last executing test programs:
2m46.304623504s ago: executing program 2 (id=1012):
r0 = socket$kcm(0x21, 0x2, 0x2)
getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x0)
2m46.202208384s ago: executing program 2 (id=1014):
r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
pwrite64(r0, 0x0, 0x0, 0x9)
2m46.077519553s ago: executing program 2 (id=1016):
sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0)
syz_usb_connect$uac1(0x5, 0x7d, &(0x7f0000000640)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0xd, 0xa0, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x4}, [@mixer_unit={0x5, 0x24, 0x4, 0x2, 0xdc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x800, 0x4, 0x2, 0x3, {0x7, 0x25, 0x1, 0x2, 0x5, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8, 0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x49, 0x7, 0x4, {0x7, 0x25, 0x1, 0x0, 0x5, 0x4}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0x2, 0x0, 0x7, 0x40, 0x4}, 0x50, &(0x7f0000000240)=ANY=[@ANYBLOB="050f5000061c100a20440100000000a900cf3f000017c0ff00cf3fff0000000000141004068819c7ac774913570bcd00cdfa173cae0a1003020800a3271ebc1c"]})
2m44.142063847s ago: executing program 2 (id=1053):
r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x3, 0x2)
ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="a73fb05f3771f0835241323488b6187916c7b0e5f1f7db307caa2c90fecaedfe56d521966c6f5ca1b46d182c443a5768c217df3ba1230934abad2e2bbd4401b182c34574db7554585d1f3cba9fc707f79a3bcec280417bb482e91562b2636266e3723b788e6010e21136df8b20e1238dc853276ba78cd4db1f7fd4cb738992e1ced9df4e9a31f534c3762ab0e345ab618406c9dcad18a65e2c9a80f2948809584a15bbf3956250db0cf5e948127560856c6d030334ab6166678f69df4dbc6af73f6eacdd4b6e23b1"})
2m44.124502967s ago: executing program 2 (id=1054):
syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000001880)=ANY=[@ANYBLOB="005901e3fd18fb9c322293c67dcde48bfeffd1843c336e09b34af65ad26aafded7da5cfeeda2b8d8d900c2195f00f646f699eeb47813177405a6a6baf786c0d14f2079a9efa9db8973bcca25eb2973856c6760a483c41d0980c78a4cb096a5affa6b980600000000000000a1eacd2c820176737d4eb55dca564820dd769d8742f6d9ab243775a67afcdf845f978e95365cdf6f30aa43423b381881433e00ccbe6353b21300d8f0ca972589398eef9487db78486fcf174990c488031f8b39cc01bb509f3ea4bcde33d4c9e305ecb4dd88204c5d7bb5e469cabfda0feca3ce70c0acbc34d13e5a5c796eab23abfe3b717834f8e9d7120e1e925c4e210b4152c75210b3e979fbe8ddf23eef2d53733209b22206e0a4afc354c33d7ca2a00116a14d686e4aa86b6ec6a4130178c3ad8c723c0d8506bd7bff780000000000000000004b2ec61cfde813cc124715aaaf5508b93d8cf0860042108b660b74f94b1e4851eeec09fdb7a617eabeeeff8ce8bb99f4b1f9c2896cf31e19c3c24155b0ea7dc3cae1b56acb1946830cad94af3f1caf43ea03b38fc08a7e19480e283a4c0d", @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES16, @ANYRES8, @ANYBLOB="eae535d4c5cd41b584d3bdb8d3fb3e37666220165c8aec9c235bc9af137d4058a50551a5b228bbbcf6cd1275ef3732adfeaebdf711988cbe9d1da671f8bbaac371392e227f548006163fc9aaf3d55e97410ccacb7df3444c03ac4170da3fbc69ae1c8a590318a7a33a774debbcc54bb6d6025bc65458b94791d5a8bcd898b75cce569e2c6fd55928c5084aab22c8196fb436916cff76302fd8c4b69ca674271f5db630ffad103ad9286287759d0d5470d0b54f701a713e8803665b87799065f31bb0cff21d9c109c1fbfffb640facdacd569f158f694c34ffb4c405b186aa90e8be7b47c56e6e439ae953605d89c131c711ff56f0adb96e5ee0d269b4cfc9d089794f60bdd06e845b5ffdccfefee032ecfd92f6cba5920130f685e807f88de4a2e595ea37f39a92dcbaeb2de15dab62a5a199d4666578eb1707e88ebb0b98140fdb62d60005fd6721f18a2054b2ba2ed308813164f8dbc7e1d26a11a707adc6978a25cca2fca5d62e51794447f656b92f8372ebf98934a0bc057b901080da81ef02ccfa18a29c9b82c90fd38eb554b83428948f3608cd8fd5845bed25a0d96b146f09bd4cce20efc1ecc7bf64bd88e7a460b372a298cb776eb1d78cc334da71dc6056b2d1119cdad3af9092a42c184e9d487076399f0be65a442fdc06901089e6b5178ecb57aa4b98ff1f538696e8510551dbb5cbd36b125efa2a3e719f22b96eeec80a178dae9c894a7dd170419c33817baedfc132cde868a1c55192b9c8a332772fc40fed9f6fee1aea0e2001752caeb58afb55ea7c421cd0eb5e6ea301f8e2f6b68484849f5d3e7bd1b4aa865d2cd049dfc773bb4281f5f8dd2a3f1563c8cd3655dd9e391424151dadf7415afb242cb99b9b9541b6780beafc6a8c2c0bd109749dde1e8535040d8d2cda8393abaa6cdae24e13917e867d6d301f6f39619bcbd70acc747e093ef3c22f0b1a8b8a4d8bd11bc19c7102e11a8603d563507423c96d1653a42d02ff1ee390934927f037d2022cbbf86cb605e82e2b6e2c2fa1d523f72b47738f318836defed1f898271bdd4fcbe7863e5aa7c7e468d9bad908de3c6851c696df710da87771840f46e63fc4c3d5d9b13b663ed2fef2e56a8690cdee9e6ac0a9824c9fe458ad29614f9485f9c18caf2d5c229f24a220ab84daa26ddb2a0d4059b43e073b703148d82fe4d91ae24db7224df2ee4e10d596846466d6a62faa9da7d24f9dd1e3b5cc291f4840b6603d1173204a452a9b05a5efcf4f9e09c2a3c38f2fd49322e718ddc8278ea182a359043387705c0be61be7e62ba7bb85dfa0f24400f89087f78d84d2296844944d186fb55045eb016dd3d602c85211d7b19dbebe3247313283da5bcbba09a3a74c590fdce8cdbef49a73b11413a9df4aaefc356e94f838cef801ba2380d7e5fdc8865140311f071c82bc1482c2033b8ad70d08a5a71e1c949f93cd8743b0bd4eefdaf45f5246efcf800444c8e9b8c2a01b76b6eb4e0639ee7381971172c53e165f14946fb56896e40424a3b981d97b4b01504806d797bb9e3405a7326d2ba7bfa6efc923c4c68d0165aea2d80ae953c7e2ec6534d0da7c28bbe255d81097e84254ff7bd065caa84fa7455885e1b28ab7d6243d0f02903860049935a764ebfe5384bdf9ae0b71f1641e457780da2071a84937dd88d2e4aec7ddaab66e335887f555a724ad9692ee996521ccaa35e2358aea1ab6a8c9845af8af552520fdec7ecb635d230074aa532c3efe6677c79b1328451a779501eccb4c11750744cfce16ba2ced0fc6dd2b75a5ff1770f3851c93bcf8850adf496012d94b8dd6a00d1f9f0c96989979b89838a29875072e0b678a2a55338f21625165c350134d7cb9119ac4dcc77f13a153fe6819d1bdc6b357e93531a68813913daf65d2e62d4bd09da6bb16e8d686518f6faff70dc0804b4b6810117d8698a4d27f0482f9adf9be3aae179dbcad90ab1fbd6b1ba15cdc78ee7686bd15a8fe1cf5af00fcc0a6981a77ac5c3485518921a1b4ea90b02e0059c2c71850d517bddc12bd61a5571da765a34b53e5f06a2b8bb122bf9d642f1ad50a0eb7afe34ef6fd2474d25f314adbf276a895b80b8de6e31eaee5fe4544f4709bf6416f26ec52d517dd3a350cb68df6791dc671495e0f056de8b158095b32ec8b43f65b1f3110cf7da37d2383e99a5bd9a0e0d5684a5b15246170bd11909ef22ee740aa5556dbc0f9dacc8ce440c137bf0ec673651067ef1146004701376116986c49b10226141bea12f679c3f53eaea945b1bb92e6c922a85a2221f768ff4f1c188dc82f9e8d947e140f43c4950430f88a47fb15dcd8ef8491ff08d7b287b280eab99e44a7fba6d4fe20fcb2c2cfa1a6f4d59b51755e66a3d9a325a08a286185c2bdac8c8c2910ed3ff8e047f28b2bf1827e0829f8ec8459241300583f1880c96b2e405b253af5f7e9ee91e34c3fa2cd5c53a71bc3b4b1a5741c17a7b73c8e7d3e8ec9e51a90772b8eb38f23fcb9e07eff8b0f68d4f7d4d68bfb8fbc8d90be681166fe5ed220e3a425c65c0e678e8b7470a99d7fccc7a3be07189ee02e1f8c81549b0b8c0113ef602d10d5d2429e8b60fa5aaddd55cb86141609bae35c185c5ad743d0fb0a1244ba6d67755e46073f3d428926c0d9033f8180120deab78a4b42664e36b6723039457195bff897760ede28bf2661a95715dd20bc744ae2a06bcb12ef8b7a373f3a5557f20256446ba95d45b7810d68494f954d1802aa8986279adc368c2365168c0619bc8952ec6ac60840d9968302edb8809d36f6b0c83dc6941193fb8eb2adcef36db70cbe51fd533ee108eaedebc05ab363058feecfb51e294419695019d0ba50a660ecbe3fd1b43ac973141b7e4c423c062f63ad24468ca79740502716b10a823821429d53f34409cc0757587a5de21663c33a8b194c988a3aafee7838a8b264905649d9cc109635271c968972f4328e561b562ad6c32a71b269718a303ae3635e5b06717152817a11589d3efa0f803d7bb560c08132827333ada867d1a870e2feb3a5e7851363fc333bb681018764aab63eb740978994f62ec3147d4d6a40e099ada0c50c1a5f6a8196549be226508055aef349c76af40596f6c9b7217423628bb6dc07d9382f6d4c87c962ec97bee6384ba3e2522b76ee8619093500a75bcc8fd0fb9bb5093650ec0ca9c867a22260e2668ecf46047e3df87f5d82d992a558e45fb852be616c030edf6aeeae70848403dc1166e6a16776e8660f90449f297224f667563850480f259f6a59039b1a3ea5488971b5e4bcbf380c527c937055dbf4f5a676bacc09f4dde33c50a1286f6024980df1064a9dc4b3f101b129fa1fc141e54f52d4b7322a0cb1c2567205016f5ede0794122fcaa2d11fa77f5fddb3a5f3c7b3d85f0cb6f32cd11d752f755687fb8d93d40711a4c8873ec7c794f0f781bb9c10f9df22fa8f40cca06a48c37e66ea4480fcdd686526be62915ebe36e0bdf7dafd3940f698469ecdc792ca6105a37499a19382247a85bb734e4ba325dd307be8444b5860f99f9dbc7aa28c26747c89041bde3c10c459406786e10792078a52f4bcc32aff61b3f5798cb5dc2927f260f70a41d8e5fc38498b02d0053a86ae408d2efdc1aca9a8508ef9128dfd1fc6a92ba72f940ee469a3111e2cf6c28e77e5a206db6f09139db812fa4e4cfe33c8d184e4763bd8e54e0e473346215b8905d101463dd2ca855747c81c7ffd6c2625e0b59273a9516ec96a5cd8d9078c974980a16b6b87563986ba287821cd41f417792e42dd24e796e313b9cd943f1b9dd6ee35676ff4ad46dbd52db83abbc78f5dad11b6e7bd09a4ace8c246d0a52c36dcb1f0c6025f6ed2868f4b918b6e4e645c63689b7e7bc369dbe44725993b3b43f4572a7136b6e610adc161f45fc307c0937f2338ebc4fd571852b229b80ccd071e1a29c927f88b8b45efa503691758125d29463e742e2ef508babf30ae39ff8bb3a94cfee379f84348c002fdef77b410bee9f47f8119388b3fc159b409b9d9c9af97a4b75c38ca5fc0665cd975df293370de64714cefdd470c1d05a5d3e0f257182889d7a2d797ebf42d6935d1c6b5ef8cd1e2783cef3a316dbd4768510f26ee5b1c481bcac3e1608458d4b5ec6411cb3c921a131140440561931ca51b92231de91d1f950d992eec74c6500a6ecc9e8bc26eec367dba82720accd6dee234db88c132ec649baeef23a16ebb18c8e5b68b95aac984d8322a01b39636baf16911e458242730ea8b22c686bd01bc451e91c34f81fafe88485bbe97ec99299940ca897c3f802d080ecf8ca7e5032c728b8b33f162ab26a6805db239b88103c19ff8160a28268f8f7ac66593c67251fb0f3fa3004d5ad08107f48e0ecc1e4e910554f49ca72e3fd7e212d828fc3c0c40203e4642a3a372f36cfd13a037fd4dd107d6b386659b379c4c41813c8599cb71fd08e4b80f22dbb088d3d0257f30493b1c4d54201a00e049d998d291ecb659e65e2eed9776b367afc9b84b03957701bcbef289b0eea8e5722a63e1bd748d5af209c5ebff7df185d0d68e7ceabbf9a63bba55946cd3b52a09383fd9b9d2d956dc4e5af16986c5600dfd0db89e0e478420557d001c3716350c3e6ba0bbec1e5888435d296d8666f455d22205ea407a95eb60bc68a184e95ae3259f3783c594d3e550c018369df677ea11a37c757a3bd3c19eb257f5e228ad760562e431754a0c620004548962c3a4fb42d49259dafc1b9d365323fa2ace81876728a24f70b06e1198d5f863bfd00a04d5393b3adb15f4191d374c607c7ccb6b7ef84303454b6655392a23dccca41f55cb314a3bfbb637f57178cc9df4fe0645a8dc1ca0386d1fb0ff2cfc3e149991f97264d893fba0b013c027ce753c3e1f907a2988b1507eecd0e5e26368155ff5c55f616ffec31a613be450ee048955a46d68c272aa53f1db6ce199e2765f4be20933799d96f13b3a65f33cb60da1929023ff5d820172c423f83210a992264a37854033cd43c88129fabb5146367d2b748d84be96dc3a4ad95279ec7ed78dcb57056597a9f46a948708b0e9915b22f28216d94554db2082f4b9782a5802bf6700ef9017168a68304b6573f46c78a0a3be302e096b4f5b87313a2ef9a2b5f51956d9e315b08ee89a59aeec225227f3ece808c451e1103df7887f944138af1b93235bc93121fb84591d065d5f245c035c238a1c30d510be5db14725148919e8d57f1e3a36ead8be870e2505e3c9935c4461741c4a8dc4dff7e0e042167a7228bf218c9d8dd9c0be9e5ff4a79968d8f34cfc3206e0ade5889e9c5e44c918ed3755063d4148e7f1da9d2ce7aa45b9fc873f85cb92160b8a4d5b219884d0c43cc1194259ec4a6127887470d2fabbc1983b1bcc51e931f131d1238333c09740b43802fc5b1c01a942c5d08693b81e59429cb7d49f454f517cddc160d563a243182083008f2481e35312b4b35a2688468f18f4733f4b40d2f298c0b88ec2ad51e2efa509905233e3bbb9e172a1e697ab379f500c8c791aa97623bc8faa7f0468e02e6bc6f9bc40c75b4c01b92731fc371ad7c90928bead62a74580bb2d0aa1d8972fa857766ebe8aa00cd9eae79a591ea3e87a5ce636dc865b992c98a6fafe478973665936ad477558dac400fe179e86e6fef41aa074d0812f0c14f3992edb76358d02a2b763512ca9abc0940dd711670deb4d9abf196de9106efa5e1c14a673de86193908206ab9f72afd6ef1b05355f06ad0b9bc83750bb196654566b56e13e6e820d12bc34920b45c3", @ANYRES32], 0xfd, 0x200, &(0x7f00000002c0)="$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")
open(&(0x7f0000000140)='./file2\x00', 0x0, 0x0)
2m43.193289543s ago: executing program 2 (id=1067):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x100}}]}, 0x24}}, 0x0)
2m28.156814781s ago: executing program 32 (id=1067):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x100}}]}, 0x24}}, 0x0)
1m2.401671295s ago: executing program 0 (id=3073):
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0)
write$cgroup_int(r0, &(0x7f0000000140)=0x400900, 0x12)
1m2.277364024s ago: executing program 0 (id=3074):
r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x800001, &(0x7f000000ac40), 0x0, 0x559e, &(0x7f0000005680)="$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")
ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0)
1m0.224699517s ago: executing program 0 (id=3092):
mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000011, 0x5c831, 0xffffffffffffffff, 0x0)
io_uring_setup(0x307e, &(0x7f0000000000)={0x0, 0x0, 0x1000})
59.192234923s ago: executing program 0 (id=3112):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff0100000000000000000000000000010c00028005000100000000004700028005000100010000000600064000000000060005"], 0xe4}}, 0x0)
58.997764462s ago: executing program 0 (id=3115):
r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2)
ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0909, 0x1001ff, '\x00', @value64=0x40}})
58.903659072s ago: executing program 0 (id=3119):
syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x21081e, &(0x7f0000000240)={[{@init_itable}, {@norecovery}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}]}, 0x1, 0x51d, &(0x7f0000000a40)="$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")
quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0)
43.801194718s ago: executing program 33 (id=3119):
syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x21081e, &(0x7f0000000240)={[{@init_itable}, {@norecovery}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}]}, 0x1, 0x51d, &(0x7f0000000a40)="$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")
quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0)
6.909133745s ago: executing program 4 (id=4154):
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0xff5f)
6.786684165s ago: executing program 4 (id=4158):
r0 = socket(0x80000000000000a, 0x2, 0x0)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, 0x0, 0x300)
6.673990984s ago: executing program 4 (id=4162):
r0 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0)
ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000500)={"a0453822", 0x0, 0x6, 0x2, 0x7000000, 0x0, "3377f877c734c4f928875ab8db00", "000100", "0200", "be4d22a4", ["c38600008000080000e6fc00", "51f3541a910080ffffcb3a10", "2ce50f8a285d9500c522afe1"]})
6.469369053s ago: executing program 4 (id=4168):
r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0)
sendmsg$802154_dgram(r0, &(0x7f0000001280)={&(0x7f0000001140)={0x24, @short}, 0x8, &(0x7f0000001240)={0x0}}, 0x0)
6.250248733s ago: executing program 4 (id=4174):
syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000240)='./bus\x00', 0x1010000, &(0x7f0000000c00)={[{@utf8}, {@utf8no}, {@uni_xlateno}, {@fat=@dos1xfloppy}, {@utf8no}, {@rodir}, {@rodir}, {@fat=@nfs}, {@fat=@uid}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp775'}}, {@shortname_win95}, {@shortname_lower}, {@shortname_mixed}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}]}, 0x1, 0x369, &(0x7f0000000700)="$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")
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0)
5.700521571s ago: executing program 4 (id=4188):
r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0)
writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='3', 0x1}, {&(0x7f0000000180)="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", 0x1000}, {0x0}], 0x3)
2.922170191s ago: executing program 1 (id=4221):
r0 = syz_usb_connect(0x0, 0x48, &(0x7f0000000340)=ANY=[@ANYBLOB="120100004e4aa92082051600578e01020301090236000200000000090400000103ed0200090503"], 0x0)
syz_usb_control_io$uac1(r0, 0x0, 0x0)
1.947079997s ago: executing program 5 (id=4239):
r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301)
ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000380)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000980)='\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})
1.703401776s ago: executing program 5 (id=4243):
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x11)
1.587251896s ago: executing program 5 (id=4246):
r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0)
ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0)
1.435936585s ago: executing program 5 (id=4248):
r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0)
ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x2, 0x687c, 0x1000000, 0x7ffffffd})
1.379260435s ago: executing program 6 (id=4249):
r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0)
ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0))
1.294083495s ago: executing program 3 (id=4250):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f00000019c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e00000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xfffffffffffffd5d, &(0x7f00000009c0)="0000ffffff8d00f03f0100000001", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50)
1.293867035s ago: executing program 5 (id=4251):
r0 = syz_open_dev$cec(&(0x7f0000000580), 0x0, 0x0)
ioctl$CEC_G_MODE(r0, 0x80046108, &(0x7f00000005c0))
1.221704365s ago: executing program 5 (id=4252):
r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0)
syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000080)={0x20, 0x14, 0x3, "01e41f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})
1.111679514s ago: executing program 6 (id=4253):
r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x3, 0x2)
ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="a73fb05f20000000524131354752424716c7b0e5f1f7db307caa2c90fecaedfe56d521966c6f5ca1b46d182c443a5768c217df3ba1230934abad2e2bbd4401b182c34574db7554585d1f3cba9fc707f79a3bcec280417bb482e91562b2636266e3723b788e6010e21136df8b20e1238dc853276ba78cd4db1f7fd4cb738992e1ced9df4e9a31f534c3762ab0e345ab618406c9dcad18a65e2c9a80f2948809584a15bbf3956250db0cf5e948127560856c6d030334ab6166678f69df4dbc6af73f6eacdd4b6e23b1"})
962.013104ms ago: executing program 6 (id=4254):
pipe2$9p(&(0x7f0000000240), 0x0)
msync(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2)
889.103643ms ago: executing program 6 (id=4255):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f0000000080), &(0x7f0000000200)='%+9llu \x00', 0x1000000}, 0x20)
773.931253ms ago: executing program 6 (id=4256):
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@dev}, {@in=@private, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x3, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x70bd25, 0x0, 0x0, 0x3}}]}, 0x154}}, 0x0)
669.923982ms ago: executing program 6 (id=4257):
syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b05000000000009040000f678eaf50009058402"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]})
openat$mice(0xffffffffffffff9c, &(0x7f0000000300), 0x752f)
611.233813ms ago: executing program 1 (id=4258):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001800dd9d00000000000000000200000000000006000000010600150004000000100016800c0001"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0)
