last executing test programs: 4.17781402s ago: executing program 2 (id=1947): r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x30120}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 4.009116825s ago: executing program 2 (id=1949): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000180)=@v3={0x3000000, [{0x8008, 0x3ff}, {0x880, 0x5}], r2}, 0x18, 0x3) 4.000586516s ago: executing program 2 (id=1950): r0 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9b\x11X\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) ftruncate(r0, 0xffff) fcntl$addseals(r0, 0x409, 0x7) fallocate(r0, 0x0, 0x0, 0x2) 3.893912056s ago: executing program 2 (id=1951): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'wlan1\x00', 0x2}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_stats}) 3.63465301s ago: executing program 2 (id=1953): syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000000c0)=ANY=[], 0x1, 0x175, &(0x7f0000000600)="$eJzskj9OAkEUxr9Zlj9aGE2saCCRKBbKsqgxNlpi7wEksCJxUWE3UQjFGmMoLIylJ+AaJl5AC+MBqCmItVkzs28ns17B+RV8+755b2beG869npcF8DMfNXEEQQpL+GAMJoACi7yZEekz6SfpUyR4p7xj8u9J895geNFwXadfPChiJWEA+BaetLzDOwMzsdXXfNTkH6cAwjAMudcCeDrUnBSAnpKTN4FV0UQoc3gjPNgAUPG71xVvMNzqdBttp+1c2nZtz9qxrF27ctZxHSv6ZcoR1Aq4bgLg81pQ1tMAHihnEUmYcjVaZ2ptRplheS1Zayi1sTK8ytos4vcCTrCOHICbgCluSexiQrRUB0OKgqqp3C86KycWtptXbmsMBhaXTWDKPapTpGVgq0FtP4ivPSYtkdZJJ6RT0sKfv4wp3vaRonIAZHDb8P1+lQ8p+pKeLT17OVAHxk99MZLNvRnQaDQajUaj0Wg0mv/ObwAAAP///ip6PA==") syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='nojoliet,mode=0x00000000000000e4,dmode=0x0000000000000005,check=relaxed,overriderockperm,utf8,mode=0x0000000000000000,nojoliet,cruft,mode=0xfffffffffffffffb,utf8,session=0x0000000000000043,hide,dmode=0x000000000000001f,uid=', @ANYRESHEX, @ANYRES8, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRESOCT, @ANYRES32=0x0], 0x1, 0x58f, &(0x7f0000000780)="$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") chdir(&(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2.845015595s ago: executing program 2 (id=1955): syz_mount_image$xfs(&(0x7f0000009600), &(0x7f0000009640)='./file0\x00', 0x840, &(0x7f00000000c0)={[{@lazytime}, {@uqnoenforce}, {@quota}, {@nolargeio}, {@grpquota}, {@allocsize={'allocsize', 0x3d, [0x30, 0x39, 0x6d]}}, {@largeio}]}, 0x4, 0x968d, &(0x7f000001c300)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0105872, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00L']) lsetxattr$security_capability(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 2.260378689s ago: executing program 0 (id=1959): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, 0x1403, 0x1, 0x70bd2a, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}]}, 0x38}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x1415, 0x101, 0x1, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1000000}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 2.243269841s ago: executing program 1 (id=1960): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x50, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x39}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0xfffffeb7, 0x2, 0x1, 0x0, @remote}}}]}]}, 0xfeb0}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) 2.090721175s ago: executing program 1 (id=1962): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x3c, r1, 0x5, 0x0, 0x0, {{0x26}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 1.993007914s ago: executing program 4 (id=1963): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) r1 = syz_open_dev$dri(&(0x7f00000005c0), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000900)={&(0x7f0000000300)=[0x0], 0xffffffffffffffff, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xfffffffffffffff3, 0x3, 0x400000000000019d, 0x0, r2}) 1.961212927s ago: executing program 1 (id=1964): setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x1, @fixed}, 0xe) 1.904662722s ago: executing program 4 (id=1965): openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000001000000000000000000000071120d000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, r0, 0xb, 0x0, 0xffffffffffffffff, @void, @value}, 0xc) 1.832622329s ago: executing program 1 (id=1967): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x8000001) fallocate(r0, 0x20, 0x2000, 0x140000) 1.751813576s ago: executing program 4 (id=1968): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x34, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008095}, 0x4) 1.586935972s ago: executing program 4 (id=1969): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000805, 0x0) listen(r0, 0x7) sendmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="3d2672ec32b7d3e9cbccd84e538d47e6ecf009fab73b96dc60b77d2b17de9ec5d89bf27b5ba37415b7470760f5f93dc4b6850f69a1c8d4421b00d35acc38fe4c847f326363f98ec837f16ca036d265b62b04f49c03a4b02a238b062d471108c899b3792daf73d3e5ee39a3a0a6b3e5b83c29c7951531578d551efa255be96fe7fe33c8f5ec7f5b8ac84adc5b7835dad93c0ccd1c04adf733bfd3fc84382e521eacbafd17d12e4265a38dfa3d4f97784ff71435ba759f255d0be7e2237076a9cb81f3f80e90685930a8a890d4b9057b00f65ffedad6d650c626c7f8cf72f8550b807b13", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x4f}}], 0x2, 0x0) 1.50349978s ago: executing program 0 (id=1971): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={{{}, {}, @device_b}, @ext_ch_sw={0x4, 0x4, {{}, @void}}}}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]]}, 0x58}}, 0x0) 1.405325839s ago: executing program 4 (id=1972): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@nobarrier}, {@init_itable_val={'init_itable', 0x3d, 0x432d}}, {@minixdf}]}, 0x1, 0x505, &(0x7f00000005c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x4d8081, 0x0) 1.361095083s ago: executing program 0 (id=1973): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'pim6reg1\x00', 0x1}) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)={'lo\x00'}) 1.208424317s ago: executing program 3 (id=1975): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 1.026810485s ago: executing program 3 (id=1976): unshare(0x2040600) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000005, 0x6032, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 937.032073ms ago: executing program 4 (id=1977): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000979d000000000006241a0000000905810310000000000904010000020d00000904030102020d0000090582"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 920.252225ms ago: executing program 3 (id=1978): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c7494f90224fc60580002400c000400040082c137153e3719ac018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 775.404568ms ago: executing program 3 (id=1979): write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x10d, 0x86, 0xfffffffffffffffe, &(0x7f0000000000)=0x300) 677.834968ms ago: executing program 3 (id=1980): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1000401, &(0x7f0000000000)={[{@resgid}, {@noload}, {@noblock_validity}]}, 0x84, 0x497, &(0x7f0000001540)="$eJzs3MtvG8UfAPDvrvPoO/n1Vx59QAMFEVFImrRAD0gIBFIvSEhwgGNIQ1XqtqgJEq0q2iJUjoi/ADgi8RdwggsCTiCucEdIFeqlhQMyWns3cWLXuHYdh/rzkdaZ2dfM7OxkZ3e8DmBgTWQfScS2iPglIsZq0dUrTNT+3Lx+cf7P6xfnk6hUXv1jtLrejesX54tVi+225pHJNCL9MIm9TdJdPH/h1Fy5vHAuj08vnX5nevH8hSdPnp47sXBi4czs0aNHDs888/TsU3eknFm5bux5/+y+3cfe+OTl+Uq8+f2XWX635cvry1Ez3nWaEzERlUqlkq6aO1L9fLTrvW8s2yPiSh5OhvqcGdpWioisuoar7X8sSrFSeWPx0gd9zRzQU9n1abRhbin/O5RkyzfVrQvcTRLtGgZUccXP7n+Lab36HhvBteezz4Vq+W/mU23JUGT37cl47Y691KP0t0XE65f/+jSboulzCACAO+vrrP/zRLP+Xxr31q23Ix9DGY+IgxGxMyL+HxG7IuKeiOq690XE/beZfnX86cpKvLH/89PmjgvXhqz/92w+trW6/7c8ajNeymPbq+UfTt46WV44lB+TyRgezeIzLdL45sWfP77Vsom6/l82ZekXfcE8H78PrXlAd3xuaa6bMte7diViz1Cz8ifLIwFJROyOiD0d7D87Zicf/2JfFt6xtXH5v5e/lcsd5Gi1yucRj9Xq/3KsKX8hqQ2R3Gp8cnpTlBcOTRdnRaMffrz6Sn18uC7cXfm7l9X/lqbnf17+ohkU47WLbe54ZCV49deP8n02NuVOz/+R5LVVybw3t7R0biZiZCQa58+ubFvEi/Wz8k8eiLiaDwTXt/+dEX9/lm+3NyKyk/iBiHgwIvbneX8oIh6OiAMtDsV3LzzyduuD1d/6P96q/iPGk/rx+g4CpVPfflXsbLkq838u7dX/kWpoMp/Tzv+/djN4J44hAAAAbHRpdQw6SaeWw2k6NVX7Dv+u2JKWzy4uHZyId88cr41Vj8dwWjzpGqt7HjqTPxsu4rNr4ocj4n/Vbxptrsan5s+Wt/e78DDgtt6i/Wd+69WXXoCN47be10p6lw9g/XlfEwZX2+1/uLf5ANaf6z8MLu0fBlez9n8p4mYfsgKss9u6/j/Xu3wA669V+/fID+5u7v9hcGn/MJAaX4kvfqOhkzf9VwI7j3W1+QAFSj3ac9T/aEcPApH2/dB1Hkg3Qjb254HRiGh3q0s9rdO15w8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB/3z8BAAD//yxO2No=") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 547.736039ms ago: executing program 3 (id=1981): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x2ffffffff}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x48}}, 0x0) 376.084845ms ago: executing program 1 (id=1982): syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x4800, &(0x7f0000000680)=ANY=[], 0x81, 0x61b, &(0x7f0000000a00)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents(r0, 0x0, 0x58) 120.998299ms ago: executing program 0 (id=1983): r0 = syz_io_uring_setup(0x3036, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 120.543059ms ago: executing program 1 (id=1984): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec0000001900000025bd70000020"], 0xec}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="9402000021000100fcffffff00000000ac1414aae5fffff8b49ed9825133a900fc0100000000000000000000000000000000add500200000000000801aeaaec1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000070000400706362632874776f666973682900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040010000dc06216ef2c68e9f6da05d886dbc3273ef99796b36698e2bd5179c3eea5474fc78c9720bfc4f90a708001f0001000000cc0111"], 0x294}}, 0x0) 112.17191ms ago: executing program 0 (id=1985): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x34, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}], @NL80211_ATTR_SSID={0x5, 0x34, @random="86"}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x34}}, 0x0) 0s ago: executing program 0 (id=1986): prctl$PR_CAPBSET_READ(0x17, 0x1a) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0xe, 0x0, 0x0, @void, @value}, 0x20) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f00000000c0)={'wlan1\x00', 0x1}) kernel console output (not intermixed with test programs): city change from 0 to 40427 [ 202.718651][ T7191] Cannot create hsr debugfs directory [ 202.757654][ T4230] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 202.783673][ T7224] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 202.804166][ T4230] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 202.815690][ T7224] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 202.829061][ T4230] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.864132][ T4230] usb 5-1: config 0 descriptor?? [ 202.896234][ T7224] F2FS-fs (loop2): Found nat_bits in checkpoint [ 203.069393][ T7224] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 203.089391][ T7224] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 203.130946][ T4230] iowarrior 5-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 203.349468][ T4230] usb 5-1: USB disconnect, device number 13 [ 203.362563][ T4230] iowarrior 5-1:0.0: I/O-Warror #0 now disconnected [ 203.374610][ T7281] loop3: detected capacity change from 0 to 32768 [ 203.706444][ T4126] Bluetooth: hci1: command 0x041b tx timeout [ 204.579798][ T7329] loop0: detected capacity change from 0 to 8192 [ 204.677143][ T7281] XFS (loop3): Mounting V5 Filesystem [ 204.829059][ T7281] XFS (loop3): Ending clean mount [ 205.018718][ T7281] syz.3.1130 (7281) used greatest stack depth: 18360 bytes left [ 205.077396][ T6101] XFS (loop3): Unmounting Filesystem [ 205.250297][ T7317] loop2: detected capacity change from 0 to 32768 [ 205.331952][ T7317] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop2 scanned by syz.2.1131 (7317) [ 205.468617][ T7317] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 205.497984][ T7317] BTRFS info (device loop2): using free space tree [ 205.523577][ T7317] BTRFS info (device loop2): has skinny extents [ 205.643145][ T7326] loop4: detected capacity change from 0 to 32768 [ 205.715121][ T7326] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 205.724285][ T7326] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 205.760741][ T7317] BTRFS info (device loop2): enabling ssd optimizations [ 205.767618][ T4230] Bluetooth: hci1: command 0x040f tx timeout [ 205.892257][ T7326] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 205.910505][ T4230] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 205.917790][ T4230] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 206.079827][ T4230] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 162ms [ 206.093599][ T4230] gfs2: fsid=syz:syz.0: jid=0: Done [ 206.107439][ T7326] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 206.184459][ T7326] gfs2: fsid=syz:syz.0: gfs2_check_dirent: gfs2_dirent too small (not first in block) [ 206.242374][ T7326] gfs2: fsid=syz:syz.0: fatal: filesystem consistency error [ 206.242374][ T7326] inode = 12 2341 [ 206.242374][ T7326] function = gfs2_dirent_scan, file = fs/gfs2/dir.c, line = 602 [ 206.282167][ T7326] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 206.306726][ T7329] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 206.321290][ T7326] gfs2: fsid=syz:syz.0: Journal recovery skipped for jid 0 until next mount. [ 206.336516][ T7326] gfs2: fsid=syz:syz.0: Glock dequeues delayed: 0 [ 206.344802][ T7326] gfs2: fsid=syz:syz.0: File system withdrawn [ 206.351517][ T7326] CPU: 1 PID: 7326 Comm: syz.4.1136 Not tainted 5.15.167-syzkaller #0 [ 206.359786][ T7326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 206.369970][ T7326] Call Trace: [ 206.373282][ T7326] [ 206.376239][ T7326] dump_stack_lvl+0x1e3/0x2d0 [ 206.380956][ T7326] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 206.386625][ T7326] ? panic+0x860/0x860 [ 206.390732][ T7326] ? do_raw_spin_unlock+0x137/0x8b0 [ 206.396142][ T7326] gfs2_withdraw+0xe9e/0x14e0 [ 206.400865][ T7326] ? gfs2_lm+0x230/0x230 [ 206.405127][ T7326] ? gfs2_dirent_scan+0x276/0x640 [ 206.410274][ T7326] ? panic+0x860/0x860 [ 206.414517][ T7326] ? gfs2_consist_inode_i+0xc0/0xe0 [ 206.419756][ T7326] gfs2_dirent_scan+0x512/0x640 [ 206.424642][ T7326] ? gfs2_dirent_scan+0x640/0x640 [ 206.429785][ T7326] gfs2_dir_read+0x831/0x1af0 [ 206.434612][ T7326] ? gfs2_dir_hash_inval+0x80/0x80 [ 206.439839][ T7326] ? _raw_spin_unlock+0x24/0x40 [ 206.444994][ T7326] ? gfs2_glock_nq+0xc6e/0x15e0 [ 206.449914][ T7326] ? gfs2_glock_wait+0x137/0x1c0 [ 206.454903][ T7326] gfs2_readdir+0x146/0x1a0 [ 206.459438][ T7326] ? __fdget_pos+0x2cb/0x380 [ 206.464240][ T7326] ? gfs2_fallocate+0x490/0x490 [ 206.469125][ T7326] ? gfs2_readdir+0x102/0x1a0 [ 206.473826][ T7326] ? iterate_dir+0x10a/0x570 [ 206.478442][ T7326] ? iterate_dir+0x10a/0x570 [ 206.483519][ T7326] ? fsnotify_perm+0x442/0x590 [ 206.488489][ T7326] iterate_dir+0x224/0x570 [ 206.492938][ T7326] ? gfs2_fallocate+0x490/0x490 [ 206.497917][ T7326] __se_sys_getdents64+0x209/0x4f0 [ 206.503079][ T7326] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 206.509087][ T7326] ? __x64_sys_getdents64+0x80/0x80 [ 206.514312][ T7326] ? filldir+0x720/0x720 [ 206.518582][ T7326] ? syscall_enter_from_user_mode+0x2e/0x240 [ 206.524585][ T7326] ? lockdep_hardirqs_on+0x94/0x130 [ 206.529812][ T7326] ? syscall_enter_from_user_mode+0x2e/0x240 [ 206.535821][ T7326] do_syscall_64+0x3b/0xb0 [ 206.540258][ T7326] ? clear_bhb_loop+0x15/0x70 [ 206.544976][ T7326] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 206.550911][ T7326] RIP: 0033:0x7ff637a95f39 [ 206.555716][ T7326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.575812][ T7326] RSP: 002b:00007ff635f0e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 206.584256][ T7326] RAX: ffffffffffffffda RBX: 00007ff637c4df80 RCX: 00007ff637a95f39 [ 206.592481][ T7326] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 206.600479][ T7326] RBP: 00007ff637b08216 R08: 0000000000000000 R09: 0000000000000000 [ 206.608495][ T7326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 206.616925][ T7326] R13: 0000000000000000 R14: 00007ff637c4df80 R15: 00007ffe789d5bb8 [ 206.625022][ T7326] [ 207.343144][ T7410] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 207.480473][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.507633][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.515162][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.555831][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.566940][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.587394][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.594948][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.620091][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.647994][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.665816][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.682174][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.700602][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.717094][ T4229] hid-generic 0004:0000:0000.000A: unknown main item tag 0x0 [ 207.769214][ T4229] hid-generic 0004:0000:0000.000A: hidraw0: HID v1.ff Device [syz0] on syz0 [ 207.779424][ T26] audit: type=1326 audit(1727371547.162:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7420 comm="syz.2.1151" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8deb6b3f39 code=0x0 [ 207.858683][ T4957] Bluetooth: hci1: command 0x0419 tx timeout [ 207.994798][ T7406] loop3: detected capacity change from 0 to 32768 [ 208.053676][ T7406] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.1138 (7406) [ 208.135633][ T7406] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 208.175341][ T7406] BTRFS info (device loop3): using free space tree [ 208.221569][ T7406] BTRFS info (device loop3): has skinny extents [ 208.805174][ T7406] BTRFS info (device loop3): enabling ssd optimizations [ 208.935704][ T7474] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1161'. [ 209.187545][ T7481] loop4: detected capacity change from 0 to 128 [ 209.791255][ T7488] loop0: detected capacity change from 0 to 4096 [ 209.964016][ T7498] netem: incorrect gi model size [ 209.977558][ T7498] netem: change failed [ 210.789519][ T7481] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 210.804930][ T7481] ext4 filesystem being mounted at /141/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 210.907805][ T4230] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 211.157440][ T4230] usb 4-1: Using ep0 maxpacket: 32 [ 211.277522][ T4230] usb 4-1: config 0 has an invalid interface number: 126 but max is 0 [ 211.302227][ T4230] usb 4-1: config 0 has no interface number 0 [ 211.318625][ T4230] usb 4-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 211.377321][ T4230] usb 4-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 211.434370][ T4230] usb 4-1: config 0 interface 126 has no altsetting 0 [ 211.623695][ T4230] usb 4-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 211.643779][ T4230] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.677398][ T4230] usb 4-1: Product: syz [ 211.681602][ T4230] usb 4-1: Manufacturer: syz [ 211.686218][ T4230] usb 4-1: SerialNumber: syz [ 211.764459][ T4230] usb 4-1: config 0 descriptor?? [ 211.774166][ T7555] loop4: detected capacity change from 0 to 16 [ 211.798758][ T7532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 211.805872][ T7532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 212.302012][ T7574] loop2: detected capacity change from 0 to 4096 [ 212.319312][ T4230] ir_usb 4-1:0.126: IR Dongle converter detected [ 212.377714][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 212.386191][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 212.456358][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 212.494913][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 212.528076][ T7586] netlink: 'syz.0.1186': attribute type 14 has an invalid length. [ 212.539291][ T4230] usb 4-1: IR Dongle converter now attached to ttyUSB0 [ 212.546406][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffc1c00 [ 212.572476][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffc2c00 [ 212.606962][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffc4c00 [ 212.628929][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffc8c00 [ 212.655990][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffd0c00 [ 212.686576][ T7574] ntfs3: loop2: try to read out of volume at offset 0x3fffffe0c00 [ 212.756796][ T4230] usb 4-1: USB disconnect, device number 9 [ 212.787140][ T4230] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 212.818362][ T4230] ir_usb 4-1:0.126: device disconnected [ 213.263873][ T7555] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 213.410900][ T7616] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1194'. [ 214.280419][ T7647] loop4: detected capacity change from 0 to 512 [ 214.451877][ T7647] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1203: inode #1: comm syz.4.1203: iget: illegal inode # [ 214.468561][ T7647] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1203: error while reading EA inode 1 err=-117 [ 214.534058][ T7647] EXT4-fs (loop4): 1 orphan inode deleted [ 214.536289][ T7659] hpfs: bad mount options. [ 214.556485][ T7647] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 214.777336][ T7673] loop2: detected capacity change from 0 to 24 [ 214.928422][ T7680] loop3: detected capacity change from 0 to 512 [ 214.997069][ T7680] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 215.041615][ T7680] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #16: comm syz.3.1214: invalid indirect mapped block 4294967295 (level 0) [ 215.096680][ T7680] EXT4-fs (loop3): Remounting filesystem read-only [ 215.124753][ T7680] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #16: comm syz.3.1214: invalid indirect mapped block 4294967295 (level 1) [ 215.206196][ T7680] EXT4-fs (loop3): 1 orphan inode deleted [ 215.241443][ T7680] EXT4-fs (loop3): 1 truncate cleaned up [ 215.265940][ T7680] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,lazytime,debug_want_extra_isize=0x000000000000006e,block_validity,block_validity,quota,. Quota mode: writeback. [ 215.361854][ T7191] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.406147][ T7191] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.436839][ T7191] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.464041][ T7191] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.644595][ T7696] netlink: 'syz.3.1215': attribute type 3 has an invalid length. [ 215.745032][ T7191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.793111][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.808104][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.831340][ T7191] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.890713][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.908680][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.952792][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.959973][ T3614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.984815][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.014481][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.064974][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.072169][ T3614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.090727][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.125747][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.158732][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.239819][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.255010][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.265452][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.276201][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.317720][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.338742][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.341177][ T7673] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 216.349409][ T7719] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1213'. [ 216.366879][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.401522][ T7673] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 216.412991][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.441353][ T7719] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1213'. [ 216.451655][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.486004][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.941641][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.972798][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.022367][ T7191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.064253][ T7739] loop3: detected capacity change from 0 to 4096 [ 217.133800][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.154228][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.333572][ T7191] device veth0_vlan entered promiscuous mode [ 217.357379][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.374641][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.403427][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.428202][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.466718][ T7191] device veth1_vlan entered promiscuous mode [ 217.545276][ T7191] device veth0_macvtap entered promiscuous mode [ 217.561160][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.580674][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.603763][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.620798][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.654465][ T7191] device veth1_macvtap entered promiscuous mode [ 217.677150][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.686227][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.730216][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.762860][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.803510][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.853652][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.884455][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.914890][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.945677][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.974395][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.995237][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.025332][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.066322][ T7773] loop2: detected capacity change from 0 to 8192 [ 218.066479][ T7191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.123562][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.149139][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.165822][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.187388][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.206349][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.227078][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.246113][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.269387][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.286305][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.306087][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.317083][ T7191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.337537][ T7191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.351101][ T7191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.374276][ T7191] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.390862][ T7191] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.406534][ T7191] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.427615][ T7191] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.477398][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.496638][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.681236][ T3614] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.719105][ T3614] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.792906][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.879359][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.895271][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.982991][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.091875][ T7789] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.582416][ T7799] loop1: detected capacity change from 0 to 8192 [ 219.631338][ T7782] loop0: detected capacity change from 0 to 32768 [ 219.659992][ T7773] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 219.677412][ T7773] REISERFS (device loop2): using ordered data mode [ 219.683954][ T7773] reiserfs: using flush barriers [ 219.764553][ T7773] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 219.787700][ T7773] REISERFS (device loop2): checking transaction log (loop2) [ 219.805626][ T7773] REISERFS (device loop2): Using r5 hash to sort names [ 219.854499][ T7773] reiserfs: enabling write barrier flush mode [ 219.961929][ T7773] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 220.035103][ T7801] loop4: detected capacity change from 0 to 32768 [ 220.126303][ T7801] XFS (loop4): Mounting V5 Filesystem [ 220.421068][ T7814] loop3: detected capacity change from 0 to 64 [ 220.610285][ T7811] loop2: detected capacity change from 0 to 32768 [ 220.725751][ T7801] XFS (loop4): Ending clean mount [ 220.823611][ T4882] XFS (loop4): Unmounting Filesystem [ 221.016466][ T7823] loop3: detected capacity change from 0 to 64 [ 221.100067][ T7799] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 221.130224][ T7799] REISERFS (device loop1): using ordered data mode [ 221.136955][ T7799] reiserfs: using flush barriers [ 221.158597][ T7799] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 221.196039][ T7799] REISERFS (device loop1): checking transaction log (loop1) [ 221.233100][ T7823] Trying to free block not in datazone [ 221.237459][ T7782] XFS (loop0): Mounting V5 Filesystem [ 221.673862][ T7837] vivid-008: disconnect [ 221.684847][ T7836] vivid-008: reconnect [ 221.709114][ T7799] REISERFS (device loop1): Using tea hash to sort names [ 221.717990][ T7799] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 221.739008][ T7799] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 221.759558][ T4955] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 221.805037][ T7782] XFS (loop0): Ending clean mount [ 221.822456][ T5397] XFS (loop0): Unmounting Filesystem [ 222.157742][ T4955] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.176564][ T4955] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.188663][ T4955] usb 3-1: New USB device found, idVendor=05ac, idProduct=0269, bcdDevice= 0.00 [ 222.208118][ T4955] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.261957][ T4955] usb 3-1: config 0 descriptor?? [ 222.446466][ T7847] device sit1 entered promiscuous