last executing test programs: 4.403666726s ago: executing program 3 (id=984): io_setup(0x3, 0x0) keyctl$clear(0x3, 0xfffffffffffffffc) keyctl$session_to_parent(0x12) 3.216873823s ago: executing program 0 (id=987): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x28, 0x2, 0xfd, 0x5ae9}, {0xb1, 0x7f, 0x4, 0xfffff038}, {0x6, 0x0, 0x7, 0x7}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000a80)="2a73ed35", 0x732a}], 0x1}}], 0x400000000000292, 0x0) 2.811579822s ago: executing program 0 (id=990): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x3264, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x140, 0x64, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x0, 0x4}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000080)={0x60, 0x23, 0x7, {0x7, 0x5, "3d91419d09"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2.471200976s ago: executing program 3 (id=993): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x88a, &(0x7f00000001c0)={[{@usrquota}, {@usrjquota, 0x22}, {@data_ordered}, {@noload}, {@noinit_itable}, {@grpjquota, 0x22}, {@init_itable}, {@jqfmt_vfsold}, {@noblock_validity}]}, 0xfe, 0x44e, &(0x7f0000000900)="$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") r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pread64(r0, &(0x7f0000002280)=""/4096, 0x1000, 0xd33) 2.347595288s ago: executing program 1 (id=994): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'pcl816\x00', [0x4f27, 0x5, 0x3, 0x4, 0x5, 0xfffffbfd, 0xf, 0x4, 0xa, 0xfffffffc, 0x2, 0x1, 0xfffffffe, 0x1, 0x2, 0x101, 0x4, 0x1a449, 0x3, 0x352f, 0x99, 0xcaa7, 0x0, 0x20001e58, 0x7, 0xe67, 0x3c, 0x8, 0xfffffffe, 0x0, 0xfffffff8]}) 1.958284927s ago: executing program 1 (id=997): unshare(0x20040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000040000000400000009"], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x5, r0, 0x11}, 0x38) 1.775721635s ago: executing program 1 (id=1000): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1d, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d00009520a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bc0007008019000000000000000000000000af1e4ccfb7b3cad80004010400", [0x0, 0x2000000000001]}}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ec00000021000100feffffff000000000000000000000000000000000000000000000000007c0000000000000000000040000000000000001700a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c00110000000000000000000000000000000000fe8000000000000000000000000000bbac1414210000000000000000000000002001000000000000000000000000000002000000000000000000020000000000000000000000000000000000fe8000000000000000000000000000bb"], 0xec}}, 0x0) 1.678756454s ago: executing program 3 (id=1003): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0300f998aaae5a98ca00008586dd", 0xe, 0x4c004, &(0x7f0000000200)={0x11, 0x4, r1, 0x1, 0xfe, 0x6, @link_local}, 0x14) 1.643029128s ago: executing program 1 (id=1004): syz_mount_image$hfs(&(0x7f0000000140), &(0x7f0000000040)='./file1\x00', 0x2810880, &(0x7f0000000000)=ANY=[], 0x8b, 0x2a7, &(0x7f0000000fc0)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89101) unlinkat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 1.357126276s ago: executing program 3 (id=1009): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001600), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="210c2abd7000fddbdf25010000000500010096"], 0x1c}}, 0x4004) 1.190104193s ago: executing program 1 (id=1012): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r1, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfa}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x44}}, 0x40) 1.182057683s ago: executing program 3 (id=1013): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080), 0x1, 0x4e4, &(0x7f00000000c0)="$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") r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x1a10c1, 0x9c37611dc13d0d83) write$uinput_user_dev(r0, &(0x7f0000002b00)={'syz0\x00', {0x7, 0x1, 0x9, 0x1}, 0x7, [0x0, 0x7, 0xfff, 0x3ff, 0x7ff, 0x4, 0x5, 0x2, 0xa, 0xd, 0x8, 0x4, 0x1f, 0x2, 0xff, 0x200, 0xfffffffa, 0x9, 0x6, 0x500, 0x7, 0x3, 0x2, 0x3, 0x79b53c59, 0x2, 0x9, 0x7841, 0x58, 0x3, 0x5, 0x3, 0x9, 0x7, 0x9, 0x54, 0x2, 0x1, 0x960, 0x3, 0x5, 0x3, 0x4, 0xa, 0x5, 0x1, 0x49, 0x400, 0x5, 0xf9, 0xffff, 0x1, 0x7ff, 0x5c, 0x7ff, 0xf, 0x4, 0x81, 0x6, 0x6, 0x5, 0x5, 0x3, 0x1], [0x7, 0xb0a, 0xfffffffe, 0x6, 0x101, 0x8, 0x8, 0x7, 0x1ff, 0x6, 0x6, 0x12, 0x0, 0xffff4f66, 0x3, 0x4, 0x8, 0xb141, 0x81, 0x9, 0x1, 0x7, 0x7, 0x2, 0xe15, 0x48000000, 0x8, 0xf, 0x6, 0x4f, 0x1, 0x4, 0x5, 0x815, 0xc, 0x96, 0x1ff, 0x7, 0x9, 0x8, 0x3, 0x8, 0xfc, 0xfffffffc, 0xc0, 0x5, 0xc, 0x9, 0x2, 0xc0000000, 0x40, 0xfffffff2, 0x6, 0x5, 0x5, 0x10, 0x7, 0x1, 0x495, 0x6, 0x5, 0x2, 0xfffffffa, 0x9], [0x6, 0x6, 0x7, 0x1, 0x5, 0x18, 0x2, 0x0, 0x4, 0x0, 0x4, 0x0, 0xd597, 0xc, 0x6, 0x8000, 0x7, 0xffffffff, 0x24, 0x8, 0x0, 0x81, 0x800, 0x48, 0x7, 0x2, 0x100, 0xd37e, 0x2, 0x2, 0x9, 0x7ff, 0x7, 0xa, 0x10001, 0xfffffffc, 0x0, 0x3, 0xa153, 0x80, 0x8, 0x1, 0xffffffff, 0x0, 0x0, 0x10, 0x0, 0x0, 0x400, 0xb4c, 0x2, 0xab76, 0x7f2cc643, 0x5, 0x7, 0x5b, 0x0, 0x36da, 0xffff4049, 0x8, 0xfffffffd, 0x8001, 0xb6e, 0x5], [0x3ff, 0x9, 0xc, 0xe, 0x40, 0xc, 0x95, 0x4, 0xe13, 0xa, 0x8000, 0x1, 0x8, 0x8, 0x6, 0x4, 0x200, 0x800, 0x6, 0x7, 0x51f, 0x9, 0x0, 0x7, 0xef9e, 0x0, 0x6, 0x5, 0x9, 0xfffffffe, 0x5, 0xfffffffb, 0x6, 0xc, 0x8001, 0x8, 0x1c77, 0x6, 0x80, 0x80, 0x1, 0x3, 0x9, 0xfffff800, 0xbacc, 0x400000, 0x7d0f, 0xfffffff4, 0x5, 0x4, 0xff, 0x4, 0x3, 0x10001, 0x400, 0x8201, 0x4, 0xffff8324, 0x8, 0x8d, 0x3, 0xb, 0xfffffffe, 0x3]}, 0x45c) 941.629537ms ago: executing program 1 (id=1016): r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x60840, 0x8) io_setup(0x2e, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xf00f, 0x4000000, 0x0, 0x0, r0}]) 866.591824ms ago: executing program 4 (id=1017): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, r1, 0xc09, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x2) 800.278591ms ago: executing program 4 (id=1019): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001a0069ae26bd5000000000001c000000ff00000000e8"], 0x24}}, 0x0) 767.564644ms ago: executing program 4 (id=1020): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, ' \x00\x00\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_MASK={0x8, 0x5, "7180bbda"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 719.255099ms ago: executing program 2 (id=1021): syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x6, 0x9c6, 0x48f0, 0x4b2, 0xfffffffffffffffa, 0x6}) 699.288151ms ago: executing program 4 (id=1022): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000100)={0xfffffffd, "499e6829b3c60793c08bb90300000000002000e0b10b00fbffffff00"}) 582.655182ms ago: executing program 4 (id=1023): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'8255\x00', [0x2, 0x8000006, 0x2, 0x8, 0x1, 0xccf, 0x7fffffff, 0x5c952399, 0x3000000, 0x0, 0xffffffff, 0x300, 0x1, 0x1, 0x9, 0x4, 0x0, 0x8, 0xfffffffa, 0x1ff, 0x80000089, 0x8, 0xb48, 0x8000, 0xffffead8, 0x3, 0x3e, 0x0, 0x6, 0x7ff, 0xdffffffa]}) 552.933695ms ago: executing program 2 (id=1024): r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 490.222402ms ago: executing program 0 (id=1025): capset(&(0x7f0000000dc0)={0x20080522}, &(0x7f0000000e00)) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1e, 0x4) 393.361401ms ago: executing program 2 (id=1026): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004fcd2467f73a0909ada99ef59a24e4b51c57c9c511101fe18f14771b92f0809d6a48d7f1fff92e7a56d629c64429b17b971a283a32cd1ebcd0c65a73f5a0cef0ad5ad6487bba49c31b262167bffa124a8d422bc445d00c30ce44da"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}}, 0x10) 311.23631ms ago: executing program 0 (id=1027): r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x1, 0x1c, 0x67, 0x0, 0x1, 0x2, 0x0, @multicast1, @rand_addr=0x64010102}, {0x17, 0x9, 0x0, @loopback}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 221.292458ms ago: executing program 2 (id=1028): r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x2, 0x0, @local}, 0x10, 0x0}, 0x4008804) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="c1090a000000000000001d1e02af80f3", 0x10}, {&(0x7f0000000180)="96675dd1dde03e4a4d739db009197aa0", 0x10}], 0x2}, 0x4040) 172.763113ms ago: executing program 0 (id=1029): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x12, 0x80000007) 113.544559ms ago: executing program 3 (id=1030): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x100, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd4, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4310667c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x648120bf}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f039e51}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x433336e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c7dea56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11466de3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x557924e7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69036d58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x7, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x344f6939}]}]}]}, 0x100}}, 0x0) 96.00161ms ago: executing program 2 (id=1031): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x440, 0x55) getdents64(r0, 0x0, 0x0) 40.558656ms ago: executing program 2 (id=1032): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x17}]}}}, {0x10, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}, 0x1, 0x0, 0x0, 0x850}, 0x0) 26.641487ms ago: executing program 4 (id=1033): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20000002}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x6a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 0 (id=1034): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x2, 0x0) waitid(0x1, r0, 0x0, 0x4, 0x0) kernel console output (not intermixed with test programs): fig 0 descriptor?? [ 69.905788][ T4472] syz.3.60 (4472) used greatest stack depth: 20048 bytes left [ 69.915208][ T1110] usb 1-1: selecting invalid altsetting 1 [ 69.947242][ T1110] dvb_ttusb_budget: ttusb_init_controller: error [ 69.968275][ T4488] loop2: detected capacity change from 0 to 512 [ 69.987535][ T1110] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 70.020092][ T4488] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 70.108112][ T4488] EXT4-fs error (device loop2): ext4_orphan_get:1427: comm syz.2.69: bad orphan inode 15 [ 70.132333][ T4492] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 70.181209][ T1110] DVB: Unable to find symbol cx22700_attach() [ 70.191952][ T4488] ext4_test_bit(bit=14, block=18) = 1 [ 70.197364][ T4488] is_bad_inode(inode)=0 [ 70.231501][ T4488] NEXT_ORPHAN(inode)=1023 [ 70.235977][ T4488] max_ino=32 [ 70.239196][ T4488] i_nlink=0 [ 70.257350][ T4488] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2942: inode #15: comm syz.2.69: corrupted xattr block 19 [ 70.287494][ T1110] DVB: Unable to find symbol tda10046_attach() [ 70.295226][ T1110] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 70.306947][ T4488] EXT4-fs warning (device loop2): ext4_evict_inode:302: xattr delete (err -117) [ 70.336722][ T1110] usb 1-1: USB disconnect, device number 2 [ 70.353466][ T4488] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 70.441515][ T4502] netlink: 2868 bytes leftover after parsing attributes in process `syz.3.71'. [ 70.550345][ T4505] ======================================================= [ 70.550345][ T4505] WARNING: The mand mount option has been deprecated and [ 70.550345][ T4505] and is ignored by this kernel. Remove the mand [ 70.550345][ T4505] option from the mount to silence this warning. [ 70.550345][ T4505] ======================================================= [ 70.585222][ C1] vkms_vblank_simulate: vblank timer overrun [ 70.643677][ T4479] loop4: detected capacity change from 0 to 40427 [ 70.690214][ T4479] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 70.715937][ T4479] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 70.743563][ T4479] F2FS-fs (loop4): invalid crc value [ 70.761180][ T1107] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 70.777596][ T4479] F2FS-fs (loop4): Found nat_bits in checkpoint [ 70.849587][ T4479] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 70.863212][ T4479] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 70.921214][ T4310] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 71.022870][ T4509] loop0: detected capacity change from 0 to 32768 [ 71.130261][ T4509] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 71.151819][ T1107] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 71.163209][ T1107] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 24623, setting to 1024 [ 71.175099][ T1107] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 1024 [ 71.177048][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.185761][ T1107] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 71.199674][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.236052][ T1107] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.291879][ T4503] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 71.341857][ T4310] usb 3-1: config 0 interface 0 altsetting 124 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 71.345231][ T4185] ocfs2: Unmounting device (7,0) on (node local) [ 71.397062][ T4310] usb 3-1: config 0 interface 0 altsetting 124 endpoint 0x81 has invalid wMaxPacketSize 0 [ 71.451401][ T4310] usb 3-1: config 0 interface 0 has no altsetting 0 [ 71.480730][ T4310] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 71.500238][ T4310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.552621][ T4310] usb 3-1: config 0 descriptor?? [ 71.648814][ T4528] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 71.681968][ T4246] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 71.946419][ T4542] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem [ 71.997993][ T4547] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=io+mem:owns=io+mem [ 72.062245][ T4310] koneplus 0003:1E7D:2E22.0003: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.2-1/input0 [ 72.209442][ T4556] loop0: detected capacity change from 0 to 512 [ 72.265488][ T4310] usb 3-1: USB disconnect, device number 2 [ 72.342120][ T1107] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 72.393546][ T4556] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 72.461364][ T4556] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.923996][ T4596] loop3: detected capacity change from 0 to 512 [ 72.957439][ T1110] usb 2-1: USB disconnect, device number 3 [ 73.074440][ T4596] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 73.111447][ T4596] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.384157][ T4622] loop4: detected capacity change from 0 to 128 [ 73.561286][ T4632] loop3: detected capacity change from 0 to 1024 [ 73.569265][ T4633] RDS: rds_bind could not find a transport for fe88::3, load rds_tcp or rds_rdma? [ 73.667009][ T4641] tipc: Enabling of bearer rejected, failed to enable media [ 73.754533][ T4645] loop1: detected capacity change from 0 to 1024 [ 73.866800][ T4645] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,min_batch_time=0x0000000000000001,usrjquota=,. Quota mode: none. [ 73.917643][ T4645] EXT4-fs error (device loop1): ext4_generic_delete_entry:2729: inode #12: block 7: comm syz.1.133: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, size=56 fake=0 [ 73.996384][ T4645] EXT4-fs (loop1): Remounting filesystem read-only [ 74.030569][ T4645] EXT4-fs error (device loop1) in ext4_delete_inline_entry:1790: Corrupt filesystem [ 74.162870][ T4645] EXT4-fs (loop1): Remounting filesystem read-only [ 74.319484][ T4675] loop4: detected capacity change from 0 to 8 [ 74.481317][ T4310] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 74.580275][ T4675] SQUASHFS error: lzo decompression failed, data probably corrupt [ 74.588605][ T4675] SQUASHFS error: Failed to read block 0x91: -5 [ 74.615246][ T4675] SQUASHFS error: Unable to read metadata cache entry [8f] [ 74.648076][ T4675] SQUASHFS error: Unable to read inode 0x11f [ 74.851482][ T4310] usb 4-1: config index 0 descriptor too short (expected 6427, got 27) [ 74.881186][ T4310] usb 4-1: config 0 has an invalid interface number: 21 but max is 0 [ 74.889360][ T4310] usb 4-1: config 0 has no interface number 0 [ 74.930806][ T4697] sg_write: process 77 (syz.0.156) changed security contexts after opening file descriptor, this is not allowed. [ 74.941170][ T4310] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 74.953363][ T4695] loop2: detected capacity change from 0 to 4096 [ 74.971196][ T4310] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 74.981071][ T4310] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 75.006895][ T4695] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 