494.239562ms ago: executing program 1 (id=4259):
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@private=0xa010101, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x5e}, {@in=@empty, 0x0, 0x32}, @in=@dev, {}, {0x0, 0x200000000}, {}, 0x1, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @extra_flags={0x8, 0x18, 0xcd}, @coaddr={0x14, 0xe, @in6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x154}}, 0x0)
432.497302ms ago: executing program 1 (id=4260):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a30000000002c000000030a01030000000000000000010000000900010073797a30000000000900030073798430000000005c000000060a010400000000000000000100000008000b40000000003400048030000180080001006e6174002400028008000240000000020800014000000000080003404000000808000740000000100900010073797a30"], 0xd0}}, 0x0)
283.617602ms ago: executing program 3 (id=4261):
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x670, 0x1b8, 0x428, 0xd0, 0x0, 0x0, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x178}, @inet}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700)
228.437251ms ago: executing program 1 (id=4262):
syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xc000, &(0x7f0000000380), 0x2, 0x24d, &(0x7f0000000440)="$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")
open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000640)=ANY=[@ANYBLOB="2000000002000000"], 0x202400)
142.108501ms ago: executing program 3 (id=4263):
r0 = syz_io_uring_setup(0x4a53, &(0x7f0000000180)={0x0, 0xa9b9, 0x800, 0x0, 0x27d}, &(0x7f0000000340), &(0x7f0000000380))
io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f00000004c0)={0x2, 0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000540)=""/142, 0x8e}], &(0x7f0000000400)}, 0x20)
70.60838ms ago: executing program 3 (id=4264):
r0 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x6)
mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x12, r0, 0x0)
44.76486ms ago: executing program 1 (id=4265):
syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x2808000, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@shortname_winnt}, {@utf8no}, {@uni_xlateno}, {@shortname_mixed}, {@fat=@codepage={'codepage', 0x3d, '865'}}, {@numtail}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@shortname_mixed}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@uni_xlate}]}, 0x1, 0x294, &(0x7f0000000500)="$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")
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0)
36.07283ms ago: executing program 3 (id=4266):
r0 = socket$igmp(0x2, 0x3, 0x2)
getsockopt$MRT(r0, 0x0, 0xcf, 0x0, &(0x7f00000000c0))
0s ago: executing program 3 (id=4267):
r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0)
syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000000)=ANY=[])
kernel console output (not intermixed with test programs):
=0, Product=0, SerialNumber=0
[ 181.082828][ T6954] gspca_spca508: reg_read err -71
[ 181.102912][ T6954] gspca_spca508: reg_read err -71
[ 181.121723][ T9584] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 181.122850][ T6954] gspca_spca508: reg_read err -71
[ 181.162851][ T6954] gspca_spca508: reg_read err -71
[ 181.182795][ T6954] gspca_spca508: reg write: error -71
[ 181.188262][ T6954] spca508: probe of 5-1:0.0 failed with error -71
[ 181.230074][ T6954] usb 5-1: USB disconnect, device number 12
[ 181.317496][ T6071] aiptek 4-1:17.0: Aiptek using 400 ms programming speed
[ 181.336711][ T6071] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:17.0/input/input17
[ 181.366209][ T6071] input: failed to attach handler kbd to device input17, error: -5
[ 181.385329][ T5451] usb 1-1: new high-speed USB device number 10 using dummy_hcd
[ 181.426902][ T6071] usb 4-1: USB disconnect, device number 10
[ 181.642778][ T5451] usb 1-1: Using ep0 maxpacket: 32
[ 181.693596][ T9616] loop5: detected capacity change from 0 to 256
[ 181.802983][ T5451] usb 1-1: unable to get BOS descriptor or descriptor too short
[ 181.892898][ T5451] usb 1-1: config 128 has an invalid interface number: 127 but max is 3
[ 181.934222][ T5451] usb 1-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config
[ 181.947503][ T5451] usb 1-1: config 128 has 1 interface, different from the descriptor's value: 4
[ 181.963549][ T5451] usb 1-1: config 128 has no interface number 0
[ 181.980374][ T5451] usb 1-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7
[ 181.993269][ T5451] usb 1-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0
[ 182.004316][ T9622] loop3: detected capacity change from 0 to 2048
[ 182.020865][ T5451] usb 1-1: config 128 interface 127 has no altsetting 0
[ 182.156994][ T9622] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.
[ 182.163050][ T9615] loop4: detected capacity change from 0 to 32768
[ 182.192876][ T5451] usb 1-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55
[ 182.231031][ T5451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 182.243227][ T9615] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.2369 (9615)
[ 182.262219][ T9622] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[ 182.262909][ T9626] loop5: detected capacity change from 0 to 4096
[ 182.296528][ T5451] usb 1-1: Product: syz
[ 182.307693][ T5451] usb 1-1: Manufacturer: syz
[ 182.322859][ T5451] usb 1-1: SerialNumber: syz
[ 182.332083][ T9626] ntfs3: loop5: Different NTFS' sector size (4096) and media sector size (512)
[ 182.339851][ T9615] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm
[ 182.370492][ T9615] BTRFS info (device loop4): using free space tree
[ 182.379951][ T9615] BTRFS info (device loop4): has skinny extents
[ 182.468111][ T9645] netlink: 25 bytes leftover after parsing attributes in process `syz.3.2378'.
[ 182.720236][ T9615] BTRFS info (device loop4): enabling ssd optimizations
[ 182.813204][ T5451] usb 1-1: USB disconnect, device number 10
[ 182.951074][ T9678] loop5: detected capacity change from 0 to 1024
[ 183.232632][ T9678] EXT4-fs (loop5): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,noquota,,errors=continue. Quota mode: none.
[ 183.252891][ T9678] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 183.337218][ T9678] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.2390: inode #458752: comm syz.5.2390: iget: illegal inode #
[ 183.446616][ T9678] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.2390: error while reading EA inode 458752 err=-117
[ 183.464282][ T6071] usb 4-1: new high-speed USB device number 11 using dummy_hcd
[ 183.504951][ T4271] udevd[4271]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:128.127/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 183.872710][ T6078] usb 2-1: new high-speed USB device number 13 using dummy_hcd
[ 183.898050][ T6071] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 183.929438][ T6071] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3
[ 184.033043][ T6071] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00
[ 184.039148][ T9734] netlink: 1788 bytes leftover after parsing attributes in process `syz.0.2416'.
[ 184.056966][ T6071] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3
[ 184.090955][ T6071] usb 4-1: SerialNumber: syz
[ 184.145210][ T6078] usb 2-1: Using ep0 maxpacket: 16
[ 184.202007][ T9740] netlink: 'syz.4.2419': attribute type 3 has an invalid length.
[ 184.307570][ T6078] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 11
[ 184.323375][ T6078] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0
[ 184.336275][ T9736] loop5: detected capacity change from 0 to 8192
[ 184.342958][ T6078] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0
[ 184.355230][ T6078] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0
[ 184.380650][ T6078] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0
[ 184.394886][ T6078] usb 2-1: config 1 interface 0 has no altsetting 0
[ 184.401687][ T6078] usb 2-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77
[ 184.414969][ T6071] usb 4-1: 0:2 : does not exist
[ 184.419930][ T6071] usb 4-1: unit 5 not found!
[ 184.427240][ T6078] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 184.445946][ T9736] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal
[ 184.457404][ T6071] usb 4-1: USB disconnect, device number 11
[ 184.463557][ T9736] REISERFS (device loop5): using ordered data mode
[ 184.478186][ T9736] reiserfs: using flush barriers
[ 184.503848][ T6078] ums-sddr09 2-1:1.0: USB Mass Storage device detected
[ 184.512533][ T9736] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 184.529936][ T9736] REISERFS (device loop5): checking transaction log (loop5)
[ 184.550322][ T9736] REISERFS (device loop5): Using rupasov hash to sort names
[ 184.558131][ T9736] REISERFS (device loop5): using 3.5.x disk format
[ 184.565596][ T9736] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP
[ 184.577099][ T9736] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP
[ 184.593105][ T9736] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP
[ 184.627301][ T9736] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage.
[ 184.730169][ T4456] udevd[4456]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 184.768471][ T6078] ums-sddr09: probe of 2-1:1.0 failed with error -22
[ 184.802031][ T6078] usb 2-1: USB disconnect, device number 13
[ 185.123069][ T9773] AppArmor: change_hat: Invalid input, NULL hat and NULL magic
[ 185.196284][ T9758] loop0: detected capacity change from 0 to 32768
[ 185.337102][ T9783] device ip6erspan0 entered promiscuous mode
[ 185.370353][ T9758] XFS (loop0): Mounting V5 Filesystem
[ 185.601729][ T9758] XFS (loop0): Ending clean mount
[ 185.640559][ T9758] XFS (loop0): Quotacheck needed: Please wait.
[ 185.727426][ T9758] XFS (loop0): Quotacheck: Done.
[ 185.917123][ T4167] XFS (loop0): Unmounting Filesystem
[ 185.992661][ T6069] Bluetooth: hci0: command 0x0406 tx timeout
[ 185.998784][ T6069] Bluetooth: hci4: command 0x0406 tx timeout
[ 186.016349][ T6950] Bluetooth: hci3: command 0x0406 tx timeout
[ 186.036479][ T6950] Bluetooth: hci2: command 0x0406 tx timeout
[ 186.044295][ T6950] Bluetooth: hci1: command 0x0406 tx timeout
[ 186.176200][ T9802] loop1: detected capacity change from 0 to 32768
[ 186.711777][ T9847] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2468'.
[ 186.761174][ T9847] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2468'.
[ 186.890317][ T9851] loop4: detected capacity change from 0 to 4096
[ 186.920657][ T9857] netlink: 56 bytes leftover after parsing attributes in process `syz.5.2472'.
[ 186.969880][ T9851] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512)
[ 187.032827][ T9851] ntfs3: loop4: Failed to load $Extend.
[ 187.498843][ T9885] netlink: 'syz.4.2485': attribute type 3 has an invalid length.
[ 187.660312][ T9891] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2488'.
[ 187.808709][ T9895] loop5: detected capacity change from 0 to 2048
[ 187.849168][ T9855] loop0: detected capacity change from 0 to 32768
[ 187.945893][ T9895] EXT4-fs (loop5): mounted filesystem without journal. Opts: init_itable=0x0000000000000002,,errors=continue. Quota mode: none.
[ 187.994840][ T9855] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 scanned by syz.0.2471 (9855)
[ 188.079988][ T9918] loop3: detected capacity change from 0 to 1024
[ 188.096196][ T9855] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm
[ 188.148072][ T9855] BTRFS info (device loop0): force zlib compression, level 3
[ 188.203937][ T9855] BTRFS info (device loop0): force clearing of disk cache
[ 188.218137][ T9855] BTRFS info (device loop0): setting nodatasum
[ 188.229079][ T9855] BTRFS info (device loop0): allowing degraded mounts
[ 188.285417][ T9855] BTRFS info (device loop0): enabling disk space caching
[ 188.299110][ T9855] BTRFS info (device loop0): disk space caching is enabled
[ 188.318977][ T9855] BTRFS info (device loop0): has skinny extents
[ 188.495260][ T1279] hfsplus: b-tree write err: -5, ino 4
[ 188.672483][ T9855] BTRFS info (device loop0): clearing free space tree
[ 188.707183][ T9855] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 188.722687][ T9855] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 188.842084][ T9969] loop5: detected capacity change from 0 to 8
[ 188.856138][ T9855] BTRFS error (device loop0): balance: invalid convert metadata profile raid6
[ 188.885639][ T9971] netlink: 'syz.3.2517': attribute type 10 has an invalid length.
[ 188.992719][ T9971] openvswitch: netlink: Flow key attr not present in new flow.
[ 189.021498][ T263] nbd_handle_cmd: 2 callbacks suppressed
[ 189.021522][ T263] block nbd4: Attempted send on invalid socket
[ 189.040575][ T263] print_req_error: 2 callbacks suppressed
[ 189.040594][ T263] blk_update_request: I/O error, dev nbd4, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 189.066985][ T9976] qnx6: unable to read the first superblock
[ 189.075598][ T263] block nbd4: Attempted send on invalid socket
[ 189.081843][ T263] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 189.098717][ T9976] qnx6: unable to read the first superblock
[ 189.105085][ T9976] qnx6: unable to read the first superblock
[ 189.558159][ T9992] loop5: detected capacity change from 0 to 1764
[ 189.613219][ T9995] loop3: detected capacity change from 0 to 1024
[ 189.671802][ T9996] netlink: 'syz.1.2529': attribute type 9 has an invalid length.
[ 189.679763][ T9996] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.2529'.
[ 189.710311][ T9992] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 189.710435][ T9995] EXT4-fs (loop3): Ignoring removed orlov option
[ 189.752658][ T9995] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option
[ 189.826662][ T9995] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002]
[ 189.870888][ T9995] System zones: 0-1, 3-36
[ 189.931364][ T9995] EXT4-fs (loop3): mounted filesystem without journal. Opts: debug,orlov,nomblk_io_submit,block_validity,debug_want_extra_isize=0x0000000000000006,init_itable=0x0000000000000000,usrquota,usrquota,,errors=continue. Quota mode: writeback.
[ 190.037082][T10016] loop1: detected capacity change from 0 to 2048
[ 190.110509][T10016] loop1: p1 < > p4
[ 190.182434][T10016] loop1: p4 size 8388608 extends beyond EOD, truncated
[ 190.309310][T10029] No such timeout policy "syz1"
[ 190.401773][T10031] loop4: detected capacity change from 0 to 1024
[ 190.517913][T10037] loop0: detected capacity change from 0 to 64
[ 190.588992][ T4456] udevd[4456]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 190.604423][ T4271] udevd[4271]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 190.691121][T10041] loop3: detected capacity change from 0 to 128
[ 190.758194][T10041] ufs: ufs_fill_super(): fragment size 3263967611 is not a power of 2
[ 190.812863][T10049] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2554'.
[ 190.959242][T10057] device vlan0 entered promiscuous mode
[ 191.053098][T10063] libceph: resolve '0..' (ret=-3): failed
[ 191.180062][ T26] audit: type=1326 audit(1738704055.785:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10071 comm="syz.3.2565" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae3a1e6de9 code=0x0
[ 191.198519][T10074] netlink: 'syz.1.2566': attribute type 2 has an invalid length.
[ 191.300542][T10082] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2570'.
[ 191.426423][ T26] audit: type=1400 audit(1738704056.035:12): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=10087 comm="syz.1.2572"
[ 191.560522][T10097] overlayfs: missing 'lowerdir'
[ 191.769469][T10104] loop0: detected capacity change from 0 to 4096
[ 191.849917][T10104] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512)
[ 191.863337][ T150] block nbd1: Attempted send on invalid socket
[ 191.869548][ T150] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0
[ 191.888408][T10113] XFS (nbd1): SB validate failed with error -5.
[ 192.460039][T10149] netlink: 'syz.1.2601': attribute type 3 has an invalid length.
[ 192.473313][T10149] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2601'.
[ 192.702340][T10164] loop4: detected capacity change from 0 to 2048
[ 192.816950][T10164] loop4: p1 < > p4
[ 192.822044][T10164] loop4: p4 size 8388608 extends beyond EOD, truncated
[ 192.937094][T10179] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2615'.
[ 193.001977][T10184] loop0: detected capacity change from 0 to 8
[ 193.116861][ T26] audit: type=1800 audit(1738704057.725:13): pid=10184 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.2617" name="file1" dev="loop0" ino=5 res=0 errno=0
[ 193.316019][T10203] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2625'.
[ 193.436881][T10211] loop1: detected capacity change from 0 to 1024
[ 193.583692][ T154] hfsplus: b-tree write err: -5, ino 4
[ 193.788932][T10236] loop0: detected capacity change from 0 to 8
[ 194.044968][T10258] netlink: 'syz.1.2654': attribute type 29 has an invalid length.
[ 194.099879][T10258] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2654'.
[ 194.128507][T10258] netlink: 'syz.1.2654': attribute type 29 has an invalid length.
[ 194.162090][ T1422] ieee802154 phy0 wpan0: encryption failed: -22
[ 194.162134][T10258] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2654'.
[ 194.168450][ T1422] ieee802154 phy1 wpan1: encryption failed: -22
[ 194.192921][ T21] usb 6-1: new high-speed USB device number 7 using dummy_hcd
[ 194.218107][T10267] loop4: detected capacity change from 0 to 256
[ 194.242055][T10269] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2660'.
[ 194.325952][T10267] FAT-fs (loop4): Directory bread(block 64) failed
[ 194.362735][T10267] FAT-fs (loop4): Directory bread(block 65) failed
[ 194.370310][T10267] FAT-fs (loop4): Directory bread(block 66) failed
[ 194.402884][T10267] FAT-fs (loop4): Directory bread(block 67) failed
[ 194.409538][T10267] FAT-fs (loop4): Directory bread(block 68) failed
[ 194.452683][T10267] FAT-fs (loop4): Directory bread(block 69) failed
[ 194.459353][T10267] FAT-fs (loop4): Directory bread(block 70) failed
[ 194.492629][T10267] FAT-fs (loop4): Directory bread(block 71) failed
[ 194.522737][T10267] FAT-fs (loop4): Directory bread(block 72) failed
[ 194.529321][T10267] FAT-fs (loop4): Directory bread(block 73) failed
[ 194.576987][ T21] usb 6-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08
[ 194.598026][ T21] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 194.672222][ T21] usb 6-1: config 0 descriptor??