mode [ 222.656368][ T7851] loop4: detected capacity change from 0 to 256 [ 222.677140][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.702082][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.722266][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.745696][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.772388][ T4955] magicmouse 0003:05AC:0269.000B: hidraw0: USB HID v0.00 Device [HID 05ac:0269] on usb-dummy_hcd.2-1/input0 [ 222.784809][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.809078][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.834449][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.867813][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.892750][ T7855] loop3: detected capacity change from 0 to 512 [ 222.906465][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.926488][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.948440][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.978101][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.004137][ T4229] usb 3-1: USB disconnect, device number 10 [ 223.036571][ T7851] FAT-fs (loop4): Directory bread(block 1285) failed [ 223.084404][ T7851] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 223.112144][ T7855] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 223.214622][ T7855] EXT4-fs (loop3): 1 truncate cleaned up [ 223.255245][ T7855] EXT4-fs (loop3): mounted filesystem without journal. Opts: resuid=0x0000000000000000,init_itable,stripe=0x0000000000000000,noblock_validity,,errors=continue. Quota mode: none. [ 223.771224][ T7879] loop1: detected capacity change from 0 to 64 [ 224.648430][ T3610] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 224.714699][ T7896] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1285'. [ 224.842345][ T7899] loop2: detected capacity change from 0 to 2048 [ 224.965895][ T7903] loop4: detected capacity change from 0 to 256 [ 224.997454][ T7899] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 225.032149][ T3610] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.071141][ T7903] FAT-fs (loop4): Directory bread(block 64) failed [ 225.078245][ T3610] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.096074][ T3610] usb 2-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 225.096591][ T7903] FAT-fs (loop4): Directory bread(block 65) failed [ 225.106141][ T3610] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.108519][ T3610] usb 2-1: config 0 descriptor?? [ 225.176495][ T7903] FAT-fs (loop4): Directory bread(block 66) failed [ 225.183519][ T7903] FAT-fs (loop4): Directory bread(block 67) failed [ 225.190775][ T7903] FAT-fs (loop4): Directory bread(block 68) failed [ 225.198461][ T7903] FAT-fs (loop4): Directory bread(block 69) failed [ 225.205248][ T7903] FAT-fs (loop4): Directory bread(block 70) failed [ 225.214924][ T7903] FAT-fs (loop4): Directory bread(block 71) failed [ 225.245805][ T7903] FAT-fs (loop4): Directory bread(block 72) failed [ 225.271715][ T7903] FAT-fs (loop4): Directory bread(block 73) failed [ 225.440018][ T7907] netlink: 'syz.0.1264': attribute type 9 has an invalid length. [ 225.442809][ T7909] loop3: detected capacity change from 0 to 8 [ 225.487812][ T7909] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 225.608328][ T3610] hid (null): global environment stack underflow [ 225.621186][ T3610] uclogic 0003:5543:0522.000C: global environment stack underflow [ 225.706533][ T3610] uclogic 0003:5543:0522.000C: item 0 1 1 11 parsing failed [ 225.736703][ T3610] uclogic 0003:5543:0522.000C: parse failed [ 225.777795][ T3610] uclogic: probe of 0003:5543:0522.000C failed with error -22 [ 225.886936][ T4955] usb 2-1: USB disconnect, device number 12 [ 226.016935][ T7921] loop4: detected capacity change from 0 to 8192 [ 226.091034][ T7921] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 226.118538][ T7921] REISERFS (device loop4): using ordered data mode [ 226.140017][ T7921] reiserfs: using flush barriers [ 226.160388][ T7921] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 226.197881][ T7921] REISERFS (device loop4): checking transaction log (loop4) [ 226.469514][ T7921] REISERFS (device loop4): Using tea hash to sort names [ 226.477126][ T7921] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 226.504746][ T7930] loop1: detected capacity change from 0 to 1024 [ 226.717017][ T7926] loop2: detected capacity change from 0 to 32768 [ 226.868050][ T7926] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 226.976235][ T26] audit: type=1800 audit(1727371566.352:21): pid=7926 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1296" name="bus" dev="loop2" ino=17058 res=0 errno=0 [ 227.122254][ T3765] device hsr_slave_0 left promiscuous mode [ 227.152354][ T3765] device hsr_slave_1 left promiscuous mode [ 227.160791][ T7940] loop0: detected capacity change from 0 to 4096 [ 227.171028][ T3713] ocfs2: Unmounting device (7,2) on (node local) [ 227.184344][ T3765] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.198853][ T3765] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.221796][ T3765] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.243011][ T3765] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.244586][ T7942] loop4: detected capacity change from 0 to 2048 [ 227.261339][ T3765] device bridge_slave_1 left promiscuous mode [ 227.267625][ T3765] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.297929][ T3765] device bridge_slave_0 left promiscuous mode [ 227.312192][ T3765] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.356734][ T3765] device veth1_macvtap left promiscuous mode [ 227.383920][ T3765] device veth0_macvtap left promiscuous mode [ 227.394016][ T3765] device veth1_vlan left promiscuous mode [ 227.407965][ T3765] device veth0_vlan left promiscuous mode [ 227.435853][ T7942] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 227.473975][ T7942] ext4 filesystem being mounted at /178/bus supports timestamps until 2038 (0x7fffffff) [ 227.830013][ T7953] loop2: detected capacity change from 0 to 4096 [ 227.985256][ T7962] loop4: detected capacity change from 0 to 512 [ 228.180220][ T3765] team0 (unregistering): Port device team_slave_1 removed [ 228.199386][ T7930] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 228.235972][ T7930] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038 (0x7fffffff) [ 228.269765][ T26] audit: type=1800 audit(1727371567.642:22): pid=7930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1297" name="file1" dev="loop1" ino=15 res=0 errno=0 [ 228.294289][ T3765] team0 (unregistering): Port device team_slave_0 removed [ 228.314392][ T26] audit: type=1804 audit(1727371567.692:23): pid=7930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.1297" name="/newroot/13/file1/file1" dev="loop1" ino=15 res=1 errno=0 [ 228.359974][ T3765] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 228.389574][ T3765] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.654404][ T3765] team0 (unregistering): Port device bond0 removed [ 228.692053][ T3765] bond0 (unregistering): Released all slaves [ 228.845455][ T7940] NILFS (loop0): invalid segment: Checksum error in segment payload [ 228.853637][ T7940] NILFS (loop0): trying rollback from an earlier position [ 228.944740][ T7940] NILFS (loop0): recovery complete [ 228.989061][ T7973] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 229.237981][ T7972] loop1: detected capacity change from 0 to 32768 [ 229.262649][ T7953] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 229.340300][ T7962] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 229.391380][ T7962] EXT4-fs (loop4): orphan cleanup on readonly fs [ 229.400932][ T7962] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3879: comm syz.4.1307: Allocating blocks 41-42 which overlap fs metadata [ 229.427205][ T7962] EXT4-fs (loop4): Remounting filesystem read-only [ 229.458028][ T7962] Quota error (device loop4): write_blk: dquota write failed [ 229.471786][ T7962] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 229.490564][ T7962] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.1307: Failed to acquire dquot type 0 [ 229.528590][ T7962] EXT4-fs (loop4): 1 truncate cleaned up [ 229.543095][ T7962] EXT4-fs (loop4): pa ffff88801769fc40: logic 1, phys. 41, len 23 [ 229.551785][ T7962] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4896: group 0, free 22, pa_free 23 [ 229.619474][ T7962] EXT4-fs (loop4): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000005,noblock_validity,usrquota,resgid=0x000000000000000a,nogrpid,errors=remount-ro,noinit_itable,inode_readahead_blks=0x0000000000000001,resuid=0x00000000000000002. Quota mode: writeback. [ 229.987406][ T3610] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 230.067049][ T7970] netlink: 47 bytes leftover after parsing attributes in process `syz.3.1310'. [ 230.239571][ T3610] usb 3-1: Using ep0 maxpacket: 32 [ 230.395500][ T8003] loop4: detected capacity change from 0 to 2048 [ 230.479423][ T7972] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 230.507959][ T7972] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 230.522955][ T7972] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 230.532056][ T3610] usb 3-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 230.543018][ T3610] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.553519][ T3610] usb 3-1: Product: syz [ 230.558133][ T3610] usb 3-1: Manufacturer: syz [ 230.563042][ T3610] usb 3-1: SerialNumber: syz [ 230.569570][ T8003] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 230.571248][ T3610] usb 3-1: config 0 descriptor?? [ 230.619562][ T3610] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 230.630413][ T1292] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 230.667365][ T1292] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 230.677046][ T8003] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 230.821630][ T8003] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 230.891595][ T8003] EXT4-fs (loop4): This should not happen!! Data will be lost [ 230.891595][ T8003] [ 230.955327][ T1292] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 287ms [ 230.984653][ T8003] EXT4-fs (loop4): Total free blocks count 0 [ 231.010139][ T1292] gfs2: fsid=syz:syz.0: jid=0: Done [ 231.015620][ T7972] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 231.031978][ T8003] EXT4-fs (loop4): Free/Dirty block details [ 231.051909][ T8003] EXT4-fs (loop4): free_blocks=2415919104 [ 231.076995][ T8003] EXT4-fs (loop4): dirty_blocks=16 [ 231.091852][ T8003] EXT4-fs (loop4): Block reservation details [ 231.150853][ T8003] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 231.168057][ T7972] gfs2: fsid=syz:syz.0: gfs2_check_dirent: gfs2_dirent too small (not first in block) [ 231.218466][ T7972] gfs2: fsid=syz:syz.0: fatal: filesystem consistency error [ 231.218466][ T7972] inode = 12 2341 [ 231.218466][ T7972] function = gfs2_dirent_scan, file = fs/gfs2/dir.c, line = 602 [ 231.259771][ T3629] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 231.300792][ T8028] ubi0: attaching mtd0 [ 231.308903][ T3629] EXT4-fs (loop4): This should not happen!! Data will be lost [ 231.308903][ T3629] [ 231.329932][ T8028] ubi0: scanning is finished [ 231.334663][ T8028] ubi0: empty MTD device detected [ 231.341725][ T7972] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 231.341784][ T7972] gfs2: fsid=syz:syz.0: Journal recovery skipped for jid 0 until next mount. [ 231.341801][ T7972] gfs2: fsid=syz:syz.0: Glock dequeues delayed: 0 [ 231.346403][ T7972] gfs2: fsid=syz:syz.0: File system withdrawn [ 231.483515][ T7972] CPU: 0 PID: 7972 Comm: syz.1.1311 Not tainted 5.15.167-syzkaller #0 [ 231.491743][ T7972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 231.501909][ T7972] Call Trace: [ 231.505206][ T7972] [ 231.508268][ T7972] dump_stack_lvl+0x1e3/0x2d0 [ 231.508529][ T3610] gspca_ov534_9: reg_w failed -71 [ 231.513166][ T7972] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 231.513202][ T7972] ? panic+0x860/0x860 [ 231.513230][ T7972] ? do_raw_spin_unlock+0x137/0x8b0 [ 231.533500][ T7972] gfs2_withdraw+0xe9e/0x14e0 [ 231.538262][ T7972] ? gfs2_lm+0x230/0x230 [ 231.542666][ T7972] ? gfs2_dirent_scan+0x276/0x640 [ 231.547833][ T7972] ? panic+0x860/0x860 [ 231.551943][ T7972] ? gfs2_consist_inode_i+0xc0/0xe0 [ 231.557265][ T7972] gfs2_dirent_scan+0x512/0x640 [ 231.559539][ T8028] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 231.562146][ T7972] ? gfs2_dirent_scan+0x640/0x640 [ 231.562180][ T7972] gfs2_dir_read+0x831/0x1af0 [ 231.579329][ T7972] ? gfs2_dir_hash_inval+0x80/0x80 [ 231.580119][ T8028] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 231.584461][ T7972] ? _raw_spin_unlock+0x24/0x40 [ 231.584490][ T7972] ? gfs2_glock_nq+0xc6e/0x15e0 [ 231.601560][ T7972] ? gfs2_glock_wait+0x137/0x1c0 [ 231.606531][ T7972] gfs2_readdir+0x146/0x1a0 [ 231.611358][ T7972] ? __fdget_pos+0x2cb/0x380 [ 231.612901][ T8028] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 231.615979][ T7972] ? gfs2_fallocate+0x490/0x490 [ 231.616018][ T7972] ? gfs2_readdir+0x102/0x1a0 [ 231.616042][ T7972] ? iterate_dir+0x10a/0x570 [ 231.633882][ T8028] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 231.637208][ T7972] ? iterate_dir+0x10a/0x570 [ 231.637240][ T7972] ? fsnotify_perm+0x442/0x590 [ 231.637270][ T7972] iterate_dir+0x224/0x570 [ 231.637295][ T7972] ? gfs2_fallocate+0x490/0x490 [ 231.637322][ T7972] __se_sys_getdents64+0x209/0x4f0 [ 231.637352][ T7972] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 231.637402][ T7972] ? __x64_sys_getdents64+0x80/0x80 [ 231.637426][ T7972] ? filldir+0x720/0x720 [ 231.637453][ T7972] ? syscall_enter_from_user_mode+0x2e/0x240 [ 231.658937][ T8028] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 231.663608][ T7972] ? lockdep_hardirqs_on+0x94/0x130 [ 231.663645][ T7972] ? syscall_enter_from_user_mode+0x2e/0x240 [ 231.690932][ T8028] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 231.697069][ T7972] do_syscall_64+0x3b/0xb0 [ 231.697100][ T7972] ? clear_bhb_loop+0x15/0x70 [ 231.707736][ T8028] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 545825067 [ 231.708635][ T7972] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 231.737845][ T8028] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 231.741686][ T7972] RIP: 0033:0x7fe7d3309f39 [ 231.741714][ T7972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.765092][ T8034] ubi0: background thread "ubi_bgt0d" started, PID 8034 [ 231.775703][ T7972] RSP: 002b:00007fe7d1782038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 231.775739][ T7972] RAX: ffffffffffffffda RBX: 00007fe7d34c1f80 RCX: 00007fe7d3309f39 [ 231.775761][ T7972] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 231.775774][ T7972] RBP: 00007fe7d337c216 R08: 0000000000000000 R09: 0000000000000000 [ 231.775788][ T7972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 231.775801][ T7972] R13: 0000000000000000 R14: 00007fe7d34c1f80 R15: 00007fff5ab9a8a8 [ 231.775835][ T7972] [ 231.839103][ T8031] ubi0: detaching mtd0 [ 231.859468][ T8031] ubi0: mtd0 is detached [ 231.997421][ T3610] gspca_ov534_9: Unknown sensor 0000 [ 231.997498][ T3610] ov534_9: probe of 3-1:0.0 failed with error -22 [ 