][T11682] sysv_free_block: flc_count > flc_size [ 356.668931][ T26] audit: type=1326 audit(1752115526.203:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16475 comm="syz.2.5500" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fca3b9e9929 code=0x0 [ 356.699862][T11682] sysv_free_block: flc_count > flc_size [ 356.710676][T11682] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 356.773694][ C1] vkms_vblank_simulate: vblank timer overrun [ 356.806762][T16479] loop3: detected capacity change from 0 to 64 [ 356.832695][T16462] loop4: detected capacity change from 0 to 32768 [ 356.901904][T16462] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.5488 (16462) [ 357.008363][T16462] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 357.039971][T16462] BTRFS info (device loop4): turning off barriers [ 357.062639][T16462] BTRFS info (device loop4): setting nodatasum [ 357.075209][T16462] BTRFS info (device loop4): use zlib compression, level 3 [ 357.083379][T16462] BTRFS info (device loop4): using free space tree [ 357.090466][T16462] BTRFS info (device loop4): has skinny extents [ 357.558059][T16515] loop5: detected capacity change from 0 to 1024 [ 357.725091][T16515] hfsplus: bad catalog entry type [ 357.895505][T16497] loop3: detected capacity change from 0 to 32768 [ 357.943450][T16497] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop3 scanned by syz.3.5505 (16497) [ 358.003584][T16497] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 358.031350][T16497] BTRFS info (device loop3): using free space tree [ 358.038756][ T505] hfsplus: b-tree write err: -5, ino 4 [ 358.069171][T16497] BTRFS info (device loop3): has skinny extents [ 358.449775][T16497] BTRFS info (device loop3): enabling ssd optimizations [ 358.854895][T16579] loop2: detected capacity change from 0 to 256 [ 358.861696][ T4254] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 359.130187][ T4254] usb 6-1: Using ep0 maxpacket: 32 [ 359.260669][ T4254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.283994][ T4254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 359.312753][ T4254] usb 6-1: New USB device found, idVendor=044f, idProduct=b654, bcdDevice= 0.00 [ 359.331060][ T4254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.351765][ T4254] usb 6-1: config 0 descriptor?? [ 359.626239][T16602] netlink: 1021 bytes leftover after parsing attributes in process `syz.0.5547'. [ 359.679365][T16606] loop4: detected capacity change from 0 to 1024 [ 359.698439][T16606] EXT4-fs (loop4): Ignoring removed orlov option [ 359.707330][T16606] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 359.766255][T16606] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,bsddf,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 359.823408][ T4254] thrustmaster 0003:044F:B654.0022: item fetching failed at offset 1/5 [ 359.832809][ T4254] thrustmaster 0003:044F:B654.0022: parse failed [ 359.839194][ T4254] thrustmaster: probe of 0003:044F:B654.0022 failed with error -22 [ 359.986529][T16617] loop2: detected capacity change from 0 to 128 [ 360.059644][ T4231] usb 6-1: USB disconnect, device number 25 [ 360.065883][T16617] VFS: Found a Xenix FS (block size = 1024) on device loop2 [ 360.141500][ T4183] sysv_free_block: flc_count > flc_size [ 360.147113][ T4183] sysv_free_block: flc_count > flc_size [ 360.186641][ T4183] sysv_free_block: flc_count > flc_size [ 360.193301][ T4183] sysv_free_block: flc_count > flc_size [ 360.199820][ T4183] sysv_free_block: flc_count > flc_size [ 360.206895][ T4183] sysv_free_block: flc_count > flc_size [ 360.213318][ T4183] sysv_free_block: flc_count > flc_size [ 360.219432][ T4183] sysv_free_block: flc_count > flc_size [ 360.228759][ T4183] sysv_free_block: flc_count > flc_size [ 360.265184][ T4183] sysv_free_block: flc_count > flc_size [ 360.272221][ T4183] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 360.287403][T16629] netlink: 288 