[ 194.734962][ T21] gspca_main: cpia1-2.14.0 probing 0813:0001
[ 194.847033][T10285] loop0: detected capacity change from 0 to 256
[ 194.952116][T10285] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d)
[ 195.060472][T10263] loop3: detected capacity change from 0 to 32768
[ 195.162824][ T21] gspca_cpia1: usb_control_msg 03, error -71
[ 195.169061][T10263] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.2656 (10263)
[ 195.202780][ T21] gspca_cpia1: usb_control_msg 01, error -71
[ 195.208813][ T21] cpia1 6-1:0.0: only firmware version 1 is supported (got: 0)
[ 195.234782][ T21] usb 6-1: USB disconnect, device number 7
[ 195.279509][T10263] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm
[ 195.295355][T10289] loop4: detected capacity change from 0 to 4096
[ 195.337456][T10263] BTRFS info (device loop3): turning on async discard
[ 195.357542][T10263] BTRFS info (device loop3): max_inline at 4096
[ 195.380735][T10263] BTRFS info (device loop3): disabling tree log
[ 195.390098][T10289] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk.
[ 195.412182][T10263] BTRFS info (device loop3): turning on flush-on-commit
[ 195.421149][T10289] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 195.450388][T10263] BTRFS info (device loop3): setting nodatasum
[ 195.460527][T10263] BTRFS info (device loop3): using free space tree
[ 195.487960][T10289] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn.
[ 195.500703][T10263] BTRFS info (device loop3): has skinny extents
[ 195.521984][T10289] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 195.562974][T10289] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 195.603027][T10287] loop1: detected capacity change from 0 to 32768
[ 195.603217][T10289] ntfs: volume version 3.1.
[ 195.625466][T10289] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty.
[ 195.658668][T10289] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows.
[ 195.832412][T10291] loop0: detected capacity change from 0 to 32768
[ 195.839576][T10312] loop5: detected capacity change from 0 to 16
[ 195.929285][T10291] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop0 scanned by syz.0.2671 (10291)
[ 195.948805][T10263] BTRFS info (device loop3): enabling ssd optimizations
[ 195.987362][T10263] BTRFS error (device loop3): unrecognized mount option '01777777777777777777777'
[ 196.004625][T10312] erofs: (device loop5): mounted with root inode @ nid 36.
[ 196.022230][T10312] erofs: (device loop5): z_erofs_extent_lookback: bogus lookback distance @ nid 36
[ 196.066106][T10312] erofs: (device loop5): z_erofs_lz4_decompress: failed to decompress -27 in[61, 4035] out[1851]
[ 196.125932][T10291] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm
[ 196.140235][T10312] erofs: (device loop5): z_erofs_readpage: failed to read, err [-117]
[ 196.154759][T10291] BTRFS info (device loop0): enabling ssd optimizations
[ 196.161749][T10291] BTRFS info (device loop0): not using ssd optimizations
[ 196.211356][T10291] BTRFS info (device loop0): turning off barriers
[ 196.238656][T10291] BTRFS info (device loop0): using free space tree
[ 196.255565][T10291] BTRFS info (device loop0): has skinny extents
[ 196.291244][ T21] usb 2-1: new high-speed USB device number 14 using dummy_hcd
[ 196.546367][ T21] usb 2-1: Using ep0 maxpacket: 32
[ 196.611638][T10344] loop4: detected capacity change from 0 to 256
[ 196.723366][T10344] FAT-fs (loop4): Directory bread(block 64) failed
[ 196.762790][T10344] FAT-fs (loop4): Directory bread(block 65) failed
[ 196.769456][T10344] FAT-fs (loop4): Directory bread(block 66) failed
[ 196.785310][T10344] FAT-fs (loop4): Directory bread(block 67) failed
[ 196.792349][T10344] FAT-fs (loop4): Directory bread(block 68) failed
[ 196.816537][T10344] FAT-fs (loop4): Directory bread(block 69) failed
[ 196.822848][ T21] usb 2-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f
[ 196.832731][T10344] FAT-fs (loop4): Directory bread(block 70) failed
[ 196.855227][T10344] FAT-fs (loop4): Directory bread(block 71) failed
[ 196.869279][ T21] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 196.877770][T10344] FAT-fs (loop4): Directory bread(block 72) failed
[ 196.879237][ T21] usb 2-1: Product: syz
[ 196.907439][T10344] FAT-fs (loop4): Directory bread(block 73) failed
[ 196.930277][ T21] usb 2-1: Manufacturer: syz
[ 196.939986][ T21] usb 2-1: SerialNumber: syz
[ 196.967332][ T21] usb 2-1: config 0 descriptor??
[ 197.258379][T10363] loop3: detected capacity change from 0 to 4096
[ 197.462730][ T21] airspy 2-1:0.0: usb_control_msg() failed -71 request 0a
[ 197.469956][ T21] airspy 2-1:0.0: Could not detect board
[ 197.484114][ T21] airspy: probe of 2-1:0.0 failed with error -71
[ 197.518510][ T21] usb 2-1: USB disconnect, device number 14
[ 197.775124][T10383] netlink: 'syz.0.2697': attribute type 10 has an invalid length.
[ 197.822863][T10383] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2697'.
[ 197.855243][T10383] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check.
[ 197.891292][T10389] loop3: detected capacity change from 0 to 512
[ 198.033495][T10389] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrquota,grpjquota=,nodelalloc,,errors=continue. Quota mode: writeback.
[ 198.094273][T10389] ext4 filesystem being mounted at /571/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 198.869649][T10457] loop3: detected capacity change from 0 to 512
[ 198.896667][T10461] netlink: 'syz.0.2727': attribute type 27 has an invalid length.
[ 198.931277][T10457] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended
[ 198.985646][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 199.026580][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 199.036730][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 199.045705][T10457] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #17: comm syz.3.2725: iget: bad i_size value: -6917529027641081756
[ 199.163632][T10474] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2733'.
[ 199.173006][T10457] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.2725: couldn't read orphan inode 17 (err -117)
[ 199.199167][T10475] netlink: 'syz.1.2732': attribute type 4 has an invalid length.
[ 199.204602][T10457] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 199.360967][T10457] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.2725: bg 0: block 65: padding at end of block bitmap is not set
[ 199.419000][T10484] netlink: 144 bytes leftover after parsing attributes in process `syz.1.2738'.
[ 199.452015][T10457] __quota_error: 9 callbacks suppressed
[ 199.452033][T10457] Quota error (device loop3): write_blk: dquota write failed
[ 199.503297][T10457] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota
[ 199.526607][T10489] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2741'.
[ 199.555027][T10491] loop5: detected capacity change from 0 to 64
[ 199.561381][T10457] EXT4-fs error (device loop3): ext4_acquire_dquot:6197: comm syz.3.2725: Failed to acquire dquot type 0
[ 199.971253][T10513] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2752'.
[ 199.983011][T10513] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 200.082834][ T4213] usb 6-1: new high-speed USB device number 8 using dummy_hcd
[ 200.322910][ T4213] usb 6-1: Using ep0 maxpacket: 32
[ 200.397684][ T6071] usb 2-1: new high-speed USB device number 15 using dummy_hcd
[ 200.442881][ T4213] usb 6-1: config 0 has an invalid interface number: 109 but max is 0
[ 200.475054][ T4213] usb 6-1: config 0 has no interface number 0
[ 200.490470][ T4213] usb 6-1: New USB device found, idVendor=1b3d, idProduct=01cb, bcdDevice= 8.00
[ 200.532095][ T4213] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 200.573829][ T4213] usb 6-1: config 0 descriptor??
[ 200.631100][ T4213] ftdi_sio 6-1:0.109: FTDI USB Serial Device converter detected
[ 200.654987][ T4213] usb 6-1: Detected FT232RL
[ 200.672655][ T6071] usb 2-1: Using ep0 maxpacket: 8
[ 200.688736][T10542] loop4: detected capacity change from 0 to 16
[ 200.714957][T10542] erofs: (device loop4): mounted with root inode @ nid 36.
[ 200.822951][ T6071] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0
[ 200.842627][ T6071] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0
[ 200.923345][T10544] netlink: 11 bytes leftover after parsing attributes in process `syz.4.2767'.
[ 201.027186][T10538] loop0: detected capacity change from 0 to 32768
[ 201.057034][ T4213] ftdi_sio ttyUSB0: Unable to write latency timer: -71
[ 201.073160][ T6071] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52
[ 201.082249][ T6071] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 201.092960][ T4213] ftdi_sio 6-1:0.109: GPIO initialisation failed: -71
[ 201.113363][ T4213] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0
[ 201.126955][ T6071] usb 2-1: Product: syz
[ 201.131629][ T6071] usb 2-1: Manufacturer: syz
[ 201.138465][ T6071] usb 2-1: SerialNumber: syz
[ 201.154507][ T6071] usb 2-1: config 0 descriptor??
[ 201.182772][ T4213] usb 6-1: USB disconnect, device number 8
[ 201.195655][ T4213] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0
[ 201.207389][T10538] XFS (loop0): Mounting V5 Filesystem
[ 201.216483][ T4213] ftdi_sio 6-1:0.109: device disconnected
[ 201.232844][T10540] loop3: detected capacity change from 0 to 32768
[ 201.281037][T10540] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop3 scanned by syz.3.2765 (10540)
[ 201.340877][T10540] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm
[ 201.381913][T10540] BTRFS info (device loop3): enabling ssd optimizations
[ 201.389018][T10540] BTRFS info (device loop3): not using ssd optimizations
[ 201.396191][T10540] BTRFS info (device loop3): turning off barriers
[ 201.402961][T10540] BTRFS info (device loop3): using free space tree
[ 201.409493][T10540] BTRFS info (device loop3): has skinny extents
[ 201.440842][T10538] XFS (loop0): Ending clean mount
[ 201.460434][T10538] XFS (loop0): Quotacheck needed: Please wait.
[ 201.601522][T10538] XFS (loop0): Quotacheck: Done.
[ 201.665872][ T6069] usb 2-1: USB disconnect, device number 15
[ 201.709060][T10584] loop5: detected capacity change from 0 to 512
[ 201.764415][ T4167] XFS (loop0): Unmounting Filesystem
[ 201.881818][T10584] EXT4-fs (loop5): revision level too high, forcing read-only mode
[ 201.907771][T10584] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002]
[ 201.963141][T10584] System zones: 0-1, 15-15, 18-18, 34-34
[ 201.995527][T10584] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 202.046841][T10584] Quota error (device loop5): v2_read_header: Failed header read: expected=8 got=0
[ 202.080657][T10584] EXT4-fs warning (device loop5): ext4_enable_quotas:6432: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 202.142619][T10584] EXT4-fs (loop5): Cannot turn on quotas: error -22
[ 202.200100][T10584] EXT4-fs error (device loop5): ext4_orphan_get:1427: comm syz.5.2775: bad orphan inode 16
[ 202.242991][T10584] ext4_test_bit(bit=15, block=18) = 1
[ 202.249062][T10584] is_bad_inode(inode)=0
[ 202.263624][T10584] NEXT_ORPHAN(inode)=0
[ 202.271435][T10584] max_ino=32
[ 202.299603][T10584] i_nlink=2
[ 202.327439][T10584] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 202.427557][T10584] fscrypt (loop5, inode 16): Error -61 getting encryption context
[ 202.450369][T10607] loop4: detected capacity change from 0 to 256
[ 202.564469][T10611] netlink: 332 bytes leftover after parsing attributes in process `syz.1.2786'.
[ 202.709421][T10607] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d)
[ 202.841265][T10618] loop5: detected capacity change from 0 to 2048
[ 202.941833][T10618] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 203.110682][T10633] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0)
[ 203.316396][T10647] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2801'.
[ 203.367184][T10649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 203.450726][T10649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 203.514314][T10649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 203.742515][T10655] loop5: detected capacity change from 0 to 4096
[ 203.814981][T10655] ntfs: (device loop5): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk.
[ 203.882681][T10655] ntfs: (device loop5): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 203.932726][T10655] ntfs: (device loop5): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn.
[ 203.973705][T10655] ntfs: (device loop5): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 204.046914][T10655] ntfs: (device loop5): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 204.135059][T10655] ntfs: volume version 3.1.
[ 204.147583][T10671] netlink: 'syz.0.2812': attribute type 8 has an invalid length.
[ 204.171370][T10646] loop1: detected capacity change from 0 to 32768
[ 204.175332][T10655] ntfs: (device loop5): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty.
[ 204.215623][T10655] ntfs: (device loop5): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows.
[ 204.221723][T10651] loop4: detected capacity change from 0 to 32768
[ 204.321312][T10677] loop3: detected capacity change from 0 to 256
[ 204.331609][T10651] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.2803 (10651)
[ 204.353091][T10646]
[ 204.353091][T10646] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 204.353091][T10646]
[ 204.376646][T10646] ERROR: (device loop1): diWrite: ixpxd invalid
[ 204.376646][T10646]
[ 204.439779][T10651] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm
[ 204.483732][T10646] ERROR: (device loop1): txCommit:
[ 204.483732][T10646]
[ 204.484194][T10651] BTRFS info (device loop4): turning off barriers
[ 204.535090][T10651] BTRFS info (device loop4): enabling all of the rescue options
[ 204.556473][T10651] BTRFS info (device loop4): ignoring data csums
[ 204.575242][T10651] BTRFS info (device loop4): ignoring bad roots
[ 204.581557][T10651] BTRFS info (device loop4): disabling log replay at mount time
[ 204.619152][ T4175]
[ 204.619152][ T4175] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 204.619152][ T4175]
[ 204.645511][T10651] BTRFS info (device loop4): disabling tree log
[ 204.651856][T10651] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead
[ 204.667990][ T4175]
[ 204.667990][ T4175] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 204.667990][ T4175]
[ 204.728906][T10651] BTRFS info (device loop4): trying to use backup root at mount time
[ 204.754025][T10651] BTRFS info (device loop4): using free space tree
[ 204.781018][T10651] BTRFS info (device loop4): has skinny extents
[ 205.112672][T10711] netlink: 'syz.0.2827': attribute type 4 has an invalid length.
[ 205.192166][T10720] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2829'.
[ 205.211743][T10651] BTRFS info (device loop4): enabling ssd optimizations
[ 205.440016][T10695] loop5: detected capacity change from 0 to 32768
[ 205.511061][T10730] loop1: detected capacity change from 0 to 256
[ 205.568721][T10695] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop5 scanned by syz.5.2824 (10695)
[ 205.654497][T10730] FAT-fs (loop1): Directory bread(block 64) failed
[ 205.697324][T10730] FAT-fs (loop1): Directory bread(block 65) failed
[ 205.739949][T10730] FAT-fs (loop1): Directory bread(block 66) failed
[ 205.756573][T10730] FAT-fs (loop1): Directory bread(block 67) failed
[ 205.773835][T10730] FAT-fs (loop1): Directory bread(block 68) failed
[ 205.780425][T10730] FAT-fs (loop1): Directory bread(block 69) failed
[ 205.788072][T10730] FAT-fs (loop1): Directory bread(block 70) failed
[ 205.794689][T10730] FAT-fs (loop1): Directory bread(block 71) failed
[ 205.801402][T10730] FAT-fs (loop1): Directory bread(block 72) failed
[ 205.808872][T10730] FAT-fs (loop1): Directory bread(block 73) failed
[ 205.954310][ T6799] usb 4-1: new high-speed USB device number 12 using dummy_hcd
[ 206.009798][T10695] BTRFS info (device loop5): using sha256 (sha256-avx2) checksum algorithm
[ 206.070364][T10695] BTRFS info (device loop5): enabling ssd optimizations
[ 206.120860][T10695] BTRFS info (device loop5): not using ssd optimizations
[ 206.154251][T10695] BTRFS info (device loop5): turning off barriers
[ 206.183966][T10695] BTRFS info (device loop5): using free space tree
[ 206.221682][T10695] BTRFS info (device loop5): has skinny extents
[ 206.296469][T10747] netlink: 'syz.1.2838': attribute type 1 has an invalid length.
[ 206.323004][ T6799] usb 4-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0
[ 206.337854][ T6799] usb 4-1: config 0 interface 0 has no altsetting 0
[ 206.427082][T10757] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 206.448562][T10757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 206.477778][T10757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 206.514415][ T6799] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b
[ 206.535372][ T6799] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 206.543622][ T6799] usb 4-1: Product: syz
[ 206.547811][ T6799] usb 4-1: Manufacturer: syz
[ 206.553274][ T6799] usb 4-1: SerialNumber: syz
[ 206.559875][ T6799] usb 4-1: config 0 descriptor??
[ 206.606109][ T6799] usb 4-1: selecting invalid altsetting 0
[ 206.634085][T10769] IPv6: NLM_F_CREATE should be specified when creating new route
[ 206.681549][T10769] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 206.689704][T10769] IPv6: NLM_F_CREATE should be set when creating new route
[ 206.697025][T10769] IPv6: NLM_F_CREATE should be set when creating new route
[ 206.831459][ T6799] usb 4-1: USB disconnect, device number 12
[ 206.856575][T10771] ieee802154 phy0 wpan0: encryption failed: -22
[ 207.328089][T10752] loop0: detected capacity change from 0 to 32768
[ 207.366405][T10789] loop1: detected capacity change from 0 to 1024
[ 207.417197][T10791] loop3: detected capacity change from 0 to 64
[ 207.442119][T10752] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 scanned by syz.0.2840 (10752)
[ 207.475625][T10752] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm
[ 207.514744][T10752] BTRFS info (device loop0): force zlib compression, level 3
[ 207.532506][T10752] BTRFS info (device loop0): force clearing of disk cache
[ 207.548892][T10752] BTRFS info (device loop0): setting nodatasum
[ 207.567604][T10752] BTRFS info (device loop0): use zlib compression, level 3
[ 207.593009][T10752] BTRFS info (device loop0): allowing degraded mounts
[ 207.610136][T10752] BTRFS info (device loop0): enabling disk space caching
[ 207.620293][T10752] BTRFS info (device loop0): disk space caching is enabled
[ 207.647870][T10752] BTRFS info (device loop0): has skinny extents
[ 207.756938][T10801] loop5: detected capacity change from 0 to 4096
[ 207.817191][T10801] ntfs3: loop5: Different NTFS' sector size (1024) and media sector size (512)
[ 207.904047][T10752] BTRFS info (device loop0): enabling ssd optimizations
[ 207.918534][T10752] BTRFS info (device loop0): clearing free space tree
[ 207.933494][T10752] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 207.954530][T10752] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 207.989611][T10831] netlink: 3 bytes leftover after parsing attributes in process `syz.3.2860'.
[ 207.999190][T10831] 0ªX¹¦À: renamed from caif0
[ 208.023458][T10831] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check.
[ 208.624056][T10855] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.2872'.
[ 208.837791][T10864] device bond0 entered promiscuous mode
[ 208.872505][T10864] device bond_slave_0 entered promiscuous mode
[ 208.902152][T10864] device bond_slave_1 entered promiscuous mode
[ 208.942869][T10870] netlink: 'syz.0.2865': attribute type 1 has an invalid length.
[ 208.971792][T10864] netlink: 10 bytes leftover after parsing attributes in process `syz.3.2877'.
[ 209.382272][T10897] loop3: detected capacity change from 0 to 1024
[ 209.422820][ T4214] usb 1-1: new high-speed USB device number 11 using dummy_hcd
[ 209.480986][T10898] loop1: detected capacity change from 0 to 4096
[ 209.547959][T10898] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512)
[ 209.578614][T10898] ntfs3: loop1: Mark volume as dirty due to NTFS errors
[ 209.612435][T10907] xt_hashlimit: invalid rate
[ 209.682678][ T4214] usb 1-1: Using ep0 maxpacket: 16
[ 209.817720][ T4214] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 209.848835][ T4214] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3
[ 209.872671][T10915] usb usb9: usbfs: process 10915 (syz.3.2902) did not claim interface 10 before use
[ 209.878772][ T4214] usb 1-1: config 1 has no interface number 1
[ 209.937301][ T4214] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 209.999634][ T4214] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 210.211344][T10932] netlink: 'syz.5.2909': attribute type 1 has an invalid length.