232.049305][ T3610] usb 3-1: USB disconnect, device number 11 [ 232.094820][ T4229] Bluetooth: hci2: command 0x0406 tx timeout [ 232.136296][ T26] audit: type=1326 audit(1727371571.512:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8038 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441ec53f39 code=0x7ffc0000 [ 232.230148][ T26] audit: type=1326 audit(1727371571.542:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8038 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441ec53f39 code=0x7ffc0000 [ 232.342441][ T8045] loop3: detected capacity change from 0 to 1024 [ 232.367622][ T26] audit: type=1326 audit(1727371571.542:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8038 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f441ec53f39 code=0x7ffc0000 [ 232.417478][ T26] audit: type=1326 audit(1727371571.542:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8038 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441ec53f39 code=0x7ffc0000 [ 232.496099][ T8045] hfsplus: request for non-existent node 3 in B*Tree [ 232.512568][ T8045] hfsplus: request for non-existent node 3 in B*Tree [ 232.523422][ T3610] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 232.533542][ T26] audit: type=1326 audit(1727371571.542:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8038 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441ec53f39 code=0x7ffc0000 [ 232.724100][ T8045] hfsplus: b-tree write err: -5, ino 3 [ 232.797740][ T3610] usb 3-1: Using ep0 maxpacket: 8 [ 232.917887][ T3610] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.960008][ T3610] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.004718][ T3610] usb 3-1: config 0 interface 0 has no altsetting 0 [ 233.022162][ T3610] usb 3-1: New USB device found, idVendor=5543, idProduct=0045, bcdDevice= 0.00 [ 233.052650][ T3610] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.101234][ T3610] usb 3-1: config 0 descriptor?? [ 233.259384][ T8047] loop0: detected capacity change from 0 to 32768 [ 233.318590][ T8047] XFS: ikeep mount option is deprecated. [ 233.446932][ T8047] XFS (loop0): Mounting V5 Filesystem [ 233.671543][ T8061] loop1: detected capacity change from 0 to 40427 [ 233.741018][ T8061] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 233.763813][ T8061] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 233.837448][ T3610] usb 3-1: string descriptor 0 read error: -71 [ 233.857873][ T3610] uclogic 0003:5543:0045.000D: failed retrieving string descriptor #200: -71 [ 233.877057][ T3610] uclogic 0003:5543:0045.000D: failed retrieving pen parameters: -71 [ 233.896621][ T3610] uclogic 0003:5543:0045.000D: failed probing pen v2 parameters: -71 [ 233.912165][ T3610] uclogic 0003:5543:0045.000D: failed probing parameters: -71 [ 233.952631][ T3610] uclogic: probe of 0003:5543:0045.000D failed with error -71 [ 233.967716][ T8061] F2FS-fs (loop1): Found nat_bits in checkpoint [ 234.005024][ T3610] usb 3-1: USB disconnect, device number 12 [ 234.196098][ T8061] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 234.207353][ T8061] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 234.421686][ T8089] loop4: detected capacity change from 0 to 256 [ 234.568510][ T8089] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a97a7bd, utbl_chksum : 0xe619d30d) [ 234.638934][ T8047] XFS (loop0): Ending clean mount [ 234.746814][ T8047] XFS (loop0): Quotacheck needed: Please wait. [ 234.924891][ T8047] XFS (loop0): Quotacheck: Done. [ 234.941238][ T8100] program syz.2.1361 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 235.180124][ T8107] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1363'. [ 235.198380][ T5397] XFS (loop0): Unmounting Filesystem [ 236.452459][ T8125] loop1: detected capacity change from 0 to 32768 [ 237.080560][ T8133] loop2: detected capacity change from 0 to 32768 [ 237.158238][ T8133] XFS: ikeep mount option is deprecated. [ 237.234115][ T8133] XFS (loop2): Mounting V5 Filesystem [ 237.686324][ T8133] XFS (loop2): Ending clean mount [ 237.693957][ T8133] XFS (loop2): Quotacheck needed: Please wait. [ 237.729502][ T4955] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 237.774481][ T8133] XFS (loop2): Quotacheck: Done. [ 237.907453][ T3713] XFS (loop2): Unmounting Filesystem [ 237.918404][ T3610] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 237.987513][ T4955] usb 4-1: Using ep0 maxpacket: 16 [ 238.278059][ T4955] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 238.288583][ T3610] usb 2-1: config 0 has an invalid interface number: 242 but max is 0 [ 238.297141][ T3610] usb 2-1: config 0 has no interface number 0 [ 238.314784][ T4955] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.326729][ T3610] usb 2-1: config 0 interface 242 has no altsetting 0 [ 238.347784][ T4955] usb 4-1: Product: syz [ 238.352072][ T4955] usb 4-1: Manufacturer: syz [ 238.382871][ T4955] usb 4-1: SerialNumber: syz [ 238.434080][ T4955] usb 4-1: config 0 descriptor?? [ 238.455743][ T8182] loop4: detected capacity change from 0 to 64 [ 238.490426][ T4955] visor 4-1:0.0: Sony Clie 3.5 converter detected [ 238.549244][ T3610] usb 2-1: New USB device found, idVendor=2c7c, idProduct=0125, bcdDevice=51.ba [ 238.567190][ T3610] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.587572][ T3610] usb 2-1: Product: syz [ 238.592530][ T3610] usb 2-1: Manufacturer: syz [ 238.601950][ T3610] usb 2-1: SerialNumber: syz [ 238.609261][ T3610] usb 2-1: config 0 descriptor?? [ 238.701374][ T4955] usb 4-1: clie_3_5_startup: get config number bad return length: 0 [ 238.717477][ T4955] visor: probe of 4-1:0.0 failed with error -5 [ 238.868263][ T3610] qmi_wwan 2-1:0.242: bogus CDC Union: master=0, slave=1 [ 238.905557][ T4955] usb 4-1: USB disconnect, device number 10 [ 239.297670][ T3610] qmi_wwan: probe of 2-1:0.242 failed with error -22 [ 239.319921][ T3610] usb 2-1: USB disconnect, device number 13 [ 239.381033][ T8192] loop0: detected capacity change from 0 to 32768 [ 240.844097][ T8222] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 240.927193][ T8202] loop2: detected capacity change from 0 to 32768 [ 241.013929][ T8210] loop4: detected capacity change from 0 to 131072 [ 241.067864][ T8210] F2FS-fs (loop4): invalid crc value [ 241.084298][ T8210] F2FS-fs (loop4): Found nat_bits in checkpoint [ 241.168041][ T8210] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 241.235671][ T8192] XFS: noikeep mount option is deprecated. [ 241.377209][ T8192] XFS (loop0): Mounting V5 Filesystem [ 241.616886][ T8249] netlink: 'syz.1.1420': attribute type 12 has an invalid length. [ 241.642876][ T8249] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1420'. [ 241.686700][ T8250] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1420'. [ 241.726644][ T8192] XFS (loop0): Ending clean mount [ 241.746691][ T8192] XFS (loop0): Quotacheck needed: Please wait. [ 241.871367][ T8192] XFS (loop0): Quotacheck: Done. [ 241.919175][ T5397] XFS (loop0): Unmounting Filesystem [ 242.286255][ T8256] loop1: detected capacity change from 0 to 8192 [ 242.366608][ T8202] XFS: ikeep mount option is deprecated. [ 242.609855][ T8202] XFS (loop2): Mounting V5 Filesystem [ 242.693019][ T8202] XFS (loop2): Ending clean mount [ 242.735295][ T8202] XFS (loop2): Quotacheck needed: Please wait. [ 242.757346][ T4955] usb 5-1: new full-speed USB device number 14 using dummy_hcd [ 242.816858][ T8272] loop0: detected capacity change from 0 to 4096 [ 242.937546][ T8202] XFS (loop2): Quotacheck: Done. [ 242.986744][ T3713] XFS (loop2): Unmounting Filesystem [ 243.006046][ T8273] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 243.081771][ T4955] usb 5-1: not running at top speed; connect to a high speed hub [ 243.187486][ T4955] usb 5-1: config 95 has an invalid interface number: 1 but max is 0 [ 243.195712][ T4955] usb 5-1: config 95 has no interface number 0 [ 243.233996][ T4955] usb 5-1: config 95 interface 1 has no altsetting 0 [ 243.390978][ T8277] loop0: detected capacity change from 0 to 512 [ 243.488788][ T4955] usb 5-1: string descriptor 0 read error: -22 [ 243.497760][ T4955] usb 5-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=79.79 [ 243.527949][ T4955] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.867405][ T8256] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 243.877123][ T8256] REISERFS (device loop1): using ordered data mode [ 243.930354][ T8256] reiserfs: using flush barriers [ 243.993367][ T8256] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 244.072735][ T4957] usb 5-1: USB disconnect, device number 14 [ 244.077666][ T8256] REISERFS (device loop1): checking transaction log (loop1) [ 244.135217][ T8256] REISERFS (device loop1): Using r5 hash to sort names [ 244.152022][ T8256] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 244.191784][ T8256] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 244.825219][ T8277] EXT4-fs (loop0): Ignoring removed orlov option [ 244.832108][ T8277] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 245.010687][ T8277] EXT4-fs error (device loop0): dx_probe:823: inode #2: comm syz.0.1429: Attempting to read directory block (0) that is past i_size (256) [ 245.050745][ T8277] EXT4-fs (loop0): Remounting filesystem read-only [ 245.059007][ T8277] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 245.091764][ T8302] loop2: detected capacity change from 0 to 164 [ 245.099260][ T8277] EXT4-fs (loop0): mounted filesystem without journal. Opts: sysvgroups,orlov,nogrpid,init_itable,dioread_nolock,grpjquota=.oldalloc,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 245.194140][ T8277] EXT4-fs (loop0): shut down requested (2) [ 245.659388][ T1292] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 245.976191][ T1292] usb 5-1: Using ep0 maxpacket: 8 [ 246.128869][ T1292] usb 5-1: config 0 has an invalid interface number: 17 but max is 0 [ 246.137005][ T1292] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 246.155576][ T1292] usb 5-1: config 0 has no interface number 0 [ 246.169457][ T1292] usb 5-1: config 0 interface 17 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 246.221255][ T1292] usb 5-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 246.251750][ T1292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.287224][ T1292] usb 5-1: config 0 descriptor?? [ 246.405432][ T8316] loop1: detected capacity change from 0 to 32768 [ 246.433573][ T8302] isofs: isofs_export_get_parent(): child directory not normalized! [ 246.550083][ T4230] usb 5-1: USB disconnect, device number 15 [ 246.582801][ T8329] loop3: detected capacity change from 0 to 1024 [ 246.584875][ T8316] XFS (loop1): Mounting V5 Filesystem [ 246.710856][ T8316] XFS (loop1): Ending clean mount [ 246.804508][ T7191] XFS (loop1): Unmounting Filesystem [ 247.584604][ T8339] loop4: detected capacity change from 0 to 128 [ 247.612383][ T8329] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,user_xattr,,errors=continue. Quota mode: writeback. [ 247.662866][ T8339] EXT4-fs (loop4): Test dummy encryption mode enabled [ 247.805606][ T8339] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a806c018, mo2=0002] [ 247.856197][ T8339] System zones: 1-3, 19-19, 35-36 [ 247.887011][ T8339] EXT4-fs (loop4): mounted filesystem without journal. Opts: debug,nolazytime,barrier,jqfmt=vfsv0,dioread_lock,usrjquota=.,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 247.990457][ T8339] ext4 filesystem being mounted at /205/file0 supports timestamps until 2038 (0x7fffffff) [ 248.302102][ T3559] udevd[3559]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:95.1/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 248.616749][ T8339] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 248.738917][ T26] audit: type=1800 audit(2000000009.230:29): pid=8339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1451" name="file1" dev="loop4" ino=12 res=0 errno=0 [ 248.795809][ T8354] tun0: tun_chr_ioctl cmd 2147767507 [ 249.473565][ T8341] loop2: detected capacity change from 0 to 32768 [ 249.508993][ T8347] loop3: detected capacity change from 0 to 32768 [ 249.545485][ T8341] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 249.569759][ T8341] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 249.593153][ T8341] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 249.613973][ T4957] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 249.627711][ T4957] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 249.727182][ T4957] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 99ms [ 249.753174][ T4957] gfs2: fsid=syz:syz.0: jid=0: Done [ 249.767462][ T8341] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 249.818727][ T8341] gfs2: fsid=syz:syz.0: gfs2_check_dirent: gfs2_dirent too small (not first in block) [ 249.838008][ T8341] gfs2: fsid=syz:syz.0: fatal: filesystem consistency error [ 249.838008][ T8341] inode = 12 2341 [ 249.838008][ T8341] function = gfs2_dirent_scan, file = fs/gfs2/dir.c, line = 602 [ 249.870532][ T8341] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 249.886201][ T8341] gfs2: fsid=syz:syz.0: Journal recovery skipped for jid 0 until next mount. [ 249.896356][ T8341] gfs2: fsid=syz:syz.0: Glock dequeues delayed: 0 [ 249.915207][ T8341] gfs2: fsid=syz:syz.0: File system withdrawn [ 249.929416][ T8341] CPU: 1 PID: 8341 Comm: syz.2.1450 Not tainted 5.15.167-syzkaller #0 [ 249.937615][ T8341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 249.947695][ T8341] Call Trace: [ 249.951115][ T8341] [ 249.954067][ T8341] dump_stack_lvl+0x1e3/0x2d0 [ 249.958773][ T8341] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 249.964431][ T8341] ? panic+0x860/0x860 [ 249.968528][ T8341] ? do_raw_spin_unlock+0x137/0x8b0 [ 249.973757][ T8341] gfs2_withdraw+0xe9e/0x14e0 [ 249.978468][ T8341] ? gfs2_lm+0x230/0x230 [ 249.982730][ T8341] ? gfs2_dirent_scan+0x276/0x640 [ 249.987772][ T8341] ? panic+0x860/0x860 [ 249.991870][ T8341] ? gfs2_consist_inode_i+0xc0/0xe0 [ 249.997093][ T8341] gfs2_dirent_scan+0x512/0x640 [ 250.001990][ T8341] ? gfs2_dirent_scan+0x640/0x640 [ 250.007222][ T8341] gfs2_dir_read+0x831/0x1af0 [ 250.011939][ T8341] ? gfs2_dir_hash_inval+0x80/0x80 [ 250.017079][ T8341] ? _raw_spin_unlock+0x24/0x40 [ 250.021952][ T8341] ? gfs2_glock_nq+0xc6e/0x15e0 [ 250.026838][ T8341] ? gfs2_glock_wait+0x137/0x1c0 [ 250.031795][ T8341] gfs2_readdir+0x146/0x1a0 [ 250.036402][ T8341] ? __fdget_pos+0x2cb/0x380 [ 250.041026][ T8341] ? gfs2_fallocate+0x490/0x490 [ 250.045906][ T8341] ? gfs2_readdir+0x102/0x1a0 [ 250.050694][ T8341] ? iterate_dir+0x10a/0x570 [ 250.055394][ T8341] ? iterate_dir+0x10a/0x570 [ 250.060011][ T8341] ? fsnotify_perm+0x442/0x590 [ 250.064801][ T8341] iterate_dir+0x224/0x570 [ 250.069241][ T8341] ? gfs2_fallocate+0x490/0x490 [ 250.074205][ T8341] __se_sys_getdents64+0x209/0x4f0 [ 250.079343][ T8341] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 250.085358][ T8341] ? __x64_sys_getdents64+0x80/0x80 [ 250.090689][ T8341] ? filldir+0x720/0x720 [ 250.094956][ T8341] ? syscall_enter_from_user_mode+0x2e/0x240 [ 250.101054][ T8341] ? lockdep_hardirqs_on+0x94/0x130 [ 250.106452][ T8341] ? syscall_enter_from_user_mode+0x2e/0x240 [ 250.112550][ T8341] do_syscall_64+0x3b/0xb0 [ 250.117173][ T8341] ? clear_bhb_loop+0x15/0x70 [ 