bytes leftover after parsing attributes in process `syz.4.5548'. [ 360.351923][T16633] loop2: detected capacity change from 0 to 64 [ 360.668763][T16650] loop3: detected capacity change from 0 to 128 [ 360.774832][T16657] loop4: detected capacity change from 0 to 8 [ 360.788131][T16650] VFS: Found a Xenix FS (block size = 1024) on device loop3 [ 360.819705][T16660] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5562'. [ 360.895697][T16662] loop2: detected capacity change from 0 to 1024 [ 360.949487][ T4187] sysv_free_block: flc_count > flc_size [ 360.960528][ T4187] sysv_free_block: flc_count > flc_size [ 360.977922][T16662] hfsplus: bad catalog entry type [ 360.985871][ T4187] sysv_free_block: flc_count > flc_size [ 361.005959][ T4187] sysv_free_block: flc_count > flc_size [ 361.016059][ T4187] sysv_free_block: flc_count > flc_size [ 361.028655][ T4187] sysv_free_block: flc_count > flc_size [ 361.036520][T16665] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5564'. [ 361.050687][ T6606] hfsplus: b-tree write err: -5, ino 4 [ 361.066729][ T4187] sysv_free_block: flc_count > flc_size [ 361.076864][ T4187] sysv_free_block: flc_count > flc_size [ 361.124972][ T4187] sysv_free_block: flc_count > flc_size [ 361.135331][ T4187] sysv_free_block: flc_count > flc_size [ 361.142218][ T4187] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 361.250398][ T4254] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 361.400276][ T8673] usb 3-1: new full-speed USB device number 36 using dummy_hcd [ 361.510285][ T4254] usb 6-1: Using ep0 maxpacket: 8 [ 361.574418][T16674] loop3: detected capacity change from 0 to 32768 [ 361.647854][T16674] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 361.661608][T16674] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 361.679712][T16674] gfs2: fsid=syz:syz.s: journal 0 mapped with 5 extents in 0ms [ 361.743069][T16674] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 361.800691][ T8673] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 361.809870][ T8673] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.835121][ T8673] usb 3-1: config 0 descriptor?? [ 361.860705][ T4254] usb 6-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 361.870183][ T4254] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.878323][ T4254] usb 6-1: Product: syz [ 361.906842][ T4254] usb 6-1: Manufacturer: syz [ 361.919158][ T4254] usb 6-1: SerialNumber: syz [ 361.934282][ T4254] usb 6-1: config 0 descriptor?? [ 361.972986][ T4254] gspca_main: se401-2.14.0 probing 047d:5003 [ 362.338420][ T8673] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.0 on minor 2 [ 362.351834][ T8673] [drm] Initialized udl on minor 2 [ 362.397154][ T4254] gspca_se401: Wrong descriptor type [ 362.402647][T16692] loop4: detected capacity change from 0 to 4096 [ 362.508476][T16692] ntfs3: loop4: ino=5, "/" directory corrupted [ 362.527442][T16692] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 362.530476][ T8673] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 362.556508][T16692] ntfs3: loop4: ino=5, "/" directory corrupted [ 362.562375][ T8673] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 362.617237][ T8673] usb 3-1: USB disconnect, device number 36 [ 362.660544][ T4254] usb 6-1: USB disconnect, device number 26 [ 363.049177][T16708] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5587'. [ 363.073426][T16708] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5587'. [ 363.129305][T16708] netlink: 'syz.4.5587': attribute type 14 has an invalid length. [ 363.137847][T16708] netlink: 'syz.4.5587': attribute type 11 has an invalid length. [ 363.825354][T16748] loop5: detected capacity change from 0 to 64 [ 363.887451][ T4231] usb 5-1: new full-speed USB device number 42 using dummy_hcd [ 363.934565][T16750] loop3: detected capacity change from 0 to 736 [ 364.238664][T16756] netlink: 288 bytes leftover after parsing