[ 210.233365][ T4214] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[ 210.261014][ T4214] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 210.282244][ T4214] usb 1-1: Product: syz
[ 210.286897][T10932] netlink: 224 bytes leftover after parsing attributes in process `syz.5.2909'.
[ 210.302664][ T4214] usb 1-1: Manufacturer: syz
[ 210.314914][ T4214] usb 1-1: SerialNumber: syz
[ 210.356727][T10940] loop3: detected capacity change from 0 to 16
[ 210.383624][T10936] loop4: detected capacity change from 0 to 2048
[ 210.418241][T10940] erofs: (device loop3): mounted with root inode @ nid 36.
[ 210.486736][T10936] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.
[ 210.728819][ T4214] usb 1-1: USB disconnect, device number 11
[ 210.803419][T10953] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2918'.
[ 210.882981][ T4212] usb 4-1: new high-speed USB device number 13 using dummy_hcd
[ 210.938637][T10961] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2922'.
[ 210.996337][ T4271] udevd[4271]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 211.211342][T10969] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2926'.
[ 211.255026][T10969] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2926'.
[ 211.457043][T10957] loop4: detected capacity change from 0 to 32768
[ 211.464314][ T4212] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=4d.67
[ 211.474689][ T4212] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 211.503001][ T4212] usb 4-1: Product: syz
[ 211.507648][ T4212] usb 4-1: Manufacturer: syz
[ 211.512281][ T4212] usb 4-1: SerialNumber: syz
[ 211.557079][T10957] JBD2: Ignoring recovery information on journal
[ 211.568661][ T4212] usb 4-1: config 0 descriptor??
[ 211.619413][T10957] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode.
[ 211.635136][ T4212] pwc: Philips PCA645VC USB webcam detected.
[ 211.751290][T10997] cgroup: name respecified
[ 211.790087][T10999] loop0: detected capacity change from 0 to 64
[ 211.855994][ T4178] ocfs2: Unmounting device (7,4) on (node local)
[ 211.892955][ T4212] pwc: send_video_command error -71
[ 211.898240][ T4212] pwc: Failed to set video mode CIF@30 fps; return code = -71
[ 211.917896][ T4212] Philips webcam: probe of 4-1:0.0 failed with error -71
[ 211.930224][T11005] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2944'.
[ 211.980272][ T4212] usb 4-1: USB disconnect, device number 13
[ 212.063964][T11007] ecryptfs_parse_options: eCryptfs: unrecognized option [&@]
[ 212.102149][T11007] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README
[ 212.173540][T11007] Error parsing options; rc = [-22]
[ 212.201589][T11013] loop1: detected capacity change from 0 to 256
[ 212.334344][T11013] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001)
[ 212.375561][T11013] FAT-fs (loop1): Filesystem has been set read-only
[ 212.673515][T11037] netlink: 'syz.1.2959': attribute type 1 has an invalid length.
[ 212.699296][T11037] netlink: 224 bytes leftover after parsing attributes in process `syz.1.2959'.
[ 212.719605][T11033] loop4: detected capacity change from 0 to 4096
[ 212.871906][T11050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 212.887531][T11033] __ntfs_error: 9 callbacks suppressed
[ 212.887549][T11033] ntfs: (device loop4): parse_options(): NLS character set maccentHuro not found. Using previous one cp857.
[ 212.889861][T11050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 212.895120][T11033] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1.
[ 212.912392][T11050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 212.998991][T11033] ntfs: volume version 3.1.
[ 213.035129][T11033] ntfs: (device loop4): ntfs_index_lookup(): Corrupt index. Aborting lookup.
[ 213.075064][T11033] ntfs: (device loop4): ntfs_mark_quotas_out_of_date(): Lookup of quota defaults entry failed.
[ 213.129269][T11033] ntfs: (device loop4): load_system_files(): Failed to mark quotas out of date. Mounting read-only. Run chkdsk.
[ 213.202510][T11033] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup.
[ 213.249807][T11033] ntfs: (device loop4): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl.
[ 213.302360][T11033] ntfs: (device loop4): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk.
[ 213.322052][T11070] netlink: 'syz.3.2974': attribute type 1 has an invalid length.
[ 213.373072][T11070] netlink: 224 bytes leftover after parsing attributes in process `syz.3.2974'.
[ 213.481668][T11077] loop0: detected capacity change from 0 to 128
[ 213.819611][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2984'.
[ 214.136970][T11100] netlink: 'syz.4.2989': attribute type 8 has an invalid length.
[ 214.218543][T11074] loop5: detected capacity change from 0 to 32768
[ 214.264106][T11074] (syz.5.2977,11074,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC.
[ 214.264365][T11074] (syz.5.2977,11074,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC.
[ 214.308181][T11074] JBD2: Ignoring recovery information on journal
[ 214.348890][T11083] loop1: detected capacity change from 0 to 32768
[ 214.396718][T11074] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode.
[ 214.465544][T11083] ocfs2: Slot 0 on device (7,1) was already allocated to this node!
[ 214.515613][ T7409] ocfs2: Unmounting device (7,5) on (node local)
[ 214.534110][T11083] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode.
[ 214.571525][T11083] (syz.1.2981,11083,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: directory entry overrun - offset=0, inode=65, rec_len=1296, name_len=0
[ 214.589987][T11083] (syz.1.2981,11083,1):ocfs2_prepare_dir_for_insert:4294 ERROR: status = -2
[ 214.599228][T11083] (syz.1.2981,11083,1):ocfs2_symlink:1864 ERROR: status = -2
[ 214.607195][T11083] (syz.1.2981,11083,1):ocfs2_symlink:2065 ERROR: status = -2
[ 214.682732][ T4175] ocfs2: Unmounting device (7,1) on (node local)
[ 214.767829][T11116] loop3: detected capacity change from 0 to 8
[ 214.816828][T11116] MTD: Attempt to mount non-MTD device "/dev/loop3"
[ 214.838867][T11118] loop4: detected capacity change from 0 to 256
[ 214.960322][T11118] FAT-fs (loop4): Directory bread(block 64) failed
[ 214.980546][T11118] FAT-fs (loop4): Directory bread(block 65) failed
[ 215.012475][T11118] FAT-fs (loop4): Directory bread(block 66) failed
[ 215.032292][T11124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 215.033297][T11118] FAT-fs (loop4): Directory bread(block 67) failed
[ 215.062808][T11118] FAT-fs (loop4): Directory bread(block 68) failed
[ 215.083645][T11128] loop1: detected capacity change from 0 to 128
[ 215.084694][T11118] FAT-fs (loop4): Directory bread(block 69) failed
[ 215.116363][T11124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 215.117791][T11118] FAT-fs (loop4): Directory bread(block 70) failed
[ 215.160565][T11128] affs: No valid root block on device loop1
[ 215.163069][T11118] FAT-fs (loop4): Directory bread(block 71) failed
[ 215.167006][T11124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 215.181101][T11122] loop0: detected capacity change from 0 to 4096
[ 215.188033][T11118] FAT-fs (loop4): Directory bread(block 72) failed
[ 215.200982][T11118] FAT-fs (loop4): Directory bread(block 73) failed
[ 215.220942][T11130] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3001'.
[ 215.319320][T11128] loop1: detected capacity change from 0 to 256
[ 215.384098][T11128] UDF-fs: bad mount option "root=00000000000000000167" or missing value
[ 215.398132][ T26] audit: type=1800 audit(1738704080.006:14): pid=11118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.2998" name="bus" dev="loop4" ino=1048613 res=0 errno=0
[ 215.418847][ C1] vkms_vblank_simulate: vblank timer overrun
[ 215.486792][ T26] audit: type=1800 audit(1738704080.056:15): pid=11122 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.3009" name="file1" dev="loop0" ino=33 res=0 errno=0
[ 216.060434][T11172] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.3023'.
[ 216.187382][ T6809] usb 5-1: new high-speed USB device number 13 using dummy_hcd
[ 216.442746][ T6809] usb 5-1: Using ep0 maxpacket: 32
[ 216.562970][ T6809] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 216.597659][ T6809] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 216.629225][T11202] device bond2 entered promiscuous mode
[ 216.635254][T11202] 8021q: adding VLAN 0 to HW filter on device bond2
[ 216.686965][ T6809] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40
[ 216.733847][ T6809] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 216.818295][ T6809] usb 5-1: config 0 descriptor??
[ 216.903938][ T6809] hub 5-1:0.0: USB hub found
[ 217.112760][ T6809] hub 5-1:0.0: 1 port detected
[ 217.332946][ T6809] hub 5-1:0.0: hub_hub_status failed (err = -71)
[ 217.340312][ T6809] hub 5-1:0.0: config failed, can't get hub status (err -71)
[ 217.494623][ T6809] usbhid 5-1:0.0: can't add hid device: -71
[ 217.500699][ T6809] usbhid: probe of 5-1:0.0 failed with error -71
[ 217.529995][T11224] sctp: [Deprecated]: syz.5.3047 (pid 11224) Use of struct sctp_assoc_value in delayed_ack socket option.
[ 217.529995][T11224] Use struct sctp_sack_info instead
[ 217.584999][ T6809] usb 5-1: USB disconnect, device number 13
[ 217.908623][T11211] loop1: detected capacity change from 0 to 40427
[ 218.024069][T11211] F2FS-fs (loop1): Mismatch start address, segment0(134218240) cp_blkaddr(0)
[ 218.053411][T11211] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock
[ 218.175064][T11211] F2FS-fs (loop1): Found nat_bits in checkpoint
[ 218.296348][T11211] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0
[ 218.305594][T11211] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5
[ 218.573332][ T4175] attempt to access beyond end of device
[ 218.573332][ T4175] loop1: rw=2049, want=45104, limit=40427
[ 218.617455][T11236] loop3: detected capacity change from 0 to 32768
[ 218.751483][T11236] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.3053 (11236)
[ 218.840824][T11236] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm
[ 218.888254][T11236] BTRFS info (device loop3): use zlib compression, level 3
[ 218.918145][T11236] BTRFS info (device loop3): force clearing of disk cache
[ 218.957566][T11236] BTRFS info (device loop3): metadata ratio 5
[ 218.997193][T11236] BTRFS info (device loop3): enabling disk space caching
[ 219.027514][T11236] BTRFS info (device loop3): disk space caching is enabled
[ 219.039673][T11236] BTRFS info (device loop3): has skinny extents
[ 219.277578][T11236] BTRFS info (device loop3): enabling ssd optimizations
[ 219.313802][T11272] loop5: detected capacity change from 0 to 32768
[ 219.408076][ T26] audit: type=1800 audit(1738704084.016:16): pid=11272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.3071" name="file1" dev="loop5" ino=4 res=0 errno=0
[ 219.581723][T11268] loop4: detected capacity change from 0 to 32768
[ 219.814560][T11279] loop0: detected capacity change from 0 to 32768
[ 219.856623][T11279] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.3074 (11279)
[ 219.873673][T11300] loop1: detected capacity change from 0 to 8192
[ 219.892901][T11268] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode.
[ 220.005807][T11268] (syz.4.3069,11268,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len % 4 != 0 - offset=312, inode=13845347915746889, rec_len=25793, name_len=214
[ 220.065719][T11268] (syz.4.3069,11268,0):ocfs2_prepare_dir_for_insert:4294 ERROR: status = -2
[ 220.134367][T11279] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm
[ 220.162822][T11268] (syz.4.3069,11268,0):ocfs2_symlink:1864 ERROR: status = -2
[ 220.184529][T11300] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal
[ 220.186428][T11308] netlink: 'syz.3.3076': attribute type 32 has an invalid length.
[ 220.214189][T11279] BTRFS info (device loop0): using free space tree
[ 220.220836][T11279] BTRFS info (device loop0): has skinny extents
[ 220.235342][T11268] (syz.4.3069,11268,1):ocfs2_symlink:2065 ERROR: status = -2
[ 220.248566][T11300] REISERFS (device loop1): using ordered data mode
[ 220.258964][ T26] audit: type=1400 audit(1738704084.866:17): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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
[ 220.271529][T11300] reiserfs: using flush barriers
[ 220.384751][T11300] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 220.408038][ T4178] ocfs2: Unmounting device (7,4) on (node local)
[ 220.476852][T11300] REISERFS (device loop1): checking transaction log (loop1)
[ 220.579102][T11300] REISERFS (device loop1): Using r5 hash to sort names
[ 220.607173][T11300] REISERFS (device loop1): using 3.5.x disk format
[ 220.658195][T11300] REISERFS warning (device loop1): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are!
[ 220.691309][T11300] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage.
[ 220.847260][T11279] BTRFS info (device loop0): enabling ssd optimizations
[ 221.366319][T11364] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3096'.
[ 221.501114][T11342] loop5: detected capacity change from 0 to 32768
[ 221.566991][T11342] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop5 scanned by syz.5.3085 (11342)
[ 221.657738][T11342] BTRFS info (device loop5): using sha256 (sha256-avx2) checksum algorithm
[ 221.672697][T11342] BTRFS info (device loop5): turning on flush-on-commit
[ 221.692933][T11342] BTRFS info (device loop5): enabling disk space caching
[ 221.700112][T11342] BTRFS info (device loop5): turning off barriers
[ 221.740757][T11382] netlink: 128 bytes leftover after parsing attributes in process `syz.3.3105'.
[ 221.764280][T11342] BTRFS info (device loop5): doing ref verification
[ 221.770936][T11342] BTRFS info (device loop5): enabling auto defrag
[ 221.856692][T11342] BTRFS info (device loop5): force clearing of disk cache
[ 221.874843][T11342] BTRFS info (device loop5): turning on sync discard
[ 221.881618][T11342] BTRFS info (device loop5): using default commit interval 30s
[ 221.932097][T11342] BTRFS info (device loop5): disk space caching is enabled
[ 221.955900][T11393] loop3: detected capacity change from 0 to 256
[ 221.962313][T11342] BTRFS info (device loop5): has skinny extents
[ 222.059149][T11403] binfmt_misc: register: failed to install interpreter file ./file0
[ 222.094869][T11405] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3112'.
[ 222.122203][T11405] netlink: 43 bytes leftover after parsing attributes in process `syz.0.3112'.
[ 222.131548][T11405] netlink: 'syz.0.3112': attribute type 6 has an invalid length.
[ 222.139394][T11405] netlink: 'syz.0.3112': attribute type 5 has an invalid length.
[ 222.147784][T11405] netlink: 43 bytes leftover after parsing attributes in process `syz.0.3112'.
[ 222.431459][T11342] BTRFS info (device loop5): enabling ssd optimizations
[ 222.442658][T11434] loop1: detected capacity change from 0 to 512
[ 222.458012][T11433] loop0: detected capacity change from 0 to 512
[ 222.505506][T11342] BTRFS info (device loop5): clearing free space tree
[ 222.535848][T11342] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 222.559066][T11434] EXT4-fs (loop1): 1 truncate cleaned up
[ 222.581726][T11342] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 222.593507][T11434] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,grpquota,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,sysvgroups,discard,grpjquota=,noload,nobarrier,,errors=continue. Quota mode: writeback.
[ 222.693243][T11433] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable,norecovery,journal_ioprio=0x0000000000000004,,errors=continue. Quota mode: writeback.
[ 222.748352][T11447] netlink: 'syz.4.3126': attribute type 6 has an invalid length.
[ 222.824532][T11433] ext4 filesystem being mounted at /652/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 223.058683][T11457] loop1: detected capacity change from 0 to 4096
[ 223.140849][T11457] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 223.324791][T11457] ntfs: volume version 3.1.
[ 224.031961][T11502] netlink: 'syz.3.3152': attribute type 2 has an invalid length.
[ 224.262841][ T9700] usb 6-1: new high-speed USB device number 9 using dummy_hcd
[ 224.444585][T11494] loop1: detected capacity change from 0 to 32768
[ 224.477028][T11525] loop3: detected capacity change from 0 to 64
[ 224.522859][ T9700] usb 6-1: Using ep0 maxpacket: 8
[ 224.541406][T11529] vim2m vim2m.0: Fourcc format (0x42474752) invalid.
[ 224.624297][T11531] device bond3 entered promiscuous mode
[ 224.630396][T11531] 8021q: adding VLAN 0 to HW filter on device bond3
[ 224.642984][ T9700] usb 6-1: config 135 has an invalid interface number: 230 but max is 0
[ 224.651406][ T9700] usb 6-1: config 135 contains an unexpected descriptor of type 0x1, skipping
[ 224.668047][ T9700] usb 6-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config
[ 224.692673][ T9700] usb 6-1: config 135 has no interface number 0
[ 224.698996][ T9700] usb 6-1: too many endpoints for config 135 interface 230 altsetting 126: 53, using maximum allowed: 30
[ 224.717633][ T9700] usb 6-1: config 135 interface 230 altsetting 126 has 0 endpoint descriptors, different from the interface descriptor's value: 53
[ 224.731648][ T9700] usb 6-1: config 135 interface 230 has no altsetting 0
[ 224.791710][T11537] loop4: detected capacity change from 0 to 1024
[ 224.892840][ T9700] usb 6-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a
[ 224.901926][ T9700] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 224.911826][ T4232] hfsplus: b-tree write err: -5, ino 4
[ 224.937499][ T9700] usb 6-1: Product: syz
[ 224.941750][ T9700] usb 6-1: Manufacturer: syz
[ 224.961956][ T9700] usb 6-1: SerialNumber: syz
[ 225.007454][T11545] program syz.4.3171 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 225.025269][ T9700] usb 6-1: Found UVC 0.00 device syz (18ec:3288)
[ 225.031687][ T9700] usb 6-1: No valid video chain found.
[ 225.246839][ T9700] usb 6-1: USB disconnect, device number 9
[ 225.370752][T11561] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3180'.
[ 225.395800][T11563] xt_CHECKSUM: unsupported CHECKSUM operation 68
[ 225.538015][T11573] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0
[ 225.664370][T11579] loop1: detected capacity change from 0 to 512
[ 225.722911][T11579] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found
[ 225.744951][T11579] UDF-fs: Scanning with blocksize 512 failed
[ 225.759787][T11579] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found
[ 225.792698][T11579] UDF-fs: Scanning with blocksize 1024 failed
[ 225.838147][T11579] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found
[ 225.852343][T11579] UDF-fs: Scanning with blocksize 2048 failed
[ 225.875342][T11579] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256
[ 225.899312][T11579] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 226.342659][ T9700] usb 5-1: new high-speed USB device number 14 using dummy_hcd
[ 226.405852][T11584] loop3: detected capacity change from 0 to 40427
[ 226.428519][T11609] loop1: detected capacity change from 0 to 512
[ 226.468456][T11584] F2FS-fs (loop3): Invalid segment/section count (31 != 24 * 1)
[ 226.502472][T11584] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock
[ 226.529944][T11584] F2FS-fs (loop3): invalid crc value
[ 226.541535][T11609] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 226.558048][T11609] ext4 filesystem being mounted at /651/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 226.571545][T11584] F2FS-fs (loop3): Found nat_bits in checkpoint
[ 226.683211][T11584] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0
[ 226.690393][T11584] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5
[ 226.758680][T11621] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 226.766474][T11584] attempt to access beyond end of device
[ 226.766474][T11584] loop3: rw=2049, want=53256, limit=40427
[ 226.830861][ T4173] attempt to access beyond end of device
[ 226.830861][ T4173] loop3: rw=2049, want=45104, limit=40427
[ 226.862828][ T9700] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 226.897499][ T9700] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 226.906570][ T9700] usb 5-1: Product: syz
[ 226.922639][ T9700] usb 5-1: Manufacturer: syz
[ 226.938032][ T9700] usb 5-1: SerialNumber: syz
[ 226.993653][ T9700] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 227.031951][T11630] loop5: detected capacity change from 0 to 4096
[ 227.133344][T11630] ntfs3: loop5: Different NTFS' sector size (4096) and media sector size (512)
[ 227.266839][ T6075] usb 2-1: new high-speed USB device number 16 using dummy_hcd
[ 227.361176][T11634] netlink: 'syz.3.3209': attribute type 2 has an invalid length.