75.016590][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 75.045864][ T4310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.078958][ T4310] usb 4-1: config 0 descriptor?? [ 75.208495][ T4695] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: writeback. [ 75.261915][ T4695] fs-verity (loop2, inode 16): Unknown hash algorithm number: 0 [ 75.328237][ T4689] loop1: detected capacity change from 0 to 32768 [ 75.761302][ T4246] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 75.791439][ T4310] usb 4-1: USB disconnect, device number 3 [ 76.161488][ T4246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.178797][ T4246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.190608][ T4246] usb 3-1: New USB device found, idVendor=18b1, idProduct=0037, bcdDevice= 0.00 [ 76.205918][ T4246] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.223249][ T4246] usb 3-1: config 0 descriptor?? [ 76.373875][ T4689] ocfs2: Mounting device (7,1) on (node local, slot 0) with writeback data mode. [ 76.555310][ T4183] ocfs2: Unmounting device (7,1) on (node local) [ 76.623472][ T4717] overlayfs: empty lowerdir [ 76.685619][ T4246] petalynx 0003:18B1:0037.0004: unknown main item tag 0x3 [ 76.699134][ T4246] petalynx 0003:18B1:0037.0004: report_id 0 is invalid [ 76.717287][ T4246] petalynx 0003:18B1:0037.0004: item 0 0 1 8 parsing failed [ 76.737811][ T4246] petalynx 0003:18B1:0037.0004: parse failed [ 76.757462][ T4246] petalynx: probe of 0003:18B1:0037.0004 failed with error -22 [ 76.887770][ T4246] usb 3-1: USB disconnect, device number 3 [ 76.961803][ T1107] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 77.179154][ T4733] loop4: detected capacity change from 0 to 2048 [ 77.241431][ T1107] usb 2-1: Using ep0 maxpacket: 8 [ 77.259919][ T4737] xt_socket: unknown flags 0xd0 [ 77.353217][ T4715] loop0: detected capacity change from 0 to 32768 [ 77.432223][ T1107] usb 2-1: unable to get BOS descriptor or descriptor too short [ 77.535649][ T1107] usb 2-1: config 9 has an invalid interface number: 5 but max is 1 [ 77.546645][ T1107] usb 2-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 77.560878][ T1107] usb 2-1: config 9 has 1 interface, different from the descriptor's value: 2 [ 77.580754][ T1107] usb 2-1: config 9 has no interface number 0 [ 77.609871][ T1107] usb 2-1: config 9 interface 5 altsetting 9 has an ignored endpoint with address 0x81, skipping [ 77.630404][ T1107] usb 2-1: config 9 interface 5 has no altsetting 0 [ 77.837780][ T1107] usb 2-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=5d.a8 [ 77.850562][ T1107] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.869408][ T1107] usb 2-1: Product: syz [ 77.875092][ T1107] usb 2-1: Manufacturer: syz [ 77.879894][ T1107] usb 2-1: SerialNumber: syz [ 78.002399][ T4751] tipc: Started in network mode [ 78.010680][ T4751] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 78.020891][ T4751] tipc: Enabled bearer , priority 10 [ 78.187259][ T4733] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 78.240268][ T1107] usb 2-1: USB disconnect, device number 4 [ 78.388032][ T4310] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 78.681454][ T4310] usb 3-1: Using ep0 maxpacket: 32 [ 78.821554][ T4310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.841314][ T4310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.874586][ T4310] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 78.904389][ T4310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.952679][ T4310] usb 3-1: config 0 descriptor?? [ 79.023251][ T4246] tipc: Node number set to 8432298 [ 79.057730][ T4780] loop3: detected capacity change from 0 to 256 [ 79.149414][ T4784] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 79.335394][ T4788] netlink: 8 bytes leftover after parsing attributes in process `syz.1.198'. [ 79.396860][ T4788] Zero length message leads to an empty skb [ 79.460853][ T4310] kone 0003:1E7D:2CED.0005: unbalanced collection at end of report description [ 79.477752][ T4310] kone 0003:1E7D:2CED.0005: parse failed [ 79.504208][ T4310] kone: probe of 0003:1E7D:2CED.0005 failed with error -22 [ 79.672263][ T4310] usb 3-1: USB disconnect, device number 4 [ 80.197907][ T4249] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 80.293831][ T4791] loop3: detected capacity change from 0 to 32768 [ 80.557568][ T4812] netlink: 240 bytes leftover after parsing attributes in process `syz.2.208'. [ 80.588558][ T4816] netlink: 12 bytes leftover after parsing attributes in process `syz.1.211'. [ 80.679394][ T4249] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 80.702247][ T4249] usb 5-1: New USB device found, idVendor=258a, idProduct=6a88, bcdDevice= 0.00 [ 80.706877][ T4820] loop1: detected capacity change from 0 to 512 [ 80.721129][ T4249] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.746950][ T4249] usb 5-1: config 0 descriptor?? [ 80.794205][ T4820] EXT4-fs (loop1): Ignoring removed oldalloc option [ 80.874816][ T4820] EXT4-fs warning (device loop1): dx_probe:893: inode #2: comm syz.1.213: dx entry: limit 1024 != root limit 124 [ 80.900256][ T4830] loop0: detected capacity change from 0 to 1024 [ 80.906770][ T4831] sp0: Synchronizing with TNC [ 80.919627][ T4820] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.213: Corrupt directory, running e2fsck is recommended [ 80.937532][ T4827] [U] è [ 80.947112][ T4820] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 80.984239][ T4820] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2229: inode #15: comm syz.1.213: corrupted in-inode xattr [ 81.012606][ T4830] hfsplus: trying to free free bnode 0(1) [ 81.032083][ T4820] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.213: couldn't read orphan inode 15 (err -117) [ 81.059573][ T4820] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,journal_ioprio=0x0000000000000000,jqfmt=vfsv1,oldalloc,noquota,grpjquota=.auto_da_alloc,usrjquota=,grpid,delalloc,,,errors=continue. Quota mode: writeback. [ 81.138267][ T144] hfsplus: b-tree write err: -5, ino 4 [ 81.283141][ T4249] itetech 0003:258A:6A88.0006: unknown main item tag 0x0 [ 81.290313][ T4249] itetech 0003:258A:6A88.0006: unknown main item tag 0x0 [ 81.320156][ T4249] itetech 0003:258A:6A88.0006: unknown main item tag 0x0 [ 81.344064][ T4249] itetech 0003:258A:6A88.0006: hidraw0: USB HID v0.00 Device [HID 258a:6a88] on usb-dummy_hcd.4-1/input0 [ 81.415536][ T23] cfg80211: failed to load regulatory.db [ 81.469495][ T23] usb 5-1: USB disconnect, device number 3 [ 81.572987][ T4791] ialloc: diAlloc returned -5! [ 81.774803][ T4842] loop3: detected capacity change from 0 to 64 [ 82.229267][ T4853] loop1: detected capacity change from 0 to 128 [ 82.300687][ T4853] FAT-fs (loop1): Directory bread(block 162) failed [ 82.315420][ T4853] FAT-fs (loop1): Directory bread(block 163) failed [ 82.325706][ T4853] FAT-fs (loop1): Directory bread(block 164) failed [ 82.336441][ T4853] FAT-fs (loop1): Directory bread(block 165) failed [ 82.345701][ T4853] FAT-fs (loop1): Directory bread(block 166) failed [ 82.364048][ T4853] FAT-fs (loop1): Directory bread(block 167) failed [ 82.378750][ T4853] FAT-fs (loop1): Directory bread(block 168) failed [ 82.391575][ T4853] FAT-fs (loop1): Directory bread(block 169) failed [ 82.415755][ T4853] FAT-fs (loop1): Directory bread(block 162) failed [ 82.437600][ T4853] FAT-fs (loop1): Directory bread(block 163) failed [ 82.998694][ T4866] loop2: detected capacity change from 0 to 32768 [ 83.107503][ T4842] Trying to free block not in datazone [ 83.117287][ T4866] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop2 scanned by syz.2.235 (4866) [ 83.141982][ T4842] Trying to free block not in datazone [ 83.219331][ T4866] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 83.245084][ T4866] BTRFS info (device loop2): using free space tree [ 83.261345][ T4866] BTRFS info (device loop2): has skinny extents [ 83.472878][ T4866] BTRFS info (device loop2): enabling ssd optimizations [ 83.599747][ T4904] loop4: detected capacity change from 0 to 512 [ 83.607972][ T4905] capability: warning: `syz.1.232' uses 32-bit capabilities (legacy support in use) [ 84.349373][ T4935] loop1: detected capacity change from 0 to 2048 [ 84.469319][ T4935] netlink: zone id is out of range [ 84.485084][ T4935] netlink: zone id is out of range [ 84.500449][ T4935] netlink: zone id is out of range [ 84.513006][ T4941] loop2: detected capacity change from 0 to 512 [ 84.519622][ T4935] netlink: zone id is out of range [ 84.532117][ T4935] netlink: zone id is out of range [ 84.537466][ T4935] netlink: zone id is out of range [ 84.548604][ T4935] netlink: zone id is out of range [ 84.555287][ T4935] netlink: zone id is out of range [ 84.560565][ T4935] netlink: zone id is out of range [ 84.570723][ T4935] netlink: zone id is out of range [ 84.588277][ T4941] EXT4-fs (loop2): Ignoring removed nobh option [ 84.596999][ T4941] EXT4-fs (loop2): Ignoring removed nobh option [ 84.633712][ T4941] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.256: iget: bad i_size value: 38620345925642 [ 84.654498][ T4925] loop0: detected capacity change from 0 to 32768 [ 84.659490][ T4941] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.256: couldn't read orphan inode 15 (err -117) [ 84.679425][ T4941] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,nobh,init_itable,,errors=continue. Quota mode: writeback. [ 84.811503][ T4944] loop3: detected capacity change from 0 to 1024 [ 85.067147][ T4904] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 85.127513][ T4904] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 85.148933][ T4904] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 85.164216][ T4904] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.170835][ T4904] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 85.240272][ T4904] EXT4-fs warning (device loop4): ext4_enable_quotas:6461: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 85.321173][ T4904] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 85.338243][ T4958] loop1: detected capacity change from 0 to 4096 [ 85.361916][ T4904] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.244: bg 0: block 40: padding at end of block bitmap is not set [ 85.404754][ T4958] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 85.421351][ T4904] EXT4-fs (loop4): Remounting filesystem read-only [ 85.428506][ T4904] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6178: Corrupt filesystem [ 85.454878][ T4958] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 85.465489][ T4904] EXT4-fs (loop4): Remounting filesystem read-only [ 85.475916][ T4904] EXT4-fs (loop4): 1 truncate cleaned up [ 85.491174][ T4904] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,noload,noblock_validity,dioread_lock,nouid32,nomblk_io_submit,. Quota mode: writeback. [ 85.576845][ T4904] fscrypt (loop4, inode 16): Error -61 getting encryption context [ 85.594339][ T4904] fscrypt (loop4, inode 16): Error -61 getting encryption context [ 85.606969][ T144] ntfs3: loop1: ntfs3_write_inode r=5 failed, -22. [ 85.646311][ T4183] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 85.710925][ T4975] usb usb8: usbfs: process 4975 (syz.2.272) did not claim interface 0 before use [ 85.860654][ T4981] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 85.871172][ T4234] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 85.888793][ T4981] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 85.896991][ T4981] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 85.910682][ T4981] comedi comedi3: 8255: I/O port conflict (0x5c95239c,4) [ 85.918838][ T4981] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 85.932345][ T4981] comedi comedi3: 8255: I/O port conflict (0x3ff,4) [ 85.953938][ T4925] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.249 (4925) [ 85.957273][ T4981] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 86.007842][ T4981] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 86.020267][ T4981] comedi comedi3: 8255: I/O port conflict (0x9,4) [ 86.027120][ T4981] comedi comedi3: 8255: I/O port conflict (0x6,4) [ 86.039399][ T4981] comedi comedi3: 8255: I/O port conflict (0x4,4) [ 86.048064][ T4981] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 86.061846][ T4981] comedi comedi3: 8255: I/O port conflict (0xffffffff80000089,4) [ 86.069746][ T4981] comedi comedi3: 8255: I/O port conflict (0xfffffffffffffffe,4) [ 86.082792][ T4981] comedi comedi3: 8255: I/O port conflict (0xa,4) [ 86.089268][ T4981] comedi comedi3: 8255: I/O port conflict (0xfffffffffffffff5,4) [ 86.101923][ T4981] comedi comedi3: 8255: I/O port conflict (0xffffffffffffcadb,4) [ 86.109892][ T4981] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 86.269036][ T4921] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 86.303809][ T4993] mmap: syz.2.281 (4993) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 86.463736][ T4234] usb 4-1: New USB device found, idVendor=13d3, idProduct=3211, bcdDevice=7a.67 [ 86.486748][ T4234] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.496461][ T4234] usb 4-1: Product: syz [ 86.500658][ T4234] usb 4-1: Manufacturer: syz [ 86.519118][ T4234] usb 4-1: SerialNumber: syz [ 86.524145][ T4921] usb 5-1: Using ep0 maxpacket: 8 [ 86.538864][ T4999] netlink: 8 bytes leftover after parsing attributes in process `syz.2.284'. [ 86.668088][ T4921] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.708392][ T4921] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.730988][ T4921] usb 5-1: New USB device found, idVendor=046d, idProduct=c343, bcdDevice= 0.00 [ 86.749059][ T4921] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.764324][ T4921] usb 5-1: config 0 descriptor?? [ 86.819470][ T4234] dvb-usb: found a 'Pinnacle PCTV 310e' in cold state, will try to load a firmware [ 86.835240][ T4234] dvb-usb: did not find the firmware file '(null)' (status -22). You can use /scripts/get_dvb_firmware to get the firmware [ 86.866408][ T4234] usb 4-1: USB disconnect, device number 4 [ 87.111583][ T4925] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 87.111897][ T5019] loop1: detected capacity change from 0 to 64 [ 87.120274][ T4925] BTRFS info (device loop0): enabling auto defrag [ 87.151185][ T5019] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 87.183105][ T4925] BTRFS info (device loop0): use no compression [ 87.218978][ T4925] BTRFS info (device loop0): force clearing of disk cache [ 87.272560][ T4925] BTRFS info (device loop0): max_inline at 4096 [ 87.281343][ T4925] BTRFS info (device loop0): disabling free space tree [ 87.310044][ T4925] BTRFS info (device loop0): has skinny extents [ 87.320712][ T4921] logitech-hidpp-device 0003:046D:C343.0007: unknown main item tag 0x0 [ 87.343175][ T4921] logitech-hidpp-device 0003:046D:C343.0007: unknown main item tag 0x0 [ 87.376380][ T4921] logitech-hidpp-device 0003:046D:C343.0007: item fetching failed at offset 6/7 [ 87.405901][ T4921] logitech-hidpp-device 0003:046D:C343.0007: hidpp_probe:parse failed [ 87.417735][ T5036] syz.3.294 uses obsolete (PF_INET,SOCK_PACKET) [ 87.431144][ T4921] logitech-hidpp-device: probe of 0003:046D:C343.0007 failed with error -22 [ 87.640552][ T5015] loop2: detected capacity change from 0 to 32768 [ 87.733382][ T5043] usb 5-1: USB disconnect, device number 4 [ 87.766037][ T4925] BTRFS error (device loop0): open_ctree failed: -12 [ 87.818806][ T5015] XFS (loop2): Mounting V5 Filesystem [ 87.971452][ T5015] XFS (loop2): Ending clean mount [ 88.016464][ T5015] XFS (loop2): Quotacheck needed: Please wait. [ 88.161908][ T5015] XFS (loop2): Quotacheck: Done. [ 88.385001][ T4192] XFS (loop2): Unmounting Filesystem [ 88.529896][ T5085] loop3: detected capacity change from 0 to 8 [ 88.575938][ T5085] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 88.849816][ T5092] loop0: detected capacity change from 0 to 8192 [ 89.155411][ T5112] loop2: detected capacity change from 0 to 1024 [ 89.174633][ T5110] loop4: detected capacity change from 0 to 4096 [ 89.229166][ T5112] hfsplus: bad catalog entry type [ 89.278931][ T1167] hfsplus: b-tree write err: -5, ino 4 [ 89.319062][ T5116] loop1: detected capacity change from 0 to 256 [ 89.352345][ T5110] EXT4-fs (loop4): Test dummy encryption mode enabled [ 89.359557][ T5110] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 89.376745][ T5110] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 89.439332][ T5110] System zones: 0-5 [ 89.475888][ T5110] EXT4-fs (loop4): mounted filesystem without journal. Opts: debug,delalloc,max_dir_size_kb=0x0000000000000007,test_dummy_encryption,mb_optimize_scan=0x0000000000000001,min_batch_time=0x0000000000000004,mblk_io_submit,debug_want_extra_isize=0x0000000000000004,,errors=continue. Quota mode: writeback. [ 89.658270][ T5128] loop2: detected capacity change from 0 to 4096 [ 89.708476][ T5128] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 