attributes in process `syz.3.5610'. [ 364.273701][ T4231] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 364.305774][ T4231] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 364.350945][ T27] INFO: task syz-executor:4182 blocked for more than 143 seconds. [ 364.360766][ T27] Not tainted 5.15.186-syzkaller #0 [ 364.366581][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 364.410672][ T27] task:syz-executor state:D stack:21896 pid: 4182 ppid: 1 flags:0x00004004 [ 364.434461][ T27] Call Trace: [ 364.444182][ T27] [ 364.455429][ T27] __schedule+0x11b8/0x43b0 [ 364.468120][ T27] ? verify_lock_unused+0x140/0x140 [ 364.492943][ T27] ? release_firmware_map_entry+0x190/0x190 [ 364.501362][ T4231] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 364.517863][ T4231] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.527342][ T27] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 364.541932][ T4231] usb 5-1: Product: syz [ 364.546225][ T27] ? lock_chain_count+0x20/0x20 [ 364.556323][ T4231] usb 5-1: Manufacturer: syz [ 364.563971][ T27] ? _raw_spin_lock_irq+0xab/0xe0 [ 364.584905][ T4231] usb 5-1: SerialNumber: syz [ 364.593319][ T27] schedule+0x11b/0x1e0 [ 364.610231][ T27] io_schedule+0x7c/0xd0 [ 364.619282][ T27] wait_on_page_bit_common+0x815/0xe00 [ 364.625101][ T27] ? wait_on_page_bit+0x50/0x50 [ 364.630009][ T27] ? rcu_lock_release+0x20/0x20 [ 364.653166][ T27] truncate_inode_pages_range+0x97f/0xef0 [ 364.659039][ T27] ? invalidate_inode_page+0x360/0x360 [ 364.673587][ T27] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 364.679649][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 364.693482][ T27] ? lockdep_hardirqs_on+0x94/0x140 [ 364.698871][ T27] evict+0x498/0x870 [ 364.706692][ T27] ? proc_nr_inodes+0x320/0x320 [ 364.715894][ T27] ? do_raw_spin_unlock+0x11d/0x230 [ 364.725320][ T27] evict_inodes+0x604/0x690 [ 364.729879][ T27] ? __dentry_kill+0x530/0x650 [ 364.737808][ T27] ? clear_inode+0x150/0x150 [ 364.743243][ T27] ? sync_filesystem+0x103/0x220 [ 364.748357][ T27] generic_shutdown_super+0x93/0x300 [ 364.754464][ T27] kill_block_super+0x7c/0xe0 [ 364.759298][ T27] deactivate_locked_super+0x93/0xf0 [ 364.764871][ T144] wlan1: Trigger new scan to find an IBSS to join [ 364.772470][ T27] cleanup_mnt+0x418/0x4d0 [ 364.776946][ T27] ? lockdep_hardirqs_on+0x94/0x140 [ 364.783060][ T27] task_work_run+0x125/0x1a0 [ 364.787699][ T27] exit_to_user_mode_loop+0x10f/0x130 [ 364.794741][ T27] exit_to_user_mode_prepare+0xb1/0x140 [ 364.801257][ T27] syscall_exit_to_user_mode+0x16/0x40 [ 364.806907][ T27] do_syscall_64+0x58/0xa0 [ 364.812365][ T27] ? clear_bhb_loop+0x30/0x80 [ 364.817280][ T27] ? clear_bhb_loop+0x30/0x80 [ 364.822622][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 364.828693][ T27] RIP: 0033:0x7f4865b0fc57 [ 364.833742][ T27] RSP: 002b:00007ffcdb98d7b8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 364.844797][ T27] RAX: 0000000000000000 RBX: 00007f4865b90925 RCX: 00007f4865b0fc57 [ 364.853779][ T27] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcdb98d870 [ 364.867496][ T27] RBP: 00007ffcdb98d870 R08: 0000000000000000 R09: 0000000000000000 [ 364.878487][ T27] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffcdb98e900 [ 364.887036][ T27] R13: 00007f4865b90925 R14: 0000000000032754 R15: 00007ffcdb98e940 [ 364.896067][ T27] [ 364.899210][ T27] [ 364.899210][ T27] Showing all locks held in the system: [ 364.907882][ T27] 1 lock held by khungtaskd/27: [ 364.913430][ T27] #0: ffffffff8c11bfa0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 364.923437][ T27] 2 locks held by getty/3948: [ 364.928135][ T27] #0: ffff88814cd71098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 364.938845][ T4231] usb 5-1: 0:2 : does not exist [ 364.944455][ T27] #1: ffffc90002cf62e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x5ba/0x1a30 [ 364.957416][ T27] 1 lock held by syz-executor/4182: [ 364.963297][ T27] #0: ffff888023d6a0e0 (&type->s_umount_key#86){+.