[ 227.369167][T11634] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3209'.
[ 227.542622][ T6075] usb 2-1: Using ep0 maxpacket: 8
[ 227.563084][T11644] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3217'.
[ 227.594090][ T9700] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 227.833256][ T6075] usb 2-1: New USB device found, idVendor=07c4, idProduct=a109, bcdDevice= f.59
[ 227.843470][ T6075] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 227.863178][ T6075] usb 2-1: Product: syz
[ 227.867513][ T6075] usb 2-1: Manufacturer: syz
[ 227.869940][T11638] loop3: detected capacity change from 0 to 32768
[ 227.872227][ T6075] usb 2-1: SerialNumber: syz
[ 227.892868][ T6075] usb 2-1: config 0 descriptor??
[ 227.935204][ T6075] ums-datafab 2-1:0.0: USB Mass Storage device detected
[ 227.981612][T11638] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.3214 (11638)
[ 227.997246][ T6075] ums-sddr55 2-1:0.0: USB Mass Storage device detected
[ 228.018768][T10366] usb 5-1: USB disconnect, device number 14
[ 228.044352][T11638] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm
[ 228.113363][T11638] BTRFS info (device loop3): turning on flush-on-commit
[ 228.120896][T11638] BTRFS info (device loop3): enabling disk space caching
[ 228.131718][T11638] BTRFS info (device loop3): turning off barriers
[ 228.138906][T11638] BTRFS info (device loop3): doing ref verification
[ 228.144355][ T6067] usb 2-1: USB disconnect, device number 16
[ 228.146157][T11638] BTRFS info (device loop3): enabling auto defrag
[ 228.172704][T11638] BTRFS info (device loop3): force clearing of disk cache
[ 228.191157][T11638] BTRFS info (device loop3): turning on sync discard
[ 228.208353][T11656] loop5: detected capacity change from 0 to 32768
[ 228.211496][T11638] BTRFS info (device loop3): using default commit interval 30s
[ 228.226908][T11638] BTRFS info (device loop3): disk space caching is enabled
[ 228.234626][T11638] BTRFS info (device loop3): has skinny extents
[ 228.243404][T11656] XFS: ikeep mount option is deprecated.
[ 228.249172][T11656] XFS: noikeep mount option is deprecated.
[ 228.281317][T11638] BTRFS info (device loop3): enabling ssd optimizations
[ 228.290826][T11638] BTRFS info (device loop3): clearing free space tree
[ 228.299446][T11638] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 228.320140][T11638] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 228.370019][T11656] XFS (loop5): Mounting V5 Filesystem
[ 228.716199][ T9700] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive
[ 228.732784][ T9700] ath9k_htc: Failed to initialize the device
[ 228.734470][T11656] XFS (loop5): Ending clean mount
[ 228.739376][T10366] usb 5-1: ath9k_htc: USB layer deinitialized
[ 229.012609][T11656] XFS (loop5): Quotacheck needed: Please wait.
[ 229.149018][T11711] loop3: detected capacity change from 0 to 64
[ 229.157209][T11656] XFS (loop5): Quotacheck: Done.
[ 229.243078][ T26] audit: type=1400 audit(1738704093.856:18): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=26260A3A0CCA7C2B08C9DFF78977F306B457C51CCA93031D371D06D2E59E880583300E11E8 pid=11714 comm="syz.1.3237"
[ 229.244198][ T7409] XFS (loop5): Unmounting Filesystem
[ 229.384559][ T4210] usb 5-1: new full-speed USB device number 15 using dummy_hcd
[ 229.463750][T11723] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (1280)
[ 229.473981][T11723] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255
[ 229.628352][T11731] xt_l2tp: invalid flags combination: c
[ 229.792750][ T4210] usb 5-1: config 8 has an invalid interface number: 177 but max is 0
[ 229.821879][ T4210] usb 5-1: config 8 has no interface number 0
[ 229.837646][ T4210] usb 5-1: config 8 interface 177 altsetting 9 endpoint 0x8 has invalid maxpacket 1023, setting to 64
[ 229.863107][ T4210] usb 5-1: config 8 interface 177 has no altsetting 0
[ 229.890648][ T4210] usb 5-1: New USB device found, idVendor=04d8, idProduct=fd08, bcdDevice=59.b1
[ 229.922719][ T4210] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 229.953049][T11707] raw-gadget.0 gadget: fail, usb_ep_enable returned -22
[ 230.111767][T11755] xt_TPROXY: Can be used only with -p tcp or -p udp
[ 230.149405][T11757] loop3: detected capacity change from 0 to 256
[ 230.217499][ T4210] usb 5-1: string descriptor 0 read error: -71
[ 230.225662][T11757] exfat: Deprecated parameter 'utf8'
[ 230.228910][T11761] netlink: 'syz.5.3260': attribute type 7 has an invalid length.
[ 230.231113][T11757] exfat: Deprecated parameter 'namecase'
[ 230.272668][ C1] ir_toy 5-1:8.177: out urb status: -71
[ 230.297185][T11757] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x364566b4, utbl_chksum : 0xe619d30d)
[ 230.525885][T11769] loop5: detected capacity change from 0 to 256
[ 230.566017][T11753] loop1: detected capacity change from 0 to 32768
[ 230.572481][ T263] block nbd3: Attempted send on invalid socket
[ 230.578789][ T263] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 230.589707][T11771] befs: (nbd3): unable to read superblock
[ 230.617731][T11753] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop1 scanned by syz.1.3255 (11753)
[ 230.687391][T11753] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm
[ 230.719336][T11753] BTRFS info (device loop1): use zlib compression, level 3
[ 230.727107][T11753] BTRFS info (device loop1): force clearing of disk cache
[ 230.735811][T11753] BTRFS info (device loop1): metadata ratio 5
[ 230.741929][T11753] BTRFS info (device loop1): enabling disk space caching
[ 230.764835][ T4210] ir_toy 5-1:8.177: could not write reset command: -110
[ 230.772662][ C1] ir_toy 5-1:8.177: failed to resubmit urb: -1
[ 230.778992][T11753] BTRFS info (device loop1): disk space caching is enabled
[ 230.789285][ T4210] ir_toy: probe of 5-1:8.177 failed with error -110
[ 230.817211][ T4210] usb 5-1: USB disconnect, device number 15
[ 230.842874][T11753] BTRFS info (device loop1): has skinny extents
[ 230.953223][T11788] nftables ruleset with unbound set
[ 231.232660][T11753] BTRFS info (device loop1): enabling ssd optimizations
[ 231.500603][T11829] openvswitch: netlink: Either Ethernet header or EtherType is required.
[ 231.809924][T11841] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3290'.
[ 232.129821][T11853] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 232.405983][T11861] netlink: 'syz.1.3299': attribute type 25 has an invalid length.
[ 232.658797][T11845] loop4: detected capacity change from 0 to 32768
[ 232.712834][ T5444] usb 6-1: new high-speed USB device number 10 using dummy_hcd
[ 232.753447][T11845] XFS (loop4): Mounting V5 Filesystem
[ 232.962703][ T5444] usb 6-1: Using ep0 maxpacket: 8
[ 232.980382][T11845] XFS (loop4): Ending clean mount
[ 233.074189][T11875] loop1: detected capacity change from 0 to 32768
[ 233.082747][ T5444] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 233.099750][ T5444] usb 6-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d
[ 233.109217][ T5444] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 233.126054][ T5444] usb 6-1: config 0 descriptor??
[ 233.133819][ T4178] XFS (loop4): Unmounting Filesystem
[ 233.145162][T11875] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop1 scanned by syz.1.3306 (11875)
[ 233.238205][T11875] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm
[ 233.270664][T11875] BTRFS info (device loop1): force zlib compression, level 3
[ 233.317802][T11875] BTRFS info (device loop1): force clearing of disk cache
[ 233.336161][T11875] BTRFS info (device loop1): setting nodatasum
[ 233.342946][T11875] BTRFS info (device loop1): allowing degraded mounts
[ 233.349895][T11875] BTRFS info (device loop1): enabling disk space caching
[ 233.398362][ T6067] usb 6-1: USB disconnect, device number 10
[ 233.414385][T11875] BTRFS info (device loop1): disk space caching is enabled
[ 233.421721][T11875] BTRFS info (device loop1): has skinny extents
[ 233.595418][T11917] loop4: detected capacity change from 0 to 1764
[ 233.603688][T11875] BTRFS info (device loop1): clearing free space tree
[ 233.610570][T11875] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 233.620956][T11875] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 233.678761][T11917] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 233.695172][T11875] BTRFS error (device loop1): balance: invalid convert metadata profile raid10
[ 233.775011][ T6075] usb 4-1: new high-speed USB device number 14 using dummy_hcd
[ 234.042711][ T6075] usb 4-1: Using ep0 maxpacket: 16
[ 234.182807][ T6075] usb 4-1: config 0 has an invalid interface number: 214 but max is 0
[ 234.197521][ T6075] usb 4-1: config 0 has no interface number 0
[ 234.229841][ T6075] usb 4-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64
[ 234.422843][ T6075] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5
[ 234.432336][ T6075] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 234.447505][ T6075] usb 4-1: Product: syz
[ 234.451788][ T6075] usb 4-1: Manufacturer: syz
[ 234.457651][ T6075] usb 4-1: SerialNumber: syz
[ 234.468364][ T6075] usb 4-1: config 0 descriptor??
[ 234.542827][ T6067] usb 2-1: new high-speed USB device number 17 using dummy_hcd
[ 234.803072][ T6067] usb 2-1: Using ep0 maxpacket: 16
[ 234.830508][T11963] loop5: detected capacity change from 0 to 256
[ 234.967727][ T6075] usbtouchscreen: probe of 4-1:0.214 failed with error -71
[ 234.975509][ T6067] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 234.987322][ T6067] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2
[ 235.012868][ T6075] usb 4-1: USB disconnect, device number 14
[ 235.172824][ T6067] usb 2-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=b4.5b
[ 235.189623][ T6067] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=3
[ 235.198903][ T6067] usb 2-1: Product: syz
[ 235.204709][ T6067] usb 2-1: Manufacturer: syz
[ 235.209481][ T6067] usb 2-1: SerialNumber: syz
[ 235.233898][ T6067] usb 2-1: config 0 descriptor??
[ 235.283827][ T6067] usb 2-1: NFC: intf ffff88802ad2c000 id ffffffff8d359160
[ 235.406601][ T6081] usb 6-1: new high-speed USB device number 11 using dummy_hcd
[ 235.475000][T11988] lo speed is unknown, defaulting to 1000
[ 235.488053][ T6075] usb 2-1: USB disconnect, device number 17
[ 235.674645][ T6081] usb 6-1: Using ep0 maxpacket: 16
[ 235.686746][T11995] loop3: detected capacity change from 0 to 8
[ 235.744434][T11995] MTD: Attempt to mount non-MTD device "/dev/loop3"
[ 235.810843][T11995] cramfs: Error -3 while decompressing!
[ 235.843012][T11995] cramfs: ffffffff96bbf2a8(26)->ffff88805aba8000(4096)
[ 235.849941][T11995] cramfs: Error -3 while decompressing!
[ 235.882581][T11995] cramfs: ffffffff96bbf2c2(282)->ffff888053c3f000(4096)
[ 235.889575][T11995] cramfs: bad data blocksize 4294966884
[ 235.903725][T11995] cramfs: Error -3 while decompressing!
[ 235.910325][T11995] cramfs: ffffffff96bbf2a8(26)->ffff88805aba8000(4096)
[ 235.928638][ T26] audit: type=1800 audit(1738704100.536:19): pid=11995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.3351" name="file2" dev="loop3" ino=348 res=0 errno=0
[ 235.993017][ T6081] usb 6-1: New USB device found, idVendor=0497, idProduct=c001, bcdDevice= 2.73
[ 236.002214][ T6081] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 236.021104][ T6081] usb 6-1: Product: syz
[ 236.026625][ T6081] usb 6-1: Manufacturer: syz
[ 236.031656][ T6081] usb 6-1: SerialNumber: syz
[ 236.051255][ T6081] usb 6-1: config 0 descriptor??
[ 236.135771][ T6081] gspca_main: spca501-2.14.0 probing 0497:c001
[ 236.305597][T12011] loop1: detected capacity change from 0 to 128
[ 236.331850][T11999] loop4: detected capacity change from 0 to 32768
[ 236.368895][T12011] EXT4-fs (loop1): Ignoring removed orlov option
[ 236.382924][ T6081] gspca_spca501: reg write: error -71
[ 236.388107][T12011] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE
[ 236.388356][ T6081] spca501 6-1:0.0: Reg write failed for 0x02,0x07,0x05
[ 236.419776][ T6081] spca501: probe of 6-1:0.0 failed with error -22
[ 236.448008][ T6081] usb 6-1: USB disconnect, device number 11
[ 236.464407][T11999] XFS: noikeep mount option is deprecated.
[ 236.470292][T11999] XFS: attr2 mount option is deprecated.
[ 236.476954][T12015] loop3: detected capacity change from 0 to 256
[ 236.487943][T11999] XFS (loop4): sunit and swidth must be specified together
[ 236.493759][T12011] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_dev=0x0000000000000002,noinit_itable,quota,usrquota,orlov,noauto_da_alloc,norecovery,dioread_nolock,,errors=continue. Quota mode: writeback.
[ 236.522167][T12011] ext4 filesystem being mounted at /679/control supports timestamps until 2038-01-19 (0x7fffffff)
[ 236.544978][T12011] EXT4-fs error (device loop1): ext4_validate_inode_bitmap:106: comm syz.1.3359: Corrupt inode bitmap - block_group = 0, inode_bitmap = 19
[ 236.605677][T12015] FAT-fs (loop3): bogus logical sector size 0
[ 236.642466][T12015] FAT-fs (loop3): Can't find a valid FAT filesystem
[ 236.836856][T12019] loop3: detected capacity change from 0 to 1764
[ 237.480454][T12048] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3375'.
[ 238.239197][T12082] loop1: detected capacity change from 0 to 256
[ 238.251905][T12070] lo speed is unknown, defaulting to 1000
[ 238.415006][T12082] FAT-fs (loop1): Directory bread(block 64) failed
[ 238.421595][T12082] FAT-fs (loop1): Directory bread(block 65) failed
[ 238.478749][T12082] FAT-fs (loop1): Directory bread(block 66) failed
[ 238.504901][T12082] FAT-fs (loop1): Directory bread(block 67) failed
[ 238.507070][T12087] netlink: 'syz.5.3394': attribute type 3 has an invalid length.
[ 238.513467][T12082] FAT-fs (loop1): Directory bread(block 68) failed
[ 238.553004][T12082] FAT-fs (loop1): Directory bread(block 69) failed
[ 238.559653][T12082] FAT-fs (loop1): Directory bread(block 70) failed
[ 238.622749][T12082] FAT-fs (loop1): Directory bread(block 71) failed
[ 238.629510][T12082] FAT-fs (loop1): Directory bread(block 72) failed
[ 238.670586][T12082] FAT-fs (loop1): Directory bread(block 73) failed
[ 238.880558][T12082] attempt to access beyond end of device
[ 238.880558][T12082] loop1: rw=2051, want=1192, limit=256
[ 238.903290][T12070] chnl_net:caif_netlink_parms(): no params data found
[ 239.109479][T12109] loop4: detected capacity change from 0 to 1024
[ 239.311620][T12070] bridge0: port 1(bridge_slave_0) entered blocking state
[ 239.331035][ T386] hfsplus: b-tree write err: -5, ino 4
[ 239.357966][T12070] bridge0: port 1(bridge_slave_0) entered disabled state
[ 239.406763][T12070] device bridge_slave_0 entered promiscuous mode
[ 239.422750][T12070] bridge0: port 2(bridge_slave_1) entered blocking state
[ 239.440517][T12070] bridge0: port 2(bridge_slave_1) entered disabled state
[ 239.460390][T12070] device bridge_slave_1 entered promiscuous mode
[ 239.530213][T12099] loop3: detected capacity change from 0 to 32768
[ 239.610367][T12070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 239.661656][T12070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 239.799476][T12099] XFS (loop3): Mounting V5 Filesystem
[ 239.874516][T12070] team0: Port device team_slave_0 added
[ 239.885306][T12070] team0: Port device team_slave_1 added
[ 239.960217][T12140] netlink: 'syz.4.3414': attribute type 8 has an invalid length.
[ 240.024254][T12140] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.3414'.
[ 240.052222][T12099] XFS (loop3): Ending clean mount
[ 240.062062][T12070] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 240.072666][T12070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 240.072851][ T6081] Bluetooth: hci6: command 0x0409 tx timeout
[ 240.099208][ C1] vkms_vblank_simulate: vblank timer overrun
[ 240.117539][T12070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 240.149950][T12070] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 240.199561][T12070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 240.225556][ C1] vkms_vblank_simulate: vblank timer overrun
[ 240.279129][T12070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 240.292327][T12148] netlink: 'syz.5.3418': attribute type 21 has an invalid length.
[ 240.300696][T12148] netlink: 132 bytes leftover after parsing attributes in process `syz.5.3418'.
[ 240.312422][ T4173] XFS (loop3): Unmounting Filesystem
[ 240.382666][ T5451] usb 5-1: new high-speed USB device number 16 using dummy_hcd
[ 240.421746][T12124] loop1: detected capacity change from 0 to 32768
[ 240.448656][T12070] device hsr_slave_0 entered promiscuous mode
[ 240.486196][T12124] XFS: ikeep mount option is deprecated.
[ 240.496443][T12070] device hsr_slave_1 entered promiscuous mode
[ 240.513038][T12070] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[ 240.562355][T12070] Cannot create hsr debugfs directory
[ 240.588219][T12124] XFS (loop1): Mounting V5 Filesystem
[ 240.652614][ T5451] usb 5-1: Using ep0 maxpacket: 8
[ 240.773082][ T5451] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 240.835740][T12124] XFS (loop1): Ending clean mount
[ 240.844352][T12124] XFS (loop1): Quotacheck needed: Please wait.
[ 240.882928][ T5451] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 240.938683][ T5451] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[ 240.958984][ T5451] usb 5-1: SerialNumber: syz
[ 241.014095][ T5451] usb 5-1: bad CDC descriptors
[ 241.035612][T12124] XFS (loop1): Quotacheck: Done.
[ 241.042733][T12174] loop3: detected capacity change from 0 to 64
[ 241.133730][T12174] hfs: filesystem is marked locked, mounting read-only.
[ 241.145299][T12070] netdevsim netdevsim6 netdevsim0: renamed from eth0
[ 241.165745][T12174] hfs: filesystem is marked locked, leaving read-only.
[ 241.177578][ T4175] XFS (loop1): Unmounting Filesystem
[ 241.205233][T12070] netdevsim netdevsim6 netdevsim1: renamed from eth1
[ 241.222857][ T5451] usb 5-1: USB disconnect, device number 16
[ 241.288092][T12070] netdevsim netdevsim6 netdevsim2: renamed from eth2
[ 241.330537][T12070] netdevsim netdevsim6 netdevsim3: renamed from eth3
[ 241.575462][T12188] loop5: detected capacity change from 0 to 24
[ 241.650002][T12070] 8021q: adding VLAN 0 to HW filter on device bond0
[ 241.720246][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 241.753842][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 241.783237][T12070] 8021q: adding VLAN 0 to HW filter on device team0
[ 241.871065][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 241.887523][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 241.918442][ T154] bridge0: port 1(bridge_slave_0) entered blocking state
[ 241.925596][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 242.021446][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 242.056888][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 242.103412][ T154] bridge0: port 2(bridge_slave_1) entered blocking state
[ 242.110654][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 242.111120][T12206] xt_policy: output policy not valid in PREROUTING and INPUT
[ 242.133559][T12198] loop1: detected capacity change from 0 to 4096
[ 242.181064][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[ 242.205958][T12198] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 242.226429][ C1] vkms_vblank_simulate: vblank timer overrun
[ 242.231683][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 242.245506][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[ 242.269819][ T6067] Bluetooth: hci6: command 0x041b tx timeout
[ 242.282467][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[ 242.304669][T12211] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3445'.