89.859417][ T5136] loop1: detected capacity change from 0 to 512 [ 89.932562][ T5136] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 89.994271][ T26] audit: type=1400 audit(1761017337.472:2): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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device loop0): found reiserfs format "3.6" with non-standard journal [ 90.225727][ T5145] damon: kdamond (5145) starts [ 90.259007][ T5146] loop1: detected capacity change from 0 to 1024 [ 90.278315][ T5092] REISERFS (device loop0): using journaled data mode [ 90.293376][ T5092] reiserfs: using flush barriers [ 90.306315][ T5092] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 90.336181][ T5092] REISERFS (device loop0): checking transaction log (loop0) [ 90.355563][ T5146] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=802c018, mo2=0002] [ 90.373198][ T5043] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 90.394816][ T5092] REISERFS (device loop0): Using r5 hash to sort names [ 90.414328][ T5146] EXT4-fs (loop1): mounted filesystem without journal. Opts: acl,barrier,minixdf,noblock_validity,debug_want_extra_isize=0x0000000000000080,bsddf,debug,acl,noinit_itable,,errors=continue. Quota mode: none. [ 90.447466][ T5092] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 90.472565][ T5092] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 90.498522][ T5146] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.335: bg 0: block 88: padding at end of block bitmap is not set [ 90.540285][ T5092] REISERFS warning (device loop0): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 90.569052][ T5146] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2826: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 90.570596][ T5092] REISERFS warning (device loop0): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 90.612750][ T5092] REISERFS warning (device loop0): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 90.774854][ T4926] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 90.821682][ T5043] usb 3-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 90.854033][ T5043] usb 3-1: config 0 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 1024, setting to 8 [ 90.884949][ T5043] usb 3-1: config 0 interface 0 has no altsetting 0 [ 90.891999][ T5043] usb 3-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.00 [ 90.901929][ T5043] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.928019][ T5043] usb 3-1: config 0 descriptor?? [ 90.953275][ T5159] loop4: detected capacity change from 0 to 2048 [ 90.981492][ T5139] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 91.292679][ T5048] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 91.392642][ T4926] usb 4-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 91.407489][ T4926] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.419228][ T4926] usb 4-1: Product: syz [ 91.430167][ T4926] usb 4-1: Manufacturer: syz [ 91.436808][ T5043] holtek_mouse 0003:04D9:A067.0008: unbalanced delimiter at end of report description [ 91.452389][ T4926] usb 4-1: SerialNumber: syz [ 91.457786][ T5043] holtek_mouse 0003:04D9:A067.0008: hid parse failed: -22 [ 91.471623][ T4926] usb 4-1: config 0 descriptor?? [ 91.487948][ T5043] holtek_mouse: probe of 0003:04D9:A067.0008 failed with error -22 [ 91.551432][ T5048] usb 2-1: Using ep0 maxpacket: 8 [ 91.640307][ T5043] usb 3-1: USB disconnect, device number 5 [ 91.686883][ T5048] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.707424][ T5048] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.744472][ T5048] usb 2-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.00 [ 91.759267][ T5048] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.769016][ T5179] loop0: detected capacity change from 0 to 16 [ 91.784429][ T5048] usb 2-1: config 0 descriptor?? [ 91.955837][ T5180] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.971191][ T4926] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 91.992980][ T4926] asix: probe of 4-1:0.0 failed with error -71 [ 92.004904][ T4926] usb 4-1: USB disconnect, device number 5 [ 92.120008][ T5182] netlink: 32 bytes leftover after parsing attributes in process `syz.4.351'. [ 92.275441][ T5048] wacom 0003:056A:033D.0009: Unknown device_type for 'HID 056a:033d'. Assuming pen. [ 92.302899][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 92.329367][ T5048] wacom 0003:056A:033D.0009: hidraw0: USB HID v0.00 Device [HID 056a:033d] on usb-dummy_hcd.1-1/input0 [ 92.377281][ T5048] input: Wacom Intuos P M 2 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:033D.0009/input/input6 [ 92.444864][ T5184] loop4: detected capacity change from 0 to 8192 [ 92.500128][ T5184] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 92.516117][ T5192] netlink: 20 bytes leftover after parsing attributes in process `syz.2.356'. [ 92.517744][ T5048] usb 2-1: USB disconnect, device number 5 [ 92.551606][ T5184] REISERFS (device loop4): using ordered data mode [ 92.558433][ T5184] reiserfs: using flush barriers [ 92.584121][ T5184] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 92.612462][ T5184] REISERFS (device loop4): checking transaction log (loop4) [ 92.645170][ T5184] REISERFS (device loop4): Using r5 hash to sort names [ 92.703446][ T5184] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 92.732778][ T5184] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 92.804917][ T5184] REISERFS warning (device loop4): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 92.867036][ T5184] REISERFS warning (device loop4): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 92.972128][ T5179] erofs: (device loop0): mounted with root inode @ nid 36. [ 92.990055][ T5184] REISERFS warning (device loop4): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 93.014804][ T5203] netlink: 260 bytes leftover after parsing attributes in process `syz.2.361'. [ 93.252780][ T5195] loop3: detected capacity change from 0 to 32768 [ 93.360364][ T5210] loop2: detected capacity change from 0 to 1024 [ 93.859520][ T5219] loop3: detected capacity change from 0 to 16 [ 93.936911][ T5219] erofs: (device loop3): mounted with root inode @ nid 36. [ 93.984803][ T5219] attempt to access beyond end of device [ 93.984803][ T5219] loop3: rw=0, want=34359214088, limit=16 [ 94.011480][ T5219] erofs: (device loop3): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 94.050352][ T5213] loop1: detected capacity change from 0 to 32768 [ 94.228853][ T5223] loop3: detected capacity change from 0 to 1024 [ 94.488911][ T5229] loop3: detected capacity change from 0 to 512 [ 94.579781][ T5229] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 94.600726][ T5229] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.654473][ T5210] EXT4-fs (loop2): Ignoring removed nobh option [ 94.685323][ T5210] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 94.874589][ T5243] loop1: detected capacity change from 0 to 4096 [ 94.892763][ T5245] loop4: detected capacity change from 0 to 512 [ 94.908053][ T5210] EXT4-fs (loop2): mounted filesystem without journal. Opts: delalloc,grpid,barrier=0x0000000000000001,bsdgroups,nouid32,max_dir_size_kb=0x00000000004007b0,abort,nodelalloc,nobh,noinit_itable,dioread_lock,dioread_nolock,,errors=continue. Quota mode: none. [ 94.978283][ T5227] loop0: detected capacity change from 0 to 32768 [ 95.038143][ T5245] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 95.046724][ T5245] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 95.106668][ T5245] EXT4-fs (loop4): 1 truncate cleaned up [ 95.116592][ T5245] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrquota,usrjquota="data=ordered,noload,noinit_itable,grpjquota="init_itable,jqfmt=vfsold,noblock_validity,,errors=continue. Quota mode: writeback. [ 95.149791][ T5227] [ 95.149791][ T5227] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 95.149791][ T5227] [ 95.164538][ T5245] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. [ 95.222294][ T5243] ntfs3: loop1: ino=5, "/" directory corrupted [ 95.242387][ T5227] ERROR: (device loop0): ea_get: invalid ea.flag [ 95.242387][ T5227] [ 95.278261][ T5227] ERROR: (device loop0): remounting filesystem as read-only [ 95.308604][ T5227] ERROR: (device loop0): ea_get: invalid ea.flag [ 95.308604][ T5227] [ 95.378969][ T5253] loop1: detected capacity change from 0 to 1024 [ 95.452856][ T5253] EXT4-fs (loop1): Ignoring removed nobh option [ 95.459696][ T5253] EXT4-fs (loop1): Ignoring removed bh option [ 95.476020][ T5253] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 95.578538][ T5253] EXT4-fs (loop1): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier=0x0000000000000002,dioread_lock,data_err=ignore,max_dir_size_kb=0x00000000004007b1,data_err=ignore,grpquota,nobh,user_xattr,bh,dioread_nolock,,errors=continue. Quota mode: writeback. [ 96.029306][ T13] kernel read not supported for file /vcs (pid: 13 comm: kworker/0:1) [ 96.168832][ T5265] loop4: detected capacity change from 0 to 32768 [ 96.407835][ T5265] ocfs2: Slot 0 on device (7,4) was already allocated to this node! [ 96.492244][ T5302] tipc: Started in network mode [ 96.497256][ T5302] tipc: Node identity 00000000000040120000000000000001, cluster identity 4711 [ 96.507095][ T5302] tipc: Enabling of bearer rejected, failed to enable media [ 96.863779][ T5265] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 96.995179][ T4194] ocfs2: Unmounting device (7,4) on (node local) [ 97.104564][ T5327] loop2: detected capacity change from 0 to 2048 [ 97.499591][ T5317] loop0: detected capacity change from 0 to 32768 [ 97.583021][ T5317] ocfs2: Mounting device (7,0) on (node local, slot 0) with writeback data mode. [ 97.619370][ T154] (kworker/u4:2,154,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #72: rec_len % 4 != 0 - offset=16, inode=66, rec_len=491, name_len=2 [ 97.700569][ T4185] ocfs2: Unmounting device (7,0) on (node local) [ 97.911309][ T5044] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 98.035913][ T5355] trusted_key: encrypted_key: key trusted:syz not found [ 98.304997][ T5327] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 98.341424][ T5044] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 98.382915][ T5044] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.410223][ T5327] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.442566][ T5044] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.510068][ T5044] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 98.564232][ T5044] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 98.593580][ T5044] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.629798][ T5048] kernel read not supported for file /dsp (pid: 5048 comm: kworker/1:19) [ 98.644576][ T5044] usb 4-1: config 0 descriptor?? [ 98.870581][ T5357] loop1: detected capacity change from 0 to 40427 [ 98.948939][ T5357] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 98.969193][ T5357] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 99.027430][ T5357] F2FS-fs (loop1): Found nat_bits in checkpoint [ 99.144188][ T5357] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 99.153965][ T5044] hid-picolcd 0003:04D8:C002.000A: unknown main item tag 0x7 [ 99.189317][ T5357] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 99.269264][ T5044] hid-picolcd 0003:04D8:C002.000A: No report with id 0x11 found [ 99.382871][ T4921] usb 4-1: USB disconnect, device number 6 [ 99.491905][ T5048] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 99.503853][ T5378] fido_id[5378]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 99.942642][ T5048] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 99.969798][ T5048] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 100.221514][ T5048] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 100.252957][ T5048] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.317306][ T5048] usb 5-1: Product: syz [ 100.359264][ T5048] usb 5-1: Manufacturer: syz [ 100.394896][ T5048] usb 5-1: SerialNumber: syz [ 100.504780][ T5392] loop3: detected capacity change from 0 to 64 [ 100.638643][ T5397] loop2: detected capacity change from 0 to 512 [ 100.737175][ T5397] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,delalloc,bsdgroups,. Quota mode: writeback. [ 100.771831][ T5397] ext4 filesystem being mounted at /114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.898898][ T5397] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 3: comm syz.2.445: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 100.921363][ T5048] usb 5-1: 0:2 : does not exist [ 100.994440][ T5397] EXT4-fs (loop2): Remounting filesystem read-only [ 101.125215][ T4921] usb 5-1: USB disconnect, device number 5 [ 101.354079][ T5406] fido_id[5406]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 101.464589][ T5410] net_ratelimit: 19 callbacks suppressed [ 101.464606][ T5410] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 101.889294][ T4175] udevd[4175]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 102.003776][ T5426] loop1: detected capacity change from 0 to 512 [ 102.364138][ T5426] EXT4-fs (loop1): mounted filesystem without journal. Opts: noinit_itable,,errors=continue. Quota mode: writeback. [ 102.386263][ T5440] loop4: detected capacity change from 0 to 64 [ 102.446619][ T5426] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.622514][ T5401] loop0: detected capacity change from 0 to 40427 [ 102.693197][ T5401] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 102.750540][ T5401] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 102.860230][ T5401] F2FS-fs (loop0): Found nat_bits in checkpoint [ 103.104135][ T5401] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 103.123413][ T5401] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 103.134310][ T5453] usb usb3: usbfs: process 5453 (syz.2.464) did not claim interface 0 before use [ 103.425781][ T5433] loop3: detected capacity change from 0 to 32768 [ 103.523949][ T5464] process 'syz.4.471' launched '/dev/fd/3' with NULL argv: empty string added [ 103.744826][ T5433] XFS (loop3): Mounting V5 Filesystem [ 104.354475][ T4921] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 104.364264][ T5501] netlink: 260 bytes leftover after parsing attributes in process `syz.1.485'. [ 104.459769][ T5433] XFS (loop3): Ending clean mount [ 104.506235][ T5433] XFS (loop3): Quotacheck needed: Please wait. [ 104.791515][ T4921] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 104.835792][ T4921] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 104.845262][ T5433] XFS (loop3): Quotacheck: Done. [ 105.072012][ T4184] XFS (loop3): Unmounting Filesystem [ 105.091752][ T4921] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 105.106880][ T4921] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.226229][ T4921] usb 5-1: Product: syz [ 105.230450][ T4921] usb 5-1: Manufacturer: syz [ 105.277115][ T4921] usb 5-1: SerialNumber: syz [ 105.681896][ T13] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 105.781364][ T4921] usb 5-1: cannot find UAC_HEADER [ 105.843524][ T4921] snd-usb-audio: probe of 5-1:1.0 failed with error -22 [ 105.907039][ T4520] udevd[4520]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 105.959065][ T5542] loop3: detected capacity change from 0 to 512 [ 105.985810][ T5044] usb 5-1: USB disconnect, device number 6 [ 106.122985][ T5542] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,delalloc,bsdgroups,. Quota mode: writeback. [ 106.152016][ T5542] ext4 filesystem being mounted at /76/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 106.203215][ T13] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.222001][ T13] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.271238][ T4921] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 106.291157][ T13] usb 1-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 106.335867][ T5542] EXT4-fs error (device loop3): ext4_readdir:263: inode #2: block 3: comm syz.3.503: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 106.349507][ T5529] loop2: detected capacity change from 0 to 40427 [ 106.355642][ T13] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.378803][ T5529] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 106.387392][ T5542] EXT4-fs (loop3): Remounting filesystem read-only [ 106.398237][ T5529] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 106.408114][ T13] usb 1-1: config 0 descriptor?? [ 106.519284][ T5529] F2FS-fs (loop2): Found nat_bits in checkpoint [ 106.721390][ T4921] usb 2-1: config 0 interface 0 altsetting 124 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 106.755122][ T4921] usb 2-1: config 0 interface 0 altsetting 124 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.780508][ T4921] usb 2-1: config 0 interface 0 has no altsetting 0 [ 106.806555][ T4921] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 