250.121877][ T8341] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 250.127802][ T8341] RIP: 0033:0x7f8deb6b3f39 [ 250.132237][ T8341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.151866][ T8341] RSP: 002b:00007f8de9b2c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 250.160336][ T8341] RAX: ffffffffffffffda RBX: 00007f8deb86bf80 RCX: 00007f8deb6b3f39 [ 250.168509][ T8341] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 250.176671][ T8341] RBP: 00007f8deb726216 R08: 0000000000000000 R09: 0000000000000000 [ 250.184833][ T8341] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 250.193212][ T8341] R13: 0000000000000000 R14: 00007f8deb86bf80 R15: 00007ffcc51e9c18 [ 250.201313][ T8341] [ 250.422471][ T26] audit: type=1326 audit(2000000010.910:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8364 comm="syz.1.1469" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7d3309f39 code=0x0 [ 250.800343][ T8347] JBD2: Ignoring recovery information on journal [ 251.040361][ T8347] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 251.166664][ T6101] ocfs2: Unmounting device (7,3) on (node local) [ 251.394446][ T8382] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1463'. [ 251.460587][ T8382] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1463'. [ 251.669473][ T26] audit: type=1326 audit(2000000012.160:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8391 comm="syz.4.1471" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff637a95f39 code=0x0 [ 251.722368][ T8394] loop2: detected capacity change from 0 to 1024 [ 251.803177][ T8394] EXT4-fs (loop2): Ignoring removed oldalloc option [ 251.817488][ T4230] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 251.910698][ T8394] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000040000003,noauto_da_alloc,noauto_da_alloc,data_err=ignore,noinit_itable,grpjquota=,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 252.067551][ T4230] usb 2-1: Using ep0 maxpacket: 16 [ 252.211901][ T4230] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.238910][ T4230] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.262889][ T4230] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 252.301632][ T4230] usb 2-1: New USB device found, idVendor=5543, idProduct=0064, bcdDevice= 0.00 [ 252.326585][ T4230] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.356839][ T4230] usb 2-1: config 0 descriptor?? [ 252.547521][ T8416] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1479'. [ 252.567687][ T4955] Bluetooth: hci3: command 0x0406 tx timeout [ 252.867959][ T4230] uclogic 0003:5543:0064.000E: item fetching failed at offset 10/11 [ 252.886840][ T4230] uclogic 0003:5543:0064.000E: parse failed [ 252.906653][ T4230] uclogic: probe of 0003:5543:0064.000E failed with error -22 [ 252.930694][ T8411] loop0: detected capacity change from 0 to 32768 [ 253.008961][ T8411] XFS: attr2 mount option is deprecated. [ 253.065985][ T4230] usb 2-1: USB disconnect, device number 14 [ 253.128332][ T8426] loop2: detected capacity change from 0 to 512 [ 253.163460][ T8411] XFS (loop0): Mounting V5 Filesystem [ 253.285482][ T8411] XFS (loop0): Ending clean mount [ 253.303762][ T8411] XFS (loop0): Quotacheck needed: Please wait. [ 253.464197][ T8411] XFS (loop0): Quotacheck: Done. [ 253.636458][ T5397] XFS (loop0): Unmounting Filesystem [ 254.145800][ T8441] loop4: detected capacity change from 0 to 32768 [ 254.180963][ T8455] loop1: detected capacity change from 0 to 64 [ 254.250247][ T8441] XFS (loop4): Mounting V5 Filesystem [ 254.371451][ T8441] XFS (loop4): Ending clean mount [ 254.435865][ T8441] XFS (loop4): Quotacheck needed: Please wait. [ 254.609444][ T8441] XFS (loop4): Quotacheck: Done. [ 254.640218][ T8441] XFS (loop4): User initiated shutdown received. [ 254.662983][ T8441] XFS (loop4): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 254.699803][ T8426] EXT4-fs (loop2): filesystem is read-only [ 254.713414][ T8426] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 254.749140][ T8441] XFS (loop4): Please unmount the filesystem and rectify the problem(s) [ 254.788174][ T8469] loop3: detected capacity change from 0 to 32768 [ 254.789474][ T8426] EXT4-fs (loop2): filesystem is read-only [ 254.800645][ T8426] EXT4-fs (loop2): orphan cleanup on readonly fs [ 254.817276][ T8426] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.1491: bg 0: block 64: padding at end of block bitmap is not set [ 254.819942][ T4882] XFS (loop4): Unmounting Filesystem [ 254.865217][ T8469] XFS: noikeep mount option is deprecated. [ 254.896272][ T8426] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6185: Corrupt filesystem [ 254.921552][ T8426] EXT4-fs (loop2): 1 orphan inode deleted [ 254.943249][ T8426] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,noblock_validity,auto_da_alloc=0x0000000000000000,inode_readahead_blks=0x0000000000001000,user_xattr,nombcache,resuid=0x000000000000ee00,data_err=abort,grpid,noauto_da_alloc,,errors=continue. Quota mode: none. [ 255.003696][ T8469] XFS (loop3): Mounting V5 Filesystem [ 255.122198][ T8469] XFS (loop3): Ending clean mount [ 255.161839][ T8469] XFS (loop3): Quotacheck needed: Please wait. [ 255.264991][ T8469] XFS (loop3): Quotacheck: Done. [ 255.317379][ T6101] XFS (loop3): Unmounting Filesystem [ 255.491696][ T4955] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 255.619907][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.626263][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.747444][ T4955] usb 3-1: Using ep0 maxpacket: 16 [ 255.839343][ T8489] loop1: detected capacity change from 0 to 512 [ 255.867588][ T4955] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 253, changing to 11 [ 255.892267][ T4955] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.909042][ T4955] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 255.934236][ T4955] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0014, bcdDevice= 0.00 [ 255.956509][ T4955] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.981281][ T4955] usb 3-1: config 0 descriptor?? [ 256.106861][ T263] block nbd0: Attempted send on invalid socket [ 256.116322][ T263] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.140814][ T263] block nbd0: Attempted send on invalid socket [ 256.147345][ T263] blk_update_request: I/O error, dev nbd0, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.165887][ T8500] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 256.177870][ T263] block nbd0: Attempted send on invalid socket [ 256.184252][ T263] blk_update_request: I/O error, dev nbd0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.196861][ T8500] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 256.209830][ T8500] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 256.224785][ T8500] UDF-fs: Scanning with blocksize 512 failed [ 256.233421][ T263] block nbd0: Attempted send on invalid socket [ 256.239751][ T263] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.251804][ T263] block nbd0: Attempted send on invalid socket [ 256.258071][ T263] blk_update_request: I/O error, dev nbd0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.269888][ T8500] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 256.280483][ T263] block nbd0: Attempted send on invalid socket [ 256.287495][ T263] blk_update_request: I/O error, dev nbd0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.300736][ T8500] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 256.310662][ T8500] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 256.321413][ T8500] UDF-fs: Scanning with blocksize 1024 failed [ 256.332669][ T263] block nbd0: Attempted send on invalid socket [ 256.339258][ T263] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.351122][ T263] block nbd0: Attempted send on invalid socket [ 256.357767][ T263] blk_update_request: I/O error, dev nbd0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.369676][ T8500] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 256.394893][ T150] block nbd0: Attempted send on invalid socket [ 256.401161][ T150] blk_update_request: I/O error, dev nbd0, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.413123][ T8500] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 256.447454][ T8500] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 256.460491][ T4955] cmedia_hs100b 0003:0D8C:0014.000F: item fetching failed at offset 0/2 [ 256.477416][ T8500] UDF-fs: Scanning with blocksize 2048 failed [ 256.484187][ T4955] cmedia_hs100b: probe of 0003:0D8C:0014.000F failed with error -22 [ 256.496108][ T263] block nbd0: Attempted send on invalid socket [ 256.502402][ T263] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 256.515626][ T8500] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 256.537146][ T8500] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 256.560718][ T8500] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 256.591818][ T8500] UDF-fs: Scanning with blocksize 4096 failed [ 256.639307][ T8500] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) [ 256.684084][ T4955] usb 3-1: USB disconnect, device number 13 [ 256.884532][ T26] audit: type=1326 audit(2000000017.370:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8511 comm="syz.4.1497" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff637a95f39 code=0x0 [ 256.965319][ T26] audit: type=1326 audit(2000000017.420:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8511 comm="syz.4.1497" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7ff637a95f39 code=0x0 [ 257.904861][ T3613] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 258.085210][ T7] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 258.134921][ T8522] loop3: detected capacity change from 0 to 32768 [ 258.258587][ T3613] usb 3-1: Using ep0 maxpacket: 8 [ 258.265553][ T8522] XFS (loop3): Mounting V5 Filesystem [ 258.453617][ T3613] usb 3-1: config 0 has no interfaces? [ 258.535993][ T8522] XFS (loop3): Ending clean mount [ 258.596418][ T8522] XFS (loop3): Quotacheck needed: Please wait. [ 258.698768][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 258.713603][ T3613] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.725979][ T3613] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.748760][ T3613] usb 3-1: Product: syz [ 258.753090][ T3613] usb 3-1: Manufacturer: syz [ 258.780782][ T3613] usb 3-1: SerialNumber: syz [ 258.815219][ T3613] usb 3-1: config 0 descriptor?? [ 258.905034][ T8522] XFS (loop3): Quotacheck: Done. [ 258.909299][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.936238][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 258.958871][ T7] usb 2-1: SerialNumber: syz [ 259.133968][ T3613] usb 3-1: USB disconnect, device number 14 [ 259.282459][ T6101] XFS (loop3): Unmounting Filesystem [ 259.898707][ T8549] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1524'. [ 259.975020][ T8551] loop3: detected capacity change from 0 to 256 [ 260.015499][ T7] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 260.044615][ T7] usb 2-1: USB disconnect, device number 15 [ 260.125135][ T8551] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 260.243258][ T8555] loop2: detected capacity change from 0 to 2048 [ 260.375230][ T8556] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 260.516953][ T8559] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1529'. [ 261.044173][ T26] audit: type=1326 audit(2000000021.530:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8572 comm="syz.0.1537" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f73de500f39 code=0x0 [ 261.145757][ T8576] loop2: detected capacity change from 0 to 8 [ 261.172949][ T8577] loop1: detected capacity change from 0 to 512 [ 261.218265][ T8576] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 261.255389][ T8577] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 261.359102][ T8577] EXT4-fs (loop1): 1 truncate cleaned up [ 261.364967][ T8577] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.499137][ T8582] loop4: detected capacity change from 0 to 4096 [ 261.884226][ T8594] loop2: detected capacity change from 0 to 8 [ 262.496260][ T8614] loop0: detected capacity change from 0 to 512 [ 262.564935][ T8612] loop3: detected capacity change from 0 to 8192 [ 262.594287][ T8612] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 262.613177][ T8612] REISERFS (device loop3): using ordered data mode [ 262.621732][ T8612] reiserfs: using flush barriers [ 262.631719][ T8612] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 262.662170][ T8612] REISERFS (device loop3): checking transaction log (loop3) [ 262.797284][ T8582] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 262.856676][ T8582] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 262.866151][ T8612] REISERFS (device loop3): Using tea hash to sort names [ 262.878516][ T8612] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 262.949299][ T8621] loop1: detected capacity change from 0 to 1024 [ 263.500638][ T8643] netlink: 'syz.1.1562': attribute type 2 has an invalid length. [ 263.533863][ T8643] netlink: 'syz.1.1562': attribute type 1 has an invalid length. [ 263.559380][ T8643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.081444][ T8668] loop1: detected capacity change from 0 to 512 [ 264.095905][ T7] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 264.143387][ T8668] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 264.152834][ T8614] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 264.177386][ T8614] ext4 filesystem being mounted at /200/bus supports timestamps until 2038 (0x7fffffff) [ 264.208015][ T8668] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.1572: invalid block [ 264.244223][ T8668] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.1572: invalid indirect mapped block 4294967295 (level 1) [ 264.347751][ T4230] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 264.356983][ T8668] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.1572: invalid indirect mapped block 4294967295 (level 1) [ 264.381419][ T8668] EXT4-fs (loop1): 2 truncates cleaned up [ 264.388472][ T8668] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,init_itable=0x0000000000000006,dioread_nolock,,errors=continue. Quota mode: writeback. [ 264.474790][ T8668] EXT4-fs (loop1): shut down requested (2) [ 264.478290][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 264.599833][ T3615] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 264.647871][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.669671][ T7] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 264.700925][ T7] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 264.707658][ T4230] usb 3-1: config 0 has no interfaces? [ 264.710180][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.720120][ T4230] usb 3-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 264.739942][ T4230] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.749773][ T7] usb 4-1: config 0 descriptor?? [ 264.754359][ T4230] usb 3-1: config 0 descriptor?? [ 264.917185][ T3615] usb 5-1: Using ep0 maxpacket: 32 [ 265.007136][ T4230] usb 3-1: USB disconnect, device number 15 [ 265.241554][ T7] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0010/input/input13 [ 265.298668][ T3615] usb 