last executing test programs: 6.134731963s ago: executing program 0 (id=1186): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='block_bio_remap\x00', r0}, 0x10) sync() 5.914165491s ago: executing program 1 (id=1187): syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='nodots,allow_utime=000000000034,usefree,check=strict,dots,\x00'/70], 0x1, 0x1e9, &(0x7f00000002c0)="$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") link(&(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 5.863110074s ago: executing program 4 (id=1188): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast]}, 0x48) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x8, 0x0}, @default, @bcast]}, 0x48) 5.767057488s ago: executing program 3 (id=1190): syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB="9fcef773371e4e035a4ff190bea4efd68642046c23be8a9aae70a0043860f98931e9a9d2a4cb9b6cbfab8d88542eafc9851179a8bc28dad0fbfc05804b2b"], 0x1, 0x8a, &(0x7f0000000180)="$eJzszqENAkEUBNDhDKhrAEEH1wOlECQ4FISEimiFEugAgcUcYsGsxCy5vJf8n0zGzO11XaZPxksyVg7H026zLz9MUpdknmSRZNWX/FiXbvbp78/z9nut9wIAAL/rMtR5aDYGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4A+9AwAA///rYCNS") r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x149240, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x9) 5.086567334s ago: executing program 1 (id=1192): r0 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 5.000171834s ago: executing program 3 (id=1193): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffc, @remote, 0x40000}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 4.882629749s ago: executing program 0 (id=1194): syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00bc7811e943bbb3bc31a70c81525069e4320000000000"], 0x1, 0x1a2, &(0x7f0000000000)="$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") mount$9p_unix(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x1440, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, 0x0) 4.606649558s ago: executing program 4 (id=1195): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8}]}]}, 0x30}}, 0x0) 4.354341212s ago: executing program 1 (id=1197): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x7, 0xfffffffffffffffe, 0x4) 4.304304299s ago: executing program 3 (id=1198): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(michael_mic-generic,pcbc(fcrypt-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 4.250248355s ago: executing program 0 (id=1199): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0xc0045401, 0xffffffffffffffff) 3.894208134s ago: executing program 4 (id=1200): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000fffffffff0e000000000000000300001007000000030000ca75ffffff"], &(0x7f0000000040)=""/249, 0x46, 0xf9, 0x9}, 0x20) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x1a}, 0x20) 3.730463765s ago: executing program 1 (id=1201): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x2010050, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="574ebc0e94989fcde4c7e6c29d5b7d84ea1d3b850bb44bd48bb9519bc17acbb165391925581f91c0647c1d56315d4d044e055c5842362d6e3547a65f0d1dc45f590e08b80c1182db21b765ab93d407000000a9415a11b2facb5efbeda5c99dab23a7176fd9bdcc116a308a7b3a9e3562550da7ba26451b761e0bc1c92c045eee"], 0xff, 0x2ce, &(0x7f0000000640)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) statx(r0, 0x0, 0x1000, 0xfeff, 0x0) 3.507337025s ago: executing program 3 (id=1202): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/230, 0xe6}, {&(0x7f0000000240)=""/200, 0xc8}, {&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f0000000440)=""/119, 0x77}], 0x5, &(0x7f0000000540)=""/55, 0x37}}], 0x400000000000222, 0x0, 0x0) 3.443007459s ago: executing program 4 (id=1203): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file2'}}, {@index_off}, {@nfs_export_on}], [], 0x2c}) 3.43625604s ago: executing program 0 (id=1204): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0xa, 0x0, 0x2}, {0x2, 0x3, 0x3, 0xa, 0x0, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {0x6, 0x0, 0xb, 0x9}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.278159723s ago: executing program 2 (id=1205): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "e4"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c00000000000000100100000c"], 0x28, 0x500}}], 0x2, 0x0) 3.034470667s ago: executing program 3 (id=1206): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000080)={0x2, 0x0, @ioapic}) 2.82714783s ago: executing program 4 (id=1207): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 2.73464213s ago: executing program 1 (id=1208): recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 2.674380864s ago: executing program 2 (id=1209): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) ioctl$TCXONC(r0, 0x4b3a, 0x2) 2.618373844s ago: executing program 0 (id=1210): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 2.26162677s ago: executing program 3 (id=1211): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x16, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xb, "e50c8b66"}]}}, 0x0}, 0x0) 1.850827736s ago: executing program 1 (id=1212): r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10c4, 0x8acf, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0}, 0x0) 1.841389356s ago: executing program 0 (id=1213): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008ef17ee6091000000000109022400010000000009040000010300000009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="2007550000005506c2"], 0x0, 0x0, 0x0}, 0x0) 1.644995746s ago: executing program 2 (id=1214): r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@dev]}, 0x18) sendto$l2tp6(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x20) 1.565938486s ago: executing program 4 (id=1215): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xfffffffffffffddf, &(0x7f0000000200)=ANY=[]) syz_usb_control_io(r0, 0x0, 0x0) 1.24529811s ago: executing program 2 (id=1216): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000640)={{0x6, @rose, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 784.027218ms ago: executing program 2 (id=1217): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc0000001b002fb20000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd61b89716b31bd32400000000000000000000000a0010"], 0xcc}}, 0x0) 0s ago: executing program 2 (id=1218): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) kernel console output (not intermixed with test programs): ==================================== [ 271.627609][ T5431] WARNING: The mand mount option has been deprecated and [ 271.627609][ T5431] and is ignored by this kernel. Remove the mand [ 271.627609][ T5431] option from the mount to silence this warning. [ 271.627609][ T5431] ======================================================= [ 271.662733][ T5430] loop0: detected capacity change from 0 to 1024 [ 271.745128][ T5430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.774691][ T5431] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.792036][ T5431] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.818090][ T5430] overlayfs: conflicting options: metacopy=off,verity=on [ 271.862939][ T29] audit: type=1326 audit(1723824780.296:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5418 comm="syz.4.23" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11e2379e79 code=0x7fc00000 [ 272.339405][ T5179] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.571178][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.738470][ T5456] loop3: detected capacity change from 0 to 4096 [ 274.961901][ T5470] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 277.149446][ T5495] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.56'. [ 277.159524][ T5495] netlink: zone id is out of range [ 277.165130][ T5495] netlink: zone id is out of range [ 277.171307][ T5495] netlink: zone id is out of range [ 277.176785][ T5495] netlink: zone id is out of range [ 277.182096][ T5495] netlink: zone id is out of range [ 277.187526][ T5495] netlink: zone id is out of range [ 277.192980][ T5495] netlink: zone id is out of range [ 277.198393][ T5495] netlink: zone id is out of range [ 277.203898][ T5495] netlink: zone id is out of range [ 277.215398][ T5495] netlink: zone id is out of range [ 277.662741][ T5236] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 277.888647][ T5236] usb 5-1: Using ep0 maxpacket: 32 [ 278.003007][ T5236] usb 5-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=82.d5 [ 278.012526][ T5236] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.020819][ T5236] usb 5-1: Product: syz [ 278.032989][ T5236] usb 5-1: Manufacturer: syz [ 278.037905][ T5236] usb 5-1: SerialNumber: syz [ 278.085397][ T5236] usb 5-1: config 0 descriptor?? [ 278.120794][ T5236] hub 5-1:0.0: bad descriptor, ignoring hub [ 278.135326][ T5236] hub 5-1:0.0: probe with driver hub failed with error -5 [ 278.151987][ T5236] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 278.441474][ T5506] loop3: detected capacity change from 0 to 2048 [ 278.563135][ T5506] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c098, mo2=0002] [ 278.595749][ T5506] System zones: 0-4 [ 278.603351][ T5506] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 278.821338][ T5236] gspca_vc032x: reg_r err -71 [ 278.826925][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.833116][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.838632][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.853223][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.858741][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.866681][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.872358][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.877883][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.883509][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.889020][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.894697][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.900207][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.905834][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.911341][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.917014][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.922752][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.928254][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.933897][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.939393][ T5236] gspca_vc032x: I2c Bus Busy Wait 00 [ 278.945518][ T5236] gspca_vc032x: Unknown sensor... [ 278.959875][ T5236] vc032x 5-1:0.0: probe with driver vc032x failed with error -22 [ 279.044687][ T5236] usb 5-1: USB disconnect, device number 2 [ 279.400117][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.025358][ T45] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 280.394599][ T45] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 280.404695][ T45] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.413262][ T45] usb 3-1: Product: syz [ 280.417695][ T45] usb 3-1: Manufacturer: syz [ 280.422668][ T45] usb 3-1: SerialNumber: syz [ 280.478065][ T45] usb 3-1: config 0 descriptor?? [ 280.863843][ T45] usb 3-1: USB disconnect, device number 2 [ 281.450174][ T5542] loop3: detected capacity change from 0 to 2048 [ 281.652977][ T5542] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 281.964372][ T5520] udevd[5520]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 282.118916][ T5548] loop1: detected capacity change from 0 to 1764 [ 282.454696][ T5554] loop2: detected capacity change from 0 to 164 [ 283.066856][ T5560] loop4: detected capacity change from 0 to 64 [ 283.383602][ T5560] hfs: request for non-existent node 16777216 in B*Tree [ 283.390938][ T5560] hfs: request for non-existent node 16777216 in B*Tree [ 284.328942][ T5576] loop0: detected capacity change from 0 to 64 [ 284.517207][ T5576] hfs: filesystem was not cleanly unmounted, running fsck.hfs is recommended. mounting read-only. [ 284.795217][ T5579] loop3: detected capacity change from 0 to 1024 [ 285.109033][ T5579] hfsplus: bad catalog entry type [ 285.428638][ T5586] process 'syz.2.98' launched '/dev/fd/3' with NULL argv: empty string added [ 285.617357][ T3624] hfsplus: b-tree write err: -5, ino 4 [ 288.719107][ T5608] loop3: detected capacity change from 0 to 4096 [ 288.798802][ T5608] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 289.367178][ T5608] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 289.678845][ T5634] loop1: detected capacity change from 0 to 256 [ 289.885437][ T5634] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x72684843, utbl_chksum : 0xe619d30d) [ 290.713315][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 290.720505][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 291.049581][ T5643] loop1: detected capacity change from 0 to 2048 [ 291.110129][ T5643] EXT4-fs: Ignoring removed mblk_io_submit option [ 291.192961][ T5648] loop2: detected capacity change from 0 to 128 [ 291.243918][ T5648] VFS: Found a Xenix FS (block size = 512) on device loop2 [ 291.410152][ T5643] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.487376][ T5647] syz.2.128: attempt to access beyond end of device [ 291.487376][ T5647] loop2: rw=0, sector=209285, nr_sectors = 1 limit=128 [ 291.831489][ T5190] sysv_free_block: trying to free block not in datazone [ 291.870495][ T5190] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 291.978677][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.862664][ T45] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 293.130473][ T45] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.142424][ T45] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.152752][ T45] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 293.162366][ T45] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.223453][ T45] usb 4-1: config 0 descriptor?? [ 293.789871][ T45] cm6533_jd 0003:0D8C:0022.0001: unknown global tag 0xc [ 293.806700][ T45] cm6533_jd 0003:0D8C:0022.0001: item 0 1 1 12 parsing failed [ 293.878299][ T45] cm6533_jd 0003:0D8C:0022.0001: parse failed [ 293.885975][ T45] cm6533_jd 0003:0D8C:0022.0001: probe with driver cm6533_jd failed with error -22 [ 294.041673][ T5248] usb 4-1: USB disconnect, device number 2 [ 294.275960][ T5681] loop1: detected capacity change from 0 to 1024 [ 294.435545][ T5681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.758121][ T5679] loop2: detected capacity change from 0 to 4096 [ 294.807780][ T5679] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 294.864901][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.109758][ T5690] netlink: 8 bytes leftover after parsing attributes in process `syz.3.147'. [ 295.161007][ T5679] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 295.925204][ T5679] syz.2.141 (5679) used greatest stack depth: 5160 bytes left [ 296.642457][ T5248] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 296.882462][ T5248] usb 4-1: Using ep0 maxpacket: 16 [ 296.949259][ T5248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.961058][ T5248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 296.975895][ T5248] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1c1e, bcdDevice= 0.00 [ 296.986534][ T5248] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.124121][ T5248] usb 4-1: config 0 descriptor?? [ 297.252234][ C0] hrtimer: interrupt took 241787 ns [ 297.411369][ T5716] netlink: 'syz.4.158': attribute type 1 has an invalid length. [ 297.737837][ T5248] corsair-psu 0003:1B1C:1C1E.0002: item fetching failed at offset 2/5 [ 297.805893][ T5248] corsair-psu 0003:1B1C:1C1E.0002: probe with driver corsair-psu failed with error -22 [ 297.926225][ T1588] usb 4-1: USB disconnect, device number 3 [ 298.021669][ T5722] loop1: detected capacity change from 0 to 64 [ 298.046835][ T5721] Invalid logical block size (65532) [ 298.062002][ T5718] loop4: detected capacity change from 0 to 512 [ 298.284468][ T5718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.297804][ T5718] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.572627][ T5728] loop1: detected capacity change from 0 to 512 [ 298.648713][ T5728] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 298.662782][ T5728] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 298.771749][ T5182] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.806914][ T5728] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2862: Unable to expand inode 17. Delete some EAs or run e2fsck. [ 298.889954][ T5728] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #16: comm syz.1.162: invalid indirect mapped block 83886080 (level 1) [ 298.972732][ T5728] EXT4-fs (loop1): 1 orphan inode deleted [ 298.978881][ T5728] EXT4-fs (loop1): 1 truncate cleaned up [ 298.986990][ T5728] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.072978][ T5728] EXT4-fs