106.835770][ T4921] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.869505][ T4921] usb 2-1: config 0 descriptor?? [ 106.904160][ T13] logitech 0003:046D:C294.000B: unbalanced collection at end of report description [ 106.917228][ T5529] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 106.917289][ T13] logitech 0003:046D:C294.000B: parse failed [ 106.931996][ T5529] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 106.958728][ T13] logitech: probe of 0003:046D:C294.000B failed with error -22 [ 107.151457][ T5044] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 107.171819][ T4926] usb 1-1: USB disconnect, device number 3 [ 107.383615][ T4921] koneplus 0003:1E7D:2E22.000C: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.1-1/input0 [ 107.611847][ T5044] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.642743][ T5044] usb 4-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 107.684153][ T5044] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.771914][ T5044] usb 4-1: config 0 descriptor?? [ 107.779680][ T4921] usb 2-1: USB disconnect, device number 6 [ 107.837176][ T5606] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.846180][ T5606] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.063600][ T5609] loop2: detected capacity change from 0 to 4096 [ 108.186903][ T5609] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 108.258607][ T5044] semitek 0003:1EA7:0907.000D: hidraw0: USB HID v0.00 Device [HID 1ea7:0907] on usb-dummy_hcd.3-1/input0 [ 108.398625][ T5048] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 108.476391][ T5044] usb 4-1: USB disconnect, device number 7 [ 108.676943][ T5636] xt_hashlimit: max too large, truncated to 1048576 [ 108.801419][ T5048] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 108.838563][ T5048] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 108.861581][ T5043] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 108.887873][ T5048] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 108.907149][ T5048] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.951614][ T5615] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 109.229048][ T5658] netlink: 8 bytes leftover after parsing attributes in process `syz.3.523'. [ 109.238786][ T5658] netlink: 4 bytes leftover after parsing attributes in process `syz.3.523'. [ 109.247976][ T5658] netlink: 'syz.3.523': attribute type 12 has an invalid length. [ 109.260746][ T5658] netlink: 'syz.3.523': attribute type 14 has an invalid length. [ 109.281421][ T5043] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.300339][ T5657] loop2: detected capacity change from 0 to 1024 [ 109.312119][ T5043] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.334221][ T5043] usb 5-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 109.369215][ T5043] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.401806][ T5043] usb 5-1: config 0 descriptor?? [ 109.629212][ T5657] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,min_batch_time=0x0000000000000001,usrjquota=,. Quota mode: none. [ 109.667524][ T5657] EXT4-fs error (device loop2): ext4_generic_delete_entry:2729: inode #12: block 7: comm syz.2.524: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, size=56 fake=0 [ 109.711727][ T5657] EXT4-fs (loop2): Remounting filesystem read-only [ 109.719935][ T5657] EXT4-fs error (device loop2) in ext4_delete_inline_entry:1790: Corrupt filesystem [ 109.730369][ T5657] EXT4-fs (loop2): Remounting filesystem read-only [ 109.925626][ T5043] logitech 0003:046D:C294.000E: unbalanced collection at end of report description [ 109.943041][ T13] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 109.966450][ T5043] logitech 0003:046D:C294.000E: parse failed [ 109.983192][ T5043] logitech: probe of 0003:046D:C294.000E failed with error -22 [ 110.164831][ T5043] usb 5-1: USB disconnect, device number 7 [ 110.359631][ T13] usb 4-1: config 0 interface 0 altsetting 124 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 110.383369][ T13] usb 4-1: config 0 interface 0 altsetting 124 endpoint 0x81 has invalid wMaxPacketSize 0 [ 110.393454][ T13] usb 4-1: config 0 interface 0 has no altsetting 0 [ 110.400109][ T13] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 110.432698][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.453188][ T13] usb 4-1: config 0 descriptor?? [ 110.892782][ T4926] usb 1-1: USB disconnect, device number 4 [ 110.975208][ T13] koneplus 0003:1E7D:2E22.000F: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.3-1/input0 [ 111.021339][ T5707] netlink: 8 bytes leftover after parsing attributes in process `syz.1.537'. [ 111.037561][ T5707] netlink: 4 bytes leftover after parsing attributes in process `syz.1.537'. [ 111.088256][ T5707] netlink: 'syz.1.537': attribute type 12 has an invalid length. [ 111.130655][ T5707] netlink: 'syz.1.537': attribute type 14 has an invalid length. [ 111.216433][ T13] usb 4-1: USB disconnect, device number 8 [ 111.241977][ T4302] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 111.505564][ T5711] loop1: detected capacity change from 0 to 1024 [ 111.679769][ T4302] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.707551][ T4302] usb 3-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 111.766037][ T4302] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.818243][ T4302] usb 3-1: config 0 descriptor?? [ 111.835923][ T1110] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 112.035774][ T5731] loop3: detected capacity change from 0 to 4096 [ 112.080294][ T5731] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 112.133394][ T5733] loop1: detected capacity change from 0 to 512 [ 112.210840][ T5731] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 112.235439][ T5733] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 112.333878][ T5733] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 112.344130][ T5733] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 112.362006][ T1110] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 112.382872][ T4302] semitek 0003:1EA7:0907.0010: hidraw0: USB HID v0.00 Device [HID 1ea7:0907] on usb-dummy_hcd.2-1/input0 [ 112.399459][ T5733] EXT4-fs (loop1): orphan cleanup on readonly fs [ 112.406421][ T1110] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 24623, setting to 1024 [ 112.461643][ T5733] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 112.510919][ T5733] EXT4-fs warning (device loop1): ext4_enable_quotas:6461: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 112.512694][ T1110] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 1024 [ 112.591173][ T5733] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 112.601565][ T5733] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.542: bg 0: block 40: padding at end of block bitmap is not set [ 112.635512][ T1110] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 112.671799][ T1110] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.704989][ T5733] EXT4-fs (loop1): Remounting filesystem read-only [ 112.735408][ T5733] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6178: Corrupt filesystem [ 112.766177][ T4302] usb 3-1: USB disconnect, device number 6 [ 112.814297][ T5733] EXT4-fs (loop1): Remounting filesystem read-only [ 112.829543][ T5712] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 112.831679][ T5677] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 112.845777][ T5733] EXT4-fs (loop1): 1 truncate cleaned up [ 112.852535][ T5733] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,noload,noblock_validity,dioread_lock,nouid32,nomblk_io_submit,. Quota mode: writeback. [ 112.889082][ T4184] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 112.982579][ T5733] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 113.092227][ T5733] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 113.367173][ T5763] netlink: 8 bytes leftover after parsing attributes in process `syz.0.549'. [ 113.396514][ T5763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.549'. [ 113.429303][ T5763] netlink: 'syz.0.549': attribute type 12 has an invalid length. [ 113.438584][ T5763] netlink: 'syz.0.549': attribute type 14 has an invalid length. [ 113.914986][ T4302] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 114.352365][ T5048] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 114.485491][ T4302] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 114.509364][ T4302] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 114.567769][ T4302] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 114.583788][ T4302] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.594770][ T5043] usb 5-1: USB disconnect, device number 8 [ 114.664421][ T5769] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 114.760402][ T5818] loop4: detected capacity change from 0 to 256 [ 114.776451][ T5048] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 114.798047][ T5048] usb 3-1: config 0 has no interface number 0 [ 114.819807][ T5048] usb 3-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 114.850207][ T5048] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.885935][ T5048] usb 3-1: config 0 descriptor?? [ 114.945374][ T5048] usb 3-1: selecting invalid altsetting 1 [ 114.975047][ T5048] dvb_ttusb_budget: ttusb_init_controller: error [ 115.003987][ T5048] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 115.189064][ T5048] DVB: Unable to find symbol cx22700_attach() [ 115.325185][ T5048] DVB: Unable to find symbol tda10046_attach() [ 115.341518][ T5048] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 115.390488][ T5048] usb 3-1: USB disconnect, device number 7 [ 116.491596][ T5889] netlink: 2868 bytes leftover after parsing attributes in process `syz.4.578'. [ 116.528758][ T5048] usb 2-1: USB disconnect, device number 7 [ 116.544558][ T5891] loop2: detected capacity change from 0 to 1024 [ 116.910677][ T5903] sp0: Synchronizing with TNC [ 116.919492][ T5902] [U] è [ 117.091347][ T5043] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 117.221376][ T5048] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 117.258794][ T5919] loop3: detected capacity change from 0 to 128 [ 117.341060][ T5919] FAT-fs (loop3): Directory bread(block 162) failed [ 117.356717][ T5919] FAT-fs (loop3): Directory bread(block 163) failed [ 117.363546][ T5043] usb 1-1: Using ep0 maxpacket: 32 [ 117.373715][ T5919] FAT-fs (loop3): Directory bread(block 164) failed [ 117.390566][ T5919] FAT-fs (loop3): Directory bread(block 165) failed [ 117.408039][ T5919] FAT-fs (loop3): Directory bread(block 166) failed [ 117.428292][ T5919] FAT-fs (loop3): Directory bread(block 167) failed [ 117.440003][ T5919] FAT-fs (loop3): Directory bread(block 168) failed [ 117.457016][ T5919] FAT-fs (loop3): Directory bread(block 169) failed [ 117.481632][ T5919] FAT-fs (loop3): Directory bread(block 162) failed [ 117.508743][ T5919] FAT-fs (loop3): Directory bread(block 163) failed [ 117.517479][ T5043] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.533271][ T5043] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.564210][ T5043] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 117.591103][ T5043] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.618216][ T5043] usb 1-1: config 0 descriptor?? [ 117.658600][ T5048] usb 3-1: config index 0 descriptor too short (expected 6427, got 27) [ 117.690369][ T5048] usb 3-1: config 0 has an invalid interface number: 21 but max is 0 [ 117.708879][ T5048] usb 3-1: config 0 has no interface number 0 [ 117.729128][ T5048] usb 3-1: config 0 interface 21 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 117.749807][ T5048] usb 3-1: config 0 interface 21 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 117.806028][ T5048] usb 3-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 117.837952][ T5048] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.877805][ T5048] usb 3-1: config 0 descriptor?? [ 118.143311][ T5043] kone 0003:1E7D:2CED.0011: unbalanced collection at end of report description [ 118.184023][ T5043] kone 0003:1E7D:2CED.0011: parse failed [ 118.195127][ T5043] kone: probe of 0003:1E7D:2CED.0011 failed with error -22 [ 118.390278][ T5043] usb 1-1: USB disconnect, device number 5 [ 118.630114][ T5048] usb 3-1: USB disconnect, device number 8 [ 119.213278][ T5932] loop3: detected capacity change from 0 to 32768 [ 119.319468][ T5932] ocfs2: Mounting device (7,3) on (node local, slot 0) with writeback data mode. [ 119.551548][ T4926] usb 1-1: new low-speed USB device number 6 using dummy_hcd [ 119.573634][ T4184] ocfs2: Unmounting device (7,3) on (node local) [ 119.951718][ T4926] usb 1-1: config index 0 descriptor too short (expected 6427, got 27) [ 119.977366][ T4926] usb 1-1: config 0 has an invalid interface number: 21 but max is 0 [ 120.016885][ T4926] usb 1-1: config 0 has no interface number 0 [ 120.033461][ T4926] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 120.037961][ T13] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 120.075044][ T4926] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 120.088577][ T5958] loop4: detected capacity change from 0 to 32768 [ 120.111135][ T4926] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 120.150755][ T4926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.182520][ T4926] usb 1-1: config 0 descriptor?? [ 120.391116][ T13] usb 4-1: Using ep0 maxpacket: 8 [ 120.627527][ T13] usb 4-1: unable to get BOS descriptor or descriptor too short [ 120.801255][ T13] usb 4-1: config 9 has an invalid interface number: 5 but max is 1 [ 120.809478][ T13] usb 4-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 120.862637][ T4926] usb 1-1: USB disconnect, device number 6 [ 120.874375][ T13] usb 4-1: config 9 has 1 interface, different from the descriptor's value: 2 [ 120.889274][ T13] usb 4-1: config 9 has no interface number 0 [ 120.911564][ T13] usb 4-1: config 9 interface 5 altsetting 9 has an ignored endpoint with address 0x81, skipping [ 120.929993][ T5978] loop2: detected capacity change from 0 to 4096 [ 120.941276][ T13] usb 4-1: config 9 interface 5 has no altsetting 0 [ 121.079497][ T5985] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 121.111453][ T5043] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 121.175917][ T13] usb 4-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=5d.a8 [ 121.194437][ T13] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.220907][ T13] usb 4-1: Product: syz [ 121.234862][ T13] usb 4-1: Manufacturer: syz [ 121.248161][ T13] usb 4-1: SerialNumber: syz [ 121.531682][ T5043] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 121.540586][ T5043] usb 2-1: config 0 has no interface number 0 [ 121.569051][ T6001] loop4: detected capacity change from 0 to 64 [ 121.576509][ T5043] usb 2-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 121.599050][ T5043] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.608629][ T6003] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 121.644174][ T5043] usb 2-1: config 0 descriptor?? [ 121.672047][ T6003] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 121.674139][ T13] usb 4-1: USB disconnect, device number 9 [ 121.679125][ T6001] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 121.730168][ T6003] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 121.758654][ T5043] usb 2-1: selecting invalid altsetting 1 [ 121.778598][ T6005] loop2: detected capacity change from 0 to 8 [ 121.786299][ T5043] dvb_ttusb_budget: ttusb_init_controller: error [ 121.811629][ T6003] comedi comedi3: 8255: I/O port conflict (0x5c95239c,4) [ 121.820138][ T5043] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 121.838495][ T6005] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 121.847871][ T6003] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 121.858109][ T4520] udevd[4520]: incorrect cramfs checksum on /dev/loop2 [ 121.879762][ T6003] comedi comedi3: 8255: I/O port conflict (0x3ff,4) [ 121.917635][ T6003] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 121.941122][ T4351] udevd[4351]: incorrect cramfs checksum on /dev/loop2 [ 121.978280][ T6003] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 121.986027][ T6003] comedi comedi3: 8255: I/O port conflict (0x9,4) [ 121.992880][ T6003] comedi comedi3: 8255: I/O port conflict (0x6,4) [ 121.999615][ T6003] comedi comedi3: 8255: I/O port conflict (0x4,4) [ 122.009885][ T5043] DVB: Unable to find symbol cx22700_attach() [ 122.037702][ T6003] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 122.054299][ T6003] comedi comedi3: 8255: I/O port conflict (0xffffffff80000089,4) [ 122.064345][ T6003] comedi comedi3: 8255: I/O port conflict (0xfffffffffffffffe,4) [ 122.077301][ T6003] comedi comedi3: 8255: I/O port conflict (0xa,4) [ 122.087296][ T6003] comedi comedi3: 8255: I/O port conflict (0xfffffffffffffff5,4) [ 