[ 242.337290][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[ 242.343479][T12198] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1.
[ 242.379266][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[ 242.410742][T12198] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk.
[ 242.412385][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[ 242.441976][T12214] loop4: detected capacity change from 0 to 1024
[ 242.444360][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[ 242.474111][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 242.493664][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 242.502775][T12198] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 242.527562][T12070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 242.543204][T12198] ntfs: (device loop1): ntfs_attr_find(): Inode is corrupt. Run chkdsk.
[ 242.561092][T12070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[ 242.584383][T12198] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 242.586839][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 242.598113][T12198] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 242.622838][T12219] loop5: detected capacity change from 0 to 1764
[ 242.631262][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 242.632096][T12214] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,user_xattr,,errors=continue. Quota mode: writeback.
[ 242.639424][T12198] ntfs: volume version 3.1.
[ 242.663798][ C1] vkms_vblank_simulate: vblank timer overrun
[ 242.678168][T12198] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty.
[ 242.690536][T12198] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows.
[ 242.850085][T12198] ntfs: (device loop1): ntfs_lookup(): Found stale reference to inode 0x40 (reference sequence number = 0x1, inode sequence number = 0x901), returning -EIO. Run chkdsk.
[ 243.105424][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 243.114233][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 243.133338][T12070] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 243.210775][T12246] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3455'.
[ 243.395329][T12260] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3461'.
[ 243.662890][ T6082] usb 4-1: new high-speed USB device number 15 using dummy_hcd
[ 243.752163][ T4232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 243.775690][ T4232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 243.828806][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 243.853620][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 243.877066][T12070] device veth0_vlan entered promiscuous mode
[ 243.899954][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 243.900801][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 243.904463][T12070] device veth1_vlan entered promiscuous mode
[ 243.984047][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
[ 244.041906][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready
[ 244.109941][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 244.134390][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 244.176214][T12070] device veth0_macvtap entered promiscuous mode
[ 244.215552][T12070] device veth1_macvtap entered promiscuous mode
[ 244.223078][ T6082] usb 4-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.02
[ 244.246803][ T6082] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 244.278776][ T6082] usb 4-1: Product: syz
[ 244.285290][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[ 244.297957][ T6082] usb 4-1: Manufacturer: syz
[ 244.310079][ T6082] usb 4-1: SerialNumber: syz
[ 244.323774][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 244.343067][ T6075] Bluetooth: hci6: command 0x040f tx timeout
[ 244.355768][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 244.367252][ T6082] usb 4-1: config 0 descriptor??
[ 244.396911][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 244.431568][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 244.472783][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 244.493676][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 244.522568][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 244.548641][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 244.582565][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 244.628498][T12070] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 244.659239][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 244.673614][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 244.717267][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 244.752609][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 244.782750][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 244.807191][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 244.816277][T12324] loop5: detected capacity change from 0 to 256
[ 244.833051][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 244.844722][ T6075] usb 4-1: USB disconnect, device number 15
[ 244.861340][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 244.871865][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 244.887372][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 244.901174][T12070] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 244.915420][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 244.932305][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 244.965370][T12070] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 244.996956][T12070] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 245.023851][T12070] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 245.036405][T12070] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 245.230698][ T4246] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 245.240197][ T4246] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 245.264066][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 245.369259][ T1279] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 245.398749][ T1279] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 245.455422][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
[ 245.483644][T12345] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3504'.
[ 245.770827][T12364] netlink: 'syz.5.3511': attribute type 11 has an invalid length.
[ 245.978672][T12381] loop3: detected capacity change from 0 to 764
[ 246.095740][T12381] rock: directory entry would overflow storage
[ 246.102003][T12381] rock: sig=0x4654, size=5, remaining=4
[ 246.344585][T12402] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3529'.
[ 246.404840][ T6071] Bluetooth: hci6: command 0x0419 tx timeout
[ 246.546632][T12414] loop3: detected capacity change from 0 to 512
[ 246.681178][T12423] hsr0: VLAN not yet supported
[ 246.719131][T12414] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback.
[ 246.833003][T12414] ext4 filesystem being mounted at /761/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 246.874468][T12431] loop6: detected capacity change from 0 to 512
[ 246.882187][T12400] loop1: detected capacity change from 0 to 32768
[ 246.895990][T12414] EXT4-fs error (device loop3): ext4_xattr_block_list:719: inode #15: comm syz.3.3536: corrupted xattr block 32
[ 246.923634][T12414] EXT4-fs (loop3): Remounting filesystem read-only
[ 246.931700][T12427] loop5: detected capacity change from 0 to 4096
[ 246.954110][T12400] resize option for remount only
[ 246.979182][T12431] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2
[ 247.018411][T12427] ntfs3: loop5: Different NTFS' sector size (2048) and media sector size (512)
[ 247.052073][T12431] EXT4-fs (loop6): 1 truncate cleaned up
[ 247.101153][T12431] EXT4-fs (loop6): mounted filesystem without journal. Opts: resuid=0x0000000000000000,noblock_validity,usrquota,resuid=0x0000000000000000,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9b,nodiscard,,errors=continue. Quota mode: writeback.
[ 247.343644][T12442] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3548'.
[ 247.485259][T12446] loop5: detected capacity change from 0 to 764
[ 247.864478][T12463] loop1: detected capacity change from 0 to 1024
[ 247.930396][T12463] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 247.952767][T12466] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3560'.
[ 247.973883][T12463] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 247.991020][T12463] Quota error (device loop1): v2_read_file_info: Block with free entry too big (1283 >= 6).
[ 248.113144][T12463] EXT4-fs warning (device loop1): ext4_enable_quotas:6432: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 248.192633][T12463] EXT4-fs (loop1): Cannot turn on quotas: error -117
[ 248.209015][T12438] loop3: detected capacity change from 0 to 32768
[ 248.240702][T12463] EXT4-fs error (device loop1): ext4_free_blocks:6223: comm syz.1.3558: Freeing blocks not in datazone - block = 0, count = 4096
[ 248.368727][T12463] EXT4-fs (loop1): 1 orphan inode deleted
[ 248.442252][T12463] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 248.503215][T12448] loop6: detected capacity change from 0 to 32768
[ 248.638987][T12438] XFS (loop3): Mounting V5 Filesystem
[ 248.985965][T12438] XFS (loop3): Ending clean mount
[ 249.104564][T12438] XFS (loop3): Quotacheck needed: Please wait.
[ 249.225282][T12438] XFS (loop3): Quotacheck: Done.
[ 249.230650][T12438] XFS (loop3): Unmounting Filesystem
[ 249.470504][ T26] audit: type=1326 audit(1738704114.076:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12534 comm="syz.5.3588" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa4da38de9 code=0x0
[ 249.760770][T12551] loop5: detected capacity change from 0 to 512
[ 249.801719][T12553] device ip6gretap2 entered promiscuous mode
[ 249.974495][T12551] EXT4-fs (loop5): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue. Quota mode: writeback.
[ 250.059666][T12551] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 250.075547][T12562] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters
[ 250.361484][T12576] loop6: detected capacity change from 0 to 2048
[ 250.486702][T12576] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 250.522847][T12587] loop3: detected capacity change from 0 to 64
[ 250.529245][T12586] loop5: detected capacity change from 0 to 64
[ 250.589360][T12586] MINIX-fs: mounting file system with errors, running fsck is recommended
[ 250.985800][T12611] IPv6: NLM_F_REPLACE set, but no existing node found!
[ 251.343088][T12631] loop5: detected capacity change from 0 to 256
[ 251.386008][T12631] exFAT-fs (loop5): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x99a53fd9, utbl_chksum : 0xe619d30d)
[ 251.656643][T12651] loop5: detected capacity change from 0 to 1024
[ 251.797234][T12663] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0)
[ 252.218603][T12692] netlink: 'syz.5.3663': attribute type 16 has an invalid length.
[ 252.262746][T12692] netlink: 'syz.5.3663': attribute type 17 has an invalid length.
[ 252.320148][T12692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 252.350398][T12692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 252.401428][T12692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 252.444399][T12692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 252.447341][T12701] loop3: detected capacity change from 0 to 256
[ 252.669535][T12705] loop1: detected capacity change from 0 to 4096
[ 252.808602][T12679] loop6: detected capacity change from 0 to 32768
[ 252.835674][T12713] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 252.875848][T12705] NILFS error (device loop1): nilfs_dotdot: directory #12 missing '.'
[ 252.903378][T12679] XFS: ikeep mount option is deprecated.
[ 252.909245][T12679] XFS: noikeep mount option is deprecated.
[ 252.941104][T12705] Remounting filesystem read-only
[ 253.080987][T12679] XFS (loop6): Mounting V5 Filesystem
[ 253.387423][T12679] XFS (loop6): Ending clean mount
[ 253.441388][T12679] XFS (loop6): Quotacheck needed: Please wait.
[ 253.604606][T12679] XFS (loop6): Quotacheck: Done.
[ 253.648673][T12758] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3691'.
[ 253.804972][T12070] XFS (loop6): Unmounting Filesystem
[ 254.020918][T12777] loop1: detected capacity change from 0 to 512
[ 254.180846][T12777] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 254.217483][T12777] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002]
[ 254.240548][T12777] System zones: 0-1, 15-15, 18-18, 34-34
[ 254.248251][T12777] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 254.254925][T12777] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0
[ 254.266369][T12777] EXT4-fs warning (device loop1): ext4_enable_quotas:6432: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 254.281878][T12777] EXT4-fs (loop1): Cannot turn on quotas: error -22
[ 254.315580][T12777] EXT4-fs error (device loop1): ext4_orphan_get:1427: comm syz.1.3701: bad orphan inode 16
[ 254.396291][T12777] ext4_test_bit(bit=15, block=18) = 1
[ 254.416393][T12777] is_bad_inode(inode)=0
[ 254.420591][T12777] NEXT_ORPHAN(inode)=0
[ 254.447484][T12777] max_ino=32
[ 254.450727][T12777] i_nlink=2
[ 254.468073][T12794] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3709'.
[ 254.473439][T12777] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 254.587307][T12777] fscrypt (loop1, inode 16): Error -61 getting encryption context
[ 254.841301][T12811] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3718'.
[ 254.866220][T12814] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3717'.
[ 254.997478][T12817] netlink: 'syz.3.3719': attribute type 4 has an invalid length.
[ 255.322568][T12834] netlink: 88 bytes leftover after parsing attributes in process `syz.6.3728'.
[ 255.339416][T12791] loop5: detected capacity change from 0 to 32768
[ 255.510659][T12791] XFS (loop5): Mounting V5 Filesystem
[ 255.574347][T12854] loop6: detected capacity change from 0 to 256
[ 255.595861][ T1422] ieee802154 phy1 wpan1: encryption failed: -22
[ 255.754106][T12791] XFS (loop5): Ending clean mount
[ 255.760122][ T5445] XFS (loop5): Metadata CRC error detected at xfs_inobt_read_verify+0x39/0xc0, xfs_finobt block 0x20
[ 255.779592][T12862] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3738'.
[ 255.822992][ T5445] XFS (loop5): Unmount and run xfs_repair
[ 255.828761][ T5445] XFS (loop5): First 128 bytes of corrupted metadata buffer:
[ 255.858722][ T5445] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............
[ 255.889075][ T5445] 00000010: 00 00 00 00 00 00 00 20 00 00 00 01 00 00 00 40 ....... .......@
[ 255.910351][T12868] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 255.917748][T12868] IPv6: NLM_F_CREATE should be set when creating new route
[ 255.925053][T12868] IPv6: NLM_F_CREATE should be set when creating new route
[ 255.940641][ T5445] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv...
[ 255.951109][ T5445] 00000030: 00 00 00 00 8a d2 18 46 00 00 16 80 00 00 40 37 .......F......@7
[ 255.968208][ T5445] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................
[ 255.992770][ T5445] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 ................
[ 256.022691][ T5445] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
[ 256.031585][ T5445] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
[ 256.054840][T12791] XFS (loop5): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x20 len 8 error 74
[ 256.078535][T12791] XFS (loop5): Failed to initialize disk quotas.
[ 256.223586][ T5445] XFS (loop5): Metadata CRC error detected at xfs_inobt_read_verify+0x39/0xc0, xfs_finobt block 0x20
[ 256.262628][ T5445] XFS (loop5): Unmount and run xfs_repair
[ 256.268393][ T5445] XFS (loop5): First 128 bytes of corrupted metadata buffer:
[ 256.295160][ T5445] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............
[ 256.325075][ T5445] 00000010: 00 00 00 00 00 00 00 20 00 00 00 01 00 00 00 40 ....... .......@
[ 256.362675][ T5445] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv...
[ 256.395402][ T5445] 00000030: 00 00 00 00 8a d2 18 46 00 00 16 80 00 00 40 37 .......F......@7
[ 256.425680][ T5445] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................
[ 256.463560][ T5445] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 ................
[ 256.493616][ T5445] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
[ 256.520974][ T5445] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
[ 256.553599][T12791] XFS (loop5): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x20 len 8 error 74
[ 256.644341][ T7409] XFS (loop5): Unmounting Filesystem
[ 256.652295][T12902] loop3: detected capacity change from 0 to 64
[ 257.340874][T12890] loop6: detected capacity change from 0 to 32768
[ 257.514146][T12936] loop5: detected capacity change from 0 to 2048
[ 257.537495][T12939] netlink: 209820 bytes leftover after parsing attributes in process `syz.4.3774'.
[ 257.610087][T12936] loop5: p1 < > p4 < >
[ 257.702756][ T6071] Bluetooth: hci5: command 0x0406 tx timeout
[ 257.928757][ T4271] udevd[4271]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory
[ 257.942817][ T5445] usb 2-1: new high-speed USB device number 18 using dummy_hcd
[ 257.952939][ T4456] udevd[4456]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory
[ 258.068900][T12960] loop6: detected capacity change from 0 to 2048
[ 258.149646][T12960] NILFS (loop6): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 258.156479][ T4456] udevd[4456]: incorrect nilfs2 checksum on /dev/loop6
[ 258.232643][T12970] NILFS (loop6): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 258.259506][T12972] netlink: 'syz.4.3788': attribute type 16 has an invalid length.
[ 258.277563][T12972] netlink: 'syz.4.3788': attribute type 17 has an invalid length.
[ 258.292674][T12960] NILFS error (device loop6): nilfs_check_page: bad entry in directory #12: rec_len is too small for name_len - offset=0, inode=12, rec_len=16, name_len=6
[ 258.297037][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 258.322835][ T5445] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3
[ 258.328876][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 258.349349][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 258.352344][ T5445] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 258.361186][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 258.391679][ T5445] usb 2-1: config 0 descriptor??
[ 258.396936][T12960] Remounting filesystem read-only
[ 258.473781][ T5445] cp210x 2-1:0.0: cp210x converter detected
[ 258.696484][ T5445] usb 2-1: cp210x converter now attached to ttyUSB0
[ 258.782337][T12996] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 258.789710][T12996] IPv6: NLM_F_CREATE should be set when creating new route
[ 258.797061][T12996] IPv6: NLM_F_CREATE should be set when creating new route
[ 258.902259][ T5445] usb 2-1: USB disconnect, device number 18
[ 258.923734][ T5445] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0
[ 258.927331][T13000] loop5: detected capacity change from 0 to 256
[ 258.959041][ T5445] cp210x 2-1:0.0: device disconnected
[ 258.983045][T13000] exFAT-fs (loop5): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d)
[ 259.233585][T13011] netlink: 'syz.6.3807': attribute type 16 has an invalid length.
[ 259.272233][T13011] netlink: 'syz.6.3807': attribute type 17 has an invalid length.
[ 259.305713][T13016] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3810'.
[ 259.317067][T13011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 259.353334][T13011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 259.398933][T13011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 259.447444][T13011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 259.481624][T13022] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3813'.
[ 259.640120][T12998] loop3: detected capacity change from 0 to 32768
[ 259.739023][T13031] loop4: detected capacity change from 0 to 256
[ 259.798764][T12998] ERROR: (device loop3): dbAlloc: the hint is outside the map
[ 259.798764][T12998]
[ 259.860890][T13031] FAT-fs (loop4): Directory bread(block 64) failed
[ 259.892667][T13031] FAT-fs (loop4): Directory bread(block 65) failed
[ 259.907087][ T144] read_mapping_page failed!
[ 259.912199][ T144] ERROR: (device loop3): txCommit:
[ 259.912199][ T144]
[ 259.940198][T13031] FAT-fs (loop4): Directory bread(block 66) failed
[ 259.968948][T13031] FAT-fs (loop4): Directory bread(block 67) failed
[ 259.981625][ T144] jfs_write_inode: jfs_commit_inode failed!
[ 259.988429][T13031] FAT-fs (loop4): Directory bread(block 68) failed
[ 260.018142][T13039] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3820'.
[ 260.029817][T13031] FAT-fs (loop4): Directory bread(block 69) failed
[ 260.036923][T13031] FAT-fs (loop4): Directory bread(block 70) failed
[ 260.057668][T13031] FAT-fs (loop4): Directory bread(block 71) failed
[ 260.060802][T13043] loop5: detected capacity change from 0 to 64
[ 260.070926][T13031] FAT-fs (loop4): Directory bread(block 72) failed
[ 260.091304][T13031] FAT-fs (loop4): Directory bread(block 73) failed
[ 260.162575][T13046] loop1: detected capacity change from 0 to 256
[ 260.178803][T13047] dlm: no locking on control device
[ 260.204244][ T26] audit: type=1800 audit(1738704124.816:21): pid=13043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.3824" name="file1" dev="loop5" ino=18 res=0 errno=0
[ 260.290308][T13031] attempt to access beyond end of device
[ 260.290308][T13031] loop4: rw=0, want=1260, limit=256
[ 260.340394][T13031] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 328)
[ 260.349897][T13031] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 328)
[ 260.705697][T13057] loop3: detected capacity change from 0 to 8192
[ 260.796439][T13068] netlink: zone id is out of range
[ 260.811880][T13068] netlink: zone id is out of range
[ 260.841744][T13057] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal
[ 260.862924][T13057] REISERFS (device loop3): using ordered data mode
[ 260.869569][T13057] reiserfs: using flush barriers
[ 260.907871][T13057] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 260.979206][T13057] REISERFS (device loop3): checking transaction log (loop3)
[ 261.147723][T13089] netlink: 'syz.6.3846': attribute type 10 has an invalid length.
[ 261.209111][T13057] REISERFS (device loop3): Using tea hash to sort names
[ 261.225421][T13057] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2)
[ 261.242734][T13093] netlink: 72 bytes leftover after parsing attributes in process `syz.4.3847'.
[ 261.263352][T13089] team0: Device veth1_macvtap failed to register rx_handler
[ 261.291883][T13057] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage.
[ 261.668268][T13108] loop4: detected capacity change from 0 to 512
[ 261.795781][T13114] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3857'.
[ 261.830519][T13108] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option
[ 261.836089][T13114] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3857'.
[ 261.903773][T13108] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2
[ 261.925159][T13108] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2
[ 262.012193][T13108] EXT4-fs (loop4): 1 truncate cleaned up
[ 262.102819][T13108] EXT4-fs (loop4): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1,. Quota mode: writeback.