error (device loop1): ext4_empty_dir:3103: inode #2: block 13: comm syz.1.162: bad entry in directory: rec_len is too small for name_len - offset=12, inode=2, rec_len=12, size=1024 fake=0 [ 299.177756][ T5728] EXT4-fs warning (device loop1): ext4_empty_dir:3105: inode #2: comm syz.1.162: directory missing '..' [ 299.353272][ T1588] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 299.464173][ T5736] syz.4.164: attempt to access beyond end of device [ 299.464173][ T5736] nbd4: rw=0, sector=16, nr_sectors = 8 limit=0 [ 299.477878][ T5736] REISERFS warning (device nbd4): sh-2006 read_super_block: bread failed (dev nbd4, block 2, size 4096) [ 299.489799][ T5736] syz.4.164: attempt to access beyond end of device [ 299.489799][ T5736] nbd4: rw=0, sector=128, nr_sectors = 8 limit=0 [ 299.503227][ T5736] REISERFS warning (device nbd4): sh-2006 read_super_block: bread failed (dev nbd4, block 16, size 4096) [ 299.514893][ T5736] REISERFS warning (device nbd4): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd4 [ 299.683182][ T1588] usb 3-1: Using ep0 maxpacket: 8 [ 299.707772][ T1588] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 223, changing to 11 [ 299.719476][ T1588] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.729876][ T1588] usb 3-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.00 [ 299.743122][ T1588] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.760369][ T1588] usb 3-1: config 0 descriptor?? [ 299.873582][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.371071][ T1588] hid-alps 0003:044E:1215.0003: hidraw0: USB HID v40.00 Device [HID 044e:1215] on usb-dummy_hcd.2-1/input0 [ 300.623800][ T45] usb 3-1: USB disconnect, device number 3 [ 300.878844][ T5749] net_ratelimit: 123 callbacks suppressed [ 300.878927][ T5749] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 302.616605][ T1588] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 302.873055][ T1588] usb 3-1: Using ep0 maxpacket: 8 [ 302.902814][ T1588] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.918390][ T1588] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.930101][ T1588] usb 3-1: New USB device found, idVendor=0000, idProduct=1846, bcdDevice= 0.00 [ 302.942844][ T1588] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.026192][ T1588] usb 3-1: config 0 descriptor?? [ 303.621268][ T1588] hid-generic 0003:0000:1846.0004: unknown main item tag 0x3 [ 303.725603][ T1588] hid-generic 0003:0000:1846.0004: hidraw0: USB HID v0.00 Device [HID 0000:1846] on usb-dummy_hcd.2-1/input0 [ 303.773675][ T5782] capability: warning: `syz.1.187' uses 32-bit capabilities (legacy support in use) [ 303.909511][ T45] usb 3-1: USB disconnect, device number 4 [ 304.196413][ T5784] loop0: detected capacity change from 0 to 1024 [ 304.220650][ T5784] EXT4-fs: Ignoring removed nobh option [ 304.227282][ T5784] EXT4-fs: Ignoring removed orlov option [ 304.233800][ T5784] EXT4-fs: Ignoring removed nomblk_io_submit option [ 304.464254][ T5784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.562994][ T5784] EXT4-fs error (device loop0): __ext4_remount:6491: comm syz.0.188: Abort forced by user [ 304.612741][ T5784] EXT4-fs (loop0): Remounting filesystem read-only [ 304.825452][ T5798] netlink: 'syz.1.194': attribute type 11 has an invalid length. [ 305.005511][ T5179] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.630352][ T5812] mmap: syz.2.200 (5812) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 305.784597][ T5236] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 306.013792][ T5236] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 306.025453][ T5236] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 306.035973][ T5236] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 306.045551][ T5236] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.125670][ T5807] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 306.133788][ T1588] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 306.166956][ T5236] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 306.258973][ T5818] dlm: non-version read from control device 247 [ 306.420770][ T1588] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.432311][ T1588] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.442744][ T1588] usb 2-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.00 [ 306.454683][ T1588] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.522767][ T1588] usb 2-1: config 0 descriptor?? [ 307.132048][ T45] usb 5-1: USB disconnect, device number 3 [ 307.190100][ T1588] pantherlord 0003:0F30:0111.0005: hidraw0: USB HID v0.00 Device [HID 0f30:0111] on usb-dummy_hcd.1-1/input0 [ 307.203139][ T1588] pantherlord 0003:0F30:0111.0005: Force feedback for PantherLord/GreenAsia devices by Anssi Hannula [ 307.393736][ T1588] usb 2-1: USB disconnect, device number 2 [ 307.706008][ T5520] udevd[5520]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 307.903910][ T25] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 308.143550][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 308.174869][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.186562][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.196873][ T25] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 308.210180][ T25] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 308.219746][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.261398][ T25] usb 3-1: config 0 descriptor?? [ 308.369230][ T5826] loop3: detected capacity change from 0 to 2048 [ 308.566306][ T5829] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 308.734168][ T25] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 308.826075][ T25] microsoft 0003:045E:07DA.0006: No inputs registered, leaving [ 308.905453][ T25] microsoft 0003:045E:07DA.0006: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 308.917701][ T25] microsoft 0003:045E:07DA.0006: no inputs found [ 308.926514][ T25] microsoft 0003:045E:07DA.0006: could not initialize ff, continuing anyway [ 309.072841][ T25] usb 3-1: USB disconnect, device number 5 [ 309.603274][ T5836] loop1: detected capacity change from 0 to 256 [ 309.650896][ T5836] exfat: Deprecated parameter 'utf8' [ 309.656883][ T5836] exfat: Deprecated parameter 'namecase' [ 309.817367][ T5836] exFAT-fs (loop1): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 309.914511][ T5828] loop4: detected capacity change from 0 to 4096 [ 310.012758][ T5828] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 312.587676][ T5866] loop1: detected capacity change from 0 to 128 [ 312.666594][ T5866] VFS: Found a Xenix FS (block size = 512) on device loop1 [ 312.771868][ T5866] syz.1.224: attempt to access beyond end of device [ 312.771868][ T5866] loop1: rw=0, sector=8767744, nr_sectors = 1 limit=128 [ 312.786141][ T5866] Buffer I/O error on dev loop1, logical block 8767744, async page read [ 312.790521][ T5870] capability: warning: `syz.4.226' uses deprecated v2 capabilities in a way that may be insecure [ 312.794901][ T5866] syz.1.224: attempt to access beyond end of device [ 312.794901][ T5866] loop1: rw=0, sector=13269809, nr_sectors = 1 limit=128 [ 312.795059][ T5866] Buffer I/O error on dev loop1, logical block 13269809, async page read [ 312.828651][ T5866] syz.1.224: attempt to access beyond end of device [ 312.828651][ T5866] loop1: rw=0, sector=1157, nr_sectors = 1 limit=128 [ 312.847903][ T5866] Buffer I/O error on dev loop1, logical block 1157, async page read [ 312.857826][ T5866] syz.1.224: attempt to access beyond end of device [ 312.857826][ T5866] loop1: rw=0, sector=3211264, nr_sectors = 1 limit=128 [ 312.871815][ T5866] Buffer I/O error on dev loop1, logical block 3211264, async page read [ 312.880666][ T5866] syz.1.224: attempt to access beyond end of device [ 312.880666][ T5866] loop1: rw=0, sector=8768635, nr_sectors = 1 limit=128 [ 312.894717][ T5866] Buffer I/O error on dev loop1, logical block 8768635, async page read [ 312.903512][ T5866] syz.1.224: attempt to access beyond end of device [ 312.903512][ T5866] loop1: rw=0, sector=13466417, nr_sectors = 1 limit=128 [ 312.917666][ T5866] Buffer I/O error on dev loop1, logical block 13466417, async page read [ 312.926586][ T5866] syz.1.224: attempt to access beyond end of device [ 312.926586][ T5866] loop1: rw=0, sector=209285, nr_sectors = 1 limit=128 [ 312.940407][ T5866] Buffer I/O error on dev loop1, logical block 209285, async page read [ 312.956362][ T5866] syz.1.224: attempt to access beyond end of device [ 312.956362][ T5866] loop1: rw=0, sector=8767744, nr_sectors = 1 limit=128 [ 312.974688][ T5866] Buffer I/O error on dev loop1, logical block 8767744, async page read [ 312.983822][ T5866] syz.1.224: attempt to access beyond end of device [ 312.983822][ T5866] loop1: rw=0, sector=13269809, nr_sectors = 1 limit=128 [ 312.997853][ T5866] Buffer I/O error on dev loop1, logical block 13269809, async page read [ 313.006870][ T5866] syz.1.224: attempt to access beyond end of device [ 313.006870][ T5866] loop1: rw=0, sector=1157, nr_sectors = 1 limit=128 [ 313.020595][ T5866] Buffer I/O error on dev loop1, logical block 1157, async page read [ 313.088669][ T5873] loop3: detected capacity change from 0 to 1024 [ 313.107121][ T29] audit: type=1800 audit(1723824821.536:4): pid=5866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.224" name="/" dev="loop1" ino=2 res=0 errno=0 [ 313.479466][ T5180] sysv_free_block: trying to free block not in datazone [ 313.540585][ T5180] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 313.781809][ T29] audit: type=1326 audit(1723824822.186:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5877 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac8379e79 code=0x7ffc0000 [ 313.804261][ T29] audit: type=1326 audit(1723824822.226:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5877 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6ac8379e79 code=0x7ffc0000 [ 313.826125][ T29] audit: type=1326 audit(1723824822.236:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5877 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac8379e79 code=0x7ffc0000 [ 314.246396][ T5885] netlink: 'syz.3.231': attribute type 29 has an invalid length. [ 314.326837][ T5885] netlink: 'syz.3.231': attribute type 29 has an invalid length. [ 314.600353][ T5890] loop1: detected capacity change from 0 to 512 [ 314.612604][ T45] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 314.641993][ T5890] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 314.796724][ T5888] loop2: detected capacity change from 0 to 2048 [ 314.822935][ T5890] EXT4-fs (loop1): 1 truncate cleaned up [ 314.854483][ T45] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 314.865309][ T45] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 314.874868][ T45] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.921460][ T5888] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 314.923488][ T5890] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.975194][ T45] usb 5-1: config 0 descriptor?? [ 315.165843][ T5898] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 315.178869][ T5888] NILFS error (device loop2): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 315.269266][ T5888] Remounting filesystem read-only [ 315.497483][ T45] ath6kl: Unsupported hardware version: 0x0 [ 315.549020][ T45] ath6kl: Failed to init ath6kl core: -22 [ 315.557598][ T45] ath6kl_usb 5-1:0.0: probe with driver ath6kl_usb failed with error -22 [ 315.827168][ T1588] usb 5-1: USB disconnect, device number 4 [ 315.860595][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.309957][ T5905] netlink: 40 bytes leftover after parsing attributes in process `syz.2.239'. [ 316.330911][ T5905] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 316.975481][ T5912] devtmpfs: Too few inodes for current use [ 318.803740][ T5938] loop4: detected capacity change from 0 to 64 [ 319.662680][ T5949] netlink: 56 bytes leftover after parsing attributes in process `syz.2.263'. [ 321.019261][ T5962] loop4: detected capacity change from 0 to 1024 [ 321.082399][ T5968] netlink: 12 bytes leftover after parsing attributes in process `syz.2.272'. [ 321.091677][ T5968] netlink: 43 bytes leftover after parsing attributes in process `syz.2.272'. [ 321.100994][ T5968] netlink: 'syz.2.272': attribute type 2 has an invalid length. [ 321.109273][ T5968] netlink: 'syz.2.272': attribute type 2 has an invalid length. [ 321.117292][ T5968] netlink: 43 bytes leftover after parsing attributes in process `syz.2.272'. [ 322.397780][ T5986] loop2: detected capacity change from 0 to 64 [ 323.821071][ T6007] loop3: detected capacity change from 0 to 256 [ 323.876504][ T6009] netlink: 8 bytes leftover after parsing attributes in process `syz.1.290'. [ 323.886547][ T6009] netlink: 43 bytes leftover after parsing attributes in process `syz.1.290'. [ 324.734323][ T6019] sp0: Synchronizing with TNC [ 324.831472][ T6014] [U] è [ 324.936260][ T1588] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 325.136619][ T1588] usb 4-1: Using ep0 maxpacket: 16 [ 325.196124][ T1588] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.207930][ T1588] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.218239][ T1588] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 325.236004][ T1588] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 325.247372][ T1588] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.300230][ T1588] usb 4-1: config 0 descriptor?? [ 325.536143][ T6023] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 325.890971][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.899810][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.910046][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.917843][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.925712][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.933451][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.941044][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.942861][ T25] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 325.955629][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.974766][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.986273][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 325.994011][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 326.001622][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 326.009435][ T1588] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 326.293893][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 326.423152][ T25] usb 3-1: New USB device found, idVendor=1a0a, idProduct=0104, bcdDevice=dd.d4 [ 326.433250][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.441543][ T25] usb 3-1: Product: syz [ 326.446225][ T25] usb 3-1: Manufacturer: syz [ 326.451113][ T25] usb 3-1: SerialNumber: syz [ 326.587882][ T25] usb 3-1: config 0 descriptor?? [ 326.588782][ T1588] microsoft 0003:045E:07DA.0007: No inputs registered, leaving [ 326.672804][ T6040] netlink: 'syz.0.303': attribute type 1 has an invalid length. [ 326.680750][ T6040] netlink: 244 bytes leftover after parsing attributes in process `syz.0.303'. [ 326.692777][ T25] usb_ehset_test 3-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 326.707785][ T1588] microsoft 0003:045E:07DA.0007: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 326.719912][ T1588] microsoft 0003:045E:07DA.0007: no inputs found [ 326.726841][ T1588] microsoft 0003:045E:07DA.0007: could not initialize ff, continuing anyway [ 326.810868][ T6037] loop4: detected capacity change from 0 to 2048 [ 326.933294][ T5253] usb 3-1: USB disconnect, device number 6 [ 327.055506][ T1588] usb 4-1: USB disconnect, device number 4 [ 327.119949][ T6037] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 327.427833][ T6043] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 327.440830][ T6037] NILFS error (device loop4): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 327.543454][ T6037] Remounting filesystem read-only [ 328.107980][ T6048] loop3: detected capacity change from 0 to 512 [ 328.115256][ T45] IPVS: starting estimator thread 0... [ 328.227162][ T6051] IPVS: using max 192 ests per chain, 9600 per kthread [ 328.298437][ T6048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.316249][ T6048] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 328.727650][ T6064] loop2: detected capacity change from 0 to 16 [ 328.771367][ T6064] erofs: (device loop2): mounted with root inode @ nid 36. [ 329.029757][ T25] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 329.135500][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.283116][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 329.342541][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.354076][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 