122.099389][ T5043] DVB: Unable to find symbol tda10046_attach() [ 122.109565][ T5043] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 122.127262][ T6003] comedi comedi3: 8255: I/O port conflict (0xffffffffffffcadb,4) [ 122.191656][ T6003] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 122.229382][ T5043] usb 2-1: USB disconnect, device number 8 [ 122.593443][ T6021] loop2: detected capacity change from 0 to 4096 [ 122.671527][ T6021] EXT4-fs (loop2): Test dummy encryption mode enabled [ 122.678414][ T6021] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 122.793528][ T6021] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 122.801904][ T6021] System zones: 0-5 [ 122.826273][ T6021] EXT4-fs (loop2): mounted filesystem without journal. Opts: debug,delalloc,max_dir_size_kb=0x0000000000000007,test_dummy_encryption,mb_optimize_scan=0x0000000000000001,min_batch_time=0x0000000000000004,mblk_io_submit,debug_want_extra_isize=0x0000000000000004,,errors=continue. Quota mode: writeback. [ 123.165193][ T6047] loop1: detected capacity change from 0 to 1024 [ 123.371499][ T5044] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 123.408068][ T6047] hfsplus: bad catalog entry type [ 123.507273][ T5859] hfsplus: b-tree write err: -5, ino 4 [ 123.529861][ T6057] loop3: detected capacity change from 0 to 1024 [ 123.653319][ T5044] usb 1-1: Using ep0 maxpacket: 8 [ 123.788190][ T6059] loop2: detected capacity change from 0 to 8192 [ 123.817909][ T6057] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=802c018, mo2=0002] [ 123.831630][ T5044] usb 1-1: unable to get BOS descriptor or descriptor too short [ 123.837251][ T6057] EXT4-fs (loop3): mounted filesystem without journal. Opts: acl,barrier,minixdf,noblock_validity,debug_want_extra_isize=0x0000000000000080,bsddf,debug,acl,noinit_itable,,errors=continue. Quota mode: none. [ 123.931735][ T5044] usb 1-1: config 9 has an invalid interface number: 5 but max is 1 [ 123.939237][ T6059] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 123.950388][ T6059] REISERFS (device loop2): using journaled data mode [ 123.950893][ T5044] usb 1-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 123.967843][ T5044] usb 1-1: config 9 has 1 interface, different from the descriptor's value: 2 [ 123.970665][ T6051] loop4: detected capacity change from 0 to 32768 [ 123.977751][ T5044] usb 1-1: config 9 has no interface number 0 [ 123.977789][ T5044] usb 1-1: config 9 interface 5 altsetting 9 has an ignored endpoint with address 0x81, skipping [ 123.977812][ T5044] usb 1-1: config 9 interface 5 has no altsetting 0 [ 123.979946][ T6059] reiserfs: using flush barriers [ 124.002322][ T6059] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 124.049972][ T6059] REISERFS (device loop2): checking transaction log (loop2) [ 124.072612][ T6059] REISERFS (device loop2): Using r5 hash to sort names [ 124.099602][ T6059] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 124.117539][ T6057] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.651: bg 0: block 88: padding at end of block bitmap is not set [ 124.133701][ T6059] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 124.201531][ T5044] usb 1-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=5d.a8 [ 124.241674][ T5044] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.283580][ T6059] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 124.309174][ T5044] usb 1-1: Product: syz [ 124.329756][ T5044] usb 1-1: Manufacturer: syz [ 124.337292][ T6059] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 124.351614][ T5044] usb 1-1: SerialNumber: syz [ 124.411698][ T6059] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 124.501549][ T6068] loop4: detected capacity change from 0 to 256 [ 124.711306][ T5044] usb 1-1: USB disconnect, device number 7 [ 125.094147][ T6081] loop1: detected capacity change from 0 to 512 [ 125.119830][ T6078] loop3: detected capacity change from 0 to 4096 [ 125.260637][ T6078] EXT4-fs (loop3): Test dummy encryption mode enabled [ 125.278283][ T6078] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 125.330317][ T6081] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 125.345750][ T6087] loop0: detected capacity change from 0 to 1024 [ 125.362666][ T6081] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.473702][ T6087] EXT4-fs (loop0): Ignoring removed nobh option [ 125.502462][ T6087] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 125.600392][ T6078] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 125.600465][ T6076] loop4: detected capacity change from 0 to 32768 [ 125.615772][ T6078] System zones: 0-5 [ 125.630001][ T6078] EXT4-fs (loop3): mounted filesystem without journal. Opts: debug,delalloc,max_dir_size_kb=0x0000000000000007,test_dummy_encryption,mb_optimize_scan=0x0000000000000001,min_batch_time=0x0000000000000004,mblk_io_submit,debug_want_extra_isize=0x0000000000000004,,errors=continue. Quota mode: writeback. [ 125.748516][ T6087] EXT4-fs (loop0): mounted filesystem without journal. Opts: delalloc,grpid,barrier=0x0000000000000001,bsdgroups,nouid32,max_dir_size_kb=0x00000000004007b0,abort,nodelalloc,nobh,noinit_itable,dioread_lock,dioread_nolock,,errors=continue. Quota mode: none. [ 126.049316][ T6098] loop2: detected capacity change from 0 to 2048 [ 126.221782][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 126.281440][ T6106] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 126.351124][ T6100] loop1: detected capacity change from 0 to 8192 [ 126.542167][ T6100] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 126.554271][ T6100] REISERFS (device loop1): using journaled data mode [ 126.560990][ T6100] reiserfs: using flush barriers [ 126.583744][ T6100] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 126.720748][ T6100] REISERFS (device loop1): checking transaction log (loop1) [ 126.762625][ T6100] REISERFS (device loop1): Using r5 hash to sort names [ 126.769830][ T6100] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 126.893896][ T6100] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 126.951455][ T5043] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 126.998708][ T6100] REISERFS warning (device loop1): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 127.107295][ T6100] REISERFS warning (device loop1): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 127.191512][ T6100] REISERFS warning (device loop1): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 127.206229][ T4926] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 127.288244][ T6127] loop4: detected capacity change from 0 to 512 [ 127.364862][ T6127] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 127.391674][ T5043] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 127.410132][ T5043] usb 4-1: config 0 has no interface number 0 [ 127.456447][ T5043] usb 4-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 127.470816][ T5043] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.492862][ T4926] usb 3-1: Using ep0 maxpacket: 8 [ 127.498722][ T5043] usb 4-1: config 0 descriptor?? [ 127.518027][ T6127] EXT4-fs error (device loop4): ext4_orphan_get:1427: comm syz.4.683: bad orphan inode 15 [ 127.535493][ T6127] ext4_test_bit(bit=14, block=18) = 1 [ 127.540904][ T6127] is_bad_inode(inode)=0 [ 127.549794][ T5043] usb 4-1: selecting invalid altsetting 1 [ 127.559475][ T6127] NEXT_ORPHAN(inode)=1023 [ 127.566768][ T5043] dvb_ttusb_budget: ttusb_init_controller: error [ 127.574086][ T6127] max_ino=32 [ 127.577465][ T6127] i_nlink=0 [ 127.583035][ T5043] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 127.603189][ T6127] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2942: inode #15: comm syz.4.683: corrupted xattr block 19 [ 127.671495][ T4926] usb 3-1: unable to get BOS descriptor or descriptor too short [ 127.690033][ T6127] EXT4-fs warning (device loop4): ext4_evict_inode:302: xattr delete (err -117) [ 127.701880][ T6127] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 127.761733][ T4926] usb 3-1: config 9 has an invalid interface number: 5 but max is 1 [ 127.769776][ T4926] usb 3-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 127.793695][ T5043] DVB: Unable to find symbol cx22700_attach() [ 127.831701][ T4926] usb 3-1: config 9 has 1 interface, different from the descriptor's value: 2 [ 127.863855][ T6119] loop0: detected capacity change from 0 to 40427 [ 127.873743][ T4926] usb 3-1: config 9 has no interface number 0 [ 127.879888][ T4926] usb 3-1: config 9 interface 5 altsetting 9 has an ignored endpoint with address 0x81, skipping [ 127.917865][ T5043] DVB: Unable to find symbol tda10046_attach() [ 127.926312][ T5043] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 127.956700][ T5043] usb 4-1: USB disconnect, device number 10 [ 127.967831][ T6119] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 127.981651][ T4926] usb 3-1: config 9 interface 5 has no altsetting 0 [ 127.984164][ T6119] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 128.035922][ T6119] F2FS-fs (loop0): invalid crc value [ 128.097679][ T6119] F2FS-fs (loop0): Found nat_bits in checkpoint [ 128.153787][ T4926] usb 3-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=5d.a8 [ 128.189681][ T4926] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.217402][ T4926] usb 3-1: Product: syz [ 128.221856][ T4926] usb 3-1: Manufacturer: syz [ 128.226470][ T4926] usb 3-1: SerialNumber: syz [ 128.279912][ T6119] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 128.309074][ T6119] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 128.605926][ T4926] usb 3-1: USB disconnect, device number 9 [ 128.782277][ T6154] loop3: detected capacity change from 0 to 16 [ 128.960658][ T6154] erofs: (device loop3): mounted with root inode @ nid 36. [ 129.282799][ T6168] usb usb8: usbfs: process 6168 (syz.1.696) did not claim interface 0 before use [ 129.384348][ T6171] loop2: detected capacity change from 0 to 1024 [ 129.874034][ T6193] netlink: 260 bytes leftover after parsing attributes in process `syz.0.712'. [ 130.333843][ T1110] usb 2-1: new low-speed USB device number 9 using dummy_hcd [ 130.457027][ T4926] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 130.757993][ T4187] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 130.800784][ T1110] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 130.812005][ T1110] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 1024, setting to 8 [ 130.864374][ T1110] usb 2-1: config 0 interface 0 has no altsetting 0 [ 130.871344][ T1110] usb 2-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.00 [ 130.893722][ T1110] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.925401][ T1110] usb 2-1: config 0 descriptor?? [ 130.950204][ T6196] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 131.036546][ T4926] usb 3-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 131.066792][ T4926] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.110010][ T4926] usb 3-1: Product: syz [ 131.123174][ T4926] usb 3-1: Manufacturer: syz [ 131.127817][ T4926] usb 3-1: SerialNumber: syz [ 131.148242][ T4926] usb 3-1: config 0 descriptor?? [ 131.231474][ T4187] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 131.264595][ T4187] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 131.442293][ T1110] holtek_mouse 0003:04D9:A067.0012: unbalanced delimiter at end of report description [ 131.452460][ T1110] holtek_mouse 0003:04D9:A067.0012: hid parse failed: -22 [ 131.459623][ T1110] holtek_mouse: probe of 0003:04D9:A067.0012 failed with error -22 [ 131.489620][ T4187] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 131.511279][ T4187] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.519320][ T4187] usb 4-1: Product: syz [ 131.533268][ T4187] usb 4-1: Manufacturer: syz [ 131.558574][ T4187] usb 4-1: SerialNumber: syz [ 131.645100][ T4926] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 131.665654][ T4926] asix: probe of 3-1:0.0 failed with error -71 [ 131.682886][ T6221] loop4: detected capacity change from 0 to 40427 [ 131.694238][ T1110] usb 2-1: USB disconnect, device number 9 [ 131.724543][ T4926] usb 3-1: USB disconnect, device number 10 [ 131.799827][ T6221] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 131.809037][ T6221] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 131.846917][ T6221] F2FS-fs (loop4): Found nat_bits in checkpoint [ 131.926181][ T6221] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 131.938247][ T6221] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 132.060254][ T4187] usb 4-1: 0:2 : does not exist [ 132.250937][ T4926] usb 4-1: USB disconnect, device number 11 [ 132.628350][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.634733][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.725663][ T6249] netlink: 20 bytes leftover after parsing attributes in process `syz.4.726'. [ 132.758892][ T6251] loop2: detected capacity change from 0 to 16 [ 132.831734][ T4926] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 132.850070][ T6251] erofs: (device loop2): mounted with root inode @ nid 36. [ 132.911176][ T6251] attempt to access beyond end of device [ 132.911176][ T6251] loop2: rw=0, want=34359214088, limit=16 [ 132.957687][ T6251] erofs: (device loop2): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 133.090868][ T6257] sp0: Synchronizing with TNC [ 133.115259][ T6256] [U] è [ 133.237396][ T4926] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.279505][ T4926] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.303867][ T4926] usb 1-1: New USB device found, idVendor=18b1, idProduct=0037, bcdDevice= 0.00 [ 133.313459][ T4926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.330481][ T4926] usb 1-1: config 0 descriptor?? [ 133.413171][ T6265] netlink: 8 bytes leftover after parsing attributes in process `syz.4.744'. [ 133.518841][ T6245] loop1: detected capacity change from 0 to 32768 [ 133.535120][ T6270] loop4: detected capacity change from 0 to 64 [ 133.675531][ T6270] Trying to free block not in datazone [ 133.683896][ T6270] Trying to free block not in datazone [ 133.738181][ T6245] XFS (loop1): Mounting V5 Filesystem [ 133.813576][ T4926] petalynx 0003:18B1:0037.0013: unknown main item tag 0x3 [ 133.813610][ T4926] petalynx 0003:18B1:0037.0013: report_id 0 is invalid [ 133.813628][ T4926] petalynx 0003:18B1:0037.0013: item 0 0 1 8 parsing failed [ 133.814121][ T4926] petalynx 0003:18B1:0037.0013: parse failed [ 133.814158][ T4926] petalynx: probe of 0003:18B1:0037.0013 failed with error -22 [ 133.994188][ T6245] XFS (loop1): Ending clean mount [ 134.000172][ T6245] XFS (loop1): Quotacheck needed: Please wait. [ 134.007652][ T6296] 9pnet: Insufficient options for proto=fd [ 134.075965][ T1110] usb 1-1: USB disconnect, device number 8 [ 134.145606][ T6245] XFS (loop1): Quotacheck: Done. [ 134.316402][ T4187] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 134.371088][ T4183] XFS (loop1): Unmounting Filesystem [ 134.677182][ T4187] usb 5-1: Using ep0 maxpacket: 8 [ 134.866788][ T4187] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.878191][ T4187] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.898882][ T4187] usb 5-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.00 [ 134.946904][ T6302] loop3: detected capacity change from 0 to 32768 [ 134.952928][ T4187] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.977801][ T4187] usb 5-1: config 0 descriptor?? [ 135.065673][ T6302] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 135.196047][ T6322] netlink: 32 bytes leftover after parsing attributes in process `syz.2.763'. [ 135.275910][ T6324] tipc: Enabling of bearer rejected, failed to enable media [ 135.338784][ T4184] ocfs2: Unmounting device (7,3) on (node local) [ 135.511715][ T4187] wacom 0003:056A:033D.0014: Unknown device_type for 'HID 056a:033d'. Assuming pen. [ 135.566337][ T4187] wacom 0003:056A:033D.0014: hidraw0: USB HID v0.00 Device [HID 056a:033d] on usb-dummy_hcd.4-1/input0 [ 135.629224][ T4187] input: Wacom Intuos P M 2 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:033D.0014/input/input12 [ 135.777997][ T4187] usb 5-1: USB disconnect, device number 9 [ 136.076240][ T6345] fido_id[6345]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 136.157018][ T6357] loop1: detected capacity change from 0 to 512 [ 136.220696][ T6359] loop0: detected capacity change from 0 to 2048 [ 136.401012][ T6357] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 136.440621][ T6359] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.478456][ T6357] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.514138][ T6359] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.956418][ T6386] netlink: 240 bytes leftover after parsing attributes in process `syz.1.787'. [ 137.079528][ T6388] loop3: detected capacity change from 0 to 512 [ 137.353074][ T6388] EXT4-fs (loop3): Ignoring removed oldalloc option [ 137.413073][ T6388] EXT4-fs warning (device loop3): dx_probe:893: inode #2: comm syz.3.792: dx entry: limit 1024 != root limit 124 [ 137.429316][ T6388] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.792: Corrupt directory, running e2fsck is recommended [ 137.513096][ T6388] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 137.563832][ T6388] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2229: inode #15: comm syz.3.792: corrupted in-inode xattr [ 137.581942][ T6392] loop1: detected capacity change from 0 to 32768 [ 137.662022][ T6388] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.792: couldn't read orphan inode 15 (err -117) [ 137.699513][ T6379] loop2: detected capacity change from 0 to 32768 [ 137.710195][ T6388] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,journal_ioprio=0x0000000000000000,jqfmt=vfsv1,oldalloc,noquota,grpjquota=.auto_da_alloc,usrjquota=,grpid,delalloc,,,errors=continue. Quota mode: writeback. [ 137.820002][ T6390] loop0: detected capacity change from 0 to 32768 [ 137.913815][ T6379] [ 137.913815][ T6379] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 137.913815][ T6379] [ 137.982350][ T6390] ialloc: diAlloc returned -5! [ 137.994420][ T6392] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 138.114661][ T6379] ERROR: (device loop2): ea_get: invalid ea.flag [ 138.114661][ T6379] [ 138.141306][ T6379] ERROR: (device loop2): remounting filesystem as read-only [ 138.166630][ T6403] ERROR: (device loop2): ea_get: invalid ea.flag [ 138.166630][ T6403] [ 138.269639][ T4183] ocfs2: Unmounting device (7,1) on (node local) [ 139.085676][ T4926] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 139.310654][ T6435] loop3: detected capacity change from 0 to 4096 [ 139.491409][ T4926] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.537123][ T4926] usb 2-1: New USB device found, idVendor=258a, idProduct=6a88, bcdDevice= 0.00 [ 139.561457][ T4926] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.598375][ T4926] usb 2-1: config 0 descriptor?? [ 139.603705][ T6425] loop2: detected capacity change from 0 to 32768 [ 139.691416][ T6435] ntfs3: loop3: ino=5, "/" directory corrupted [ 139.829931][ T6425] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 139.978979][ T6443] RDS: rds_bind could not find a transport for fe88::1, load rds_tcp or rds_rdma? [ 140.017331][ T6431] loop4: detected capacity change from 0 to 32768 [ 140.099003][ T4926] itetech 0003:258A:6A88.0015: unknown main item tag 0x0 [ 140.146353][ T4192] ocfs2: Unmounting device (7,2) on (node local) [ 140.165672][ T4926] itetech 0003:258A:6A88.0015: unknown main item tag 0x0 [ 140.190928][ T4926] itetech 0003:258A:6A88.0015: unknown main item tag 0x0 [ 140.238799][ T4926] itetech 0003:258A:6A88.0015: hidraw0: USB HID v0.00 Device [HID 258a:6a88] on usb-dummy_hcd.1-1/input0 [ 140.328558][ T4926] usb 2-1: USB disconnect, device number 10 [ 140.383850][ T6459] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 140.513869][ T6431] XFS (loop4): Mounting V5 Filesystem [ 140.560361][ T6460] fido_id[6460]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 140.790238][ T6431] XFS (loop4): Ending clean mount [ 140.834465][ T6431] XFS (loop4): Quotacheck needed: Please wait. [ 140.921680][ T6431] XFS (loop4): Quotacheck: Done. [ 141.056960][ T4194] XFS (loop4): Unmounting Filesystem [ 141.080245][ T6485] loop3: detected capacity change from 0 to 128 [ 141.121785][ T6482] loop0: detected capacity change from 0 to 2048 [ 141.199062][ T6485] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 141.283304][ T6485] hpfs: filesystem error: improperly stopped [ 141.313844][ T6485] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 141.322064][ T6485] hpfs: You really don't want any checks? You are crazy... [ 141.338543][ T6485] hpfs: hpfs_map_sector(): read error [ 141.346342][ T6492] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 141.381357][ T6485] hpfs: code page support is disabled [ 141.421541][ T6485] hpfs: hpfs_map_4sectors(): unaligned read [ 141.427834][ T6485] hpfs: hpfs_map_4sectors(): unaligned read [ 141.451786][ T6485] hpfs: filesystem error: unable to find root dir [ 141.686266][ T6503] loop2: detected capacity change from 0 to 128 [ 141.839478][ T6503] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.874230][ T4195] Bluetooth: hci3: link tx timeout [ 141.879955][ T4195] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 141.891754][ T4195] Bluetooth: hci3: link tx timeout [ 141.896996][ T4195] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 141.905262][ T4195] Bluetooth: hci3: link tx timeout [ 141.910413][ T4195] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 141.966071][ T6514] loop0: detected capacity change from 0 to 512 [ 141.971290][ T6503] ext4 filesystem being mounted at /206/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 142.004398][ C0] vkms_vblank_simulate: vblank timer overrun [ 142.109180][ T6514] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 142.147163][ T6514] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 142.226410][ T6522] loop3: detected capacity change from 0 to 4096 [ 142.304535][ T6514] EXT4-fs (loop0): 1 truncate cleaned up [ 142.310240][ T6514] EXT4-fs (loop0): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,min_batch_time=0x0000000000000fff,inode_readahead_blks=0x0000000000040000,noblock_validity,max_batch_time=0x0000000000000007,minixdf,,errors=continue. Quota mode: none. [ 142.336020][ C0] vkms_vblank_simulate: vblank timer overrun [ 142.461634][ T4926] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 142.518624][ T6520] loop4: detected capacity change from 0 to 32768 [ 142.610795][ T6520] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 142.705573][ T4194] ocfs2: Unmounting device (7,4) on (node local) [ 142.830485][ T6522] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 142.900162][ T6522] ntfs: (device loop3): parse_options(): NLS character set macgreÿ not found. Using previous one utf8. [ 142.920930][ T6522] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 142.932046][ T6522] ntfs: (device loop3): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 142.950322][ T5044] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 142.966297][ T6522] ntfs: volume version 3.1. [ 142.990098][ T6522] ntfs: (device loop3): ntfs_index_lookup(): Corrupt index. Aborting lookup. [ 143.011756][ T6527] loop2: detected capacity change from 0 to 4096 [ 143.019215][ T6522] ntfs: (device loop3): ntfs_mark_quotas_out_of_date(): Lookup of quota defaults entry failed. [ 143.036379][ T6522] ntfs: (device loop3): load_system_files(): Failed to mark quotas out of date. Mounting read-only. Run chkdsk. [ 143.095629][ T6527] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 143.105281][ T4926] usb 2-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 143.127608][ T4926] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.154270][ T4926] usb 2-1: Product: syz [ 143.158687][ T4926] usb 2-1: Manufacturer: syz [ 143.168120][ T4926] usb 2-1: SerialNumber: syz [ 143.176489][ T4926] usb 2-1: config 0 descriptor?? [ 143.242871][ T5044] usb 1-1: Using ep0 maxpacket: 32 [ 143.250043][ T4926] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 143.263255][ T4926] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 143.291445][ T4926] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 143.302163][ T4926] usb 2-1: media controller created [ 143.320803][ T4926] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 143.367043][ T4926] DVB: Unable to find symbol mt352_attach() [ 143.391429][ T5044] usb 1-1: config 211 has an invalid interface number: 98 but max is 0 [ 143.409972][ T5044] usb 1-1: config 211 has no interface number 0 [ 143.431255][ T4926] DVB: Unable to find symbol nxt6000_attach() [ 143.437377][ T4926] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 143.452522][ T6524] digitv: more than 2 i2c messages at a time is not handled yet. TODO. [ 143.469515][ T5044] usb 1-1: config 211 interface 98 has no altsetting 0 [ 143.538630][ T4926] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input15 [ 143.573605][ T4926] dvb-usb: schedule remote query interval to 1000 msecs. [ 143.598966][ T4926] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 143.633245][ T4926] dvb-usb: bulk message failed: -22 (7/0) [ 143.639440][ T4926] dvb-usb: bulk message failed: -22 (7/0) [ 143.658214][ T4926] usb 2-1: USB disconnect, device number 11 [ 143.687104][ T5044] usb 1-1: New USB device found, idVendor=0711, idProduct=0210, bcdDevice=7c.8a [ 143.697421][ T5044] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.712622][ T5044] usb 1-1: Product: syz [ 143.721379][ T5044] usb 1-1: Manufacturer: syz [ 143.726013][ T5044] usb 1-1: SerialNumber: syz [ 143.839846][ T4926] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 143.943233][ T5048] Bluetooth: hci3: command 0x0406 tx timeout [ 144.057789][ T5044] mct_u232 1-1:211.98: MCT U232 converter detected [ 144.081603][ T6540] ntfs3: Couldn't remount rw because journal is not replayed. Please umount/remount instead [ 144.081603][ T6540] [ 144.082992][ T5044] mct_u232 ttyUSB0: expected endpoint missing [ 144.196984][ T5044] usb 1-1: USB disconnect, device number 9 [ 144.215097][ T6546] mmap: syz.4.854 (6546): VmData 41656320 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. [ 144.240387][ T6542] loop3: detected capacity change from 0 to 1024 [ 144.242184][ T5044] mct_u232 1-1:211.98: device disconnected [ 144.346864][ T6542] hfsplus: xattr searching failed [ 144.681479][ T4926] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 144.881901][ T26] audit: type=1107 audit(1761017392.362:3): pid=6561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 145.102915][ T4926] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 145.300985][ T4926] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.327779][ T4926] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.368393][ T4926] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 145.396930][ T4926] usb 2-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 145.421424][ T4926] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.478206][ T4926] usb 2-1: config 0 descriptor?? [ 145.692264][ T6572] loop2: detected capacity change from 0 to 32768 [ 145.782279][ T6572] XFS (loop2): Mounting V5 Filesystem [ 145.792638][ T5044] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 145.853188][ T6572] XFS (loop2): Ending clean mount [ 145.884010][ T6572] XFS (loop2): Quotacheck needed: Please wait. [ 145.983405][ T4926] hid-picolcd 0003:04D8:C002.0016: unknown main item tag 0x7 [ 145.984587][ T6572] XFS (loop2): Quotacheck: Done. [ 146.072169][ T4926] hid-picolcd 0003:04D8:C002.0016: No report with id 0x11 found [ 146.172267][ T4192] XFS (loop2): Unmounting Filesystem [ 146.211714][ T5044] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 146.220311][ T4302] usb 2-1: USB disconnect, device number 12 [ 146.241450][ T5044] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 146.434755][ T6600] netlink: 8 bytes leftover after parsing attributes in process `syz.4.880'. [ 146.448191][ T5044] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 146.464094][ T5044] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.472988][ T6600] netlink: 4 bytes leftover after parsing attributes in process `syz.4.880'. [ 146.489617][ T5044] usb 1-1: Product: syz [ 146.496133][ T6600] netlink: 'syz.4.880': attribute type 11 has an invalid length. [ 146.504428][ T5044] usb 1-1: Manufacturer: syz [ 146.509082][ T5044] usb 1-1: SerialNumber: syz [ 146.603613][ T6602] loop4: detected capacity change from 0 to 1024 [ 146.670623][ T6602] hfsplus: bad catalog entry type [ 146.703199][ T5864] hfsplus: b-tree write err: -5, ino 4 [ 147.021623][ T5044] usb 1-1: cannot find UAC_HEADER [ 147.046874][ T5044] snd-usb-audio: probe of 1-1:1.0 failed with error -22 [ 147.073837][ T5379] udevd[5379]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 147.161569][ T4926] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 147.175772][ T6616] loop4: detected capacity change from 0 to 512 [ 147.262640][ T4302] usb 1-1: USB disconnect, device number 10 [ 147.266457][ T6616] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 147.296439][ T6616] ext4 filesystem being mounted at /182/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.401248][ T5044] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 147.421601][ T4926] usb 2-1: Using ep0 maxpacket: 32 [ 147.500846][ T6621] loop4: detected capacity change from 0 to 1024 [ 147.538040][ T6621] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 147.567255][ T4926] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.597286][ T4926] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 147.611460][ T4926] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 147.620585][ T4926] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.638182][ T4926] usb 2-1: config 0 descriptor?? [ 147.684120][ T5044] usb 4-1: Using ep0 maxpacket: 16 [ 147.691368][ T6621] netlink: 'syz.4.889': attribute type 8 has an invalid length. [ 147.801674][ T5044] usb 4-1: New USB device found, idVendor=09da, idProduct=0006, bcdDevice= 0.00 [ 147.826092][ T5044] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.858934][ T6625] loop4: detected capacity change from 0 to 128 [ 147.872566][ T5044] usb 4-1: config 0 descriptor?? [ 148.043770][ T6637] loop0: detected capacity change from 0 to 64 [ 148.087760][ T6637] hfs: small file entry [ 148.127833][ T4926] koneplus 0003:1E7D:2D51.0017: item fetching failed at offset 1/5 [ 148.143689][ T4926] koneplus 0003:1E7D:2D51.0017: parse failed [ 148.149934][ T4926] koneplus: probe of 0003:1E7D:2D51.0017 failed with error -22 [ 148.311249][ T4926] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 148.337738][ T4234] usb 2-1: USB disconnect, device number 13 [ 148.389394][ T5044] a4tech 0003:09DA:0006.0018: hidraw0: USB HID v20.00 Device [HID 09da:0006] on usb-dummy_hcd.3-1/input0 [ 148.521210][ T5048] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 148.588360][ T4234] usb 4-1: USB disconnect, device number 12 [ 148.645293][ T6625] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 148.731922][ T4926] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.760969][ T4926] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.782825][ T4926] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 148.811449][ T5048] usb 1-1: Using ep0 maxpacket: 32 [ 148.856044][ T4926] usb 3-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 148.941756][ T4926] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.961494][ T5048] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.981333][ T4926] usb 3-1: config 0 descriptor?? [ 148.988007][ T5048] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.998852][ T5048] usb 1-1: config 0 interface 0 has no altsetting 0 [ 149.006155][ T5048] usb 1-1: New USB device found, idVendor=056a, idProduct=0057, bcdDevice= 0.00 [ 149.019291][ T6640] fido_id[6640]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 149.021106][ T5048] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.074515][ T5048] usb 1-1: config 0 descriptor?? [ 149.363793][ T6650] loop3: detected capacity change from 0 to 4096 [ 149.437328][ T6651] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 149.460866][ T1110] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 149.483743][ T4926] wacom 0003:056A:0101.0019: unknown main item tag 0x0 [ 149.500270][ T4926] wacom 0003:056A:0101.0019: unknown main item tag 0x0 [ 149.516755][ T4926] wacom 0003:056A:0101.0019: unknown main item tag 0x0 [ 149.539799][ T4926] wacom 0003:056A:0101.0019: unknown main item tag 0x0 [ 149.557166][ T5048] wacom 0003:056A:0057.001A: unknown main item tag 0x0 [ 149.571691][ T5048] wacom 0003:056A:0057.001A: unknown main item tag 0x0 [ 149.580802][ T4926] wacom 0003:056A:0101.0019: unknown main item tag 0x0 [ 149.580830][ T4926] wacom 0003:056A:0101.0019: unknown main item tag 0x0 [ 149.580851][ T4926] wacom 0003:056A:0101.0019: unknown main item tag 0x0 [ 149.585522][ T5048] wacom 0003:056A:0057.001A: hidraw0: USB HID vb.27 Device [HID 056a:0057] on usb-dummy_hcd.0-1/input0 [ 149.622790][ T4926] wacom 0003:056A:0101.0019: hidraw1: USB HID v0.06 Device [HID 056a:0101] on usb-dummy_hcd.2-1/input0 [ 149.684953][ T5048] usb 3-1: USB disconnect, device number 11 [ 149.761760][ T4926] usb 1-1: USB disconnect, device number 11 [ 149.805202][ T6655] fido_id[6655]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 149.889475][ T1110] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 149.900969][ T1110] usb 2-1: New USB device found, idVendor=046d, idProduct=ca03, bcdDevice= 0.00 [ 149.916325][ T1110] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.935770][ T1110] usb 2-1: config 0 descriptor?? [ 150.318115][ T6664] vivid-000: disconnect [ 150.327672][ T6662] vivid-000: reconnect [ 150.424166][ T1110] logitech 0003:046D:CA03.001B: ignoring exceeding usage max [ 150.438285][ T6667] loop0: detected capacity change from 0 to 4096 [ 150.445533][ T1110] logitech 0003:046D:CA03.001B: unbalanced delimiter at end of report description [ 150.486384][ T1110] logitech 0003:046D:CA03.001B: parse failed [ 150.511855][ T1110] logitech: probe of 0003:046D:CA03.001B failed with error -22 [ 150.590011][ T6667] ntfs: (device loop0): parse_options(): NLS character set maccenteuroAdmask=0000000000004000 not found. Using previous one default. [ 150.695037][ T1110] usb 2-1: USB disconnect, device number 14 [ 150.699100][ T6667] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. deltaxcn = 0x1, max_cluster = 0x0 [ 150.783473][ T6667] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 150.809755][ T6667] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 150.854843][ T6667] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. deltaxcn = 0x1, max_cluster = 0x0 [ 150.904991][ T6667] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 150.935172][ T6667] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 151.013408][ T6667] ntfs: (device loop0): check_mft_mirror(): Failed to read $MFTMirr. [ 151.027937][ T6667] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Will not be able to remount read-write. Run ntfsfix and/or chkdsk. [ 151.134820][ T6667] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 151.145148][ T6682] netlink: 'syz.4.915': attribute type 4 has an invalid length. [ 151.180122][ T6682] netlink: 'syz.4.915': attribute type 8 has an invalid length. [ 151.183236][ T6667] ntfs: volume version 3.1. [ 151.192944][ T6682] netlink: 197324 bytes leftover after parsing attributes in process `syz.4.915'. [ 151.419791][ T13] usb 4-1: new full-speed USB device number 13 using dummy_hcd [ 151.657021][ T6696] loop0: detected capacity change from 0 to 16 [ 151.756967][ T6678] loop2: detected capacity change from 0 to 32768 [ 151.868127][ T13] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 151.877431][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.905624][ T13] usb 4-1: config 0 descriptor?? [ 152.009566][ T13] cp210x 4-1:0.0: cp210x converter detected [ 152.300714][ T6708] loop1: detected capacity change from 0 to 8 [ 152.318002][ T6703] loop4: detected capacity change from 0 to 8192 [ 152.474745][ T13] usb 4-1: cp210x converter now attached to ttyUSB0 [ 152.663418][ T6714] netlink: 28 bytes leftover after parsing attributes in process `syz.4.930'. [ 152.694011][ T4926] usb 4-1: USB disconnect, device number 13 [ 152.708304][ T4926] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 152.746864][ T6696] erofs: (device loop0): mounted with root inode @ nid 36. [ 152.784807][ T4926] cp210x 4-1:0.0: device disconnected [ 152.921827][ T6720] ptrace attach of ""[6721] was attempted by "./syz-executor exec"[6720] [ 153.837246][ T5379] udevd[5379]: symlink '../../loop0' '/dev/disk/by-diskseq/325.tmp-b7:0' failed: Read-only file system [ 154.120022][ T6763] loop4: detected capacity change from 0 to 256 [ 154.310901][ T4187] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 154.490031][ T6765] loop2: detected capacity change from 0 to 512 [ 154.608135][ T6765] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,usrquota,bsdgroups,,errors=continue. Quota mode: writeback. [ 154.638137][ T6765] ext4 filesystem being mounted at /227/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 154.720872][ T6765] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #2: comm syz.2.953: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 154.746553][ T4187] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 154.756938][ T4187] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 154.872567][ T4187] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 154.881864][ T4187] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 154.897884][ T4187] usb 2-1: SerialNumber: syz [ 155.235019][ T4187] usb 2-1: 0:2 : does not exist [ 155.285071][ T4187] usb 2-1: USB disconnect, device number 15 [ 155.298496][ T6763] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011e5d, chksum : 0x63a11b78, utbl_chksum : 0xe619d30d) [ 155.636060][ T5379] udevd[5379]: symlink '../../loop1' '/dev/disk/by-diskseq/328.tmp-b7:1' failed: Read-only file system [ 155.751753][ T4351] udevd[4351]: symlink '../../loop0' '/dev/disk/by-diskseq/325.tmp-b7:0' failed: Read-only file system [ 155.803635][ T4355] udevd[4355]: symlink '../../loop1' '/dev/disk/by-diskseq/328.tmp-b7:1' failed: Read-only file system [ 155.843214][ T4177] udevd[4177]: symlink '../../loop2' '/dev/disk/by-diskseq/327.tmp-b7:2' failed: Read-only file system [ 155.847599][ T4351] udevd[4351]: symlink '../../loop0' '/dev/disk/by-diskseq/325.tmp-b7:0' failed: Read-only file system [ 155.899599][ T4355] udevd[4355]: symlink '../../loop1' '/dev/disk/by-diskseq/328.tmp-b7:1' failed: Read-only file system [ 155.956433][ T5379] udevd[5379]: symlink '../../loop2' '/dev/disk/by-diskseq/327.tmp-b7:2' failed: Read-only file system [ 155.996506][ T4354] udevd[4354]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 156.018707][ T4355] udevd[4355]: symlink '../../loop1' '/dev/disk/by-diskseq/332.tmp-b7:1' failed: Read-only file system [ 156.247472][ T6802] netlink: 'syz.0.971': attribute type 1 has an invalid length. [ 156.644054][ T6813] loop0: detected capacity change from 0 to 1024 [ 157.083772][ T6800] loop3: detected capacity change from 0 to 32768 [ 157.175664][ T6800] JBD2: Ignoring recovery information on journal [ 157.434722][ T6817] loop1: detected capacity change from 0 to 32768 [ 157.444598][ T6800] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 157.503938][ T4184] ocfs2: Unmounting device (7,3) on (node local) [ 157.604221][ T6827] loop2: detected capacity change from 0 to 32768 [ 157.720962][ T6817] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 157.730557][ T6817] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 157.789378][ T6829] loop4: detected capacity change from 0 to 2048 [ 157.853616][ T6831] loop3: detected capacity change from 0 to 1024 [ 157.869780][ T6817] gfs2: fsid=syz:syz.s: journal 0 mapped with 18 extents in 0ms [ 157.903607][ T6831] EXT4-fs (loop3): Ignoring removed oldalloc option [ 158.016937][ T6831] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodelalloc,i_version,oldalloc,errors=remount-ro,auto_da_alloc,nodioread_nolock,. Quota mode: none. [ 158.019055][ T6817] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 158.048678][ T6831] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.103629][ T6831] EXT4-fs error (device loop3): ext4_map_blocks:739: inode #15: block 3: comm syz.3.983: lblock 3 mapped to illegal pblock 3 (length 1) [ 158.128024][ T6817] gfs2: fsid=syz:syz.s: gfs2_check_dirent: gfs2_dirent too small (not first in block) [ 158.140595][ T6817] gfs2: fsid=syz:syz.s: fatal: filesystem consistency error [ 158.140595][ T6817] inode = 12 2341 [ 158.140595][ T6817] function = gfs2_dirent_scan, file = fs/gfs2/dir.c, line = 602 [ 158.175022][ T6831] EXT4-fs (loop3): Remounting filesystem read-only [ 158.189265][ T6831] EXT4-fs error (device loop3): ext4_ext_remove_space:2929: inode #15: comm syz.3.983: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 158.199851][ T6817] gfs2: fsid=syz:syz.s: about to withdraw this file system [ 158.220100][ T6831] EXT4-fs (loop3): Remounting filesystem read-only [ 158.238913][ T6817] gfs2: fsid=syz:syz.s: Journal recovery skipped for jid 0 until next mount. [ 158.258294][ T6817] gfs2: fsid=syz:syz.s: Glock dequeues delayed: 0 [ 158.274666][ T6834] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 158.282082][ T6817] gfs2: fsid=syz:syz.s: File system withdrawn [ 158.321851][ T6834] EXT4-fs (loop3): Remounting filesystem read-only [ 158.373023][ T6817] CPU: 1 PID: 6817 Comm: syz.1.978 Not tainted syzkaller #0 [ 158.380383][ T6817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 158.390482][ T6817] Call Trace: [ 158.393787][ T6817] [ 158.396748][ T6817] dump_stack_lvl+0x168/0x230 [ 158.401459][ T6817] ? kobject_uevent_env+0x371/0x890 [ 158.406692][ T6817] ? show_regs_print_info+0x20/0x20 [ 158.411939][ T6817] ? load_image+0x3b0/0x3b0 [ 158.416522][ T6817] ? kobject_uevent_env+0x371/0x890 [ 158.421765][ T6817] gfs2_withdraw+0x111b/0x1460 [ 158.426579][ T6817] ? gfs2_lm+0x220/0x220 [ 158.430857][ T6817] ? load_image+0x3b0/0x3b0 [ 158.435408][ T6817] ? gfs2_consist_inode_i+0xc0/0xe0 [ 158.440647][ T6817] gfs2_dirent_scan+0x525/0x650 [ 158.445540][ T6817] ? gfs2_dirent_search+0x7e0/0x7e0 [ 158.450910][ T6817] ? gfs2_dirent_search+0x7e0/0x7e0 [ 158.456141][ T6817] gfs2_dirent_search+0x2dd/0x7e0 [ 158.461209][ T6817] ? gfs2_permission+0x3ed/0x4b0 [ 158.466190][ T6817] ? gfs2_dir_search+0x220/0x220 [ 158.471156][ T6817] ? gfs2_lookupi+0x5e0/0x5e0 [ 158.475858][ T6817] ? gfs2_glock_nq+0xcb0/0x1550 [ 158.480758][ T6817] gfs2_dir_search+0x49/0x220 [ 158.485471][ T6817] gfs2_lookupi+0x45c/0x5e0 [ 158.490010][ T6817] ? gfs2_lookup_simple+0xf0/0xf0 [ 158.495066][ T6817] ? gfs2_lookupi+0x3fe/0x5e0 [ 158.499775][ T6817] ? __rwlock_init+0x140/0x140 [ 158.504575][ T6817] __gfs2_lookup+0x8c/0x260 [ 158.509109][ T6817] ? d_alloc_parallel+0x1203/0x12d0 [ 158.514342][ T6817] ? gfs2_atomic_open+0x210/0x210 [ 158.519413][ T6817] ? __init_waitqueue_head+0xa5/0x150 [ 158.524833][ T6817] __lookup_slow+0x27d/0x3d0 [ 158.529457][ T6817] ? lookup_one_len+0x2c0/0x2c0 [ 158.534357][ T6817] ? down_read+0x1aa/0x2e0 [ 158.538806][ T6817] lookup_slow+0x53/0x70 [ 158.543078][ T6817] walk_component+0x319/0x460 [ 158.547797][ T6817] path_lookupat+0x169/0x440 [ 158.552422][ T6817] filename_lookup+0x1e2/0x4f0 [ 158.557231][ T6817] ? hashlen_string+0x110/0x110 [ 158.562130][ T6817] ? getname_kernel+0x56/0x2e0 [ 158.566927][ T6817] ? kmem_cache_alloc+0x133/0x290 [ 158.571981][ T6817] ? getname_kernel+0x1fc/0x2e0 [ 158.576867][ T6817] kern_path+0x37/0x190 [ 158.581046][ T6817] unix_find_other+0xde/0x820 [ 158.585755][ T6817] ? sock_kzfree_s+0x50/0x50 [ 158.590374][ T6817] ? __unix_set_addr+0x3b0/0x3b0 [ 158.595338][ T6817] ? skb_copy_datagram_from_iter+0x5ea/0x6a0 [ 158.601367][ T6817] unix_dgram_sendmsg+0xac5/0x1890 [ 158.606527][ T6817] ? aa_sk_perm+0x7b4/0x8f0 [ 158.611068][ T6817] ? unix_dgram_poll+0x660/0x660 [ 158.616031][ T6817] ? tomoyo_socket_sendmsg_permission+0x1d6/0x2f0 [ 158.622479][ T6817] ? aa_sock_msg_perm+0x94/0x150 [ 158.627446][ T6817] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 158.632758][ T6817] ? security_socket_sendmsg+0x7c/0xa0 [ 158.638247][ T6817] ? unix_dgram_poll+0x660/0x660 [ 158.643215][ T6817] ____sys_sendmsg+0x5a2/0x8c0 [ 158.648016][ T6817] ? memset+0x1e/0x40 [ 158.652028][ T6817] ? __sys_sendmsg_sock+0x30/0x30 [ 158.657086][ T6817] ? rcu_is_watching+0x11/0xa0 [ 158.661886][ T6817] ? import_iovec+0x6f/0xa0 [ 158.666423][ T6817] ___sys_sendmsg+0x1f0/0x260 [ 158.671145][ T6817] ? __sys_sendmsg+0x250/0x250 [ 158.675984][ T6817] ? __might_fault+0xb3/0x110 [ 158.680693][ T6817] __sys_sendmmsg+0x27c/0x4a0 [ 158.685411][ T6817] ? __ia32_sys_sendmsg+0x80/0x80 [ 158.690490][ T6817] ? __context_tracking_exit+0x4c/0x80 [ 158.695997][ T6817] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 158.702112][ T6817] ? lock_chain_count+0x20/0x20 [ 158.707001][ T6817] ? vtime_user_exit+0x2dc/0x400 [ 158.711973][ T6817] __x64_sys_sendmmsg+0x9c/0xb0 [ 158.716853][ T6817] do_syscall_64+0x4c/0xa0 [ 158.721297][ T6817] ? clear_bhb_loop+0x30/0x80 [ 158.726002][ T6817] ? clear_bhb_loop+0x30/0x80 [ 158.730705][ T6817] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 158.736636][ T6817] RIP: 0033:0x7fe9a6876fc9 [ 158.741074][ T6817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.760713][ T6817] RSP: 002b:00007fe9a4ade038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 158.769165][ T6817] RAX: ffffffffffffffda RBX: 00007fe9a6acdfa0 RCX: 00007fe9a6876fc9 [ 158.777168][ T6817] RDX: 0000000000000002 RSI: 0000200000005a40 RDI: 0000000000000005 [ 158.785169][ T6817] RBP: 00007fe9a68f9f91 R08: 0000000000000000 R09: 0000000000000000 [ 158.793174][ T6817] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 158.798048][ T6827] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 158.801175][ T6817] R13: 00007fe9a6ace038 R14: 00007fe9a6acdfa0 R15: 00007ffe846c22a8 [ 158.801211][ T6817] [ 158.819714][ T6827] CPU: 0 PID: 6827 Comm: syz.2.982 Not tainted syzkaller #0 [ 158.827022][ T6827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 158.837108][ T6827] Call Trace: [ 158.840405][ T6827] [ 158.843363][ T6827] dump_stack_lvl+0x168/0x230 [ 158.848077][ T6827] ? show_regs_print_info+0x20/0x20 [ 158.853312][ T6827] ? load_image+0x3b0/0x3b0 [ 158.857869][ T6827] sysfs_create_dir_ns+0x252/0x280 [ 158.863218][ T6827] ? __lock_acquire+0x7c60/0x7c60 [ 158.868286][ T6827] ? sysfs_warn_dup+0xa0/0xa0 [ 158.873011][ T6827] ? do_raw_spin_unlock+0x11d/0x230 [ 158.878419][ T6827] kobject_add_internal+0x662/0xd00 [ 158.883662][ T6827] kobject_init_and_add+0x122/0x190 [ 158.888891][ T6827] ? lockdep_softirqs_off+0x420/0x420 [ 158.894298][ T6827] ? kobject_add+0x210/0x210 [ 158.898923][ T6827] ? __init_swait_queue_head+0xa5/0x150 [ 158.904503][ T6827] gfs2_sys_fs_add+0x234/0x480 [ 158.909277][ T6827] ? gfs2_recover_set+0x240/0x240 [ 158.914305][ T6827] ? snprintf+0xd7/0x120 [ 158.918553][ T6827] ? __free_pages+0x95/0x1a0 [ 158.923161][ T6827] ? vscnprintf+0x80/0x80 [ 158.927536][ T6827] gfs2_fill_super+0x128d/0x1f50 [ 158.932503][ T6827] ? gfs2_reconfigure+0xcd0/0xcd0 [ 158.937533][ T6827] ? preempt_count_add+0x8d/0x190 [ 158.942569][ T6827] ? sb_set_blocksize+0xa5/0xe0 [ 158.947425][ T6827] get_tree_bdev+0x3f1/0x610 [ 158.952018][ T6827] ? gfs2_reconfigure+0xcd0/0xcd0 [ 158.957218][ T6827] gfs2_get_tree+0x4d/0x1e0 [ 158.961723][ T6827] vfs_get_tree+0x88/0x270 [ 158.966139][ T6827] do_new_mount+0x24a/0xa40 [ 158.970651][ T6827] __se_sys_mount+0x2d6/0x3c0 [ 158.975349][ T6827] ? __x64_sys_mount+0xc0/0xc0 [ 158.980149][ T6827] ? lockdep_hardirqs_on+0x94/0x140 [ 158.985491][ T6827] ? __x64_sys_mount+0x1c/0xc0 [ 158.990259][ T6827] do_syscall_64+0x4c/0xa0 [ 158.994677][ T6827] ? clear_bhb_loop+0x30/0x80 [ 158.999354][ T6827] ? clear_bhb_loop+0x30/0x80 [ 159.004029][ T6827] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 159.009923][ T6827] RIP: 0033:0x7f12e3d8f76a [ 159.014336][ T6827] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.033950][ T6827] RSP: 002b:00007f12e1ff4e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 159.042388][ T6827] RAX: ffffffffffffffda RBX: 00007f12e1ff4ef0 RCX: 00007f12e3d8f76a [ 159.050365][ T6827] RDX: 0000200000000100 RSI: 0000200000012500 RDI: 00007f12e1ff4eb0 [ 159.058338][ T6827] RBP: 0000200000000100 R08: 00007f12e1ff4ef0 R09: 0000000000200001 [ 159.066316][ T6827] R10: 0000000000200001 R11: 0000000000000246 R12: 0000200000012500 [ 159.074299][ T6827] R13: 00007f12e1ff4eb0 R14: 000000000001260a R15: 00002000000000c0 [ 159.082370][ T6827] [ 159.086621][ T6827] kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 159.099816][ T6827] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 159.224925][ T6837] netlink: 8 bytes leftover after parsing attributes in process `syz.0.985'. [ 159.283936][ T6829] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 159.315275][ T5379] udevd[5379]: symlink '../../loop1' '/dev/disk/by-diskseq/338.tmp-b7:1' failed: Read-only file system [ 159.381225][ T4520] udevd[4520]: symlink '../../loop4' '/dev/disk/by-diskseq/329.tmp-b7:4' failed: Read-only file system [ 159.394342][ T6829] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 159.413397][ T4177] udevd[4177]: symlink '../../loop0' '/dev/disk/by-diskseq/336.tmp-b7:0' failed: Read-only file system [ 159.452312][ T4520] udevd[4520]: symlink '../../loop4' '/dev/disk/by-label/LinuxUDF.tmp-b7:4' failed: Read-only file system [ 159.476419][ T6829] UDF-fs: unknown compression code (0) [ 159.486408][ T4177] udevd[4177]: symlink '../../loop0' '/dev/disk/by-diskseq/336.tmp-b7:0' failed: Read-only file system [ 159.506086][ T4520] udevd[4520]: symlink '../../loop4' '/dev/disk/by-uuid/1234567812345678.tmp-b7:4' failed: Read-only file system [ 159.515952][ T5379] udevd[5379]: symlink '../../loop1' '/dev/disk/by-diskseq/338.tmp-b7:1' failed: Read-only file system [ 159.573016][ T4177] udevd[4177]: symlink '../../loop0' '/dev/disk/by-diskseq/336.tmp-b7:0' failed: Read-only file system [ 159.598023][ T5379] udevd[5379]: symlink '../../loop1' '/dev/disk/by-diskseq/338.tmp-b7:1' failed: Read-only file system [ 159.685815][ T5379] udevd[5379]: symlink '../../loop1' '/dev/disk/by-diskseq/338.tmp-b7:1' failed: Read-only file system [ 159.818697][ T6845] loop1: detected