[ 262.204059][T13108] EXT4-fs error (device loop4): ext4_map_blocks:628: inode #2: block 4: comm syz.4.3854: lblock 0 mapped to illegal pblock 4 (length 1)
[ 262.236571][T13137] loop3: detected capacity change from 0 to 1764
[ 262.320314][T13108] EXT4-fs (loop4): Remounting filesystem read-only
[ 262.348891][T13137] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 262.435858][T13145] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3872'.
[ 262.502783][T13145] netlink: 11 bytes leftover after parsing attributes in process `syz.5.3872'.
[ 262.607510][T13144] loop6: detected capacity change from 0 to 4096
[ 262.755302][T13144] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 262.774153][T13155] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3876'.
[ 262.941865][T13162] cgroup: subsys name conflicts with all
[ 263.020890][T13135] loop1: detected capacity change from 0 to 32768
[ 263.190065][T13135] ERROR: (device loop1): dbAllocNext: Corrupt dmap page
[ 263.190065][T13135]
[ 263.292808][T13172] No such timeout policy "syz0"
[ 263.326884][T13166] loop3: detected capacity change from 0 to 4096
[ 263.404477][T13166] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 263.528913][T13166] ntfs: volume version 3.1.
[ 263.934742][T13197] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 264.518162][T13182] loop5: detected capacity change from 0 to 32768
[ 264.529078][T13223] loop6: detected capacity change from 0 to 1024
[ 264.603450][T13182] XFS: ikeep mount option is deprecated.
[ 264.609754][T13182] XFS: noikeep mount option is deprecated.
[ 264.643806][ T5448] usb 2-1: new high-speed USB device number 19 using dummy_hcd
[ 264.687314][T13223] EXT4-fs (loop6): mounted filesystem without journal. Opts: grpquota,noload,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,resgid=0x0000000000000000,usrquota,data_err=abort,errors=remount-ro,. Quota mode: writeback.
[ 264.747388][T13182] XFS (loop5): Mounting V5 Filesystem
[ 264.858351][T13182] XFS (loop5): Ending clean mount
[ 264.878530][T13182] XFS (loop5): Quotacheck needed: Please wait.
[ 264.923762][ T5448] usb 2-1: Using ep0 maxpacket: 16
[ 265.043048][ T5448] usb 2-1: config index 0 descriptor too short (expected 54081, got 72)
[ 265.061698][ T5448] usb 2-1: config 15 has too many interfaces: 202, using maximum allowed: 32
[ 265.082130][ T5448] usb 2-1: config 15 has an invalid descriptor of length 0, skipping remainder of the config
[ 265.120005][ T5448] usb 2-1: config 15 has 0 interfaces, different from the descriptor's value: 202
[ 265.139573][T13182] XFS (loop5): Quotacheck: Done.
[ 265.257747][ T7409] XFS (loop5): Unmounting Filesystem
[ 265.282868][ T5448] usb 2-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27
[ 265.292032][ T5448] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 265.330672][ T5448] usb 2-1: Product: syz
[ 265.338413][ T5448] usb 2-1: Manufacturer: syz
[ 265.348538][ T5448] usb 2-1: SerialNumber: syz
[ 265.680589][ T5448] usb 2-1: USB disconnect, device number 19
[ 265.827146][T13250] loop3: detected capacity change from 0 to 32768
[ 265.844023][T13275] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3931'.
[ 265.903544][T13250] XFS: ikeep mount option is deprecated.
[ 266.132778][T13250] XFS (loop3): Mounting V5 Filesystem
[ 266.290707][T13250] XFS (loop3): Ending clean mount
[ 266.326539][T13250] XFS (loop3): Quotacheck needed: Please wait.
[ 266.360674][T13302] netlink: 'syz.1.3938': attribute type 5 has an invalid length.
[ 266.461473][T13250] XFS (loop3): Quotacheck: Done.
[ 266.538709][T13310] netlink: 'syz.1.3939': attribute type 16 has an invalid length.
[ 266.599522][T13310] netlink: 'syz.1.3939': attribute type 17 has an invalid length.
[ 266.653756][ T4173] XFS (loop3): Unmounting Filesystem
[ 266.679190][T13315] loop5: detected capacity change from 0 to 512
[ 266.693574][T13310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 266.695126][T13314] loop6: detected capacity change from 0 to 64
[ 266.721484][T13310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 266.778384][T13310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 266.789288][T13310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 266.793972][T13315] EXT4-fs (loop5): mounted filesystem without journal. Opts: acl,nodioread_nolock,,errors=continue. Quota mode: writeback.
[ 266.810968][T13315] ext4 filesystem being mounted at /528/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 267.166561][T13328] tmpfs: Bad value for 'mpol'
[ 267.641327][T13349] cgroup: release_agent respecified
[ 267.818773][T13352] loop3: detected capacity change from 0 to 2048
[ 267.933720][T13352] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 268.118357][T13364] netlink: 'syz.3.3964': attribute type 16 has an invalid length.
[ 268.149474][T13364] netlink: 'syz.3.3964': attribute type 17 has an invalid length.
[ 268.179989][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 268.192950][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 268.239103][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 268.255513][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 268.300507][T13368] loop1: detected capacity change from 0 to 4096
[ 268.452716][T13368] ntfs3: loop1: ino=5, "/" directory corrupted
[ 268.472485][T13368] ntfs3: loop1: Mark volume as dirty due to NTFS errors
[ 268.573853][T13381] device gre0 entered promiscuous mode
[ 269.281214][T13427] bond0: option xmit_hash_policy: invalid value (71)
[ 270.193163][T13484] netlink: 'syz.5.4027': attribute type 30 has an invalid length.
[ 270.235221][T13484] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4027'.
[ 270.438814][T13503] loop5: detected capacity change from 0 to 512
[ 270.531277][T13511] bridge4: trying to set multicast query interval below minimum, setting to 100 (1000ms)
[ 270.556646][T13503] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5
[ 270.556646][T13503] Contact linux-ext4@vger.kernel.org if you think we should keep it.
[ 270.556646][T13503]
[ 270.610177][T13503] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 270.694127][T13503] EXT4-fs error (device loop5): ext4_orphan_get:1401: inode #17: comm syz.5.4038: iget: bad i_size value: -6917529027641081756
[ 270.716343][T13526] loop6: detected capacity change from 0 to 64
[ 270.773029][T13503] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.4038: couldn't read orphan inode 17 (err -117)
[ 270.788593][T13527] autofs4:pid:13527:autofs_fill_super: called with bogus options
[ 270.822932][T13503] EXT4-fs (loop5): mounted filesystem without journal. Opts: barrier,nouser_xattr,resgid=0x000000000000ee00,nombcache,noload,,errors=continue. Quota mode: writeback.
[ 271.469845][T13548] loop3: detected capacity change from 0 to 4096
[ 271.480040][T13554] netlink: 72 bytes leftover after parsing attributes in process `syz.6.4060'.
[ 271.499772][T13558] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4062'.
[ 271.649607][T13548] ntfs3: loop3: ino=5, "/" directory corrupted
[ 271.659999][T13548] ntfs3: loop3: Mark volume as dirty due to NTFS errors
[ 271.692246][T13564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4066'.
[ 272.342940][T13594] loop5: detected capacity change from 0 to 4096
[ 272.450078][T13594] ntfs3: loop5: ino=5, "/" directory corrupted
[ 272.475779][T13594] ntfs3: loop5: Mark volume as dirty due to NTFS errors
[ 272.609825][T13624] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4096'.
[ 272.661950][T13630] loop6: detected capacity change from 0 to 64
[ 272.668409][T13624] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4096'.
[ 272.764098][T13634] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw
[ 272.791674][T13638] loop3: detected capacity change from 0 to 64
[ 272.817257][T13637] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms)
[ 272.926850][T13638] hfs: request for non-existent node 16777216 in B*Tree
[ 272.955913][T13638] hfs: request for non-existent node 16777216 in B*Tree
[ 272.997934][T13638] hfs: request for non-existent node 16777216 in B*Tree
[ 273.044496][T13638] hfs: request for non-existent node 16777216 in B*Tree
[ 273.103384][T13654] netlink: 'syz.4.4110': attribute type 1 has an invalid length.
[ 273.134871][T13654] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4110'.
[ 273.425444][T13676] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check.
[ 273.627550][T13691] netlink: 'syz.5.4129': attribute type 2 has an invalid length.
[ 273.632353][T13686] xt_HMARK: proto mask must be zero with L3 mode
[ 273.679826][T13693] delete_channel: no stack
[ 273.926518][T13708] loop6: detected capacity change from 0 to 1024
[ 274.151861][ T9] hfsplus: b-tree write err: -5, ino 4
[ 274.309877][T13736] loop5: detected capacity change from 0 to 1764
[ 274.714470][T13759] device bond1 entered promiscuous mode
[ 274.769094][T13759] 8021q: adding VLAN 0 to HW filter on device bond1
[ 274.849987][T13759] bond1 (unregistering): Released all slaves
[ 274.985759][T13783] loop4: detected capacity change from 0 to 256
[ 275.028742][T13785] x_tables: duplicate underflow at hook 1
[ 275.102032][T13783] FAT-fs (loop4): Directory bread(block 64) failed
[ 275.112148][T13783] FAT-fs (loop4): Directory bread(block 65) failed
[ 275.158289][T13783] FAT-fs (loop4): Directory bread(block 66) failed
[ 275.165628][T13791] loop6: detected capacity change from 0 to 256
[ 275.175505][T13783] FAT-fs (loop4): Directory bread(block 67) failed
[ 275.212758][T13783] FAT-fs (loop4): Directory bread(block 68) failed
[ 275.219333][T13783] FAT-fs (loop4): Directory bread(block 69) failed
[ 275.252860][T13783] FAT-fs (loop4): Directory bread(block 70) failed
[ 275.271679][T13783] FAT-fs (loop4): Directory bread(block 71) failed
[ 275.272668][T13793] lo speed is unknown, defaulting to 1000
[ 275.290754][T13783] FAT-fs (loop4): Directory bread(block 72) failed
[ 275.308543][T13783] FAT-fs (loop4): Directory bread(block 73) failed
[ 276.007781][T13832] loop6: detected capacity change from 0 to 64
[ 276.142730][ T6075] usb 6-1: new high-speed USB device number 12 using dummy_hcd
[ 276.352696][ T5451] usb 2-1: new high-speed USB device number 20 using dummy_hcd
[ 276.422635][ T6075] usb 6-1: Using ep0 maxpacket: 8
[ 276.439055][T13840] TCP: TCP_TX_DELAY enabled
[ 276.602795][ T5451] usb 2-1: Using ep0 maxpacket: 32
[ 276.649392][T13844] netdevsim netdevsim6 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0
[ 276.705435][T13844] netdevsim netdevsim6 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0
[ 276.722899][ T5451] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 276.752882][ T6075] usb 6-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c
[ 276.757176][ T5451] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2
[ 276.769201][ T6075] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 276.779174][T13844] netdevsim netdevsim6 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0
[ 276.798524][T13844] netdevsim netdevsim6 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0
[ 276.820016][ T5451] usb 2-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 276.820760][ T6075] usb 6-1: Product: syz
[ 276.848066][ T5451] usb 2-1: config 0 interface 0 has no altsetting 1
[ 276.848562][T13844] device geneve2 entered promiscuous mode
[ 276.893715][ T6075] usb 6-1: Manufacturer: syz
[ 276.899045][ T6075] usb 6-1: SerialNumber: syz
[ 276.933870][ T6075] usb 6-1: config 0 descriptor??
[ 276.991360][ T5444] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead.
[ 277.015166][ T6075] gspca_main: se401-2.14.0 probing 047d:5003
[ 277.022845][ T5451] usb 2-1: New USB device found, idVendor=0582, idProduct=0016, bcdDevice=8e.57
[ 277.031913][ T5451] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 277.072575][ T5451] usb 2-1: Product: syz
[ 277.090613][ T5451] usb 2-1: Manufacturer: syz
[ 277.108015][ T5451] usb 2-1: SerialNumber: syz
[ 277.127143][ T5451] usb 2-1: config 0 descriptor??
[ 277.139866][T13852] netlink: 700 bytes leftover after parsing attributes in process `syz.3.4208'.
[ 277.457113][ T6075] gspca_se401: write req failed req 0x57 val 0x00 error -71
[ 277.473090][ T6075] se401: probe of 6-1:0.0 failed with error -71
[ 277.515494][ T6075] usb 6-1: USB disconnect, device number 12
[ 277.582944][ T5451] usb 2-1: USB disconnect, device number 20
[ 278.117673][T13851] loop6: detected capacity change from 0 to 32768
[ 278.364907][T13880] netlink: 'syz.5.4222': attribute type 5 has an invalid length.
[ 278.393080][T13880] netlink: 'syz.5.4222': attribute type 11 has an invalid length.
[ 278.592665][ T6075] usb 2-1: new high-speed USB device number 21 using dummy_hcd
[ 278.701445][T13889] xt_l2tp: unknown flags: 3b
[ 278.882935][ T6075] usb 2-1: Using ep0 maxpacket: 32
[ 279.032929][ T6075] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 279.068367][ T6075] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2
[ 279.130079][ T6075] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0
[ 279.334197][ T6075] usb 2-1: New USB device found, idVendor=0582, idProduct=0016, bcdDevice=8e.57
[ 279.335510][T13914] usb usb7: usbfs: process 13914 (syz.5.4239) did not claim interface 0 before use
[ 279.359492][ T6075] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 279.405481][ T6075] usb 2-1: Product: syz
[ 279.409690][ T6075] usb 2-1: Manufacturer: syz
[ 279.440024][ T6075] usb 2-1: SerialNumber: syz
[ 279.486983][ T6075] usb 2-1: config 0 descriptor??
[ 279.545154][ T6075] usbhid 2-1:0.0: couldn't find an input interrupt endpoint
[ 279.575948][T13923] loop3: detected capacity change from 0 to 16
[ 279.695946][T13923] erofs: (device loop3): mounted with root inode @ nid 36.
[ 279.723881][T13923] attempt to access beyond end of device
[ 279.723881][T13923] loop3: rw=0, want=15300821032, limit=16
[ 279.777512][T13923] erofs: (device loop3): z_erofs_readpage: failed to read, err [-117]
[ 279.998293][ T6081] usb 2-1: USB disconnect, device number 21
[ 280.352716][ T5451] usb 6-1: new high-speed USB device number 13 using dummy_hcd
[ 280.722923][ T5451] usb 6-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3
[ 280.742310][ T5451] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 280.780977][ T5451] usb 6-1: config 0 descriptor??
[ 280.823949][ T5451] cp210x 6-1:0.0: cp210x converter detected
[ 280.862651][ T5448] usb 7-1: new low-speed USB device number 2 using dummy_hcd
[ 281.009437][T13960] loop1: detected capacity change from 0 to 128
[ 281.045495][ T5451] usb 6-1: cp210x converter now attached to ttyUSB0
[ 281.091787][T13960] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.
[ 281.106155][T13960] ext4 filesystem being mounted at /841/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 281.193439][ T27] INFO: task syz-executor:4171 blocked for more than 143 seconds.
[ 281.201308][ T27] Not tainted 5.15.178-syzkaller #0
[ 281.223483][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 281.232385][ T27] task:syz-executor state:D stack:20504 pid: 4171 ppid: 1 flags:0x00004004
[ 281.242952][ T27] Call Trace:
[ 281.246730][ T27]
[ 281.249793][ T27] __schedule+0x12c4/0x45b0
[ 281.253596][ T5448] usb 7-1: config index 0 descriptor too short (expected 1307, got 27)
[ 281.256851][ T6075] usb 6-1: USB disconnect, device number 13
[ 281.262697][ T5448] usb 7-1: config 0 has an invalid interface number: 0 but max is -1
[ 281.274259][ T27] ? release_firmware_map_entry+0x190/0x190
[ 281.282754][ T5448] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 0
[ 281.282811][ T5448] usb 7-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30
[ 281.306010][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0
[ 281.322467][ T27] ? preempt_schedule+0xd9/0xe0
[ 281.327713][ T27] ? release_firmware_map_entry+0x190/0x190
[ 281.338941][ T27] ? preempt_schedule+0xd9/0xe0
[ 281.344466][ T6075] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0
[ 281.353692][ T27] ? schedule_preempt_disabled+0x20/0x20
[ 281.360568][ T6075] cp210x 6-1:0.0: device disconnected
[ 281.362238][ T5448] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt
[ 281.366475][ T27] ? lockdep_hardirqs_on+0x94/0x130
[ 281.384773][ T27] schedule+0x11b/0x1f0
[ 281.393148][ T27] io_schedule+0x88/0x100
[ 281.398084][ T27] wait_on_page_bit_common+0xa13/0x1180
[ 281.404102][ T5448] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0
[ 281.404134][ T5448] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246
[ 281.428858][ T27] ? xas_find+0x979/0xaa0
[ 281.433845][ T27] ? wait_on_page_bit+0x50/0x50
[ 281.438739][ T27] ? rcu_lock_release+0x20/0x20
[ 281.444232][ T27] truncate_inode_pages_range+0xc17/0x1290
[ 281.450088][ T27] ? invalidate_inode_page+0x370/0x370
[ 281.455827][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0
[ 281.461962][ T27] ? _raw_spin_unlock_irq+0x1f/0x40
[ 281.467526][ T27] ? lockdep_hardirqs_on+0x94/0x130
[ 281.472979][ T27] evict+0x53c/0x930
[ 281.476914][ T27] ? mode_strip_sgid+0x210/0x210
[ 281.481906][ T27] ? do_raw_spin_unlock+0x137/0x8b0
[ 281.487530][ T27] evict_inodes+0x668/0x700
[ 281.492080][ T27] ? clear_inode+0x150/0x150
[ 281.496859][ T27] ? sync_filesystem+0x103/0x220
[ 281.501831][ T27] generic_shutdown_super+0x94/0x310
[ 281.511360][ T27] kill_block_super+0x7a/0xe0
[ 281.519592][ T27] deactivate_locked_super+0xa0/0x110
[ 281.525481][ T27] cleanup_mnt+0x44e/0x500
[ 281.529935][ T27] ? lockdep_hardirqs_on+0x94/0x130
[ 281.536100][ T27] task_work_run+0x129/0x1a0
[ 281.540706][ T27] exit_to_user_mode_loop+0x106/0x130
[ 281.546346][ T27] exit_to_user_mode_prepare+0xb1/0x140
[ 281.551948][ T27] syscall_exit_to_user_mode+0x5d/0x240
[ 281.552887][ T6071] usb 4-1: new high-speed USB device number 16 using dummy_hcd
[ 281.558075][ T27] do_syscall_64+0x47/0xb0
[ 281.574923][ T27] ? clear_bhb_loop+0x15/0x70
[ 281.579630][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 281.585786][ T27] RIP: 0033:0x7f4aad845117
[ 281.590343][ T27] RSP: 002b:00007ffca2364c38 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
[ 281.599243][ T27] RAX: 0000000000000000 RBX: 00007f4aad8c508c RCX: 00007f4aad845117
[ 281.607328][ T27] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffca2364cf0
[ 281.616577][ T27] RBP: 00007ffca2364cf0 R08: 0000000000000000 R09: 0000000000000000
[ 281.625727][ T27] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffca2365d80
[ 281.634106][ T27] R13: 00007f4aad8c508c R14: 000000000001cc9c R15: 00007ffca2365dc0
[ 281.642112][ T27]
[ 281.646069][ T27]
[ 281.646069][ T27] Showing all locks held in the system:
[ 281.654304][ T5448] usb 7-1: string descriptor 0 read error: -22
[ 281.660623][ T5448] usb 7-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de
[ 281.663318][ T27] 1 lock held by khungtaskd/27:
[ 281.675008][T13972] loop1: detected capacity change from 0 to 256
[ 281.681557][ T5448] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 281.691851][ T5448] usb 7-1: config 0 descriptor??