329.364410][ T25] usb 5-1: New USB device found, idVendor=6666, idProduct=8804, bcdDevice= 0.00 [ 329.373949][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.386495][ T6069] loop1: detected capacity change from 0 to 1024 [ 329.456348][ T25] usb 5-1: config 0 descriptor?? [ 329.540898][ T6069] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.554409][ T6069] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 329.825669][ T6076] loop0: detected capacity change from 0 to 1024 [ 329.897063][ T6076] EXT4-fs: Ignoring removed oldalloc option [ 330.003302][ T6076] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.005971][ T25] smartjoyplus 0003:6666:8804.0008: hidraw0: USB HID v0.00 Device [HID 6666:8804] on usb-dummy_hcd.4-1/input0 [ 330.028695][ T25] smartjoyplus 0003:6666:8804.0008: no output reports found [ 330.130686][ T6079] loop3: detected capacity change from 0 to 1764 [ 330.201678][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.246690][ T1588] usb 5-1: USB disconnect, device number 5 [ 330.268084][ T29] audit: type=1800 audit(1723824838.696:8): pid=6076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.317" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 330.527944][ T6079] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 330.827758][ T5179] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.157868][ T6089] loop2: detected capacity change from 0 to 256 [ 331.239852][ T6089] exfat: Deprecated parameter 'utf8' [ 331.246338][ T6089] exfat: Deprecated parameter 'namecase' [ 331.635957][ T6089] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 331.770617][ T6096] loop3: detected capacity change from 0 to 512 [ 331.927804][ T29] audit: type=1800 audit(1723824840.416:9): pid=6089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.320" name="file1" dev="loop2" ino=1048599 res=0 errno=0 [ 332.008266][ T6100] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 332.074465][ T6096] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 332.087800][ T6096] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 332.185754][ T6092] loop0: detected capacity change from 0 to 2048 [ 332.323692][ T6092] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 332.560239][ T6107] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 332.875115][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.023693][ T6111] tmpfs: Unexpected value for 'usrquota' [ 333.244560][ T6114] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 333.557851][ T6116] loop3: detected capacity change from 0 to 512 [ 333.714848][ T6116] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 333.914377][ T6116] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.928191][ T6116] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 334.066592][ T6126] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 334.577211][ T6135] loop2: detected capacity change from 0 to 8 [ 334.720061][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.157169][ T6137] loop0: detected capacity change from 0 to 4096 [ 336.242371][ T6137] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 336.823838][ T6137] ntfs3: loop0: Failed to initialize $Extend/$Reparse. [ 337.068740][ T6167] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 337.503250][ T6172] loop3: detected capacity change from 0 to 256 [ 337.672773][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 337.873059][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 337.904255][ T6175] netlink: 'syz.2.354': attribute type 1 has an invalid length. [ 337.942733][ T25] usb 5-1: config 0 has an invalid interface number: 52 but max is 0 [ 337.951462][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 337.962263][ T25] usb 5-1: config 0 has no interface number 0 [ 337.968746][ T25] usb 5-1: config 0 interface 52 altsetting 1 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 337.980987][ T25] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 337.991592][ T6172] FAT-fs (loop3): Directory bread(block 64) failed [ 337.992446][ T25] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 337.992640][ T25] usb 5-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 337.992843][ T25] usb 5-1: config 0 interface 52 has no altsetting 0 [ 337.993044][ T25] usb 5-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 337.999680][ T6172] FAT-fs (loop3): Directory bread(block 65) failed [ 338.010976][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.024349][ T6172] FAT-fs (loop3): Directory bread(block 66) failed [ 338.069023][ T6172] FAT-fs (loop3): Directory bread(block 67) failed [ 338.076164][ T6172] FAT-fs (loop3): Directory bread(block 68) failed [ 338.084003][ T6172] FAT-fs (loop3): Directory bread(block 69) failed [ 338.090983][ T6172] FAT-fs (loop3): Directory bread(block 70) failed [ 338.097986][ T6172] FAT-fs (loop3): Directory bread(block 71) failed [ 338.103922][ T25] usb 5-1: config 0 descriptor?? [ 338.105030][ T6172] FAT-fs (loop3): Directory bread(block 72) failed [ 338.119028][ T6172] FAT-fs (loop3): Directory bread(block 73) failed [ 338.492703][ T25] input: USB Synaptics Device 06cb:0007 (Stick) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.52/input/input5 [ 338.915750][ T5236] usb 5-1: USB disconnect, device number 6 [ 338.915987][ C1] synaptics_usb 5-1:0.52: synusb_irq - usb_submit_urb failed with result: -19 [ 339.218434][ T1588] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 339.346179][ T6184] netlink: 'syz.3.357': attribute type 3 has an invalid length. [ 339.354337][ T6184] netlink: 'syz.3.357': attribute type 1 has an invalid length. [ 339.368903][ T6184] netlink: 199804 bytes leftover after parsing attributes in process `syz.3.357'. [ 339.442536][ T1588] usb 3-1: Using ep0 maxpacket: 8 [ 339.497441][ T1588] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.509195][ T1588] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.520694][ T1588] usb 3-1: New USB device found, idVendor=1020, idProduct=0006, bcdDevice= 0.00 [ 339.530341][ T1588] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.623917][ T1588] usb 3-1: config 0 descriptor?? [ 339.734251][ T6176] loop0: detected capacity change from 0 to 4096 [ 339.894866][ T6176] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 340.230521][ T1588] belkin 0003:1020:0006.0009: item fetching failed at offset 7/11 [ 340.299000][ T1588] belkin 0003:1020:0006.0009: parse failed [ 340.305694][ T1588] belkin 0003:1020:0006.0009: probe with driver belkin failed with error -22 [ 340.384264][ T1588] usb 3-1: USB disconnect, device number 7 [ 340.569984][ T6188] loop4: detected capacity change from 0 to 2048 [ 340.660804][ T6188] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 340.713847][ T6192] netlink: 44 bytes leftover after parsing attributes in process `syz.1.362'. [ 342.356977][ T6210] pimreg: entered allmulticast mode [ 342.401073][ T6213] pimreg: left allmulticast mode [ 342.672626][ T5236] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 342.893513][ T5236] usb 5-1: Using ep0 maxpacket: 16 [ 342.928792][ T5236] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 342.939358][ T5236] usb 5-1: New USB device found, idVendor=1c4f, idProduct=0059, bcdDevice= 0.00 [ 342.954440][ T5236] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.020218][ T5236] usb 5-1: config 0 descriptor?? [ 343.581921][ T5236] sigmamicro 0003:1C4F:0059.000A: unknown main item tag 0x0 [ 343.737667][ T5236] sigmamicro 0003:1C4F:0059.000A: hidraw0: USB HID v0.00 Device [HID 1c4f:0059] on usb-dummy_hcd.4-1/input0 [ 343.905767][ T5253] usb 5-1: USB disconnect, device number 7 [ 344.247575][ T6231] loop2: detected capacity change from 0 to 256 [ 344.322582][ T6231] exfat: Deprecated parameter 'namecase' [ 344.518067][ T6231] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 344.664101][ T6235] nbd: must specify a device to reconfigure [ 344.985460][ T6237] loop1: detected capacity change from 0 to 256 [ 345.024868][ T6237] exfat: Deprecated parameter 'utf8' [ 345.030767][ T6237] exfat: Deprecated parameter 'namecase' [ 345.037081][ T6237] exfat: Deprecated parameter 'namecase' [ 345.045626][ T6237] exfat: Deprecated parameter 'namecase' [ 345.051619][ T6237] exfat: Deprecated parameter 'utf8' [ 345.057747][ T6237] exfat: Deprecated parameter 'utf8' [ 345.579209][ T6237] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 345.600503][ T6244] loop2: detected capacity change from 0 to 512 [ 345.773626][ T6244] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 345.831121][ T6244] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended [ 345.883048][ T6244] EXT4-fs error (device loop2): ext4_orphan_get:1391: comm syz.2.387: inode #15: comm syz.2.387: iget: illegal inode # [ 345.898185][ T6244] EXT4-fs (loop2): Remounting filesystem read-only [ 345.907185][ T6244] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.577109][ T5190] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.909002][ T6257] loop4: detected capacity change from 0 to 1024 [ 347.141357][ T6263] loop3: detected capacity change from 0 to 512 [ 347.381354][ T6263] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.394947][ T6263] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 347.580118][ T6273] loop1: detected capacity change from 0 to 256 [ 347.809105][ T6273] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 347.987849][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.824771][ T6276] sctp: failed to load transform for md5: -2 [ 349.143397][ T6283] loop3: detected capacity change from 0 to 2048 [ 349.199970][ T6283] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 349.302679][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 349.322395][ T6283] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 349.617208][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.628752][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 349.638966][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 349.652347][ T25] usb 2-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.00 [ 349.661763][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.730173][ T25] usb 2-1: config 0 descriptor?? [ 350.468594][ T25] usb 2-1: string descriptor 0 read error: -71 [ 350.534870][ T25] uclogic 0003:5543:006E.000B: failed retrieving string descriptor #200: -71 [ 350.544263][ T25] uclogic 0003:5543:006E.000B: failed retrieving pen parameters: -71 [ 350.552819][ T25] uclogic 0003:5543:006E.000B: failed probing pen v2 parameters: -71 [ 350.561372][ T25] uclogic 0003:5543:006E.000B: failed probing parameters: -71 [ 350.569768][ T25] uclogic 0003:5543:006E.000B: probe with driver uclogic failed with error -71 [ 350.679034][ T25] usb 2-1: USB disconnect, device number 3 [ 350.765972][ T6292] loop4: detected capacity change from 0 to 4096 [ 350.974623][ T6305] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 351.162817][ T6304] loop3: detected capacity change from 0 to 1024 [ 351.183193][ T6292] NILFS (loop4): bad btree node (ino=3, blocknr=41): level = 31, flags = 0xe0, nchildren = 0 [ 351.194161][ T6292] NILFS error (device loop4): nilfs_bmap_lookup_at_level: broken bmap (inode number=3) [ 351.239676][ T6292] Remounting filesystem read-only [ 351.314065][ T6304] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.554466][ T4556] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 351.564138][ T4556] Bluetooth: hci0: Injecting HCI hardware error event [ 351.571737][ T4556] Bluetooth: hci0: hardware error 0x00 [ 351.692492][ T6315] loop2: detected capacity change from 0 to 64 [ 351.767448][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.893742][ T6316] vivid-002: disconnect [ 351.925924][ T6314] vivid-002: reconnect [ 351.940486][ T6315] bio_check_eod: 4 callbacks suppressed [ 351.940563][ T6315] syz.2.414: attempt to access beyond end of device [ 351.940563][ T6315] loop2: rw=0, sector=268435468, nr_sectors = 2 limit=64 [ 351.967252][ T6315] buffer_io_error: 4 callbacks suppressed [ 351.967326][ T6315] Buffer I/O error on dev loop2, logical block 134217734, async page read [ 351.985208][ T6315] syz.2.414: attempt to access beyond end of device [ 351.985208][ T6315] loop2: rw=0, sector=268435468, nr_sectors = 2 limit=64 [ 351.999330][ T6315] Buffer I/O error on dev loop2, logical block 134217734, async page read [ 352.185904][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 352.192777][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 352.436037][ T6320] loop3: detected capacity change from 0 to 512 [ 352.504552][ T6323] loop1: detected capacity change from 0 to 256 [ 352.533560][ T6320] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 352.641091][ T6320] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 352.739830][ T6320] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.416: bg 0: block 18: invalid block bitmap [ 352.817445][ T6320] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 352.828669][ T6320] EXT4-fs (loop3): 1 truncate cleaned up [ 352.836690][ T6320] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.856401][ T6320] ext2 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 353.013876][ T6329] loop0: detected capacity change from 0 to 256 [ 353.060866][ T6329] exfat: Deprecated parameter 'namecase' [ 353.131818][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.325952][ T6329] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb59a85fc, utbl_chksum : 0xe619d30d) [ 353.419208][ T6336] loop2: detected capacity change from 0 to 256 [ 353.471681][ T6336] exfat: Deprecated parameter 'utf8' [ 353.485442][ T5236] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 353.627434][ T6336] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 353.730115][ T5236] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 353.740885][ T5236] usb 5-1: config 0 has no interfaces? [ 353.746827][ T5236] usb 5-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=31.44 [ 353.756370][ T5236] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.793039][ T4556] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 353.810370][ T1588] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 353.834677][ T5236] usb 5-1: config 0 descriptor?? [ 354.063435][ T1588] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 354.074190][ T1588] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 354.086181][ T1588] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 354.104262][ T6333] RDS: rds_bind could not find a transport for ::1:902:1200:0, load rds_tcp or rds_rdma? [ 354.150149][ T4556] Bluetooth: hci2: unknown advertising packet type: 0xff [ 354.150412][ T4556] Bluetooth: hci2: unknown advertising packet type: 0xfa [ 354.158261][ T4556] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 354.165852][ T4556] Bluetooth: hci2: Dropping invalid advertising data [ 354.180157][ T4556] Bluetooth: hci2: Malformed LE Event: 0x02 [ 354.246788][ T1588] usb 4-1: string descriptor 0 read error: -71 [ 354.254998][ T1588] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 354.264851][ T1588] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.331988][ T5253] usb 5-1: USB disconnect, device number 8 [ 354.368085][ T1588] usb 4-1: can't set config #1, error -71 [ 354.401786][ T1588] usb 4-1: USB disconnect, device number 5 [ 354.829877][ T6350] loop2: detected capacity change from 0 to 128 [ 355.121428][ T6348] loop1: detected capacity change from 0 to 2048 [ 355.209129][ T6348] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 355.590705][ T6356] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 355.591516][ T6348] syz.1.428: attempt to access beyond end of device [ 355.591516][ T6348] loop1: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 356.368350][ T6364] netlink: 12 bytes leftover after parsing attributes in process `syz.3.434'. [ 357.464755][ T6379] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 357.569849][ T4556] Bluetooth: hci2: command tx timeout [ 357.889315][ T6387] loop0: detected capacity change from 0 to 512 [ 357.944932][ T6387] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 358.075131][ T1588] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 358.096096][ T6387] EXT4-fs (loop0): 1 truncate cleaned up [ 358.248123][ T6387] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 358.258676][ T6393] loop2: detected capacity change from 0 to 256 [ 358.292708][ T1588] usb 5-1: Using ep0 maxpacket: 16 [ 358.331730][ T1588] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.343326][ T1588] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.353870][ T1588] usb 5-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 358.360897][ T6387] EXT4-fs error (device loop0): ext4_nfs_get_inode:1537: inode #11: comm syz.0.443: iget: bad extra_isize 46 (inode size 256) [ 358.363288][ T1588] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.397710][ T6393] exfat: Deprecated parameter 'utf8' [ 358.404443][ T6393] exfat: Deprecated parameter 'utf8' [ 358.406448][ T1588] usb 5-1: config 0 descriptor?? [ 358.473368][ T6387] EXT4-fs (loop0): Remounting filesystem read-only [ 358.493742][ T6396] loop1: detected capacity change from 0 to 256 [ 358.564019][ T6393] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 358.837295][ T5179] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.926858][ T1588] gt683r_led 0003:1770:FF00.000C: unknown main item tag 0x0 [ 358.950253][ T6396] FAT-fs (loop1): Directory bread(block 64) failed [ 358.958999][ T6396] FAT-fs (loop1): Directory bread(block 65) failed [ 358.966569][ T6396] FAT-fs (loop1): Directory bread(block 66) failed [ 358.973558][ T6396] FAT-fs (loop1): Directory bread(block 67) failed [ 358.980493][ T6396] FAT-fs (loop1): Directory bread(block 68) failed [ 358.987460][ T6396] FAT-fs (loop1): Directory bread(block 69) failed [ 358.994798][ T6396] FAT-fs (loop1): Directory bread(block 70) failed [ 359.001586][ T6396] FAT-fs (loop1): Directory bread(block 71) failed [ 359.008728][ T6396] FAT-fs (loop1): Directory bread(block 72) failed [ 359.028207][ T6396] FAT-fs (loop1): Directory bread(block 73) failed [ 359.102352][ T1588] gt683r_led 0003:1770:FF00.000C: hidraw0: USB HID v0.00 Device [HID 1770:ff00] on usb-dummy_hcd.4-1/input0 [ 359.183877][ T1588] usb 5-1: USB disconnect, device number 9 [ 359.240342][ T5248] gt683r_led 0003:1770:FF00.000C: failed to send set report request: -19 [ 360.335556][ T6416] loop4: detected capacity change from 0 to 8 [ 360.351755][ T6415] vlan2: entered promiscuous mode [ 360.363363][ T6415] vlan2: entered allmulticast mode [ 360.908720][ T6423] loop1: detected capacity change from 0 to 64 [ 362.441950][ T6448] loop2: detected capacity change from 0 to 164 [ 362.636738][ T6451] warning: `syz.0.473' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 363.553578][ T6458] loop1: detected capacity change from 0 to 1024 [ 363.602658][ T6458] EXT4-fs (loop1): bad geometry: first data block is 0 with a 1k block and cluster size [ 364.433717][ T5187] Bluetooth: hci1: command 0x0406 tx timeout [ 364.440578][ T5191] Bluetooth: hci2: command 0x0406 tx timeout [ 364.442598][ T5196] Bluetooth: hci3: command 0x0406 tx timeout [ 365.464347][ T6485] loop2: detected capacity change from 0 to 1024 [ 365.691668][ T6485] hfsplus: bad catalog entry type [ 366.064142][ T3210] hfsplus: b-tree write err: -5, ino 4 [ 366.352889][ T6502] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 366.472958][ T5193] Bluetooth: hci1: unexpected event for opcode 0x2012 [ 366.722602][ T6505] loop2: detected capacity change from 0 to 1024 [ 366.868310][ T6505] hfsplus: bad catalog entry type [ 367.257119][ T3486] hfsplus: b-tree write err: -5, ino 4 [ 367.678860][ T6521] netlink: 64 bytes leftover after parsing attributes in process `syz.4.508'. [ 367.815447][ T6524] loop1: detected capacity change from 0 to 512 [ 367.870607][ T6524] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 368.054304][ T6524] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.067713][ T6524] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 368.455190][ T6539] loop0: detected capacity change from 0 to 128 [ 368.691891][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.382425][ T1588] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 369.623431][ T1588] usb 5-1: Using ep0 maxpacket: 32 [ 369.689427][ T1588] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.701675][ T1588] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.712015][ T1588] usb 5-1: New USB device found, idVendor=0c70, idProduct=f003, bcdDevice= 0.00 [ 369.721620][ T1588] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.794298][ T1588] usb 5-1: config 0 descriptor?? [ 370.267903][ T6563] loop0: detected capacity change from 0 to 512 [ 370.281934][ T6563] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 370.326335][ T6563] EXT4-fs (loop0): failed to initialize system zone (-117) [ 370.334767][ T6563] EXT4-fs (loop0): mount failed [ 370.347981][ T1588] aquacomputer_d5next 0003:0C70:F003.000D: unknown main item tag 0x0 [ 370.356760][ T1588] aquacomputer_d5next 0003:0C70:F003.000D: unknown main item tag 0x0 [ 370.365501][ T1588] aquacomputer_d5next 0003:0C70:F003.000D: unknown main item tag 0x0 [ 370.374126][ T1588] aquacomputer_d5next 0003:0C70:F003.000D: unknown main item tag 0x0 [ 370.383308][ T1588] aquacomputer_d5next 0003:0C70:F003.000D: unknown main item tag 0x0 [ 370.540460][ T5193] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 370.549461][ T5193] Bluetooth: hci1: Injecting HCI hardware error event [ 370.565093][ T5193] Bluetooth: hci1: hardware error 0x00 [ 370.615051][ T1588] aquacomputer_d5next 0003:0C70:F003.000D: hidraw0: USB HID v0.00 Device [HID 0c70:f003] on usb-dummy_hcd.4-1/input0 [ 370.753148][ T1588] usb 5-1: USB disconnect, device number 10 [ 370.883987][ T6571] netlink: 12 bytes leftover after parsing attributes in process `syz.3.527'. [ 371.435674][ T6577] loop1: detected capacity change from 0 to 512 [ 371.466957][ T6577] EXT4-fs: Ignoring removed i_version option [ 371.523991][ T6577] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 371.695199][ T6577] EXT4-fs (loop1): 1 truncate cleaned up [ 371.703216][ T6577] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.435206][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.692714][ T5193] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 372.876459][ T6599] loop3: detected capacity change from 0 to 128 [ 372.915442][ T6599] befs: (loop3): No write support. Marking filesystem read-only [ 372.982919][ T6599] befs: (loop3): invalid magic header [ 373.039439][ T6604] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.542'. [ 373.064090][ T6595] loop0: detected capacity change from 0 to 2048 [ 373.119791][ T6595] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 373.248513][ T6607] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 373.733799][ T6611] netlink: 12 bytes leftover after parsing attributes in process `syz.1.545'. [ 374.854208][ T6630] tipc: Started in network mode [ 374.859346][ T6630] tipc: Node identity , cluster identity 4711 [ 374.866113][ T6630] tipc: Failed to obtain node identity [ 374.871859][ T6630] tipc: Enabling of bearer rejected, failed to enable media [ 375.058691][ T6632] loop4: detected capacity change from 0 to 512 [ 375.062617][ T5248] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 375.128022][ T6632] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 375.300703][ T6634] loop1: detected capacity change from 0 to 512 [ 375.317014][ T5248] usb 4-1: Using ep0 maxpacket: 16 [ 375.340434][ T6634] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 375.352385][ T6634] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 375.358774][ T6632] UDF-fs: error (device loop4): udf_verify_fi: directory (ino 21) has entry past directory size at pos 128 [ 375.373070][ T5248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.395275][ T5248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 375.405817][ T5248] usb 4-1: New USB device found, idVendor=1b96, idProduct=0008, bcdDevice= 0.00 [ 375.419022][ T5248] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.557694][ T5248] usb 4-1: config 0 descriptor?? [ 375.684364][ T6617] loop0: detected capacity change from 0 to 4096 [ 376.061950][ T5248] ntrig 0003:1B96:0008.000E: unbalanced collection at end of report description [ 376.119098][ T5248] ntrig 0003:1B96:0008.000E: parse failed [ 376.134155][ T5248] ntrig 0003:1B96:0008.000E: probe with driver ntrig failed with error -22 [ 376.375228][ T5236] usb 4-1: USB disconnect, device number 6 [ 381.114114][ T6697] loop4: detected capacity change from 0 to 24 [ 381.198066][ T6697] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 381.478340][ T6702] VFS: Lookup of 'file0' in romfs loop4 would have caused loop [ 382.121831][ T6684] loop1: detected capacity change from 0 to 40427 [ 382.213885][ T6684] F2FS-fs (loop1): invalid crc_offset: 16 [ 382.248478][ T6706] netlink: 8 bytes leftover after parsing attributes in process `syz.3.590'. [ 382.308126][ T6684] F2FS-fs (loop1): Found nat_bits in checkpoint [ 382.539076][ T6711] loop2: detected capacity change from 0 to 16 [ 382.664304][ T6711] erofs: (device loop2): mounted with root inode @ nid 36. [ 383.428578][ T6722] ax25_connect(): syz.4.596 uses autobind, please contact jreuter@yaina.de [ 384.262778][ T6734] loop0: detected capacity change from 0 to 128 [ 384.785522][ T6739] netlink: 28 bytes leftover after parsing attributes in process `syz.3.605'. [ 384.794972][ T6739] netlink: 28 bytes leftover after parsing attributes in process `syz.3.605'. [ 385.059933][ T6742] netlink: 16 bytes leftover after parsing attributes in process `syz.0.606'. [ 385.531181][ T1588] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 385.763487][ T1588] usb 2-1: Using ep0 maxpacket: 32 [ 385.827417][ T6736] loop4: detected capacity change from 0 to 4096 [ 385.830106][ T1588] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.846084][ T1588] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 385.860165][ T1588] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 385.870882][ T1588] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.934343][ T1588] usb 2-1: config 0 descriptor?? [ 385.978278][ T1588] hub 2-1:0.0: USB hub found [ 386.264860][ T6755] loop0: detected capacity change from 0 to 1024 [ 386.294491][ T1588] hub 2-1:0.0: config failed, can't read hub descriptor (err -90) [ 386.550982][ T6736] ntfs3: loop4: ino=5, "/" directory corrupted [ 386.557978][ T6736] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 386.577026][ T1588] usbhid 2-1:0.0: can't add hid device: -71 [ 386.584142][ T1588] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 386.693503][ T1588] usb 2-1: USB disconnect, device number 4 [ 386.839731][ T6758] loop2: detected capacity change from 0 to 1024 [ 386.912824][ T6758] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 387.044210][ T6758] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 387.113052][ T6765] ipt_REJECT: TCP_RESET invalid for non-tcp [ 387.635999][ T6771] loop0: detected capacity change from 0 to 64 [ 387.714776][ T5190] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 388.129084][ T6777] loop2: detected capacity change from 0 to 8 [ 388.180108][ T6773] loop1: detected capacity change from 0 to 2048 [ 388.303803][ T6779] netlink: 24 bytes leftover after parsing attributes in process `syz.4.622'. [ 388.399849][ T6773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 388.633158][ T6773] EXT4-fs error (device loop1): ext4_check_all_de:655: inode #12: block 5: comm syz.1.619: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=7952, size=124 fake=0 [ 388.777726][ T6787] netlink: 'syz.2.625': attribute type 3 has an invalid length. [ 389.019305][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.880928][ T5248] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 390.123162][ T5248] usb 3-1: Using ep0 maxpacket: 8 [ 390.189695][ T5248] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 390.199435][ T5248] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.207920][ T5248] usb 3-1: Product: syz [ 390.212561][ T5248] usb 3-1: Manufacturer: syz [ 390.217450][ T5248] usb 3-1: SerialNumber: syz [ 390.298067][ T5248] usb 3-1: config 0 descriptor?? [ 390.338539][ T5248] gspca_main: se401-2.14.0 probing 047d:5003 [ 390.808544][ T6804] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 390.834052][ T5248] gspca_se401: Wrong descriptor type [ 391.131505][ T25] usb 3-1: USB disconnect, device number 8 [ 391.605077][ T6825] netlink: 'syz.3.640': attribute type 29 has an invalid length. [ 391.669109][ T6825] netlink: 'syz.3.640': attribute type 29 has an invalid length. [ 391.728959][ T6827] netlink: 'syz.0.641': attribute type 1 has an invalid length. [ 392.182496][ T45] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 392.414650][ T45] usb 2-1: Using ep0 maxpacket: 16 [ 392.464394][ T45] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.476106][ T45] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 392.486333][ T45] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 392.499766][ T45] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 392.514765][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.535354][ T45] usb 2-1: config 0 descriptor?? [ 393.298273][ T45] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.000F/input/input6 [ 393.365216][ T45] microsoft 0003:045E:07DA.000F: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 393.484101][ T45] usb 2-1: USB disconnect, device number 5 [ 393.720229][ T6851] loop0: detected capacity change from 0 to 1024 [ 394.090143][ T3624] hfsplus: b-tree write err: -5, ino 4 [ 395.155521][ T6877] netlink: 260 bytes leftover after parsing attributes in process `syz.0.664'. [ 395.280856][ T6879] netlink: 'syz.1.665': attribute type 29 has an invalid length. [ 395.964363][ T6887] netlink: 12 bytes leftover after parsing attributes in process `syz.0.668'. [ 396.046485][ T6891] loop2: detected capacity change from 0 to 256 [ 396.085496][ T6891] exfat: Deprecated parameter 'utf8' [ 396.259930][ T6891] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 396.822483][ T6901] loop4: detected capacity change from 0 to 512 [ 396.976455][ T6901] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 396.984811][ T6901] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 396.993980][ T6901] System zones: 0-2, 18-18, 34-35 [ 397.002545][ T6901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 397.132527][ T6901] EXT4-fs (loop4): shut down requested (0) [ 397.624930][ T5182] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.015383][ T6925] loop3: detected capacity change from 0 to 164 [ 398.981092][ T6937] loop2: detected capacity change from 0 to 512 [ 399.234604][ T6937] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 399.248014][ T6937] ext4 filesystem being mounted at /150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 399.529055][ T6951] tmpfs: Cannot retroactively limit inodes [ 399.596605][ T6937] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.692: bg 0: block 18: invalid block bitmap [ 399.654362][ T6937] Quota error (device loop2): write_blk: dquota write failed [ 399.662954][ T6937] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 399.673760][ T6937] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.692: Failed to acquire dquot type 1 [ 399.795071][ T6937] syz.2.692 (6937) used greatest stack depth: 3832 bytes left [ 400.127588][ T5190] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.516484][ T1588] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 400.691040][ T6966] loop4: detected capacity change from 0 to 512 [ 400.741588][ T6966] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 400.752795][ T1588] usb 4-1: Using ep0 maxpacket: 16 [ 400.827190][ T1588] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.840749][ T1588] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 400.851578][ T1588] usb 4-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 400.861158][ T1588] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.972860][ T6966] EXT4-fs (loop4): 1 truncate cleaned up [ 400.980773][ T6966] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 401.002988][ T1588] usb 4-1: config 0 descriptor?? [ 401.410276][ T5182] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.569352][ T1588] elan 0003:04F3:0755.0010: item fetching failed at offset 3/5 [ 401.582925][ T5248] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 401.647912][ T1588] elan 0003:04F3:0755.0010: Hid Parse failed [ 401.654906][ T1588] elan 0003:04F3:0755.0010: probe with driver elan failed with error -22 [ 401.815040][ T5248] usb 3-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 401.824810][ T5248] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.837084][ T5248] usb 3-1: Product: syz [ 401.841538][ T5248] usb 3-1: Manufacturer: syz [ 401.847856][ T5248] usb 3-1: SerialNumber: syz [ 401.871719][ T45] usb 4-1: USB disconnect, device number 7 [ 401.898844][ T5248] usb 3-1: config 0 descriptor?? [ 402.453973][ T5248] mos7840 3-1:0.0: required endpoints missing [ 402.483668][ T5248] usb 3-1: USB disconnect, device number 9 [ 402.578980][ T6985] loop4: detected capacity change from 0 to 8 [ 404.609372][ T7013] netlink: 16 bytes leftover after parsing attributes in process `syz.4.726'. [ 405.146504][ T7021] loop4: detected capacity change from 0 to 1024 [ 405.333059][ T7023] loop2: detected capacity change from 0 