capacity change from 0 to 256 [ 159.887377][ T6847] loop4: detected capacity change from 0 to 1024 [ 159.913635][ T6845] exfat: Deprecated parameter 'utf8' [ 159.919516][ T6845] exfat: Deprecated parameter 'utf8' [ 159.934859][ T6845] exfat: Deprecated parameter 'namecase' [ 160.099383][ T5859] hfsplus: b-tree write err: -5, ino 4 [ 160.117198][ T6845] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 160.161452][ T4234] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 160.327775][ T6855] loop3: detected capacity change from 0 to 512 [ 160.563953][ T6855] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 160.601748][ T4234] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.667748][ T6855] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 160.704211][ T4234] usb 1-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.00 [ 160.747314][ T4234] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.767180][ T6855] EXT4-fs (loop3): 1 truncate cleaned up [ 160.811734][ T6855] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrquota,usrjquota="data=ordered,noload,noinit_itable,grpjquota="init_itable,jqfmt=vfsold,noblock_validity,,errors=continue. Quota mode: writeback. [ 160.862312][ T4234] usb 1-1: config 0 descriptor?? [ 161.120293][ T6878] loop1: detected capacity change from 0 to 64 [ 161.386857][ T4234] isku 0003:1E7D:3264.001C: hidraw0: USB HID v0.00 Device [HID 1e7d:3264] on usb-dummy_hcd.0-1/input0 [ 161.514668][ T6894] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1011'. [ 161.646333][ T6897] loop3: detected capacity change from 0 to 512 [ 161.666995][ T4234] usb 1-1: USB disconnect, device number 12 [ 161.677114][ T6900] IPVS: sync thread started: state = BACKUP, mcast_ifn = vxcan1, syncid = 3, id = 0 [ 161.751986][ T6895] fido_id[6895]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 161.780786][ T6904] netlink: 'syz.2.1015': attribute type 196 has an invalid length. [ 161.833948][ T6897] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.1013: iget: bad i_size value: 38620345925642 [ 161.974013][ T6897] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.1013: couldn't read orphan inode 15 (err -117) [ 162.021614][ T6897] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 162.064125][ T6897] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.1013: bg 0: block 5: invalid block bitmap [ 162.143008][ T6897] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 162.212372][ T6897] EXT4-fs (loop3): This should not happen!! Data will be lost [ 162.212372][ T6897] [ 162.245166][ T6897] EXT4-fs (loop3): Total free blocks count 0 [ 162.270957][ T6897] EXT4-fs (loop3): Free/Dirty block details [ 162.331259][ T6922] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 162.337789][ T6922] comedi comedi3: 8255: I/O port conflict (0x8000006,4) [ 162.366816][ T6897] EXT4-fs (loop3): free_blocks=0 [ 162.410074][ T6897] EXT4-fs (loop3): dirty_blocks=2 [ 162.415527][ T6922] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 162.433619][ T6922] comedi comedi3: 8255: I/O port conflict (0x8,4) [ 162.446407][ T6897] EXT4-fs (loop3): Block reservation details [ 162.486845][ T6922] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 162.506334][ T6897] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 162.528127][ T6922] comedi comedi3: 8255: I/O port conflict (0x7fffffff,4) [ 162.563919][ T6922] comedi comedi3: 8255: I/O port conflict (0x5c952399,4) [ 162.581170][ T6922] comedi comedi3: 8255: I/O port conflict (0x3000000,4) [ 162.768041][ C0] ================================================================== [ 162.776603][ C0] BUG: KASAN: use-after-free in __nft_trace_packet+0x135/0x150 [ 162.784174][ C0] Read of size 2 at addr ffff88805a4f4940 by task ksoftirqd/0/14 [ 162.791909][ C0] [ 162.794244][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Not tainted syzkaller #0 [ 162.801535][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 162.811605][ C0] Call Trace: [ 162.814894][ C0] [ 162.817829][ C0] dump_stack_lvl+0x168/0x230 [ 162.822526][ C0] ? show_regs_print_info+0x20/0x20 [ 162.827874][ C0] ? _printk+0xcc/0x110 [ 162.832051][ C0] ? __nft_trace_packet+0x135/0x150 [ 162.837279][ C0] ? load_image+0x3b0/0x3b0 [ 162.841815][ C0] ? nft_synproxy_do_eval+0x3d3/0x570 [ 162.847226][ C0] print_address_description+0x60/0x2d0 [ 162.852795][ C0] ? __nft_trace_packet+0x135/0x150 [ 162.857997][ C0] kasan_report+0xdf/0x130 [ 162.862426][ C0] ? __nft_trace_packet+0x135/0x150 [ 162.867643][ C0] __nft_trace_packet+0x135/0x150 [ 162.872698][ C0] nft_do_chain+0x120e/0x1420 [ 162.877403][ C0] ? mark_lock+0x94/0x320 [ 162.881748][ C0] ? nft_fwd_dup_netdev_offload+0x120/0x120 [ 162.887651][ C0] ? __local_bh_enable_ip+0xcb/0x1b0 [ 162.893094][ C0] ? ipv6_find_tlv+0x270/0x270 [ 162.897894][ C0] nft_do_chain_inet+0x22b/0x300 [ 162.902842][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 162.907707][ C0] ? nf_nat_ipv6_fn+0x217/0x2d0 [ 162.912593][ C0] ? nf_nat_ipv6_local_fn+0x390/0x390 [ 162.917973][ C0] ? ip6table_mangle_hook+0x23c/0x7a0 [ 162.923349][ C0] ? lock_downgrade+0x7c0/0x820 [ 162.928211][ C0] ? nf_nat_ipv6_local_fn+0x390/0x390 [ 162.933591][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 162.938445][ C0] nf_hook_slow+0xb9/0x200 [ 162.942895][ C0] ? ip6_input+0xa0/0xa0 [ 162.947140][ C0] NF_HOOK+0x1cb/0x360 [ 162.951216][ C0] ? ip6_input+0xa0/0xa0 [ 162.955460][ C0] ? ip6_rcv_core+0x1620/0x1620 [ 162.960313][ C0] ? ip6_input+0xa0/0xa0 [ 162.964559][ C0] ? ip6_rcv_finish_core+0x20d/0x420 [ 162.969848][ C0] ? ip6_rcv_finish+0x16b/0x240 [ 162.974698][ C0] ? refcount_add+0x80/0x80 [ 162.979201][ C0] NF_HOOK+0x2d6/0x360 [ 162.983271][ C0] ? refcount_add+0x80/0x80 [ 162.987784][ C0] ? ip6_rcv_core+0x1620/0x1620 [ 162.992643][ C0] ? refcount_add+0x80/0x80 [ 162.997152][ C0] ? ip6_rcv_finish_core+0x420/0x420 [ 163.002450][ C0] __netif_receive_skb+0xcc/0x290 [ 163.007491][ C0] process_backlog+0x364/0x780 [ 163.012276][ C0] ? rps_trigger_softirq+0x210/0x210 [ 163.017568][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 163.023555][ C0] ? lock_chain_count+0x20/0x20 [ 163.028416][ C0] ? finish_lock_switch+0x12f/0x280 [ 163.033621][ C0] ? lockdep_hardirqs_on+0x94/0x140 [ 163.038827][ C0] __napi_poll+0xc0/0x430 [ 163.043164][ C0] ? net_rx_action+0x2db/0x9c0 [ 163.047939][ C0] net_rx_action+0x4a8/0x9c0 [ 163.052538][ C0] ? lockdep_softirqs_on+0x570/0x570 [ 163.057833][ C0] ? net_tx_action+0x870/0x870 [ 163.062601][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 163.068589][ C0] ? lock_chain_count+0x20/0x20 [ 163.073449][ C0] ? lockdep_hardirqs_on_prepare+0x760/0x760 [ 163.079442][ C0] handle_softirqs+0x328/0x820 [ 163.084216][ C0] ? run_ksoftirqd+0x98/0xf0 [ 163.088816][ C0] ? do_softirq+0x200/0x200 [ 163.093324][ C0] ? run_ksoftirqd+0x75/0xf0 [ 163.097915][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 163.103113][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 163.108406][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 163.113605][ C0] run_ksoftirqd+0x98/0xf0 [ 163.118025][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 163.123233][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 163.128615][ C0] ? smpboot_thread_fn+0x5bc/0x970 [ 163.133740][ C0] smpboot_thread_fn+0x4f6/0x970 [ 163.138707][ C0] kthread+0x436/0x520 [ 163.142776][ C0] ? cpu_report_death+0x180/0x180 [ 163.147803][ C0] ? kthread_blkcg+0xd0/0xd0 [ 163.152394][ C0] ret_from_fork+0x1f/0x30 [ 163.156823][ C0] [ 163.159843][ C0] [ 163.162167][ C0] Allocated by task 14: [ 163.166319][ C0] __kasan_slab_alloc+0x9c/0xd0 [ 163.171171][ C0] slab_post_alloc_hook+0x4c/0x380 [ 163.176284][ C0] kmem_cache_alloc_node+0x12d/0x2d0 [ 163.181572][ C0] __alloc_skb+0xf4/0x750 [ 163.185902][ C0] synproxy_send_client_synack_ipv6+0x15b/0xc50 [ 163.192145][ C0] nft_synproxy_eval_v6+0x36b/0x560 [ 163.197342][ C0] nft_synproxy_do_eval+0x3d3/0x570 [ 163.202543][ C0] nft_do_chain+0x3fc/0x1420 [ 163.207135][ C0] nft_do_chain_inet+0x22b/0x300 [ 163.212074][ C0] nf_hook_slow+0xb9/0x200 [ 163.216490][ C0] NF_HOOK+0x1cb/0x360 [ 163.220557][ C0] NF_HOOK+0x2d6/0x360 [ 163.224624][ C0] __netif_receive_skb+0xcc/0x290 [ 163.229649][ C0] process_backlog+0x364/0x780 [ 163.234417][ C0] __napi_poll+0xc0/0x430 [ 163.238747][ C0] net_rx_action+0x4a8/0x9c0 [ 163.243335][ C0] handle_softirqs+0x328/0x820 [ 163.248102][ C0] run_ksoftirqd+0x98/0xf0 [ 163.252517][ C0] smpboot_thread_fn+0x4f6/0x970 [ 163.257458][ C0] kthread+0x436/0x520 [ 163.261544][ C0] ret_from_fork+0x1f/0x30 [ 163.265972][ C0] [ 163.268295][ C0] Freed by task 14: [ 163.272096][ C0] kasan_set_track+0x4b/0x70 [ 163.276688][ C0] kasan_set_free_info+0x1f/0x40 [ 163.281663][ C0] ____kasan_slab_free+0xd5/0x110 [ 163.286689][ C0] slab_free_freelist_hook+0xea/0x170 [ 163.292065][ C0] kmem_cache_free+0x8f/0x210 [ 163.296745][ C0] nft_synproxy_eval_v6+0x373/0x560 [ 163.301946][ C0] nft_synproxy_do_eval+0x3d3/0x570 [ 163.307149][ C0] nft_do_chain+0x3fc/0x1420 [ 163.311739][ C0] nft_do_chain_inet+0x22b/0x300 [ 163.316678][ C0] nf_hook_slow+0xb9/0x200 [ 163.321105][ C0] NF_HOOK+0x1cb/0x360 [ 163.325173][ C0] NF_HOOK+0x2d6/0x360 [ 163.329242][ C0] __netif_receive_skb+0xcc/0x290 [ 163.334273][ C0] process_backlog+0x364/0x780 [ 163.339036][ C0] __napi_poll+0xc0/0x430 [ 163.343378][ C0] net_rx_action+0x4a8/0x9c0 [ 163.347973][ C0] handle_softirqs+0x328/0x820 [ 163.352750][ C0] run_ksoftirqd+0x98/0xf0 [ 163.357164][ C0] smpboot_thread_fn+0x4f6/0x970 [ 163.362105][ C0] kthread+0x436/0x520 [ 163.366170][ C0] ret_from_fork+0x1f/0x30 [ 163.370584][ C0] [ 163.372903][ C0] The buggy address belongs to the object at ffff88805a4f48c0 [ 163.372903][ C0] which belongs to the cache skbuff_head_cache of size 232 [ 163.387479][ C0] The buggy address is located 128 bytes inside of [ 163.387479][ C0] 232-byte region [ffff88805a4f48c0, ffff88805a4f49a8) [ 163.400751][ C0] The buggy address belongs to the page: [ 163.406413][ C0] page:ffffea0001693d00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5a4f4 [ 163.416560][ C0] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 163.424110][ C0] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff88801b5e4140 [ 163.432695][ C0] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 163.441274][ C0] page dumped because: kasan: bad access detected [ 163.447704][ C0] page_owner tracks the page as allocated [ 163.453416][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 14, ts 115687682645, free_ts 115513014333 [ 163.470868][ C0] get_page_from_freelist+0x1b77/0x1c60 [ 163.476420][ C0] __alloc_pages+0x1e1/0x470 [ 163.481022][ C0] new_slab+0xc0/0x4b0 [ 163.485101][ C0] ___slab_alloc+0x81e/0xdf0 [ 163.489693][ C0] kmem_cache_alloc_node+0x1c3/0x2d0 [ 163.494986][ C0] __alloc_skb+0xf4/0x750 [ 163.499321][ C0] synproxy_send_client_synack+0x169/0xdd0 [ 163.505128][ C0] nft_synproxy_eval_v4+0x36b/0x560 [ 163.510325][ C0] nft_synproxy_do_eval+0x341/0x570 [ 163.515519][ C0] nft_do_chain+0x3fc/0x1420 [ 163.520107][ C0] nft_do_chain_inet+0x22b/0x300 [ 163.525043][ C0] nf_hook_slow+0xb9/0x200 [ 163.529464][ C0] NF_HOOK+0x1cb/0x360 [ 163.533643][ C0] NF_HOOK+0x2d6/0x360 [ 163.537711][ C0] __netif_receive_skb+0xcc/0x290 [ 163.542737][ C0] process_backlog+0x364/0x780 [ 163.547506][ C0] page last free stack trace: [ 163.552173][ C0] free_unref_page_prepare+0x637/0x6c0 [ 163.557636][ C0] free_unref_page+0x94/0x280 [ 163.562313][ C0] kasan_depopulate_vmalloc_pte+0x67/0x80 [ 163.568035][ C0] __apply_to_page_range+0x983/0xd10 [ 163.573319][ C0] kasan_release_vmalloc+0x93/0xb0 [ 163.578433][ C0] __purge_vmap_area_lazy+0xc6e/0x18f0 [ 163.583896][ C0] _vm_unmap_aliases+0x410/0x4a0 [ 163.588834][ C0] change_page_attr_set_clr+0x311/0xc10 [ 163.594392][ C0] set_memory_ro+0x89/0xd0 [ 163.598825][ C0] bpf_int_jit_compile+0xc4a8/0xcc80 [ 163.604114][ C0] bpf_prog_select_runtime+0x46f/0x7c0 [ 163.609570][ C0] bpf_prog_load+0x106e/0x1550 [ 163.614334][ C0] __sys_bpf+0x4c2/0x670 [ 163.618579][ C0] __x64_sys_bpf+0x78/0x90 [ 163.622997][ C0] do_syscall_64+0x4c/0xa0 [ 163.627411][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 163.633308][ C0] [ 163.635662][ C0] Memory state around the buggy address: [ 163.641289][ C0] ffff88805a4f4800: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 163.649346][ C0] ffff88805a4f4880: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 163.657416][ C0] >ffff88805a4f4900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 163.665470][ C0] ^ [ 163.671616][ C0] ffff88805a4f4980: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 163.679682][ C0] ffff88805a4f4a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 163.687740][ C0] ================================================================== [ 163.695796][ C0] Disabling lock debugging due to kernel taint [ 163.702124][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 163.709339][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Tainted: G B syzkaller #0 [ 163.718021][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 163.728084][ C0] Call Trace: [ 163.731360][ C0] [ 163.734290][ C0] dump_stack_lvl+0x168/0x230 [ 163.738981][ C0] ? show_regs_print_info+0x20/0x20 [ 163.744181][ C0] ? load_image+0x3b0/0x3b0 [ 163.748697][ C0] panic+0x2c9/0x7f0 [ 163.752595][ C0] ? bpf_jit_dump+0xd0/0xd0 [ 163.757104][ C0] ? _raw_spin_unlock_irqrestore+0xa5/0x100 [ 163.763003][ C0] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 163.768897][ C0] ? _raw_spin_unlock+0x40/0x40 [ 163.773747][ C0] ? print_memory_metadata+0x314/0x400 [ 163.779212][ C0] ? __nft_trace_packet+0x135/0x150 [ 163.784412][ C0] check_panic_on_warn+0x80/0xa0 [ 163.789352][ C0] ? __nft_trace_packet+0x135/0x150 [ 163.794547][ C0] end_report+0x6d/0xf0 [ 163.798708][ C0] kasan_report+0x102/0x130 [ 163.803209][ C0] ? __nft_trace_packet+0x135/0x150 [ 163.808409][ C0] __nft_trace_packet+0x135/0x150 [ 163.813434][ C0] nft_do_chain+0x120e/0x1420 [ 163.818117][ C0] ? mark_lock+0x94/0x320 [ 163.822454][ C0] ? nft_fwd_dup_netdev_offload+0x120/0x120 [ 163.828352][ C0] ? __local_bh_enable_ip+0xcb/0x1b0 [ 163.833643][ C0] ? ipv6_find_tlv+0x270/0x270 [ 163.838411][ C0] nft_do_chain_inet+0x22b/0x300 [ 163.843345][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 163.848193][ C0] ? nf_nat_ipv6_fn+0x217/0x2d0 [ 163.853074][ C0] ? nf_nat_ipv6_local_fn+0x390/0x390 [ 163.858460][ C0] ? ip6table_mangle_hook+0x23c/0x7a0 [ 163.863843][ C0] ? lock_downgrade+0x7c0/0x820 [ 163.868711][ C0] ? nf_nat_ipv6_local_fn+0x390/0x390 [ 163.874108][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 163.878965][ C0] nf_hook_slow+0xb9/0x200 [ 163.883391][ C0] ? ip6_input+0xa0/0xa0 [ 163.887632][ C0] NF_HOOK+0x1cb/0x360 [ 163.891702][ C0] ? ip6_input+0xa0/0xa0 [ 163.895946][ C0] ? ip6_rcv_core+0x1620/0x1620 [ 163.900800][ C0] ? ip6_input+0xa0/0xa0 [ 163.905044][ C0] ? ip6_rcv_finish_core+0x20d/0x420 [ 163.910330][ C0] ? ip6_rcv_finish+0x16b/0x240 [ 163.915174][ C0] ? refcount_add+0x80/0x80 [ 163.919680][ C0] NF_HOOK+0x2d6/0x360 [ 163.923752][ C0] ? refcount_add+0x80/0x80 [ 163.928256][ C0] ? ip6_rcv_core+0x1620/0x1620 [ 163.933127][ C0] ? refcount_add+0x80/0x80 [ 163.937645][ C0] ? ip6_rcv_finish_core+0x420/0x420 [ 163.942980][ C0] __netif_receive_skb+0xcc/0x290 [ 163.948034][ C0] process_backlog+0x364/0x780 [ 163.952805][ C0] ? rps_trigger_softirq+0x210/0x210 [ 163.958094][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 163.964082][ C0] ? lock_chain_count+0x20/0x20 [ 163.968932][ C0] ? finish_lock_switch+0x12f/0x280 [ 163.974138][ C0] ? lockdep_hardirqs_on+0x94/0x140 [ 163.979340][ C0] __napi_poll+0xc0/0x430 [ 163.983680][ C0] ? net_rx_action+0x2db/0x9c0 [ 163.988449][ C0] net_rx_action+0x4a8/0x9c0 [ 163.993043][ C0] ? lockdep_softirqs_on+0x570/0x570 [ 163.998333][ C0] ? net_tx_action+0x870/0x870 [ 164.003099][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 164.009087][ C0] ? lock_chain_count+0x20/0x20 [ 164.013940][ C0] ? lockdep_hardirqs_on_prepare+0x760/0x760 [ 164.019928][ C0] handle_softirqs+0x328/0x820 [ 164.024698][ C0] ? run_ksoftirqd+0x98/0xf0 [ 164.029298][ C0] ? do_softirq+0x200/0x200 [ 164.033803][ C0] ? run_ksoftirqd+0x75/0xf0 [ 164.038395][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 164.043591][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 164.048881][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 164.054083][ C0] run_ksoftirqd+0x98/0xf0 [ 164.058498][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 164.063696][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 164.069075][ C0] ? smpboot_thread_fn+0x5bc/0x970 [ 164.074191][ C0] smpboot_thread_fn+0x4f6/0x970 [ 164.079136][ C0] kthread+0x436/0x520 [ 164.083381][ C0] ? cpu_report_death+0x180/0x180 [ 164.088406][ C0] ? kthread_blkcg+0xd0/0xd0 [ 164.093009][ C0] ret_from_fork+0x1f/0x30 [ 164.097436][ C0] [ 164.100747][ C0] Kernel Offset: disabled [ 164.105079][ C0] Rebooting in 86400 seconds..