[ 281.698213][ T27] #0: ffffffff8cb1fce0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30
[ 281.712109][ T27] 1 lock held by udevd/3546:
[ 281.717338][ T27] #0: ffff8880209da118 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x14d/0xa50
[ 281.727488][ T27] 2 locks held by getty/3927:
[ 281.732175][ T27] #0: ffff88802c557098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70
[ 281.743194][ T5448] hub 7-1:0.0: bad descriptor, ignoring hub
[ 281.749134][ T5448] hub: probe of 7-1:0.0 failed with error -5
[ 281.755475][ T27] #1: ffffc900025c62e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0
[ 281.767912][ T5448] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input23
[ 281.779226][ T27] 1 lock held by syz-executor/4171:
[ 281.784518][ T27] #0: ffff8880245d60e0 (&type->s_umount_key#67){++++}-{3:3}, at: deactivate_super+0xa9/0xe0
[ 281.798719][ T27] 1 lock held by udevd/4271:
[ 281.803541][ T27] #0: ffff8880209da118 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x14d/0xa50
[ 281.814672][ T27] 2 locks held by kworker/1:8/5444:
[ 281.820092][ T27] #0: ffff888017472138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0
[ 281.830791][ T27] #1: ffffc9000361fd20 ((work_completion)(&rew.rew_work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0
[ 281.842792][ T27] 7 locks held by kworker/1:10/5448:
[ 281.848080][ T27] #0: ffff888140fe3d38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0
[ 281.858934][ T27] #1: ffffc90003e7fd20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0
[ 281.870368][ T27] #2: ffff888024a28220 (&dev->mutex){....}-{3:3}, at: hub_event+0x208/0x54c0
[ 281.879381][ T27] #3: ffff8880246ff220 (&dev->mutex){....}-{3:3}, at: __device_attach+0x8a/0x570
[ 281.888736][ T27] #4: ffff8880246fc1a8 (&dev->mutex){....}-{3:3}, at: __device_attach+0x8a/0x570
[ 281.898076][ T27] #5: ffffffff8d74f108 (input_mutex){+.+.}-{3:3}, at: input_register_device+0xb81/0x1150
[ 281.909492][ T27] #6: ffff88802bde42c0 (&dev->mutex#2){+.+.}-{3:3}, at: input_register_handle+0x69/0x3a0
[ 281.920057][ T27] 3 locks held by kworker/1:11/5451:
[ 281.925540][ T27] #0: ffff888017470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0
[ 281.936054][ T27] #1: ffffc900035ffd20 ((work_completion)(&pwq->unbound_release_work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0
[ 281.948807][ T27] #2: ffffffff8cb242a8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x280/0x740
[ 281.959815][ T27] 3 locks held by kworker/0:11/6071:
[ 281.965262][ T27] #0: ffff888140fe3d38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0
[ 281.976166][ T27] #1: ffffc90002f5fd20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0
[ 281.987521][ T27] #2: ffff888148128220 (&dev->mutex){....}-{3:3}, at: hub_event+0x208/0x54c0
[ 281.996668][ T27] 1 lock held by syz.0.3119/11433:
[ 282.001798][ T27] #0: ffff8880245d60e0 (&type->s_umount_key#67){++++}-{3:3}, at: iterate_supers+0xac/0x1e0
[ 282.012011][ T27] 3 locks held by syz.4.4188/13816:
[ 282.019794][ T27] #0: ffff88801bb87c70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x2cb/0x380
[ 282.029212][ T27] #1: ffff888023b16460 (sb_writers#4){.+.+}-{0:0}, at: do_writev+0x26d/0x470
[ 282.038169][ T27] #2: ffff8880245d60e0 (&type->s_umount_key#67){++++}-{3:3}, at: iterate_supers+0xac/0x1e0
[ 282.048359][ T27] 2 locks held by syz.6.4257/13950:
[ 282.053668][ T27] #0: ffff8880259de158 (&mousedev->mutex/1){+.+.}-{3:3}, at: mixdev_open_devices+0x27/0x2e0
[ 282.064033][ T27] #1: ffff8880246fa158 (&mousedev->mutex#2){+.+.}-{3:3}, at: mixdev_open_devices+0xde/0x2e0
[ 282.074366][ T27] 2 locks held by syz.1.4265/13972:
[ 282.079662][ T27] #0: ffff8880209da118 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_put+0xfb/0x790
[ 282.089117][ T27] #1: ffff888020b41468 (&lo->lo_mutex){+.+.}-{3:3}, at: lo_release+0x4d/0x1f0
[ 282.098322][ T27]
[ 282.100674][ T27] =============================================
[ 282.100674][ T27]
[ 282.109265][ T27] NMI backtrace for cpu 1
[ 282.112978][ T6071] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 282.113601][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.178-syzkaller #0
[ 282.128675][ T6071] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 282.130572][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[ 282.130589][ T27] Call Trace:
[ 282.130596][ T27]
[ 282.130606][ T27] dump_stack_lvl+0x1e3/0x2d0
[ 282.139973][ T6071] usb 4-1: Product: syz
[ 282.148650][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0
[ 282.148691][ T27] ? panic+0x860/0x860
[ 282.148720][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0
[ 282.148749][ T27] nmi_cpu_backtrace+0x46a/0x4a0
[ 282.153223][ T6071] usb 4-1: Manufacturer: syz
[ 282.154980][ T27] ? __wake_up_klogd+0xd5/0x100
[ 282.155030][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0
[ 282.159809][ T6071] usb 4-1: SerialNumber: syz
[ 282.163843][ T27] ? _printk+0xd1/0x120
[ 282.163873][ T27] ? panic+0x860/0x860
[ 282.163897][ T27] ? __wake_up_klogd+0xcc/0x100
[ 282.163919][ T27] ? panic+0x860/0x860
[ 282.163943][ T27] ? __rcu_read_unlock+0x92/0x100
[ 282.163967][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10
[ 282.163992][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0
[ 282.164016][ T27] watchdog+0xe72/0xeb0
[ 282.164050][ T27] kthread+0x3f6/0x4f0
[ 282.164075][ T27] ? hungtask_pm_notify+0x50/0x50
[ 282.164098][ T27] ? kthread_blkcg+0xd0/0xd0
[ 282.164120][ T27] ret_from_fork+0x1f/0x30
[ 282.164157][ T27]
[ 282.165101][ T27] Sending NMI from CPU 1 to CPUs 0:
[ 282.243873][ T6071] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 282.247189][ C0] NMI backtrace for cpu 0
[ 282.247200][ C0] CPU: 0 PID: 6071 Comm: kworker/0:11 Not tainted 5.15.178-syzkaller #0
[ 282.247219][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[ 282.247230][ C0] Workqueue: usb_hub_wq hub_event
[ 282.247251][ C0] RIP: 0010:kasan_check_range+0x24/0x290
[ 282.247272][ C0] Code: cc cc cc cc cc cc 55 41 57 41 56 53 b0 01 48 85 f6 0f 84 9a 01 00 00 48 89 fd 48 01 f5 0f 82 59 02 00 00 48 89 fd 48 c1 ed 2f <81> fd ff ff 01 00 0f 82 46 02 00 00 48 89 fb 48 c1 eb 03 49 b8 00
[ 282.247286][ C0] RSP: 0018:ffffc900000079d8 EFLAGS: 00000807
[ 282.247300][ C0] RAX: 0000000000000001 RBX: 0000000000000000 RCX: ffffffff8162d7eb
[ 282.247312][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff9098c100
[ 282.247324][ C0] RBP: 000000000001ffff R08: 0000000000000001 R09: 0000000000000001
[ 282.247334][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000
[ 282.247346][ C0] R13: ffff888079e96428 R14: 0000000000000000 R15: ffff888079e96540
[ 282.247358][ C0] FS: 0000000000000000(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000
[ 282.247374][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 282.247386][ C0] CR2: 0000001b2ce1dff8 CR3: 000000007555b000 CR4: 00000000003506f0
[ 282.247401][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 282.247411][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 282.247422][ C0] Call Trace:
[ 282.247427][ C0]
[ 282.247434][ C0] ? nmi_cpu_backtrace+0x39f/0x4a0
[ 282.247452][ C0] ? read_lock_is_recursive+0x10/0x10
[ 282.247471][ C0] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0
[ 282.247497][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10
[ 282.247515][ C0] ? nmi_handle+0xf7/0x370
[ 282.247551][ C0] ? kasan_check_range+0x24/0x290
[ 282.247567][ C0] ? default_do_nmi+0x62/0x150
[ 282.247586][ C0] ? exc_nmi+0xa8/0x100
[ 282.247602][ C0] ? end_repeat_nmi+0x16/0x31
[ 282.247622][ C0] ? __lock_acquire+0x49b/0x1ff0
[ 282.247638][ C0] ? kasan_check_range+0x24/0x290
[ 282.247654][ C0] ? kasan_check_range+0x24/0x290
[ 282.247671][ C0] ? kasan_check_range+0x24/0x290
[ 282.247688][ C0]
[ 282.247693][ C0]
[ 282.247699][ C0] __lock_acquire+0x49b/0x1ff0
[ 282.247722][ C0] lock_acquire+0x1db/0x4f0
[ 282.247737][ C0] ? debug_object_deactivate+0x63/0x380
[ 282.247758][ C0] ? mark_lock+0x98/0x340
[ 282.247774][ C0] ? read_lock_is_recursive+0x10/0x10
[ 282.247790][ C0] ? __lock_acquire+0x1295/0x1ff0
[ 282.247814][ C0] _raw_spin_lock_irqsave+0xd1/0x120
[ 282.247833][ C0] ? debug_object_deactivate+0x63/0x380
[ 282.247853][ C0] ? _raw_spin_lock+0x40/0x40
[ 282.247871][ C0] ? read_lock_is_recursive+0x10/0x10
[ 282.247887][ C0] ? ktime_get_update_offsets_now+0x89/0x420
[ 282.247909][ C0] debug_object_deactivate+0x63/0x380
[ 282.247931][ C0] debug_deactivate+0x1b/0x1e0
[ 282.247953][ C0] __hrtimer_run_queues+0x31d/0xcf0
[ 282.247973][ C0] ? do_raw_spin_unlock+0x137/0x8b0
[ 282.247996][ C0] ? hrtimer_interrupt+0x980/0x980
[ 282.248011][ C0] ? ktime_get_update_offsets_now+0x407/0x420
[ 282.248033][ C0] hrtimer_interrupt+0x392/0x980
[ 282.248059][ C0] __sysvec_apic_timer_interrupt+0x13b/0x4b0
[ 282.248083][ C0] sysvec_apic_timer_interrupt+0x9b/0xc0
[ 282.248103][ C0]
[ 282.248108][ C0]
[ 282.248113][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20
[ 282.248131][ C0] RIP: 0010:console_trylock_spinning+0x36b/0x3f0
[ 282.248150][ C0] Code: 0f 84 75 ff ff ff e8 a4 16 1a 00 fb 31 db eb 48 e8 9a 16 1a 00 e8 65 e0 d8 08 4d 85 ed 74 cd e8 8b 16 1a 00 fb bb 01 00 00 00 <48> c7 c7 a0 c5 9f 8c 31 f6 ba 01 00 00 00 31 c9 41 b8 01 00 00 00
[ 282.248165][ C0] RSP: 0018:ffffc90002f5e860 EFLAGS: 00000283
[ 282.248179][ C0] RAX: ffffffff81666f05 RBX: 0000000000000001 RCX: 0000000000100000
[ 282.248190][ C0] RDX: ffffc90015800000 RSI: 0000000000064e63 RDI: 0000000000064e64
[ 282.248202][ C0] RBP: ffffc90002f5e930 R08: ffffffff81666ebe R09: fffffbfff213182f
[ 282.248215][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff920005ebd0c
[ 282.248227][ C0] R13: 0000000000000200 R14: 0000000000000046 R15: dffffc0000000000
[ 282.248242][ C0] ? console_trylock_spinning+0x31e/0x3f0
[ 282.248259][ C0] ? console_trylock_spinning+0x365/0x3f0
[ 282.248279][ C0] ? vprintk_emit+0x150/0x150
[ 282.248295][ C0] ? snprintf+0xd6/0x120
[ 282.248312][ C0] ? usb_probe_interface+0x5c0/0xaf0
[ 282.248330][ C0] ? really_probe+0x24e/0xb60
[ 282.248349][ C0] ? vscnprintf+0x80/0x80
[ 282.248365][ C0] ? usb_set_configuration+0x19dd/0x2020
[ 282.248384][ C0] ? __driver_probe_device+0x1a2/0x3d0
[ 282.248401][ C0] ? driver_probe_device+0x50/0x420
[ 282.248419][ C0] vprintk_emit+0xa6/0x150
[ 282.248437][ C0] dev_vprintk_emit+0x2aa/0x330
[ 282.248455][ C0] ? _dev_info+0x170/0x170
[ 282.248474][ C0] ? mark_lock+0x98/0x340
[ 282.248491][ C0] dev_printk_emit+0xd9/0x120
[ 282.248508][ C0] ? print_irqtrace_events+0x210/0x210
[ 282.248525][ C0] ? dev_vprintk_emit+0x330/0x330
[ 282.248542][ C0] ? queue_work_on+0x166/0x250
[ 282.248560][ C0] ? lockdep_hardirqs_on+0x94/0x130
[ 282.248580][ C0] ? __dev_printk+0x137/0x1a0
[ 282.248601][ C0] _dev_info+0x11e/0x170
[ 282.248618][ C0] ? ath9k_hif_request_firmware+0x374/0x4e0
[ 282.248635][ C0] ? entropy_timer+0x40/0x40
[ 282.248653][ C0] ? request_firmware_nowait+0x39d/0x450
[ 282.248677][ C0] ath9k_hif_request_firmware+0x3b2/0x4e0
[ 282.248695][ C0] ? ath9k_hif_usb_resume+0x300/0x300
[ 282.248713][ C0] ? __init_swait_queue_head+0xaa/0x140
[ 282.248731][ C0] ath9k_hif_usb_probe+0x535/0xb70
[ 282.248750][ C0] ? ath9k_hif_usb_exit+0x20/0x20
[ 282.248767][ C0] ? pm_runtime_enable+0x117/0x300
[ 282.248784][ C0] ? __pm_runtime_set_status+0x7b5/0xb60
[ 282.248805][ C0] usb_probe_interface+0x5c0/0xaf0
[ 282.248828][ C0] ? usb_register_driver+0x3d0/0x3d0
[ 282.248847][ C0] really_probe+0x24e/0xb60
[ 282.248867][ C0] __driver_probe_device+0x1a2/0x3d0
[ 282.248886][ C0] driver_probe_device+0x50/0x420
[ 282.248905][ C0] __device_attach_driver+0x2b9/0x500
[ 282.248923][ C0] ? deferred_probe_work_func+0x230/0x230
[ 282.248950][ C0] bus_for_each_drv+0x183/0x200
[ 282.248967][ C0] ? subsys_find_device_by_id+0x310/0x310
[ 282.248983][ C0] ? lockdep_hardirqs_on+0x94/0x130
[ 282.249005][ C0] __device_attach+0x359/0x570
[ 282.249022][ C0] ? kobject_uevent_env+0x36a/0x8d0
[ 282.249039][ C0] ? device_attach+0x20/0x20
[ 282.249057][ C0] ? kobject_uevent_env+0x36a/0x8d0
[ 282.249075][ C0] bus_probe_device+0xba/0x1e0
[ 282.249091][ C0] ? device_add+0xab9/0xfd0
[ 282.249110][ C0] device_add+0xb48/0xfd0
[ 282.249132][ C0] usb_set_configuration+0x19dd/0x2020
[ 282.249160][ C0] usb_generic_driver_probe+0x84/0x140
[ 282.249180][ C0] usb_probe_device+0x130/0x260
[ 282.249196][ C0] ? usb_register_device_driver+0x240/0x240
[ 282.249216][ C0] really_probe+0x24e/0xb60
[ 282.249235][ C0] __driver_probe_device+0x1a2/0x3d0
[ 282.249254][ C0] driver_probe_device+0x50/0x420
[ 282.249272][ C0] __device_attach_driver+0x2b9/0x500
[ 282.249290][ C0] ? deferred_probe_work_func+0x230/0x230
[ 282.249307][ C0] bus_for_each_drv+0x183/0x200
[ 282.249330][ C0] ? subsys_find_device_by_id+0x310/0x310
[ 282.249405][ C0] ? lockdep_hardirqs_on+0x94/0x130
[ 282.249438][ C0] __device_attach+0x359/0x570
[ 282.249454][ C0] ? kobject_uevent_env+0x36a/0x8d0
[ 282.249471][ C0] ? device_attach+0x20/0x20
[ 282.249488][ C0] ? kobject_uevent_env+0x36a/0x8d0
[ 282.249505][ C0] bus_probe_device+0xba/0x1e0
[ 282.249520][ C0] ? device_add+0xab9/0xfd0
[ 282.249539][ C0] device_add+0xb48/0xfd0
[ 282.249560][ C0] usb_new_device+0xc21/0x18f0
[ 282.249587][ C0] ? usb_disconnect+0x8c0/0x8c0
[ 282.249605][ C0] ? do_raw_spin_unlock+0x137/0x8b0
[ 282.249623][ C0] ? _raw_spin_unlock_irq+0x1f/0x40
[ 282.249641][ C0] ? lockdep_hardirqs_on+0x94/0x130
[ 282.249660][ C0] hub_event+0x2cdf/0x54c0
[ 282.249695][ C0] ? led_work+0x700/0x700
[ 282.249712][ C0] ? read_lock_is_recursive+0x10/0x10
[ 282.249729][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0
[ 282.249747][ C0] ? __mutex_trylock_common+0x2d0/0x2e0
[ 282.249766][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130
[ 282.249786][ C0] ? do_raw_spin_unlock+0x137/0x8b0
[ 282.249807][ C0] process_one_work+0x8a1/0x10c0
[ 282.249831][ C0] ? worker_detach_from_pool+0x260/0x260
[ 282.249852][ C0] ? _raw_spin_lock_irqsave+0x120/0x120
[ 282.249871][ C0] ? kthread_data+0x4e/0xc0
[ 282.249887][ C0] ? wq_worker_running+0x97/0x170
[ 282.249905][ C0] worker_thread+0xaca/0x1280
[ 282.249933][ C0] kthread+0x3f6/0x4f0
[ 282.249953][ C0] ? rcu_lock_release+0x20/0x20
[ 282.249969][ C0] ? kthread_blkcg+0xd0/0xd0
[ 282.249986][ C0] ret_from_fork+0x1f/0x30
[ 282.250009][ C0]
[ 282.253367][ T27] Kernel panic - not syncing: hung_task: blocked tasks
[ 283.152126][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.178-syzkaller #0
[ 283.160218][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[ 283.170292][ T27] Call Trace:
[ 283.173624][ T27]
[ 283.176568][ T27] dump_stack_lvl+0x1e3/0x2d0
[ 283.181272][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0
[ 283.186903][ T27] ? panic+0x860/0x860
[ 283.190982][ T27] panic+0x318/0x860
[ 283.195329][ T27] ? schedule_preempt_disabled+0x20/0x20
[ 283.201091][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0
[ 283.207259][ T27] ? fb_is_primary_device+0xd0/0xd0
[ 283.212483][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10
[ 283.218838][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0
[ 283.225009][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0
[ 283.231183][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0
[ 283.237358][ T27] watchdog+0xeb0/0xeb0
[ 283.241525][ T27] kthread+0x3f6/0x4f0
[ 283.245593][ T27] ? hungtask_pm_notify+0x50/0x50
[ 283.250708][ T27] ? kthread_blkcg+0xd0/0xd0
[ 283.255314][ T27] ret_from_fork+0x1f/0x30
[ 283.259763][ T27]
[ 283.262905][ T27] Kernel Offset: disabled
[ 283.268196][ T27] Rebooting in 86400 seconds..