to 1024 [ 405.398381][ T7025] mkiss: ax0: crc mode is auto. [ 405.544520][ T2951] hfsplus: b-tree write err: -5, ino 8 [ 405.837283][ T3486] hfsplus: b-tree write err: -5, ino 4 [ 406.667628][ T7049] loop1: detected capacity change from 0 to 8 [ 407.295162][ T7058] netlink: 12 bytes leftover after parsing attributes in process `syz.4.746'. [ 408.223243][ T5248] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 408.462621][ T5248] usb 2-1: Using ep0 maxpacket: 16 [ 408.512246][ T5248] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.523803][ T5248] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 408.534521][ T5248] usb 2-1: New USB device found, idVendor=1e71, idProduct=170e, bcdDevice= 0.00 [ 408.544070][ T5248] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.591824][ T5248] usb 2-1: config 0 descriptor?? [ 408.849818][ T7079] netlink: 8 bytes leftover after parsing attributes in process `syz.0.756'. [ 408.859904][ T7079] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 408.869799][ T7079] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 409.143964][ T5248] hid (null): bogus close delimiter [ 409.209226][ T5248] nzxt-kraken2 0003:1E71:170E.0011: bogus close delimiter [ 409.216932][ T5248] nzxt-kraken2 0003:1E71:170E.0011: item 0 0 2 10 parsing failed [ 409.268494][ T5248] nzxt-kraken2 0003:1E71:170E.0011: hid parse failed with -22 [ 409.277942][ T5248] nzxt-kraken2 0003:1E71:170E.0011: probe with driver nzxt-kraken2 failed with error -22 [ 409.356227][ T7083] loop4: detected capacity change from 0 to 256 [ 409.417312][ T5236] usb 2-1: USB disconnect, device number 6 [ 409.943246][ T7088] loop3: detected capacity change from 0 to 164 [ 410.896462][ T7100] ip6tnl1: entered allmulticast mode [ 411.080243][ T7095] loop1: detected capacity change from 0 to 8192 [ 411.138884][ T7095] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 411.160932][ T7095] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 411.170829][ T7095] REISERFS (device loop1): using ordered data mode [ 411.177773][ T7095] reiserfs: using flush barriers [ 411.186078][ T7095] REISERFS warning (device loop1): sh-458 journal_init_dev: cannot init journal device unknown-block(7,1): -16 [ 411.198344][ T7095] REISERFS warning (device loop1): sh-462 journal_init: unable to initialize journal device [ 411.214273][ T7095] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 411.650380][ T7105] use of bytesused == 0 is deprecated and will be removed in the future, [ 411.665363][ T7105] use the actual size instead. [ 411.815622][ T7111] loop4: detected capacity change from 0 to 256 [ 412.152056][ T7106] loop0: detected capacity change from 0 to 2048 [ 412.203274][ T7111] FAT-fs (loop4): Directory bread(block 64) failed [ 412.210142][ T7111] FAT-fs (loop4): Directory bread(block 65) failed [ 412.217499][ T7111] FAT-fs (loop4): Directory bread(block 66) failed [ 412.224615][ T7111] FAT-fs (loop4): Directory bread(block 67) failed [ 412.231592][ T7111] FAT-fs (loop4): Directory bread(block 68) failed [ 412.238572][ T7111] FAT-fs (loop4): Directory bread(block 69) failed [ 412.245705][ T7111] FAT-fs (loop4): Directory bread(block 70) failed [ 412.252659][ T7111] FAT-fs (loop4): Directory bread(block 71) failed [ 412.259635][ T7111] FAT-fs (loop4): Directory bread(block 72) failed [ 412.266800][ T7111] FAT-fs (loop4): Directory bread(block 73) failed [ 412.290553][ T7106] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 412.368301][ T7113] loop2: detected capacity change from 0 to 1024 [ 412.419310][ T7116] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 412.433003][ T7106] NILFS error (device loop0): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 412.494042][ T7106] Remounting filesystem read-only [ 412.510376][ T7113] hfsplus: bad catalog entry type [ 412.823853][ T2951] hfsplus: b-tree write err: -5, ino 4 [ 413.522444][ T7123] loop4: detected capacity change from 0 to 2048 [ 413.574780][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 413.581721][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 413.923594][ T7123] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 414.048207][ T7141] hugetlbfs: Bad value 'm' for mount option 'size' [ 414.048207][ T7141] [ 414.363174][ T45] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 414.415142][ T5182] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.614402][ T45] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 414.626063][ T45] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 414.692314][ T45] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 414.701726][ T45] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 414.710301][ T45] usb 3-1: SerialNumber: syz [ 415.029110][ T45] usb 3-1: 0:2 : does not exist [ 415.285774][ T45] usb 3-1: USB disconnect, device number 10 [ 415.456686][ T7155] loop3: detected capacity change from 0 to 1024 [ 415.621175][ T7155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 415.901917][ T7155] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 415.911928][ T7155] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 416.002570][ T7155] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 416.362361][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.672978][ T7173] loop0: detected capacity change from 0 to 256 [ 416.807937][ T7173] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x421408f7, utbl_chksum : 0xe619d30d) [ 416.821343][ T7173] exFAT-fs (loop0): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 417.246175][ T7179] loop4: detected capacity change from 0 to 1024 [ 417.282490][ T7183] loop3: detected capacity change from 0 to 512 [ 417.339252][ T7183] EXT4-fs: Ignoring removed nomblk_io_submit option [ 417.346517][ T7179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 417.389615][ T7179] EXT4-fs: Ignoring removed mblk_io_submit option [ 417.403096][ T7179] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 417.414733][ T7179] EXT4-fs: Cannot change quota options when quota turned on [ 417.536950][ T7183] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 417.540567][ T5182] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.545644][ T7183] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 417.674509][ T7183] EXT4-fs (loop3): 1 truncate cleaned up [ 417.682701][ T7183] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 417.858323][ T7191] loop4: detected capacity change from 0 to 128 [ 417.942366][ T5248] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 417.980890][ T7183] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 418.188179][ T5248] usb 2-1: config index 0 descriptor too short (expected 3133, got 61) [ 418.197883][ T5248] usb 2-1: config 0 has an invalid interface number: 156 but max is 1 [ 418.206646][ T5248] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 418.220832][ T5248] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 418.231269][ T5248] usb 2-1: config 0 has no interface number 0 [ 418.237914][ T5248] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 418.248364][ T5248] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 418.259819][ T5248] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 418.270175][ T5248] usb 2-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 418.283820][ T5248] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 418.293454][ T5248] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.363054][ T5248] usb 2-1: config 0 descriptor?? [ 418.374739][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.386746][ T5248] gspca_main: spca561-2.14.0 probing abcd:cdee [ 418.540647][ T7195] loop4: detected capacity change from 0 to 64 [ 418.649075][ T5248] spca561 2-1:0.156: probe with driver spca561 failed with error -22 [ 418.660877][ T5248] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 418.668414][ T5248] usb 2-1: MIDIStreaming interface descriptor not found [ 418.895860][ T5248] usb 2-1: USB disconnect, device number 7 [ 419.808286][ T7208] netlink: 8 bytes leftover after parsing attributes in process `syz.1.813'. [ 420.716965][ T7229] syz.0.822 uses obsolete (PF_INET,SOCK_PACKET) [ 421.013063][ T5248] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 421.115658][ T7235] loop3: detected capacity change from 0 to 256 [ 421.245208][ T7239] netlink: 176 bytes leftover after parsing attributes in process `syz.1.825'. [ 421.264497][ T5248] usb 3-1: Using ep0 maxpacket: 16 [ 421.278431][ T5248] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 421.293576][ T5248] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 421.306030][ T5248] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 421.319334][ T5248] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 17488, setting to 1024 [ 421.365555][ T5248] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 421.375616][ T5248] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 421.388389][ T5248] usb 3-1: Manufacturer: syz [ 421.438225][ T5248] usb 3-1: config 0 descriptor?? [ 421.448386][ T7228] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 421.711815][ T7241] overlayfs: conflicting options: nfs_export=on,index=off [ 421.792993][ T5248] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 421.911658][ T5248] usb 3-1: USB disconnect, device number 11 [ 422.130102][ T7247] devtmpfs: Bad value for 'nr_blocks' [ 422.414116][ T5193] Bluetooth: hci3: unexpected event for opcode 0x0404 [ 422.940808][ T7260] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 423.002361][ T5236] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 423.243261][ T5236] usb 4-1: Using ep0 maxpacket: 16 [ 423.294136][ T5236] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 423.306671][ T5236] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 423.317743][ T5236] usb 4-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 423.336930][ T5236] usb 4-1: config 0 interface 0 has no altsetting 0 [ 423.346032][ T5236] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 423.355517][ T5236] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.418847][ T5236] usb 4-1: config 0 descriptor?? [ 423.547332][ T7268] /dev/nbd2: Can't open blockdev [ 423.852567][ T5248] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 423.971682][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 423.980215][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 423.988157][ T5236] hid-generic 0003:045E:05DA.0012: ignoring exceeding usage max [ 424.005122][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 424.013205][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 424.020992][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 424.028938][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 424.036870][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 424.044899][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 424.064453][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 424.072383][ T5236] hid-generic 0003:045E:05DA.0012: unknown main item tag 0x0 [ 424.101869][ T5248] usb 2-1: config 0 has no interfaces? [ 424.192657][ T5248] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=e9.34 [ 424.202476][ T5248] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.210788][ T5248] usb 2-1: Product: syz [ 424.216059][ T5248] usb 2-1: Manufacturer: syz [ 424.220940][ T5248] usb 2-1: SerialNumber: syz [ 424.248789][ T7274] loop4: detected capacity change from 0 to 1024 [ 424.285604][ T5248] usb 2-1: config 0 descriptor?? [ 424.300557][ T7275] netlink: 12 bytes leftover after parsing attributes in process `syz.2.842'. [ 424.310062][ T5236] hid-generic 0003:045E:05DA.0012: hidraw0: USB HID v0.00 Device [HID 045e:05da] on usb-dummy_hcd.3-1/input0 [ 424.349401][ T5236] usb 4-1: USB disconnect, device number 8 [ 424.514166][ T7274] hfsplus: bad catalog entry type [ 424.741382][ T3486] hfsplus: b-tree write err: -5, ino 4 [ 425.280724][ T1588] usb 2-1: USB disconnect, device number 8 [ 425.973566][ T7289] usb usb7: usbfs: process 7289 (syz.3.849) did not claim interface 2 before use [ 426.432554][ T5193] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 426.441475][ T5193] Bluetooth: hci3: Injecting HCI hardware error event [ 426.455428][ T5193] Bluetooth: hci3: hardware error 0x00 [ 426.750277][ T7291] loop2: detected capacity change from 0 to 2048 [ 426.942594][ T7291] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.850: bad orphan inode 8192 [ 427.045202][ T7291] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 428.061440][ T5190] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /175/file0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=1, rec_len=0, size=2048 fake=0 [ 428.521269][ T5193] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 428.595489][ T5190] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.694548][ T7306] loop3: detected capacity change from 0 to 32768 [ 429.710954][ T7306] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.856 (7306) [ 429.890394][ T7306] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 429.901268][ T7306] BTRFS info (device loop3): using crc32c (crc32c-generic) checksum algorithm [ 429.911773][ T7306] BTRFS info (device loop3): using free-space-tree [ 430.383432][ T5248] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 430.642544][ T5248] usb 3-1: Using ep0 maxpacket: 16 [ 430.742691][ T5248] usb 3-1: New USB device found, idVendor=04b4, idProduct=0001, bcdDevice= 0.00 [ 430.752724][ T5248] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.935425][ T7306] BTRFS error (device loop3): open_ctree failed [ 430.947525][ T5248] usb 3-1: config 0 descriptor?? [ 431.609730][ T5248] cypress 0003:04B4:0001.0013: item fetching failed at offset 2/5 [ 431.745424][ T5248] cypress 0003:04B4:0001.0013: parse failed [ 431.751906][ T5248] cypress 0003:04B4:0001.0013: probe with driver cypress failed with error -22 [ 431.991748][ T5248] usb 3-1: USB disconnect, device number 12 [ 433.297634][ T45] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 433.636560][ T45] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.647931][ T45] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 433.658292][ T45] usb 5-1: New USB device found, idVendor=056a, idProduct=0000, bcdDevice= 0.00 [ 433.667829][ T45] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.785595][ T45] usb 5-1: config 0 descriptor?? [ 434.348554][ T7366] loop2: detected capacity change from 0 to 128 [ 434.433341][ T7366] EXT4-fs: Ignoring removed nobh option [ 434.454371][ T45] wacom 0003:056A:0000.0014: unknown main item tag 0x0 [ 434.461929][ T45] wacom 0003:056A:0000.0014: unknown main item tag 0x0 [ 434.469440][ T45] wacom 0003:056A:0000.0014: unknown main item tag 0x0 [ 434.477463][ T45] wacom 0003:056A:0000.0014: unknown main item tag 0x0 [ 434.485006][ T45] wacom 0003:056A:0000.0014: unknown main item tag 0x0 [ 434.501733][ T45] wacom 0003:056A:0000.0014: unknown main item tag 0x0 [ 434.511428][ T45] wacom 0003:056A:0000.0014: unknown main item tag 0x0 [ 434.643715][ T7366] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 434.679717][ T45] wacom 0003:056A:0000.0014: Unknown device_type for 'HID 056a:0000'. Assuming pen. [ 434.735181][ T45] wacom 0003:056A:0000.0014: hidraw0: USB HID v0.00 Device [HID 056a:0000] on usb-dummy_hcd.4-1/input0 [ 434.751632][ T45] input: Wacom Penpartner Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0000.0014/input/input8 [ 434.792674][ T7366] ext4 filesystem being mounted at /178/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 434.982454][ T45] usb 5-1: USB disconnect, device number 11 [ 435.439245][ T7375] loop3: detected capacity change from 0 to 256 [ 435.535205][ T7375] exfat: Deprecated parameter 'namecase' [ 435.541674][ T7375] exfat: Deprecated parameter 'utf8' [ 435.693532][ T5190] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 435.768086][ T7375] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 438.955089][ T7384] loop2: detected capacity change from 0 to 4096 [ 439.116742][ T7384] NILFS (loop2): invalid segment: Checksum error in segment payload [ 439.125569][ T7384] NILFS (loop2): trying rollback from an earlier position [ 439.443502][ T7384] NILFS (loop2): recovery complete [ 439.480916][ T7403] loop3: detected capacity change from 0 to 1024 [ 439.482486][ T7405] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 439.709525][ T7403] hfsplus: cannot replace xattr [ 439.892865][ T1588] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 440.164052][ T3373] hfsplus: b-tree write err: -5, ino 4 [ 440.244568][ T1588] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.257085][ T1588] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 440.267904][ T1588] usb 5-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 440.277472][ T1588] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.372745][ T1588] usb 5-1: config 0 descriptor?? [ 440.937865][ T7417] loop3: detected capacity change from 0 to 16 [ 441.018581][ T1588] steelseries 0003:1038:12B6.0015: hidraw0: USB HID v0.00 Device [HID 1038:12b6] on usb-dummy_hcd.4-1/input0 [ 441.178316][ T1588] steelseries 0003:1038:12B6.0015: hid_hw_raw_request() failed with -71 [ 441.220164][ T7417] erofs: (device loop3): erofs_superblock_csum_verify: invalid checksum 0xe62de0bb, 0xc6d5fae7 expected [ 441.280538][ T1588] usb 5-1: USB disconnect, device number 12 [ 441.344074][ T7417] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 441.374921][ T7417] CIFS mount error: No usable UNC path provided in device string! [ 441.374921][ T7417] [ 441.386673][ T7417] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 441.706127][ T5438] udevd[5438]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 443.028226][ T7424] udevd[7424]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.156/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 444.525855][ T7440] syz.4.909: attempt to access beyond end of device [ 444.525855][ T7440] loop4: rw=0, sector=64, nr_sectors = 2 limit=0 [ 444.545936][ T7440] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 [ 444.786240][ T7430] loop3: detected capacity change from 0 to 32768 [ 444.795609][ T7430] XFS: noattr2 mount option is deprecated. [ 444.801787][ T7430] XFS: attr2 mount option is deprecated. [ 444.808623][ T7430] XFS (loop3): attr2 and noattr2 cannot both be specified. [ 444.824493][ T7442] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 446.208354][ T7450] loop3: detected capacity change from 0 to 8 [ 448.143297][ T7462] loop3: detected capacity change from 0 to 1024 [ 448.235301][ T7465] tipc: Enabling of bearer rejected, failed to enable media [ 448.249760][ T7462] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 448.290384][ T7468] syz.1.923: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 448.306544][ T7468] CPU: 1 UID: 0 PID: 7468 Comm: syz.1.923 Not tainted 6.11.0-rc3-syzkaller-00156-gd7a5aa4b3c00 #0 [ 448.317499][ T7468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 448.327863][ T7468] Call Trace: [ 448.331366][ T7468] [ 448.334513][ T7468] dump_stack_lvl+0x216/0x2d0 [ 448.339591][ T7468] dump_stack+0x1e/0x30 [ 448.344106][ T7468] warn_alloc+0x455/0x650 [ 448.348787][ T7468] ? kmsan_get_metadata+0x13e/0x1c0 [ 448.354372][ T7468] ? __vmalloc_node_range_noprof+0xd6/0x2890 [ 448.360733][ T7468] __vmalloc_node_range_noprof+0x130/0x2890 [ 448.367011][ T7468] ? kmsan_get_metadata+0x13e/0x1c0 [ 448.372586][ T7468] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 448.378793][ T7468] ? kmsan_get_metadata+0x13e/0x1c0 [ 448.384356][ T7468] ? kmsan_get_metadata+0x13e/0x1c0 [ 448.389914][ T7468] ? kmsan_get_metadata+0x13e/0x1c0 [ 448.395481][ T7468] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 448.401689][ T7468] ? kmsan_get_metadata+0x13e/0x1c0 [ 448.407257][ T7468] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 448.413439][ T7468] vmalloc_user_noprof+0x90/0xb0 [ 448.418743][ T7468] ? xskq_create+0x105/0x270 [ 448.423716][ T7468] xskq_create+0x105/0x270 [ 448.428488][ T7468] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 448.434689][ T7468] xsk_init_queue+0x115/0x1f0 [ 448.439864][ T7468] xsk_setsockopt+0x710/0xcc0 [ 448.444931][ T7468] do_sock_setsockopt+0x4bb/0x7d0 [ 448.450345][ T7468] ? __pfx_xsk_setsockopt+0x10/0x10 [ 448.456096][ T7468] __sys_setsockopt+0x33a/0x4b0 [ 448.461328][ T7468] __x64_sys_setsockopt+0xe8/0x170 [ 448.467008][ T7468] x64_sys_call+0x2fc2/0x3ba0 [ 448.472048][ T7468] do_syscall_64+0xcd/0x1e0 [ 448.476906][ T7468] ? clear_bhb_loop+0x25/0x80 [ 448.481946][ T7468] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 448.488221][ T7468] RIP: 0033:0x7f2d9a379e79 [ 448.492999][ T7468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 448.512957][ T7468] RSP: 002b:00007f2d9b17c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 448.521739][ T7468] RAX: ffffffffffffffda RBX: 00007f2d9a515f80 RCX: 00007f2d9a379e79 [ 448.530101][ T7468] RDX: 0000000000000005 RSI: 000000000000011b RDI: 0000000000000003 [ 448.538350][ T7468] RBP: 00007f2d9a3e7916 R08: 0000000000000004 R09: 0000000000000000 [ 448.546617][ T7468] R10: 00000000200013c0 R11: 0000000000000246 R12: 0000000000000000 [ 448.554898][ T7468] R13: 0000000000000000 R14: 00007f2d9a515f80 R15: 00007ffcdf86d2e8 [ 448.563182][ T7468] [ 448.574424][ T7468] Mem-Info: [ 448.577788][ T7468] active_anon:6443 inactive_anon:0 isolated_anon:0 [ 448.577788][ T7468] active_file:1702 inactive_file:38270 isolated_file:0 [ 448.577788][ T7468] unevictable:768 dirty:361 writeback:0 [ 448.577788][ T7468] slab_reclaimable:4229 slab_unreclaimable:21646 [ 448.577788][ T7468] mapped:21861 shmem:1570 pagetables:915 [ 448.577788][ T7468] sec_pagetables:0 bounce:0 [ 448.577788][ T7468] kernel_misc_reclaimable:0 [ 448.577788][ T7468] free:412183 free_pcp:6592 free_cma:0 [ 448.631700][ T7468] Node 0 active_anon:25772kB inactive_anon:0kB active_file:6808kB inactive_file:153004kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:87444kB dirty:1444kB writeback:0kB shmem:4744kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:4912kB pagetables:3652kB sec_pagetables:0kB all_unreclaimable? no [ 448.667915][ T7468] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:0kB pagetables:8kB sec_pagetables:0kB all_unreclaimable? no [ 448.699234][ T7468] Node 0 DMA free:4096kB boost:0kB min:160kB low:200kB high:240kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 448.733417][ T7468] lowmem_reserve[]: 0 893 1206 0 0 [ 448.741017][ T7468] Node 0 DMA32 free:641040kB boost:0kB min:36132kB low:45164kB high:54196kB reserved_highatomic:0KB active_anon:7280kB inactive_anon:0kB active_file:2696kB inactive_file:51868kB unevictable:0kB writepending:468kB present:3129332kB managed:953636kB mlocked:0kB bounce:0kB free_pcp:23332kB local_pcp:832kB free_cma:0kB [ 448.771757][ T7468] lowmem_reserve[]: 0 0 313 0 0 [ 448.777387][ T7468] Node 0 Normal free:15772kB boost:0kB min:12660kB low:15824kB high:18988kB reserved_highatomic:0KB active_anon:18368kB inactive_anon:0kB active_file:4112kB inactive_file:101136kB unevictable:1536kB writepending:976kB present:1048576kB managed:320536kB mlocked:0kB bounce:0kB free_pcp:3316kB local_pcp:404kB free_cma:0kB [ 448.808560][ T7468] lowmem_reserve[]: 0 0 0 0 0 [ 448.814006][ T7468] Node 1 Normal free:987824kB boost:0kB min:41152kB low:51440kB high:61728kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:0kB present:4194304kB managed:1041676kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 448.849496][ T7468] lowmem_reserve[]: 0 0 0 0 0 [ 448.856727][ T7468] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 448.870606][ T7468] Node 0 DMA32: 46*4kB (UME) 150*8kB (UME) 59*16kB (UME) 11*32kB (M) 22*64kB (UME) 26*128kB (UME) 13*256kB (UME) 7*512kB (UE) 4*1024kB (U) 2*2048kB (UM) 151*4096kB (UM) = 641016kB [ 448.890834][ T7468] Node 0 Normal: 150*4kB (UM) 72*8kB (UME) 17*16kB (UME) 22*32kB (UME) 31*64kB (UME) 14*128kB (UME) 6*256kB (UME) 4*512kB (UME) 4*1024kB (UME) 2*2048kB (UM) 0*4096kB = 17704kB [ 448.910800][ T7468] Node 1 Normal: 2*4kB (UM) 5*8kB (U) 10*16kB (U) 7*32kB (U) 8*64kB (U) 6*128kB (UM) 4*256kB (UM) 4*512kB (UM) 4*1024kB (U) 2*2048kB (U) 238*4096kB (M) = 987824kB [ 448.936094][ T7468] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 448.948069][ T7468] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 448.958068][ T7468] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 448.968063][ T7468] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 448.977812][ T7468] 41564 total pagecache pages [ 448.982835][ T7468] 0 pages in swap cache [ 448.987207][ T7468] Free swap = 124984kB [ 448.991587][ T7468] Total swap = 124996kB [ 448.996224][ T7468] 2097051 pages RAM [ 449.000237][ T7468] 0 pages HighMem/MovableOnly [ 449.005264][ T7468] 1517065 pages reserved [ 449.009709][ T7468] 0 pages cma reserved [ 449.011704][ T7462] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 449.046209][ T7462] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 449.104627][ T7462] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 449.212955][ T7455] loop0: detected capacity change from 0 to 4096 [ 449.302577][ T7455] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 449.625078][ T7455] ntfs3: loop0: Failed to read $UpCase (-4). [ 449.691632][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.192412][ T5248] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 450.533865][ T5248] usb 5-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=ba.be [ 450.543609][ T5248] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.551994][ T5248] usb 5-1: Product: syz [ 450.557264][ T5248] usb 5-1: Manufacturer: syz [ 450.562309][ T5248] usb 5-1: SerialNumber: syz [ 450.698078][ T5248] usb 5-1: config 0 descriptor?? [ 450.742895][ T7482] netlink: 8 bytes leftover after parsing attributes in process `syz.2.929'. [ 451.125267][ T5248] peak_usb 5-1:0.0: PEAK-System PCAN-Chip USB v0 fw v0.0.0 (1 channels) [ 451.326081][ T7487] netlink: 108 bytes leftover after parsing attributes in process `syz.1.931'. [ 451.335755][ T7487] netlink: 24 bytes leftover after parsing attributes in process `syz.1.931'. [ 451.341189][ T5248] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 451.353190][ T5248] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 451.360278][ T5248] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 451.991989][ T5248] peak_usb 5-1:0.0: probe with driver peak_usb failed with error -22 [ 452.146009][ T5248] usb 5-1: USB disconnect, device number 13 [ 452.502915][ T5253] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 452.768603][ T7499] loop2: detected capacity change from 0 to 64 [ 452.857898][ T5253] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 452.869405][ T5253] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 452.879959][ T5253] usb 4-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 452.889631][ T5253] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.982628][ T5253] usb 4-1: config 0 descriptor?? [ 453.423945][ T7502] netlink: 5304 bytes leftover after parsing attributes in process `syz.1.938'. [ 453.433804][ T7502] netlink: del zone limit has 4 unknown bytes [ 453.453043][ T7503] overlayfs: lower data-only dirs require metacopy support. [ 453.628442][ T5253] steelseries 0003:1038:1410.0016: not enough values in HID_OUTPUT_REPORT 0 field 0 [ 453.943317][ T45] usb 4-1: USB disconnect, device number 9 [ 454.475079][ T7511] loop2: detected capacity change from 0 to 764 [ 454.609473][ T7511] rock: directory entry would overflow storage [ 454.616706][ T7511] rock: sig=0x4654, size=5, remaining=4 [ 455.094034][ T7513] loop0: detected capacity change from 0 to 2048 [ 455.325150][ T7513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 455.492804][ T7521] loop1: detected capacity change from 0 to 256 [ 455.501728][ T7521] exfat: Deprecated parameter 'utf8' [ 455.508914][ T7521] exfat: Deprecated parameter 'namecase' [ 455.683026][ T7513] EXT4-fs error (device loop0): ext4_find_dest_de:2067: inode #12: block 9: comm syz.0.943: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=13, rec_len=21, size=56 fake=0 [ 455.807889][ T7521] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x16b5df41, utbl_chksum : 0xe619d30d) [ 456.143896][ T5179] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.238119][ T7529] loop3: detected capacity change from 0 to 128 [ 456.301972][ T7529] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 456.879629][ T7537] netlink: 8 bytes leftover after parsing attributes in process `syz.1.954'. [ 458.172410][ T5236] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 458.411622][ T7533] loop4: detected capacity change from 0 to 4096 [ 458.460810][ T5236] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 458.472439][ T5236] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 458.482677][ T5236] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 458.496012][ T5236] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1d00, bcdDevice= 0.00 [ 458.505466][ T5236] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.620350][ T5236] usb 2-1: config 0 descriptor?? [ 458.676719][ T7533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 459.415648][ T5236] corsair-cpro 0003:1B1C:1D00.0017: unknown main item tag 0x0 [ 459.425699][ T5236] corsair-cpro 0003:1B1C:1D00.0017: unknown main item tag 0x0 [ 459.606334][ T5236] corsair-cpro 0003:1B1C:1D00.0017: hidraw0: USB HID v0.00 Device [HID 1b1c:1d00] on usb-dummy_hcd.1-1/input0 [ 459.621659][ T5182] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 459.729641][ T5236] corsair-cpro 0003:1B1C:1D00.0017: probe with driver corsair-cpro failed with error -38 [ 459.863162][ T5236] usb 2-1: USB disconnect, device number 9 [ 460.224815][ T45] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 460.615611][ T45] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.627171][ T45] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.637529][ T45] usb 3-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 460.647044][ T45] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.786262][ T45] usb 3-1: config 0 descriptor?? [ 461.350447][ T7559] loop0: detected capacity change from 0 to 4096 [ 461.393344][ T45] logitech 0003:046D:C294.0018: unknown main item tag 0x0 [ 461.401013][ T45] logitech 0003:046D:C294.0018: unbalanced collection at end of report description [ 461.581833][ T45] logitech 0003:046D:C294.0018: parse failed [ 461.588930][ T45] logitech 0003:046D:C294.0018: probe with driver logitech failed with error -22 [ 461.701021][ T7572] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 461.824958][ T45] usb 3-1: USB disconnect, device number 13 [ 463.029373][ T7583] loop2: detected capacity change from 0 to 8 [ 464.097924][ T7600] loop4: detected capacity change from 0 to 16 [ 464.251127][ T7600] erofs: (device loop4): mounted with root inode @ nid 36. [ 464.664891][ T7591] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 465.073475][ T7610] loop1: detected capacity change from 0 to 16 [ 465.255906][ T7607] loop2: detected capacity change from 0 to 1024 [ 465.296693][ T7607] EXT4-fs: Ignoring removed bh option [ 465.484531][ T7607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 466.283164][ T5190] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 466.512911][ T7620] ALSA: seq fatal error: cannot create timer (-19) [ 466.836955][ T4556] Bluetooth: hci4: command 0x0405 tx timeout [ 467.202538][ T5253] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 467.488906][ T5253] usb 2-1: Using ep0 maxpacket: 16 [ 467.586240][ T5253] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.597910][ T5253] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.608293][ T5253] usb 2-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 467.624104][ T5253] usb 2-1: config 0 interface 0 has no altsetting 0 [ 467.631087][ T5253] usb 2-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 467.640706][ T5253] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.723317][ T5253] usb 2-1: config 0 descriptor?? [ 468.363178][ T5253] hid-generic 0003:045E:05DA.0019: hidraw0: USB HID v0.00 Device [HID 045e:05da] on usb-dummy_hcd.1-1/input0 [ 468.541290][ T5253] usb 2-1: USB disconnect, device number 10 [ 469.565357][ T25] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 469.818820][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 469.903675][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.916872][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.933468][ T25] usb 5-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 469.944870][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.050555][ T25] usb 5-1: config 0 descriptor?? [ 470.710486][ T25] aquacomputer_d5next 0003:0C70:F0B6.001A: hidraw0: USB HID v0.00 Device [HID 0c70:f0b6] on usb-dummy_hcd.4-1/input0 [ 470.994893][ T25] usb 5-1: USB disconnect, device number 14 [ 471.529328][ T7678] loop1: detected capacity change from 0 to 512 [ 471.575538][ T7678] EXT4-fs: Ignoring removed nomblk_io_submit option [ 471.615458][ T7678] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 471.670857][ T7677] loop0: detected capacity change from 0 to 1024 [ 471.689202][ T7677] EXT4-fs: Ignoring removed oldalloc option [ 471.721474][ T7677] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 471.782546][ T7678] EXT4-fs (loop1): 1 truncate cleaned up [ 471.790402][ T7678] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 471.844558][ T7677] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 472.375923][ T5180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.396003][ T5179] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.455442][ T7690] loop4: detected capacity change from 0 to 47 [ 473.183628][ T7680] loop2: detected capacity change from 0 to 4096 [ 473.279443][ T7680] ntfs3: loop2: Different NTFS sector size (1024) and media sector size (512). [ 473.576429][ T7701] loop4: detected capacity change from 0 to 256 [ 473.677052][ T7703] loop0: detected capacity change from 0 to 256 [ 473.783970][ T7680] ntfs3: loop2: Failed to initialize $Extend/$ObjId. [ 473.950743][ T7701] FAT-fs (loop4): Directory bread(block 64) failed [ 473.958055][ T7701] FAT-fs (loop4): Directory bread(block 65) failed [ 473.965259][ T7701] FAT-fs (loop4): Directory bread(block 66) failed [ 473.972291][ T7701] FAT-fs (loop4): Directory bread(block 67) failed [ 473.979249][ T7701] FAT-fs (loop4): Directory bread(block 68) failed [ 473.986397][ T7701] FAT-fs (loop4): Directory bread(block 69) failed [ 473.993494][ T7701] FAT-fs (loop4): Directory bread(block 70) failed [ 474.000329][ T7701] FAT-fs (loop4): Directory bread(block 71) failed [ 474.007939][ T7701] FAT-fs (loop4): Directory bread(block 72) failed [ 474.014970][ T7701] FAT-fs (loop4): Directory bread(block 73) failed [ 474.115744][ T7703] FAT-fs (loop0): Directory bread(block 64) failed [ 474.129375][ T7703] FAT-fs (loop0): Directory bread(block 65) failed [ 474.138618][ T7703] FAT-fs (loop0): Directory bread(block 66) failed [ 474.145658][ T7703] FAT-fs (loop0): Directory bread(block 67) failed [ 474.152781][ T7703] FAT-fs (loop0): Directory bread(block 68) failed [ 474.159597][ T7703] FAT-fs (loop0): Directory bread(block 69) failed [ 474.166748][ T7703] FAT-fs (loop0): Directory bread(block 70) failed [ 474.173746][ T7703] FAT-fs (loop0): Directory bread(block 71) failed [ 474.180697][ T7703] FAT-fs (loop0): Directory bread(block 72) failed [ 474.187665][ T7703] FAT-fs (loop0): Directory bread(block 73) failed [ 475.024111][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 475.031164][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 475.299259][ T29] audit: type=1326 audit(1723824983.736:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7717 comm="syz.4.1029" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11e2379e79 code=0x0 [ 477.039621][ T7745] Bluetooth: MGMT ver 1.23 [ 477.097508][ T45] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 477.332883][ T45] usb 2-1: Using ep0 maxpacket: 32 [ 477.368621][ T45] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.380650][ T45] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.391091][ T45] usb 2-1: New USB device found, idVendor=0757, idProduct=0a00, bcdDevice= 0.00 [ 477.406067][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.511905][ T45] usb 2-1: config 0 descriptor?? [ 477.730548][ T7752] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1046'. [ 477.827357][ T7754] loop4: detected capacity change from 0 to 64 [ 478.104760][ T45] nti 0003:0757:0A00.001B: hidraw0: USB HID v0.00 Device [HID 0757:0a00] on usb-dummy_hcd.1-1/input0 [ 478.296514][ T25] usb 2-1: USB disconnect, device number 11 [ 478.544125][ T7760] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 478.721715][ T7766] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1053'. [ 478.738546][ T7766] tipc: Enabling of bearer rejected, failed to enable media [ 479.413093][ T7773] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 479.438958][ T7775] netlink: 'syz.1.1057': attribute type 1 has an invalid length. [ 479.451562][ T7775] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1057'. [ 480.953660][ T7798] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1067'. [ 482.068867][ T7816] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1076'. [ 482.078740][ T7816] netlink: 'syz.4.1076': attribute type 10 has an invalid length. [ 482.256098][ T7821] loop3: detected capacity change from 0 to 256 [ 482.285012][ T7821] exfat: Deprecated parameter 'utf8' [ 482.291509][ T7821] exfat: Deprecated parameter 'namecase' [ 482.445545][ T7823] smb3: Bad value for 'uid' [ 482.450343][ T7823] smb3: Bad value for 'uid' [ 482.489587][ T7821] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x16b5df41, utbl_chksum : 0xe619d30d) [ 482.850812][ T7829] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1082'. [ 483.034226][ T5248] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 483.283020][ T5248] usb 5-1: Using ep0 maxpacket: 8 [ 483.313221][ T5248] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.324777][ T5248] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.335076][ T5248] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 483.352476][ T5248] usb 5-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 483.361867][ T5248] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.431766][ T7835] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1085'. [ 483.453509][ T5248] usb 5-1: config 0 descriptor?? [ 483.530149][ T7833] loop3: detected capacity change from 0 to 1024 [ 483.595506][ T7833] EXT4-fs: Ignoring removed oldalloc option [ 483.830411][ T7833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 484.080103][ T5248] hid-picolcd 0003:04D8:C002.001C: No report with id 0x11 found [ 484.283713][ T5248] usb 5-1: USB disconnect, device number 15 [ 484.435051][ T5184] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.627748][ T7854] loop1: detected capacity change from 0 to 2048 [ 485.753071][ T7854] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 485.842707][ T7854] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 487.020787][ T5248] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 487.085031][ T7869] loop3: detected capacity change from 0 to 128 [ 487.259425][ T7869] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 487.276904][ T7869] ext4 filesystem being mounted at /227/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 487.349874][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1101'. [ 487.359580][ T7873] netlink: 43 bytes leftover after parsing attributes in process `syz.1.1101'. [ 487.369525][ T7873] netlink: 'syz.1.1101': attribute type 5 has an invalid length. [ 487.377722][ T7873] netlink: 43 bytes leftover after parsing attributes in process `syz.1.1101'. [ 487.416819][ T5248] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.428758][ T5248] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.442889][ T5248] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 487.457438][ T5248] usb 3-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.00 [ 487.467074][ T5248] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.545352][ T5248] usb 3-1: config 0 descriptor?? [ 487.901640][ T7875] loop0: detected capacity change from 0 to 512 [ 487.968710][ T7875] EXT4-fs: Ignoring removed mblk_io_submit option [ 488.083770][ T7875] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 488.089373][ T5184] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 488.121524][ T7863] loop4: detected capacity change from 0 to 4096 [ 488.191853][ T5248] hid-udraw 0003:20D6:CB17.001D: ignoring exceeding usage max [ 488.213351][ T5248] hid-udraw 0003:20D6:CB17.001D: ignoring exceeding usage max [ 488.221134][ T5248] hid-udraw 0003:20D6:CB17.001D: usage index exceeded [ 488.228341][ T5248] hid-udraw 0003:20D6:CB17.001D: item 0 1 2 2 parsing failed [ 488.319202][ T7863] NILFS (loop4): invalid segment: Checksum error in segment payload [ 488.324303][ T5248] hid-udraw 0003:20D6:CB17.001D: parse failed [ 488.327688][ T7863] NILFS (loop4): trying rollback from an earlier position [ 488.334501][ T5248] hid-udraw 0003:20D6:CB17.001D: probe with driver hid-udraw failed with error -22 [ 488.375787][ T7875] EXT4-fs (loop0): 1 truncate cleaned up [ 488.383681][ T7875] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 488.443111][ T7863] NILFS (loop4): recovery complete [ 488.482703][ T5248] usb 3-1: USB disconnect, device number 14 [ 488.538754][ T7878] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 488.644308][ T7875] EXT4-fs warning (device loop0): ext4_group_add:1735: No reserved GDT blocks, can't resize [ 488.874529][ T29] audit: type=1800 audit(1723824997.296:11): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1097" name="bus" dev="loop4" ino=12 res=0 errno=0 [ 489.310201][ T5179] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.465078][ T7888] tipc: Failed to obtain node identity [ 490.470987][ T7888] tipc: Enabling of bearer rejected, failed to enable media [ 490.574235][ T7886] loop2: detected capacity change from 0 to 1024 [ 490.932547][ T7886] hfsplus: bad catalog entry type [ 491.494292][ T7884] loop1: detected capacity change from 0 to 32768 [ 491.705205][ T3624] hfsplus: b-tree write err: -5, ino 4 [ 494.146286][ T7924] loop2: detected capacity change from 0 to 8 [ 494.462534][ T5248] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 494.736327][ T7933] IPv6: addrconf: prefix option has invalid lifetime [ 494.763431][ T5248] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 494.774251][ T5248] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 494.786537][ T5248] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 494.798010][ T5248] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 494.813423][ T5248] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 494.902907][ T5248] usb 5-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 494.916173][ T5248] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 494.925912][ T5248] usb 5-1: Product: syz [ 494.930347][ T5248] usb 5-1: Manufacturer: syz [ 494.935397][ T5248] usb 5-1: SerialNumber: syz [ 494.966326][ T5248] usb 5-1: config 0 descriptor?? [ 495.333019][ T5248] radio-si470x 5-1:0.0: DeviceID=0x6465 ChipID=0x7669 [ 495.551303][ T5248] radio-si470x 5-1:0.0: software version 100, hardware version 101 [ 495.749087][ T5248] radio-si470x 5-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 495.749359][ T5248] radio-si470x 5-1:0.0: submitting int urb failed (-90) [ 495.751727][ T5248] radio-si470x 5-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 495.753537][ T5248] radio-si470x 5-1:0.0: probe with driver radio-si470x failed with error -22 [ 495.815420][ T5248] usb 5-1: USB disconnect, device number 16 [ 496.044737][ T45] kernel write not supported for file /cpuinfo (pid: 45 comm: kworker/1:1) [ 496.578964][ T7948] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1135'. [ 497.864752][ T7962] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1141'. [ 497.874166][ T7962] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1141'. [ 498.357394][ T7969] syz.2.1143 uses old SIOCAX25GETINFO [ 498.723394][ T7973] loop0: detected capacity change from 0 to 128 [ 498.775817][ T7973] befs: (loop0): cannot parse mount options [ 498.947708][ T7970] loop1: detected capacity change from 0 to 2048 [ 499.045365][ T7970] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 499.861235][ T7988] loop1: detected capacity change from 0 to 256 [ 500.456229][ T7988] FAT-fs (loop1): Directory bread(block 64) failed [ 500.463471][ T7988] FAT-fs (loop1): Directory bread(block 65) failed [ 500.470440][ T7988] FAT-fs (loop1): Directory bread(block 66) failed [ 500.487368][ T7988] FAT-fs (loop1): Directory bread(block 67) failed [ 500.495462][ T7988] FAT-fs (loop1): Directory bread(block 68) failed [ 500.504040][ T7988] FAT-fs (loop1): Directory bread(block 69) failed [ 500.511088][ T7988] FAT-fs (loop1): Directory bread(block 70) failed [ 500.519322][ T7988] FAT-fs (loop1): Directory bread(block 71) failed [ 500.526592][ T7988] FAT-fs (loop1): Directory bread(block 72) failed [ 500.533602][ T7988] FAT-fs (loop1): Directory bread(block 73) failed [ 500.915132][ T8000] loop4: detected capacity change from 0 to 128 [ 501.066494][ T8000] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 501.183693][ T8000] ext4 filesystem being mounted at /222/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 501.864335][ T5182] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 502.675656][ T45] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 502.932937][ T45] usb 5-1: Using ep0 maxpacket: 16 [ 502.975706][ T45] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.987278][ T45] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 503.003497][ T45] usb 5-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 503.014933][ T45] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.054992][ T45] usb 5-1: config 0 descriptor?? [ 503.403759][ T8031] netlink: 'syz.2.1174': attribute type 1 has an invalid length. [ 503.627544][ T45] input: HID 041e:3100 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:041E:3100.001E/input/input11 [ 503.814640][ T45] creative-sb0540 0003:041E:3100.001E: input,hidraw0: USB HID v0.00 Device [HID 041e:3100] on usb-dummy_hcd.4-1/input0 [ 503.886627][ T45] usb 5-1: USB disconnect, device number 17 [ 503.929011][ T8037] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1177'. [ 504.282757][ T29] audit: type=1326 audit(1723825012.676:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8040 comm="syz.1.1178" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2d9a379e79 code=0x0 [ 505.610520][ T8060] loop1: detected capacity change from 0 to 128 [ 505.834211][ T8065] loop3: detected capacity change from 0 to 64 [ 506.546833][ T8073] loop0: detected capacity change from 0 to 8 [ 507.861823][ T8091] loop1: detected capacity change from 0 to 128 [ 508.106869][ T8095] overlayfs: conflicting options: nfs_export=on,index=off [ 509.442520][ T5248] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 509.715737][ T5248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 509.727230][ T5248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 509.737640][ T5248] usb 4-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 509.747418][ T5248] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.805389][ T5248] usb 4-1: config 0 descriptor?? [ 509.823710][ T25] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 510.078967][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 510.141025][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.152804][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 510.163086][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 510.179897][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 510.191979][ T25] usb 2-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 510.201567][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.222979][ T45] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 510.297114][ T25] usb 2-1: config 0 descriptor?? [ 510.350569][ T5248] wacom 0003:056A:0016.001F: Unknown device_type for 'HID 056a:0016'. Assuming pen. [ 510.397676][ T5248] wacom 0003:056A:0016.001F: hidraw0: USB HID v0.00 Device [HID 056a:0016] on usb-dummy_hcd.3-1/input0 [ 510.414669][ T5248] input: Wacom Graphire4 6x8 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0016.001F/input/input12 [ 510.453706][ T45] usb 5-1: Using ep0 maxpacket: 32 [ 510.502725][ T45] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 510.511789][ T45] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 510.521687][ T45] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 510.531487][ T45] usb 5-1: config 1 has no interface number 0 [ 510.538198][ T45] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 510.549801][ T45] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 510.564156][ T45] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 510.573891][ T45] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.697962][ T45] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 510.707405][ T5248] usb 4-1: USB disconnect, device number 10 [ 511.023745][ T25] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 511.031960][ T25] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 511.040327][ T25] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 511.048609][ T25] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 511.056976][ T25] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 511.264722][ T25] hid-u2fzero 0003:10C4:8ACF.0020: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.1-1/input0 [ 511.284563][ T25] hid-u2fzero 0003:10C4:8ACF.0020: U2F Zero LED initialised [ 511.310714][ T25] hid-u2fzero 0003:10C4:8ACF.0020: U2F Zero RNG initialised [ 511.404565][ C1] ===================================================== [ 511.411959][ C1] BUG: KMSAN: uninit-value in line6_midibuf_read+0x76b/0x1050 [ 511.419656][ C1] line6_midibuf_read+0x76b/0x1050 [ 511.424965][ C1] line6_data_received+0x503/0xa80 [ 511.430265][ C1] __usb_hcd_giveback_urb+0x572/0x840 [ 511.435914][ C1] usb_hcd_giveback_urb+0x157/0x720 [ 511.441292][ C1] dummy_timer+0xd3f/0x6aa0 [ 511.445966][ C1] __hrtimer_run_queues+0x564/0xe40 [ 511.451369][ C1] hrtimer_interrupt+0x3ab/0x1490 [ 511.456590][ C1] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 511.462697][ C1] sysvec_apic_timer_interrupt+0x40/0x90 [ 511.468520][ C1] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 511.474710][ C1] kmsan_metadata_is_contiguous+0x11b/0x1e0 [ 511.480803][ C1] kmsan_get_shadow_origin_ptr+0x2a/0xb0 [ 511.486651][ C1] __msan_metadata_ptr_for_load_4+0x24/0x40 [ 511.492740][ C1] ieee80211_rx_list+0x2d5/0x6690 [ 511.497944][ C1] ieee80211_rx_napi+0x84/0x3f0 [ 511.502994][ C1] ieee80211_handle_queued_frames+0x1a8/0x340 [ 511.509290][ C1] ieee80211_tasklet_handler+0x25/0x30 [ 511.514937][ C1] tasklet_action_common+0x395/0xd50 [ 511.520443][ C1] tasklet_action+0x2d/0x40 [ 511.525181][ C1] handle_softirqs+0x1ce/0x800 [ 511.530159][ C1] __irq_exit_rcu+0x68/0x120 [ 511.534950][ C1] irq_exit_rcu+0x12/0x20 [ 511.539469][ C1] sysvec_apic_timer_interrupt+0x83/0x90 [ 511.545287][ C1] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 511.551487][ C1] kmsan_get_shadow_origin_ptr+0xa/0xb0 [ 511.557243][ C1] __msan_metadata_ptr_for_load_8+0x24/0x40 [ 511.563351][ C1] xas_create+0x205d/0x2690 [ 511.568058][ C1] xas_store+0xc3/0x29e0 [ 511.572479][ C1] __xa_insert+0x190/0x6a0 [ 511.577080][ C1] add_hash_entries+0x56b/0x690 [ 511.582297][ C1] __snd_ctl_add_replace+0x9d4/0xe60 [ 511.587779][ C1] snd_ctl_add+0x89/0x1c0 [ 511.592277][ C1] pod_init+0x1b0/0x3a0 [ 511.596629][ C1] line6_probe+0xf1f/0x1120 [ 511.601302][ C1] pod_probe+0x79/0x90 [ 511.605588][ C1] usb_probe_interface+0xd6f/0x1350 [ 511.610975][ C1] really_probe+0x4db/0xd90 [ 511.615734][ C1] __driver_probe_device+0x2ab/0x5d0 [ 511.621239][ C1] driver_probe_device+0x72/0x890 [ 511.626477][ C1] __device_attach_driver+0x568/0x9e0 [ 511.632074][ C1] bus_for_each_drv+0x403/0x620 [ 511.637289][ C1] __device_attach+0x3c1/0x650 [ 511.642359][ C1] device_initial_probe+0x32/0x40 [ 511.647599][ C1] bus_probe_device+0x3dc/0x5c0 [ 511.652633][ C1] device_add+0x13aa/0x1ba0 [ 511.657322][ C1] usb_set_configuration+0x31c9/0x38d0 [ 511.662969][ C1] usb_generic_driver_probe+0x109/0x2a0 [ 511.668820][ C1] usb_probe_device+0x3a7/0x690 [ 511.673857][ C1] really_probe+0x4db/0xd90 [ 511.678592][ C1] __driver_probe_device+0x2ab/0x5d0 [ 511.684119][ C1] driver_probe_device+0x72/0x890 [ 511.689378][ C1] __device_attach_driver+0x568/0x9e0 [ 511.694974][ C1] bus_for_each_drv+0x403/0x620 [ 511.700032][ C1] __device_attach+0x3c1/0x650 [ 511.705013][ C1] device_initial_probe+0x32/0x40 [ 511.710285][ C1] bus_probe_device+0x3dc/0x5c0 [ 511.715316][ C1] device_add+0x13aa/0x1ba0 [ 511.720017][ C1] usb_new_device+0x15f4/0x2470 [ 511.725253][ C1] hub_event+0x4ffb/0x72d0 [ 511.729844][ C1] process_scheduled_works+0xae0/0x1c40 [ 511.735599][ C1] worker_thread+0xea5/0x1520 [ 511.740464][ C1] kthread+0x3dd/0x540 [ 511.744765][ C1] ret_from_fork+0x6d/0x90 [ 511.749373][ C1] [ 511.751794][ C1] Uninit was created at: [ 511.756275][ C1] __kmalloc_noprof+0x661/0xf30 [ 511.761310][ C1] line6_midibuf_init+0x43/0x180 [ 511.766446][ C1] line6_init_midi+0x3e7/0x670 [ 511.771395][ C1] line6_init_cap_control+0x54e/0x770 [ 511.776953][ C1] line6_probe+0xeae/0x1120 [ 511.781625][ C1] pod_probe+0x79/0x90 [ 511.785886][ C1] usb_probe_interface+0xd6f/0x1350 [ 511.791265][ C1] really_probe+0x4db/0xd90 [ 511.796014][ C1] __driver_probe_device+0x2ab/0x5d0 [ 511.801517][ C1] driver_probe_device+0x72/0x890 [ 511.806763][ C1] __device_attach_driver+0x568/0x9e0 [ 511.812388][ C1] bus_for_each_drv+0x403/0x620 [ 511.817433][ C1] __device_attach+0x3c1/0x650 [ 511.822407][ C1] device_initial_probe+0x32/0x40 [ 511.827639][ C1] bus_probe_device+0x3dc/0x5c0 [ 511.832684][ C1] device_add+0x13aa/0x1ba0 [ 511.837410][ C1] usb_set_configuration+0x31c9/0x38d0 [ 511.843041][ C1] usb_generic_driver_probe+0x109/0x2a0 [ 511.848803][ C1] usb_probe_device+0x3a7/0x690 [ 511.853834][ C1] really_probe+0x4db/0xd90 [ 511.858714][ C1] __driver_probe_device+0x2ab/0x5d0 [ 511.864246][ C1] driver_probe_device+0x72/0x890 [ 511.869492][ C1] __device_attach_driver+0x568/0x9e0 [ 511.875109][ C1] bus_for_each_drv+0x403/0x620 [ 511.880135][ C1] __device_attach+0x3c1/0x650 [ 511.885104][ C1] device_initial_probe+0x32/0x40 [ 511.890336][ C1] bus_probe_device+0x3dc/0x5c0 [ 511.895365][ C1] device_add+0x13aa/0x1ba0 [ 511.900069][ C1] usb_new_device+0x15f4/0x2470 [ 511.905122][ C1] hub_event+0x4ffb/0x72d0 [ 511.909790][ C1] process_scheduled_works+0xae0/0x1c40 [ 511.915552][ C1] worker_thread+0xea5/0x1520 [ 511.920428][ C1] kthread+0x3dd/0x540 [ 511.924688][ C1] ret_from_fork+0x6d/0x90 [ 511.929374][ C1] ret_from_fork_asm+0x1a/0x30 [ 511.934342][ C1] [ 511.936759][ C1] CPU: 1 UID: 0 PID: 45 Comm: kworker/1:1 Not tainted 6.11.0-rc3-syzkaller-00156-gd7a5aa4b3c00 #0 [ 511.947531][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 511.957741][ C1] Workqueue: usb_hub_wq hub_event [ 511.962952][ C1] ===================================================== [ 511.969989][ C1] Disabling lock debugging due to kernel taint [ 511.976248][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 511.982786][ C1] CPU: 1 UID: 0 PID: 45 Comm: kworker/1:1 Tainted: G B 6.11.0-rc3-syzkaller-00156-gd7a5aa4b3c00 #0 [ 511.995067][ C1] Tainted: [B]=BAD_PAGE [ 511.999320][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 512.009571][ C1] Workqueue: usb_hub_wq hub_event [ 512.014796][ C1] Call Trace: [ 512.018187][ C1] [ 512.021146][ C1] dump_stack_lvl+0x216/0x2d0 [ 512.026049][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 512.032107][ C1] dump_stack+0x1e/0x30 [ 512.036474][ C1] panic+0x4e2/0xcd0 [ 512.040650][ C1] ? kmsan_get_metadata+0xe1/0x1c0 [ 512.046010][ C1] kmsan_report+0x2c7/0x2d0 [ 512.050732][ C1] ? __msan_warning+0x95/0x120 [ 512.055681][ C1] ? line6_midibuf_read+0x76b/0x1050 [ 512.061174][ C1] ? line6_data_received+0x503/0xa80 [ 512.066657][ C1] ? __usb_hcd_giveback_urb+0x572/0x840 [ 512.072405][ C1] ? usb_hcd_giveback_urb+0x157/0x720 [ 512.077964][ C1] ? dummy_timer+0xd3f/0x6aa0 [ 512.082813][ C1] ? __hrtimer_run_queues+0x564/0xe40 [ 512.088390][ C1] ? hrtimer_interrupt+0x3ab/0x1490 [ 512.093790][ C1] ? __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 512.100076][ C1] ? sysvec_apic_timer_interrupt+0x40/0x90 [ 512.106118][ C1] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 512.112507][ C1] ? kmsan_metadata_is_contiguous+0x11b/0x1e0 [ 512.118803][ C1] ? kmsan_get_shadow_origin_ptr+0x2a/0xb0 [ 512.124843][ C1] ? __msan_metadata_ptr_for_load_4+0x24/0x40 [ 512.131150][ C1] ? ieee80211_rx_list+0x2d5/0x6690 [ 512.136535][ C1] ? ieee80211_rx_napi+0x84/0x3f0 [ 512.141731][ C1] ? ieee80211_handle_queued_frames+0x1a8/0x340 [ 512.148180][ C1] ? ieee80211_tasklet_handler+0x25/0x30 [ 512.154010][ C1] ? tasklet_action_common+0x395/0xd50 [ 512.159701][ C1] ? tasklet_action+0x2d/0x40 [ 512.164577][ C1] ? handle_softirqs+0x1ce/0x800 [ 512.169715][ C1] ? __irq_exit_rcu+0x68/0x120 [ 512.174679][ C1] ? irq_exit_rcu+0x12/0x20 [ 512.179376][ C1] ? sysvec_apic_timer_interrupt+0x83/0x90 [ 512.185378][ C1] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 512.191781][ C1] ? kmsan_get_shadow_origin_ptr+0xa/0xb0 [ 512.197769][ C1] ? __msan_metadata_ptr_for_load_8+0x24/0x40 [ 512.204071][ C1] ? xas_create+0x205d/0x2690 [ 512.208953][ C1] ? xas_store+0xc3/0x29e0 [ 512.213563][ C1] ? __xa_insert+0x190/0x6a0 [ 512.218366][ C1] ? add_hash_entries+0x56b/0x690 [ 512.223587][ C1] ? __snd_ctl_add_replace+0x9d4/0xe60 [ 512.229289][ C1] ? snd_ctl_add+0x89/0x1c0 [ 512.233986][ C1] ? pod_init+0x1b0/0x3a0 [ 512.238536][ C1] ? line6_probe+0xf1f/0x1120 [ 512.243457][ C1] ? pod_probe+0x79/0x90 [ 512.247904][ C1] ? usb_probe_interface+0xd6f/0x1350 [ 512.253470][ C1] ? really_probe+0x4db/0xd90 [ 512.258376][ C1] ? __driver_probe_device+0x2ab/0x5d0 [ 512.264170][ C1] ? driver_probe_device+0x72/0x890 [ 512.269624][ C1] ? __device_attach_driver+0x568/0x9e0 [ 512.275591][ C1] ? bus_for_each_drv+0x403/0x620 [ 512.280822][ C1] ? __device_attach+0x3c1/0x650 [ 512.285985][ C1] ? device_initial_probe+0x32/0x40 [ 512.291416][ C1] ? bus_probe_device+0x3dc/0x5c0 [ 512.296624][ C1] ? device_add+0x13aa/0x1ba0 [ 512.301503][ C1] ? usb_set_configuration+0x31c9/0x38d0 [ 512.307318][ C1] ? usb_generic_driver_probe+0x109/0x2a0 [ 512.313354][ C1] ? usb_probe_device+0x3a7/0x690 [ 512.318565][ C1] ? really_probe+0x4db/0xd90 [ 512.323509][ C1] ? __driver_probe_device+0x2ab/0x5d0 [ 512.329240][ C1] ? driver_probe_device+0x72/0x890 [ 512.334697][ C1] ? __device_attach_driver+0x568/0x9e0 [ 512.340501][ C1] ? bus_for_each_drv+0x403/0x620 [ 512.345716][ C1] ? __device_attach+0x3c1/0x650 [ 512.350870][ C1] ? device_initial_probe+0x32/0x40 [ 512.356284][ C1] ? bus_probe_device+0x3dc/0x5c0 [ 512.361494][ C1] ? device_add+0x13aa/0x1ba0 [ 512.366373][ C1] ? usb_new_device+0x15f4/0x2470 [ 512.371607][ C1] ? hub_event+0x4ffb/0x72d0 [ 512.376363][ C1] ? process_scheduled_works+0xae0/0x1c40 [ 512.382290][ C1] ? worker_thread+0xea5/0x1520 [ 512.387358][ C1] ? kthread+0x3dd/0x540 [ 512.391836][ C1] ? ret_from_fork+0x6d/0x90 [ 512.396621][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 512.405190][ C1] __msan_warning+0x95/0x120 [ 512.409984][ C1] line6_midibuf_read+0x76b/0x1050 [ 512.415332][ C1] line6_data_received+0x503/0xa80 [ 512.420669][ C1] ? __pfx_line6_data_received+0x10/0x10 [ 512.426531][ C1] __usb_hcd_giveback_urb+0x572/0x840 [ 512.432130][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.437593][ C1] usb_hcd_giveback_urb+0x157/0x720 [ 512.443013][ C1] dummy_timer+0xd3f/0x6aa0 [ 512.447730][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 512.453820][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 512.458934][ C1] __hrtimer_run_queues+0x564/0xe40 [ 512.464373][ C1] hrtimer_interrupt+0x3ab/0x1490 [ 512.469628][ C1] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 512.475304][ C1] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 512.480965][ C1] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 512.487124][ C1] sysvec_apic_timer_interrupt+0x40/0x90 [ 512.492958][ C1] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 512.499166][ C1] RIP: 0010:kmsan_metadata_is_contiguous+0x11b/0x1e0 [ 512.506082][ C1] Code: f1 75 0f 48 89 c1 48 81 c1 00 f0 ff ff 48 39 d9 74 a4 48 89 45 d0 49 8d 87 00 10 00 00 48 89 45 c8 4c 8b 6d b0 eb 26 41 b7 01 <44> 89 f8 48 83 c4 28 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc [ 512.525931][ C1] RSP: 0018:ffff88813fd05af8 EFLAGS: 00000287 [ 512.532182][ C1] RAX: 0000000000000003 RBX: 0000000000000282 RCX: 000000001c718eac [ 512.540327][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88803cf5a340 [ 512.548449][ C1] RBP: ffff88813fd05b48 R08: ffffffff8f0cf6b9 R09: 0000000000000000 [ 512.556582][ C1] R10: ffff88823fbd7d70 R11: 0000000000000004 R12: 0000000000000001 [ 512.564713][ C1] R13: ffff88803cf5a340 R14: 0000000000000004 R15: ffff88803cf5a301 [ 512.572854][ C1] ? ieee80211_rx_list+0x2a9/0x6690 [ 512.578260][ C1] ? ieee80211_rx_for_interface+0x88d/0x990 [ 512.584360][ C1] kmsan_get_shadow_origin_ptr+0x2a/0xb0 [ 512.590220][ C1] __msan_metadata_ptr_for_load_4+0x24/0x40 [ 512.596331][ C1] ieee80211_rx_list+0x2d5/0x6690 [ 512.601541][ C1] ? ieee80211_rx_napi+0x47/0x3f0 [ 512.606749][ C1] ? filter_irq_stacks+0x60/0x1a0 [ 512.611952][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.617382][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.622819][ C1] ieee80211_rx_napi+0x84/0x3f0 [ 512.627957][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.633386][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 512.639443][ C1] ieee80211_handle_queued_frames+0x1a8/0x340 [ 512.645726][ C1] ieee80211_tasklet_handler+0x25/0x30 [ 512.651386][ C1] ? __pfx_ieee80211_tasklet_handler+0x10/0x10 [ 512.657752][ C1] tasklet_action_common+0x395/0xd50 [ 512.663275][ C1] ? workqueue_softirq_action+0x119/0x190 [ 512.669224][ C1] ? __pfx_ieee80211_tasklet_handler+0x10/0x10 [ 512.675592][ C1] ? __pfx_tasklet_action+0x10/0x10 [ 512.681013][ C1] tasklet_action+0x2d/0x40 [ 512.685726][ C1] handle_softirqs+0x1ce/0x800 [ 512.690731][ C1] __irq_exit_rcu+0x68/0x120 [ 512.695529][ C1] irq_exit_rcu+0x12/0x20 [ 512.700058][ C1] sysvec_apic_timer_interrupt+0x83/0x90 [ 512.705891][ C1] [ 512.708931][ C1] [ 512.711974][ C1] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 512.718191][ C1] RIP: 0010:kmsan_get_shadow_origin_ptr+0xa/0xb0 [ 512.724754][ C1] Code: e5 90 e8 b9 e1 7f 0d 66 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 55 48 89 e5 41 57 <41> 56 53 41 89 d6 48 81 fe 01 10 00 00 73 39 80 3d 9d ff 92 0f 00 [ 512.744684][ C1] RSP: 0018:ffff888103936518 EFLAGS: 00000246 [ 512.750927][ C1] RAX: 0000000000000000 RBX: 0000000000000286 RCX: 0000000000000030 [ 512.759054][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888124942e30 [ 512.767207][ C1] RBP: ffff888103936520 R08: ffffea000000000f R09: 0000000000000000 [ 512.775352][ C1] R10: ffff888103136500 R11: 0000000000000004 R12: 00000000030c00a6 [ 512.783486][ C1] R13: 0000000000000000 R14: ffff888124942db0 R15: 0000000000000000 [ 512.791635][ C1] __msan_metadata_ptr_for_load_8+0x24/0x40 [ 512.797778][ C1] xas_create+0x205d/0x2690 [ 512.802514][ C1] xas_store+0xc3/0x29e0 [ 512.806965][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 512.813005][ C1] ? filter_irq_stacks+0x60/0x1a0 [ 512.818285][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.823692][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 512.829791][ C1] ? xas_load+0xc8b/0xce0 [ 512.834349][ C1] __xa_insert+0x190/0x6a0 [ 512.839029][ C1] add_hash_entries+0x56b/0x690 [ 512.844124][ C1] __snd_ctl_add_replace+0x9d4/0xe60 [ 512.849638][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.855055][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.860483][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.865907][ C1] ? __pfx_snd_pod_control_monitor_info+0x10/0x10 [ 512.872561][ C1] snd_ctl_add+0x89/0x1c0 [ 512.877082][ C1] pod_init+0x1b0/0x3a0 [ 512.881454][ C1] ? __pfx_pod_init+0x10/0x10 [ 512.886333][ C1] line6_probe+0xf1f/0x1120 [ 512.891017][ C1] ? __pfx_pod_init+0x10/0x10 [ 512.895920][ C1] pod_probe+0x79/0x90 [ 512.900190][ C1] ? __pfx_pod_probe+0x10/0x10 [ 512.905175][ C1] usb_probe_interface+0xd6f/0x1350 [ 512.910586][ C1] ? __pfx_usb_probe_interface+0x10/0x10 [ 512.916673][ C1] really_probe+0x4db/0xd90 [ 512.921405][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 512.927442][ C1] __driver_probe_device+0x2ab/0x5d0 [ 512.932978][ C1] driver_probe_device+0x72/0x890 [ 512.938250][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 512.943661][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 512.949703][ C1] __device_attach_driver+0x568/0x9e0 [ 512.955327][ C1] bus_for_each_drv+0x403/0x620 [ 512.960367][ C1] ? __pfx___device_attach_driver+0x10/0x10 [ 512.966505][ C1] __device_attach+0x3c1/0x650 [ 512.971502][ C1] device_initial_probe+0x32/0x40 [ 512.976748][ C1] bus_probe_device+0x3dc/0x5c0 [ 512.981808][ C1] device_add+0x13aa/0x1ba0 [ 512.986533][ C1] usb_set_configuration+0x31c9/0x38d0 [ 512.992186][ C1] ? usb_set_configuration+0x921/0x38d0 [ 512.997960][ C1] usb_generic_driver_probe+0x109/0x2a0 [ 513.003731][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 513.009767][ C1] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 513.016065][ C1] usb_probe_device+0x3a7/0x690 [ 513.021125][ C1] ? __pfx_usb_probe_device+0x10/0x10 [ 513.026693][ C1] really_probe+0x4db/0xd90 [ 513.031518][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 513.037584][ C1] __driver_probe_device+0x2ab/0x5d0 [ 513.043185][ C1] driver_probe_device+0x72/0x890 [ 513.048460][ C1] ? kmsan_get_metadata+0x13e/0x1c0 [ 513.053877][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 513.059911][ C1] __device_attach_driver+0x568/0x9e0 [ 513.065527][ C1] bus_for_each_drv+0x403/0x620 [ 513.070595][ C1] ? __pfx___device_attach_driver+0x10/0x10 [ 513.076768][ C1] __device_attach+0x3c1/0x650 [ 513.081775][ C1] device_initial_probe+0x32/0x40 [ 513.087024][ C1] bus_probe_device+0x3dc/0x5c0 [ 513.092078][ C1] device_add+0x13aa/0x1ba0 [ 513.096815][ C1] usb_new_device+0x15f4/0x2470 [ 513.101904][ C1] hub_event+0x4ffb/0x72d0 [ 513.106564][ C1] ? __pfx_hub_event+0x10/0x10 [ 513.111499][ C1] process_scheduled_works+0xae0/0x1c40 [ 513.117300][ C1] worker_thread+0xea5/0x1520 [ 513.122182][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 513.128230][ C1] kthread+0x3dd/0x540 [ 513.132506][ C1] ? __pfx_worker_thread+0x10/0x10 [ 513.137848][ C1] ? __pfx_kthread+0x10/0x10 [ 513.142685][ C1] ret_from_fork+0x6d/0x90 [ 513.147290][ C1] ? __pfx_kthread+0x10/0x10 [ 513.152091][ C1] ret_from_fork_asm+0x1a/0x30 [ 513.157215][ C1] [ 513.160686][ C1] Kernel Offset: disabled [ 513.165101][ C1] Rebooting in 86400 seconds..