+.}-{3:3}, at: deactivate_super+0xa0/0xd0 [ 364.974172][ T27] 3 locks held by kworker/u4:4/4223: [ 364.979487][ T27] #0: ffff8880b903a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 [ 365.000192][ T27] #1: ffff8880b9027848 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x495/0x810 [ 365.008261][ T4231] usb 5-1: USB disconnect, device number 42 [ 365.019204][ T27] #2: ffffffff8c11bfa0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 365.028960][ T27] 3 locks held by kworker/1:5/4231: [ 365.034528][ T27] 3 locks held by udevd/4409: [ 365.039431][ T27] [ 365.044670][ T27] ============================================= [ 365.044670][ T27] [ 365.054577][ T27] NMI backtrace for cpu 0 [ 365.058937][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.186-syzkaller #0 [ 365.066940][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 365.077017][ T27] Call Trace: [ 365.080327][ T27] [ 365.083278][ T27] dump_stack_lvl+0x168/0x230 [ 365.087976][ T27] ? show_regs_print_info+0x20/0x20 [ 365.093186][ T27] ? load_image+0x3b0/0x3b0 [ 365.097816][ T27] ? tick_nohz_tick_stopped+0x7b/0xb0 [ 365.103204][ T27] ? nmi_cpu_backtrace+0x1b6/0x3d0 [ 365.108326][ T27] nmi_cpu_backtrace+0x397/0x3d0 [ 365.113270][ T27] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 365.119447][ T27] ? _printk+0xcc/0x110 [ 365.123606][ T27] ? load_image+0x3b0/0x3b0 [ 365.128131][ T27] ? load_image+0x3b0/0x3b0 [ 365.132662][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 365.138764][ T27] nmi_trigger_cpumask_backtrace+0x163/0x280 [ 365.144979][ T27] watchdog+0xe0f/0xe50 [ 365.149183][ T27] kthread+0x436/0x520 [ 365.153271][ T27] ? hungtask_pm_notify+0x40/0x40 [ 365.158313][ T27] ? kthread_blkcg+0xd0/0xd0 [ 365.162912][ T27] ret_from_fork+0x1f/0x30 [ 365.167347][ T27] [ 365.171171][ T27] Sending NMI from CPU 0 to CPUs 1: [ 365.176451][ C1] NMI backtrace for cpu 1 [ 365.176465][ C1] CPU: 1 PID: 16736 Comm: syz.4.5602 Not tainted 5.15.186-syzkaller #0 [ 365.176484][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 365.176493][ C1] RIP: 0033:0x7fab03874d50 [ 365.176511][ C1] Code: 72 48 39 f0 0f 82 b9 00 00 00 48 39 f2 72 6e 41 0f 11 0c 24 48 8b 77 f8 48 89 f8 48 89 eb eb 12 66 2e 0f 1f 84 00 00 00 00 00 <48> 8b 4b 08 48 83 c3 08 48 39 d1 72 f3 48 83 e8 08 48 39 f2 73 17 [ 365.176526][ C1] RSP: 002b:00007ffc685ee610 EFLAGS: 00000287 [ 365.176541][ C1] RAX: 00007fab021222f8 RBX: 00007fab02122228 RCX: ffffffff85cf184b [ 365.176554][ C1] RDX: ffffffff85cf2079 RSI: ffffffff85cf2079 RDI: 00007fab02122308 [ 365.176567][ C1] RBP: 00007fab021221f8 R08: 00007fab02122278 R09: 00007fab03baf000 [ 365.176579][ C1] R10: 00007fab02006008 R11: 00000000000000ff R12: 00007fab021221f0 [ 365.176591][ C1] R13: 0000000000000012 R14: ffffffffffffffff R15: 00007fab02006008 [ 365.176603][ C1] FS: 000055558c99d500 GS: 0000000000000000 [ 365.283665][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 365.290566][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.186-syzkaller #0 [ 365.298556][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 365.308615][ T27] Call Trace: [ 365.311910][ T27] [ 365.314847][ T27] dump_stack_lvl+0x168/0x230 [ 365.319531][ T27] ? show_regs_print_info+0x20/0x20 [ 365.324734][ T27] ? load_image+0x3b0/0x3b0 [ 365.329249][ T27] panic+0x2c9/0x7f0 [ 365.333260][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 365.338897][ T27] ? bpf_jit_dump+0xd0/0xd0 [ 365.343408][ T27] ? __irq_work_queue_local+0x12c/0x190 [ 365.348984][ T27] ? nmi_trigger_cpumask_backtrace+0x260/0x280 [ 365.355151][ T27] watchdog+0xe4e/0xe50 [ 365.359325][ T27] kthread+0x436/0x520 [ 365.363392][ T27] ? hungtask_pm_notify+0x40/0x40 [ 365.368417][ T27] ? kthread_blkcg+0xd0/0xd0 [ 365.373028][ T27] ret_from_fork+0x1f/0x30 [ 365.377465][ T27] [ 365.380769][ T27] Kernel Offset: disabled [ 365.385893][ T27] Rebooting in 86400 seconds..