5-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=d4.15 [ 265.307821][ T3615] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.315972][ T3615] usb 5-1: Product: syz [ 265.333222][ T3615] usb 5-1: Manufacturer: syz [ 265.338065][ T3615] usb 5-1: SerialNumber: syz [ 265.361922][ T7] microsoft 0003:045E:07DA.0010: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 265.392651][ T3615] usb 5-1: config 0 descriptor?? [ 265.590429][ T8681] loop1: detected capacity change from 0 to 256 [ 265.665136][ T4230] usb 4-1: USB disconnect, device number 11 [ 265.703883][ T3615] RobotFuzz Open Source InterFace, OSIF 5-1:0.0: version d4.15 found at bus 005 address 016 [ 265.869159][ T4955] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 265.923370][ T3615] usb 5-1: USB disconnect, device number 16 [ 266.117775][ T4955] usb 3-1: Using ep0 maxpacket: 32 [ 266.237621][ T4955] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 266.246688][ T4955] usb 3-1: config 0 has no interface number 0 [ 266.261893][ T4955] usb 3-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 266.276596][ T4955] usb 3-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 266.296198][ T4955] usb 3-1: config 0 interface 126 has no altsetting 0 [ 266.307379][ T8689] IPv6: sit1: Disabled Multicast RS [ 266.458841][ T4955] usb 3-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 266.474635][ T4955] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.486690][ T4955] usb 3-1: Product: syz [ 266.503605][ T4955] usb 3-1: Manufacturer: syz [ 266.513727][ T4955] usb 3-1: SerialNumber: syz [ 266.534850][ T4955] usb 3-1: config 0 descriptor?? [ 266.558008][ T8683] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 266.575487][ T8683] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 266.689458][ T8697] loop4: detected capacity change from 0 to 4096 [ 266.704977][ T8681] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 267.040824][ T4955] ir_usb 3-1:0.126: IR Dongle converter detected [ 267.069545][ T8699] loop1: detected capacity change from 0 to 8192 [ 267.126855][ T8699] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 267.157033][ T8699] REISERFS (device loop1): using ordered data mode [ 267.166617][ T8699] reiserfs: using flush barriers [ 267.188906][ T8693] loop3: detected capacity change from 0 to 32768 [ 267.201280][ T8699] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 267.220396][ T8699] REISERFS (device loop1): checking transaction log (loop1) [ 267.260599][ T4955] usb 3-1: IR Dongle converter now attached to ttyUSB0 [ 267.270520][ T8693] find_entry called with index >= next_index [ 267.283547][ T8699] REISERFS (device loop1): Using r5 hash to sort names [ 267.291405][ T8699] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 267.302297][ T8693] find_entry called with index >= next_index [ 267.309402][ T8693] find_entry called with index >= next_index [ 267.483878][ T3610] usb 3-1: USB disconnect, device number 16 [ 267.508156][ T3610] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 267.528737][ T3610] ir_usb 3-1:0.126: device disconnected [ 267.904969][ T8697] EXT4-fs (loop4): Test dummy encryption mode enabled [ 268.019310][ T8697] EXT4-fs (loop4): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000008000000,delalloc,journal_ioprio=0x0000000000000007,test_dummy_encryption,nodiscard,nodelalloc,acl,debug_want_extra_isize=0x0000000000000040,,errors=continue. Quota mode: writeback. [ 268.157612][ T3610] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 268.218986][ T8697] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. [ 268.237338][ T8708] loop2: detected capacity change from 0 to 64 [ 268.417745][ T3610] usb 2-1: Using ep0 maxpacket: 8 [ 268.697636][ T3610] usb 2-1: New USB device found, idVendor=12d1, idProduct=fae2, bcdDevice=70.8b [ 268.717119][ T3610] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.757500][ T3610] usb 2-1: Product: syz [ 268.777717][ T3610] usb 2-1: Manufacturer: syz [ 268.785613][ T8716] bond0: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 268.797418][ T3610] usb 2-1: SerialNumber: syz [ 268.824493][ T3610] usb 2-1: config 0 descriptor?? [ 268.895526][ T3610] option 2-1:0.0: GSM modem (1-port) converter detected [ 269.136425][ T3615] usb 2-1: USB disconnect, device number 16 [ 269.143334][ T3615] option 2-1:0.0: device disconnected [ 269.538915][ T8714] loop4: detected capacity change from 0 to 32768 [ 269.607788][ T8714] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.1593 (8714) [ 269.714445][ T8714] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 269.793649][ T8714] BTRFS info (device loop4): turning off barriers [ 269.862027][ T8714] BTRFS info (device loop4): enabling auto defrag [ 269.892500][ T8714] BTRFS info (device loop4): enabling all of the rescue options [ 269.957441][ T8714] BTRFS info (device loop4): ignoring data csums [ 269.970020][ T8714] BTRFS info (device loop4): ignoring bad roots [ 269.996862][ T8714] BTRFS info (device loop4): disabling log replay at mount time [ 270.030100][ T8714] BTRFS info (device loop4): enabling ssd optimizations [ 270.069906][ T8714] BTRFS info (device loop4): using spread ssd allocation scheme [ 270.083733][ T8734] loop1: detected capacity change from 0 to 4096 [ 270.114392][ T8714] BTRFS info (device loop4): using free space tree [ 270.151174][ T8714] BTRFS info (device loop4): has skinny extents [ 270.169141][ T8738] loop2: detected capacity change from 0 to 2048 [ 270.188641][ T8714] workqueue: max_active 32767 requested for btrfs-worker is out of range, clamping between 1 and 512 [ 270.236871][ T8743] tap0: tun_chr_ioctl cmd 1074025680 [ 270.252164][ T8714] workqueue: max_active 32767 requested for btrfs-worker-high is out of range, clamping between 1 and 512 [ 270.353244][ T8738] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 270.375674][ T8714] workqueue: max_active 32767 requested for btrfs-delalloc is out of range, clamping between 1 and 512 [ 270.472696][ T8748] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 270.531046][ T8714] workqueue: max_active 32767 requested for btrfs-endio is out of range, clamping between 1 and 512 [ 270.600828][ T8714] workqueue: max_active 32767 requested for btrfs-endio-meta is out of range, clamping between 1 and 512 [ 270.620301][ T8714] workqueue: max_active 32767 requested for btrfs-endio-meta-write is out of range, clamping between 1 and 512 [ 270.683428][ T8714] workqueue: max_active 32767 requested for btrfs-endio-raid56 is out of range, clamping between 1 and 512 [ 270.725980][ T8714] workqueue: max_active 32767 requested for btrfs-rmw is out of range, clamping between 1 and 512 [ 270.767755][ T8714] workqueue: max_active 32767 requested for btrfs-endio-write is out of range, clamping between 1 and 512 [ 270.859006][ T8714] workqueue: max_active 32767 requested for btrfs-readahead is out of range, clamping between 1 and 512 [ 270.991506][ T8771] netlink: 'syz.0.1609': attribute type 9 has an invalid length. [ 271.078552][ T8714] BTRFS error (device loop4): nologreplay must be used with ro mount option [ 271.205351][ T8756] loop2: detected capacity change from 0 to 32768 [ 271.455510][ T8756] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 271.579960][ T8781] (syz.2.1606,8781,1):ocfs2_parse_options:1447 ERROR: Unrecognized mount option " Z* m.Dc8'@C9G9?9S{1Jլ5 æԌqqY糔" or missing value [ 271.664872][ T8783] loop0: detected capacity change from 0 to 1024 [ 271.836700][ T3713] ocfs2: Unmounting device (7,2) on (node local) [ 271.897609][ T8785] netlink: 'syz.3.1615': attribute type 10 has an invalid length. [ 272.339173][ T8803] loop3: detected capacity change from 0 to 1024 [ 272.804852][ T8809] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 272.822975][ T8783] EXT4-fs (loop0): Test dummy encryption mode enabled [ 272.830107][ T8783] EXT4-fs (loop0): Ignoring removed orlov option [ 272.881875][ T8783] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 273.155949][ T8783] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 273.212871][ T8783] EXT4-fs (loop0): re-mounted. Opts: . Quota mode: writeback. [ 273.752740][ T8829] nr0: tun_chr_ioctl cmd 1074025677 [ 273.770353][ T8829] nr0: linktype set to 804 [ 273.794237][ T8817] loop1: detected capacity change from 0 to 32768 [ 273.869549][ T8817] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop1 scanned by syz.1.1627 (8817) [ 273.976978][ T8817] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 273.996216][ T8817] BTRFS info (device loop1): using free space tree [ 274.006330][ T8817] BTRFS info (device loop1): has skinny extents [ 274.179597][ T8833] loop3: detected capacity change from 0 to 32768 [ 274.219703][ T8833] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.1635 (8833) [ 274.241151][ T8817] BTRFS info (device loop1): enabling ssd optimizations [ 274.293821][ T8817] BTRFS info (device loop1): Snapshot src from another FS [ 274.356368][ T8833] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 274.386466][ T8833] BTRFS info (device loop3): using free space tree [ 274.404263][ T8833] BTRFS info (device loop3): has skinny extents [ 274.877475][ T8833] BTRFS info (device loop3): enabling ssd optimizations [ 275.112908][ T8853] loop4: detected capacity change from 0 to 32768 [ 275.141420][ T26] audit: type=1800 audit(2000000035.620:35): pid=8833 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1635" name="file1" dev="loop3" ino=260 res=0 errno=0 [ 275.328874][ T8544] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 9 /dev/loop3 scanned by udevd (8544) [ 275.508189][ T26] audit: type=1326 audit(2000000036.000:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8878 comm="syz.0.1641" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f73de500f39 code=0x0 [ 276.991839][ T8914] loop0: detected capacity change from 0 to 32768 [ 277.030176][ T8928] netlink: 1028 bytes leftover after parsing attributes in process `syz.2.1662'. [ 277.043239][ T8930] loop3: detected capacity change from 0 to 256 [ 277.062577][ T8928] sch_tbf: burst 0 is lower than device bridge_slave_0 mtu (1514) ! [ 277.365735][ T8936] loop2: detected capacity change from 0 to 4096 [ 277.664459][ T8940] netlink: 'syz.1.1667': attribute type 1 has an invalid length. [ 277.973871][ T8946] tipc: Started in network mode [ 277.981697][ T8946] tipc: Node identity ac14140f, cluster identity 4711 [ 277.994337][ T8946] tipc: New replicast peer: 255.255.255.255 [ 278.014299][ T8946] tipc: Enabled bearer , priority 10 [ 278.222513][ T8951] loop1: detected capacity change from 0 to 4096 [ 278.361622][ T8936] NILFS (loop2): invalid segment: Checksum error in segment payload [ 278.376552][ T8936] NILFS (loop2): trying rollback from an earlier position [ 278.476373][ T8936] NILFS (loop2): recovery complete [ 278.518104][ T8953] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 278.557313][ T8936] capability: warning: `syz.2.1666' uses 32-bit capabilities (legacy support in use) [ 279.121662][ T3610] tipc: Node number set to 2886997007 [ 279.306833][ T8959] loop2: detected capacity change from 0 to 40427 [ 279.345837][ T3615] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 279.383601][ T8959] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 279.396016][ T8959] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 279.421100][ T8959] F2FS-fs (loop2): invalid crc value [ 279.498607][ T8959] F2FS-fs (loop2): Found nat_bits in checkpoint [ 279.688449][ T3615] usb 2-1: Using ep0 maxpacket: 32 [ 279.694757][ T8959] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 279.716087][ T8959] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 279.830605][ T3615] usb 2-1: config index 0 descriptor too short (expected 26, got 18) [ 279.839834][ T3615] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 279.877445][ T3615] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.896248][ T3615] usb 2-1: config 0 descriptor?? [ 279.999089][ T3615] as10x_usb: device has been detected [ 280.005292][ T3615] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 280.081818][ T3615] usb 2-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 280.103980][ T8990] loop3: detected capacity change from 0 to 16 [ 280.179643][ T3615] as10x_usb: error during firmware upload part1 [ 280.186322][ T3615] Registered device nBox DVB-T Dongle [ 280.203095][ T8990] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 280.238637][ T3615] usb 2-1: USB disconnect, device number 17 [ 280.284088][ T8990] cramfs: Error -3 while decompressing! [ 280.314132][ T3615] Unregistered device nBox DVB-T Dongle [ 280.317993][ T8990] cramfs: ffffffff969912a8(27)->ffff888059b7a000(4096) [ 280.333860][ T3615] as10x_usb: device has been disconnected [ 280.378847][ T8990] cramfs: Error -3 while decompressing! [ 280.384432][ T8990] cramfs: ffffffff969912a8(27)->ffff888059b7a000(4096) [ 280.437821][ T26] audit: type=1800 audit(2000000040.930:37): pid=8990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1688" name="file2" dev="loop3" ino=348 res=0 errno=0 [ 280.664966][ T8993] netlink: 'syz.0.1689': attribute type 10 has an invalid length. [ 280.767455][ T8993] device syz_tun entered promiscuous mode [ 280.851287][ T8993] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 280.995211][ T8999] netlink: 'syz.0.1692': attribute type 1 has an invalid length. [ 281.017288][ T8999] netlink: 'syz.0.1692': attribute type 2 has an invalid length. [ 281.150693][ T9002] loop2: detected capacity change from 0 to 512 [ 281.249863][ T9005] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1695'. [ 281.270536][ T3615] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 281.317112][ T9007] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1696'. [ 281.731721][ T9016] program syz.4.1700 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 281.775023][ T3615] usb 2-1: config 0 interface 0 has no altsetting 0 [ 281.815328][ T3615] usb 2-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 281.824907][ T3615] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.850194][ T3615] usb 2-1: config 0 descriptor?? [ 282.307445][ T3610] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 282.484314][ T9002] EXT4-fs (loop2): 1 orphan inode deleted [ 282.529288][ T9002] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 282.557847][ T3610] usb 5-1: Using ep0 maxpacket: 8 [ 282.666263][ T9002] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038 (0x7fffffff) [ 282.677900][ T3610] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 282.690729][ T3610] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 282.736159][ T3610] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 282.781420][ T3610] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 282.791776][ T3610] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 282.795496][ T3615] video4linux radio32: keene_cmd_main failed (-71) [ 282.825846][ T3615] radio-keene 2-1:0.0: V4L2 device registered as radio32 [ 282.849488][ T3610] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 282.928578][ T3610] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.952823][ T3615] usb 2-1: USB disconnect, device number 18 [ 283.125843][ T9042] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 283.135286][ T9039] Falling back ldisc for ptm0. [ 283.238002][ T3610] usb 5-1: GET_CAPABILITIES returned 0 [ 283.243708][ T3610] usbtmc 5-1:16.0: can't read capabilities [ 283.506811][ T3610] usb 5-1: USB disconnect, device number 17 [ 284.098378][ T9061] loop2: detected capacity change from 0 to 1024 [ 284.855399][ T9092] loop1: detected capacity change from 0 to 256 [ 285.628713][ T9090] loop0: detected capacity change from 0 to 32768 [ 285.661947][ T9061] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 285.699266][ T9102] loop4: detected capacity change from 0 to 4096 [ 285.705916][ T9061] ext4 filesystem being mounted at /327/file1 supports timestamps until 2038 (0x7fffffff) [ 285.892599][ T9098] loop3: detected capacity change from 0 to 32768 [ 285.942391][ T9098] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.1733 (9098) [ 286.006016][ T9098] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 286.015297][ T9098] BTRFS info (device loop3): enabling auto defrag [ 286.026428][ T9098] BTRFS info (device loop3): max_inline at 0 [ 286.032983][ T9098] BTRFS info (device loop3): enabling ssd optimizations [ 286.040966][ T9098] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_LZO (0x8) [ 286.052370][ T9098] BTRFS info (device loop3): use lzo compression, level 0 [ 286.059743][ T9098] BTRFS info (device loop3): using free space tree [ 286.066568][ T9098] BTRFS info (device loop3): has skinny extents [ 287.578422][ T9138] loop4: detected capacity change from 0 to 256 [ 287.610505][ T9128] loop3: detected capacity change from 0 to 32768 [ 287.684485][ T9130] loop2: detected capacity change from 0 to 40427 [ 287.711251][ T9128] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.1738 (9128) [ 287.752967][ T9092] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 287.785248][ T9130] F2FS-fs (loop2): invalid crc value [ 287.796129][ T9092] exFAT-fs (loop1): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 287.813522][ T9128] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 287.823157][ T9128] BTRFS info (device loop3): using free space tree [ 287.837930][ T9128] BTRFS info (device loop3): has skinny extents [ 287.861285][ T9130] F2FS-fs (loop2): Found nat_bits in checkpoint [ 288.001863][ T9152] loop1: detected capacity change from 0 to 512 [ 288.018333][ T9130] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 288.093167][ T9152] EXT4-fs (loop1): Ignoring removed orlov option [ 288.103390][ T9152] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 288.119751][ T3713] attempt to access beyond end of device [ 288.119751][ T3713] loop2: rw=2049, want=45104, limit=40427 [ 288.157094][ T9165] bond0: option lp_interval: invalid value (0) [ 288.203475][ T9128] BTRFS info (device loop3): enabling ssd optimizations [ 288.209747][ T9165] bond0: option lp_interval: allowed values 1 - 2147483647 [ 288.227820][ T9152] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.1744: corrupted in-inode xattr [ 288.233633][ T9128] BTRFS error (device loop3): balance: invalid convert data profile raid1c4 [ 288.255125][ T9152] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1744: couldn't read orphan inode 15 (err -117) [ 288.280886][ T9152] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,jqfmt=vfsold,orlov,lazytime,block_validity,sysvgroups,,errors=continue. Quota mode: none. [ 288.549293][ T9173] loop0: detected capacity change from 0 to 64 [ 289.186080][ T9177] loop3: detected capacity change from 0 to 256 [ 289.247980][ T9177] exfat: Deprecated parameter 'utf8' [ 289.253654][ T9177] exfat: Deprecated parameter 'namecase' [ 289.272163][ T9177] exfat: Deprecated parameter 'utf8' [ 289.332449][ T9177] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 289.364510][ T9138] FAT-fs (loop4): Directory bread(block 64) failed [ 289.375926][ T9138] FAT-fs (loop4): Directory bread(block 65) failed [ 289.377958][ T9177] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 289.400576][ T9138] FAT-fs (loop4): Directory bread(block 66) failed [ 289.407154][ T9138] FAT-fs (loop4): Directory bread(block 67) failed [ 289.437480][ T9138] FAT-fs (loop4): Directory bread(block 68) failed [ 289.449355][ T9138] FAT-fs (loop4): Directory bread(block 69) failed [ 289.460970][ T9138] FAT-fs (loop4): Directory bread(block 70) failed [ 289.478185][ T9177] exFAT-fs (loop3): error, invalid access to exfat cache (entry 0x00000000) [ 289.493601][ T9138] FAT-fs (loop4): Directory bread(block 71) failed [ 289.507916][ T9177] exFAT-fs (loop3): error, failed to bmap (inode : ffff8880629894e0 iblock : 25, err : -5) [ 289.529579][ T9138] FAT-fs (loop4): Directory bread(block 72) failed [ 289.536225][ T9138] FAT-fs (loop4): Directory bread(block 73) failed [ 289.545349][ T9177] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 289.571361][ T9177] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 289.587184][ T9175] loop2: detected capacity change from 0 to 40427 [ 289.596776][ T9178] exFAT-fs (loop3): error, invalid access to exfat cache (entry 0x00000000) [ 289.606547][ T9178] exFAT-fs (loop3): error, failed to bmap (inode : ffff8880629894e0 iblock : 0, err : -5) [ 289.653994][ T9175] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 289.675523][ T9175] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 289.701057][ T9175] F2FS-fs (loop2): invalid crc value [ 289.742096][ T9175] F2FS-fs (loop2): Found nat_bits in checkpoint [ 289.888827][ T9188] loop4: detected capacity change from 0 to 1024 [ 289.954167][ T9175] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 289.969381][ T9175] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 290.030065][ T9196] loop3: detected capacity change from 0 to 64 [ 290.041147][ T9188] EXT4-fs (loop4): Test dummy encryption mode enabled [ 290.074425][ T9188] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 290.104709][ T9188] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 290.113769][ T3713] attempt to access beyond end of device [ 290.113769][ T3713] loop2: rw=2049, want=45104, limit=40427 [ 290.164285][ T9188] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 290.201375][ T9188] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,delalloc,noblock_validity,debug,test_dummy_encryption,jqfmt=vfsold,nomblk_io_submit,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 290.643751][ T9211] loop4: detected capacity change from 0 to 512 [ 291.006857][ T9226] loop1: detected capacity change from 0 to 2048 [ 291.049068][ T9226] UDF-fs: bad mount option "gid=igne" or missing value [ 291.195783][ T9222] loop1: detected capacity change from 0 to 4096 [ 291.243048][ T9222] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 291.388314][ T7] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 291.811224][ T7] usb 3-1: too many configurations: 201, using maximum allowed: 8 [ 291.853151][ T9211] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 291.930582][ T7] usb 3-1: config index 0 descriptor too short (expected 64945, got 72) [ 291.954569][ T9211] ext4 filesystem being mounted at /251/bus supports timestamps until 2038 (0x7fffffff) [ 292.060310][ T7] usb 3-1: config index 1 descriptor too short (expected 64945, got 72) [ 292.180647][ T7] usb 3-1: config index 2 descriptor too short (expected 64945, got 72) [ 292.272632][ T9242] MTD: Couldn't look up './file0': -15 [ 292.321848][ T7] usb 3-1: config index 3 descriptor too short (expected 64945, got 72) [ 292.456557][ T7] usb 3-1: config index 4 descriptor too short (expected 64945, got 72) [ 292.565109][ T7] usb 3-1: config index 5 descriptor too short (expected 64945, got 72) [ 292.645371][ T9249] loop3: detected capacity change from 0 to 128 [ 292.672931][ T9240] loop1: detected capacity change from 0 to 40427 [ 292.709034][ T7] usb 3-1: config index 6 descriptor too short (expected 64945, got 72) [ 292.767196][ T9249] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 292.804160][ T9249] ext4 filesystem being mounted at /225/mnt supports timestamps until 2038 (0x7fffffff) [ 292.827712][ T7] usb 3-1: config index 7 descriptor too short (expected 64945, got 72) [ 292.870177][ T9240] F2FS-fs (loop1): Found nat_bits in checkpoint [ 292.886666][ T9249] fscrypt (loop3, inode 12): Unsupported encryption flags (0xaa) [ 293.045299][ T7] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 293.068246][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.091754][ T7] usb 3-1: Product: syz [ 293.105116][ T7] usb 3-1: Manufacturer: syz [ 293.124501][ T9240] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 293.128516][ T7] usb 3-1: SerialNumber: syz [ 293.204317][ T7] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 293.285239][ T7191] attempt to access beyond end of device [ 293.285239][ T7191] loop1: rw=2049, want=45104, limit=40427 [ 293.331581][ T9258] loop3: detected capacity change from 0 to 128 [ 293.873972][ T9268] loop4: detected capacity change from 0 to 128 [ 293.946175][ T9268] VFS: Found a Xenix FS (block size = 512) on device loop4 [ 293.985173][ T9268] sysv_count_free_blocks: cannot read free-list block [ 294.030418][ T4956] usb 3-1: USB disconnect, device number 17 [ 294.039355][ T4135] usb 3-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 294.056893][ T4956] usb 3-1: ath9k_htc: USB layer deinitialized [ 294.412840][ T9268] sysv_count_free_inodes: unable to read inode table [ 294.434103][ T9268] Process accounting resumed [ 294.506117][ T9279] loop2: detected capacity change from 0 to 256 [ 294.533645][ T4882] sysv_free_block: trying to free block not in datazone [ 294.545140][ T4882] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 294.780115][ T9288] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1792'. [ 294.823735][ T9288] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1792'. [ 294.856750][ T9281] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1792'. [ 295.016804][ T9283] loop2: detected capacity change from 0 to 8192 [ 295.172759][ T9283] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 295.214055][ T9283] REISERFS (device loop2): using ordered data mode [ 295.252996][ T9283] reiserfs: using flush barriers [ 295.285317][ T9283] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 295.289360][ T9304] loop3: detected capacity change from 0 to 1024 [ 295.360656][ T9283] REISERFS (device loop2): checking transaction log (loop2) [ 295.374377][ T9301] loop0: detected capacity change from 0 to 2048 [ 295.429982][ T9283] REISERFS (device loop2): Using r5 hash to sort names [ 295.489845][ T9283] reiserfs: enabling write barrier flush mode [ 295.508346][ T9301] hpfs: filesystem error: improperly stopped; already mounted read-only [ 295.519761][ T9301] hpfs: filesystem error: dir band size mismatch: dir_band_start==7b318cc2, dir_band_end==7b318cc3, n_dir_band==00000000 [ 295.559777][ T9283] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 296.162613][ T9306] loop4: detected capacity change from 0 to 32768 [ 296.345414][ T9331] loop2: detected capacity change from 0 to 512 [ 296.422538][ T9331] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 296.422538][ T9331] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 296.422538][ T9331] [ 296.442834][ T9333] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1815'. [ 296.460708][ T9301] loop0: detected capacity change from 0 to 32768 [ 296.484039][ T9331] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=380241a8, mo2=0002] [ 296.492650][ T9331] System zones: 1-12 [ 296.553584][ T9331] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2219: inode #15: comm syz.2.1814: corrupted in-inode xattr [ 296.591687][ T9331] EXT4-fs (loop2): Remounting filesystem read-only [ 296.599820][ T9331] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.1814: couldn't read orphan inode 15 (err -117) [ 296.661106][ T9331] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=abort,errors=remount-ro,noload,noacl,minixdf,noinit_itable,debug,. Quota mode: none. [ 296.682452][ T9344] loop1: detected capacity change from 0 to 128 [ 296.700376][ T9331] EXT4-fs error (device loop2): ext4_check_dx_root:2264: inode #2: comm syz.2.1814: Corrupt dir, invalid name_len for '..', running e2fsck is recommended [ 296.734370][ T9331] EXT4-fs (loop2): Remounting filesystem read-only [ 296.746672][ T9301] JBD2: Ignoring recovery information on journal [ 296.762287][ T9344] EXT4-fs (loop1): Test dummy encryption mode enabled [ 296.823417][ T9344] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 296.844147][ T9344] ext4 filesystem being mounted at /140/mnt supports timestamps until 2038 (0x7fffffff) [ 296.876831][ T9301] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 296.947454][ T26] audit: type=1800 audit(2000000057.430:38): pid=9301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1800" name="file1" dev="loop0" ino=16946 res=0 errno=0 [ 297.066778][ T5397] ocfs2: Unmounting device (7,0) on (node local) [ 297.508103][ T9306] XFS: ikeep mount option is deprecated. [ 297.513798][ T9306] XFS: ikeep mount option is deprecated. [ 297.653825][ T9306] XFS (loop4): Mounting V5 Filesystem [ 297.672819][ T4231] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 297.869783][ T9380] device wlan0 entered promiscuous mode [ 297.875501][ T9380] device macsec1 entered promiscuous mode [ 297.917500][ T4231] usb 2-1: Using ep0 maxpacket: 32 [ 297.933412][ T9380] device wlan0 left promiscuous mode [ 297.966474][ T9306] XFS (loop4): Ending clean mount [ 297.979067][ T9306] XFS (loop4): Quotacheck needed: Please wait. [ 298.041225][ T4231] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 298.061833][ T4231] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 298.073466][ T4231] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 298.083615][ T4231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.096998][ T4231] usb 2-1: config 0 descriptor?? [ 298.143936][ T4231] hub 2-1:0.0: USB hub found [ 298.180281][ T9306] XFS (loop4): Quotacheck: Done. [ 298.261975][ T4882] XFS (loop4): Unmounting Filesystem [ 298.443001][ T4231] hub 2-1:0.0: config failed, can't read hub descriptor (err -90) [ 298.480535][ T9384] tun0: tun_chr_ioctl cmd 1074025694 [ 298.647679][ T5131] Bluetooth: hci4: command 0x0406 tx timeout [ 298.737758][ T4231] usbhid 2-1:0.0: can't add hid device: -71 [ 298.746110][ T4231] usbhid: probe of 2-1:0.0 failed with error -71 [ 298.799695][ T4231] usb 2-1: USB disconnect, device number 19 [ 298.830927][ T9382] loop2: detected capacity change from 0 to 32768 [ 299.679811][ T9404] loop1: detected capacity change from 0 to 512 [ 299.761848][ T9404] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 299.886058][ T9404] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 299.907335][ T9404] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 299.984930][ T9404] EXT4-fs (loop1): 1 truncate cleaned up [ 299.988721][ T9397] loop0: detected capacity change from 0 to 40427 [ 299.991029][ T9404] EXT4-fs (loop1): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1,. Quota mode: writeback. [ 300.052645][ T9404] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 300.085185][ T9397] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 300.097268][ T9397] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 300.098360][ T9404] EXT4-fs (loop1): Remounting filesystem read-only [ 300.128716][ T9411] EXT4-fs error (device loop1): ext4_map_blocks:628: inode #2: block 4: comm syz.1.1842: lblock 0 mapped to illegal pblock 4 (length 1) [ 300.132202][ T9397] F2FS-fs (loop0): invalid crc value [ 300.183431][ T9397] F2FS-fs (loop0): Found nat_bits in checkpoint [ 300.225344][ T9410] loop4: detected capacity change from 0 to 4096 [ 300.305362][ T9382] XFS (loop2): Mounting V5 Filesystem [ 300.406119][ T9397] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 300.413882][ T9397] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 300.425992][ T9423] xt_hashlimit: max too large, truncated to 1048576 [ 300.564378][ T9425] team0: Device ip6_vti0 is of different type [ 300.769758][ T9382] XFS (loop2): Ending clean mount [ 300.779438][ T9431] netlink: 'syz.3.1848': attribute type 1 has an invalid length. [ 300.804841][ T9382] XFS (loop2): Quotacheck needed: Please wait. [ 300.966694][ T9382] XFS (loop2): Quotacheck: Done. [ 301.015367][ T9382] XFS: ikeep mount option is deprecated. [ 301.029076][ T9382] XFS: ikeep mount option is deprecated. [ 301.140923][ T3713] XFS (loop2): Unmounting Filesystem [ 301.196879][ T9444] loop0: detected capacity change from 0 to 4096 [ 301.327664][ T5131] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 301.481942][ T9445] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 301.617964][ T5131] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 301.707526][ T5131] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 301.741682][ T5131] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 301.757110][ T9410] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 301.787199][ T5131] usb 4-1: config 0 interface 0 has no altsetting 0 [ 301.819176][ T9410] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 301.831415][ T9453] netlink: 'syz.0.1857': attribute type 1 has an invalid length. [ 301.888526][ T5131] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 301.908706][ T5131] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 301.946142][ T9456] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 301.971297][ T5131] usb 4-1: config 0 interface 0 has no altsetting 0 [ 302.097506][ T5131] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.116690][ T5131] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.123402][ T9410] NILFS error (device loop4): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 302.158268][ T5131] usb 4-1: config 0 interface 0 has no altsetting 0 [ 302.248061][ T9410] Remounting filesystem read-only [ 302.277816][ T5131] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.311935][ T5131] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.333769][ T9473] PKCS7: Unknown OID: [4] 5.25.43183(bad) [ 302.347447][ T9473] PKCS7: Only support pkcs7_signedData type [ 302.357629][ T5131] usb 4-1: config 0 interface 0 has no altsetting 0 [ 302.390989][ T4882] NILFS (loop4): disposed unprocessed dirty file(s) when detaching log writer [ 302.444109][ T4882] NILFS (loop4): discard dirty page: offset=0, ino=2 [ 302.457997][ T5131] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.469481][ T4882] NILFS (loop4): discard dirty block: blocknr=14, size=4096 [ 302.477089][ T4882] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 302.488139][ T5131] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.502324][ T4882] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 302.529072][ T4882] NILFS (loop4): discard dirty page: offset=925696, ino=3 [ 302.536243][ T4882] NILFS (loop4): discard dirty block: blocknr=36, size=4096 [ 302.536423][ T5131] usb 4-1: config 0 interface 0 has no altsetting 0 [ 302.626529][ T9479] netlink: 'syz.0.1869': attribute type 46 has an invalid length. [ 302.657621][ T5131] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.661034][ T9479] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1869'. [ 302.679097][ T5131] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.724397][ T5131] usb 4-1: config 0 interface 0 has no altsetting 0 [ 302.857572][ T5131] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.885141][ T5131] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.962808][ T5131] usb 4-1: config 0 interface 0 has no altsetting 0 [ 302.972321][ T9481] loop2: detected capacity change from 0 to 4096 [ 303.023296][ T9481] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 303.081583][ T5131] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 303.100320][ T5131] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 303.136997][ T9483] loop0: detected capacity change from 0 to 4096 [ 303.184105][ T9483] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 303.187433][ T5131] usb 4-1: config 0 interface 0 has no altsetting 0 [ 303.264742][ T9481] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 303.417988][ T5131] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 303.428232][ T5131] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 303.445745][ T5131] usb 4-1: Product: syz [ 303.457324][ T5131] usb 4-1: Manufacturer: syz [ 303.477796][ T5131] usb 4-1: SerialNumber: syz [ 303.524294][ T5131] usb 4-1: config 0 descriptor?? [ 303.555119][ T26] audit: type=1800 audit(2000000064.040:39): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1870" name="file1" dev="loop2" ino=30 res=0 errno=0 [ 303.593625][ T5131] yurex 4-1:0.0: USB YUREX device now attached to Yurex #0 [ 303.685383][ T427] ntfs3: loop2: ino=1e, failed to open parent directory r=30005 to update [ 303.734323][ T9483] ntfs: volume version 3.1. [ 303.759506][ T3713] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 303.811277][ T9483] ntfs: (device loop0): ntfs_ucstonls(): Unicode name contains characters that cannot be converted to character set cp857. You might want to try to use the mount option nls=utf8. [ 303.862520][ T9483] ntfs: (device loop0): ntfs_filldir(): Skipping unrepresentable inode 0x4. [ 303.883398][ T5131] usb 4-1: USB disconnect, device number 12 [ 303.889679][ C1] usb 4-1: yurex_control_callback - control failed: -71 [ 303.924343][ T5131] yurex 4-1:0.0: USB YUREX #0 now disconnected [ 304.453303][ T9496] loop4: detected capacity change from 0 to 1024 [ 304.625092][ T9496] hfsplus: bad catalog folder thread [ 304.803485][ T9500] loop3: detected capacity change from 0 to 2048 [ 304.884531][ T9490] loop0: detected capacity change from 0 to 32768 [ 304.913750][ T9500] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 304.936675][ T9485] loop2: detected capacity change from 0 to 4096 [ 305.016197][ T9490] XFS (loop0): Mounting V5 Filesystem [ 305.162878][ T9490] XFS (loop0): Ending clean mount [ 305.304741][ T5397] XFS (loop0): Unmounting Filesystem [ 305.732076][ T9528] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1890'. [ 306.048880][ T9546] program syz.1.1898 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.283073][ T9556] loop3: detected capacity change from 0 to 512 [ 306.359615][ T9556] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 306.445930][ T9556] EXT4-fs (loop3): 1 orphan inode deleted [ 306.452619][ T9556] EXT4-fs (loop3): 1 truncate cleaned up [ 306.459202][ T9556] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,data=journal,data_err=ignore,inode_readahead_blks=0x0000000000000020,resuid=0x0000000000000000,block_validity,. Quota mode: none. [ 306.516059][ T9485] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 306.701203][ T5131] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 306.956453][ T9579] loop2: detected capacity change from 0 to 512 [ 306.963451][ T5131] usb 2-1: Using ep0 maxpacket: 8 [ 307.025571][ T9579] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 307.087881][ T5131] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 307.102113][ T9579] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1912: inode #1: comm syz.2.1912: iget: illegal inode # [ 307.121191][ T5131] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 307.135232][ T5131] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.151131][ T9579] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1912: error while reading EA inode 1 err=-117 [ 307.171611][ T5131] usb 2-1: config 0 descriptor?? [ 307.183017][ T9579] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1912: inode #1: comm syz.2.1912: iget: illegal inode # [ 307.208505][ T9579] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1912: error while reading EA inode 1 err=-117 [ 307.229881][ T9579] EXT4-fs (loop2): 1 orphan inode deleted [ 307.235825][ T9579] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000004c,minixdf,resgid=0x0000000000000000,nomblk_io_submit,usrjquota=,,errors=continue. Quota mode: none. [ 307.493872][ T5131] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 307.563175][ T9587] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 307.640025][ T9589] loop4: detected capacity change from 0 to 1024 [ 307.711733][ T9589] EXT4-fs (loop4): Ignoring removed oldalloc option [ 307.848183][ T9589] EXT4-fs (loop4): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 308.551349][ T9604] loop4: detected capacity change from 0 to 1024 [ 308.674381][ T9604] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 309.158930][ T9595] loop3: detected capacity change from 0 to 32768 [ 309.246267][ T9595] XFS (loop3): Mounting V5 Filesystem [ 309.303137][ T9601] loop2: detected capacity change from 0 to 32768 [ 309.390936][ T9622] loop0: detected capacity change from 0 to 16 [ 309.419381][ T9622] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 309.448179][ T9595] XFS (loop3): Ending clean mount [ 309.485273][ T3615] usb 2-1: USB disconnect, device number 20 [ 309.497948][ T3615] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 309.526565][ T9595] XFS (loop3): Quotacheck needed: Please wait. [ 309.606479][ T9601] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 309.606479][ T9601] [ 309.638346][ T9601] ERROR: (device loop2): remounting filesystem as read-only [ 309.668820][ T9601] xtLookup: xtSearch returned -5 [ 309.673828][ T9601] free_index: error reading directory table [ 309.700668][ T9595] XFS (loop3): Quotacheck: Done. [ 309.741429][ T6101] XFS (loop3): Unmounting Filesystem [ 309.761473][ T9632] loop1: detected capacity change from 0 to 512 [ 309.831945][ T9632] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 309.925662][ T9632] EXT4-fs (loop1): 1 truncate cleaned up [ 309.944167][ T9632] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrjquota=,journal_ioprio=0x0000000000000007,acl,auto_da_alloc,block_validity,quota,,errors=continue. Quota mode: writeback. [ 310.045364][ T9632] fscrypt (loop1, inode 18): Unsupported encryption flags (0x08) [ 310.290673][ T9639] netlink: 'syz.1.1933': attribute type 4 has an invalid length. [ 310.298736][ T9639] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1933'. [ 310.674147][ T9608] loop4: detected capacity change from 0 to 256 [ 310.833575][ T9608] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fe7f, chksum : 0xa154a131, utbl_chksum : 0xe619d30d) [ 310.949616][ T9663] team0: No ports can be present during mode change [ 310.982326][ T9634] loop0: detected capacity change from 0 to 32768 [ 311.064708][ T9667] xt_hashlimit: overflow, try lower: 3/0 [ 311.201962][ T4135] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 311.559036][ T4135] usb 2-1: Using ep0 maxpacket: 8 [ 311.725480][ T4135] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 311.735468][ T4135] usb 2-1: config 179 has no interface number 0 [ 311.754239][ T4135] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 311.796117][ T9684] loop2: detected capacity change from 0 to 8 [ 311.802447][ T4135] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 311.836709][ T4135] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 311.876589][ T4135] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 311.897711][ T4135] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 311.914598][ T9684] SQUASHFS error: lzo decompression failed, data probably corrupt [ 311.931166][ T4135] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 311.954582][ T9684] SQUASHFS error: Failed to read block 0x28d: -5 [ 311.956118][ T4135] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.984656][ T9684] SQUASHFS error: Unable to read metadata cache entry [28b] [ 311.997626][ T9684] SQUASHFS error: Unable to read inode 0x11f [ 312.025704][ T9675] loop3: detected capacity change from 0 to 32768 [ 312.049092][ T9659] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 312.180796][ T9684] loop2: detected capacity change from 0 to 736 [ 312.329959][ T4135] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input15 [ 312.587470][ T5131] usb 2-1: USB disconnect, device number 21 [ 312.615188][ C0] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 312.623688][ T5131] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 312.714953][ T9694] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1956'. [ 312.785140][ T9695] loop3: detected capacity change from 0 to 2048 [ 313.194925][ T9704] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1960'. [ 313.255678][ T9701] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 313.386042][ T9701] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 313.663782][ T9716] loop1: detected capacity change from 0 to 512 [ 313.928562][ T9690] loop2: detected capacity change from 0 to 32768 [ 314.015023][ T9733] loop4: detected capacity change from 0 to 512 [ 314.034403][ T9732] loop3: detected capacity change from 0 to 1024 [ 314.126874][ T9733] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobarrier,init_itable=0x000000000000432d,minixdf,,errors=continue. Quota mode: writeback. [ 314.162553][ T9733] ext4 filesystem being mounted at /283/bus supports timestamps until 2038 (0x7fffffff) [ 314.251657][ T9733] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 314.274149][ T9733] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 314.313753][ T9733] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.1972: Failed to acquire dquot type 0 [ 314.506392][ T9742] netlink: 168864 bytes leftover after parsing attributes in process `syz.3.1978'. [ 314.525803][ T9742] netlink: zone id is out of range [ 314.532707][ T9742] netlink: zone id is out of range [ 314.549244][ T9742] netlink: del zone limit has 4 unknown bytes [ 314.677166][ T9748] loop3: detected capacity change from 0 to 512 [ 314.725046][ T9748] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x0000000000000000,noload,noblock_validity,,errors=continue. Quota mode: none. [ 314.766293][ T9748] EXT4-fs (loop3): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 314.902792][ T3615] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 314.925649][ T9716] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 314.942743][ T9716] ext4 filesystem being mounted at /180/bus supports timestamps until 2038 (0x7fffffff) [ 315.137932][ T9759] loop1: detected capacity change from 0 to 1024 [ 315.160321][ T9690] XFS (loop2): Mounting V5 Filesystem [ 315.310100][ T9690] XFS (loop2): Ending clean mount [ 315.320850][ T4135] ------------[ cut here ]------------ [ 315.326799][ T4135] WARNING: CPU: 0 PID: 4135 at net/wireless/core.h:220 cfg80211_autodisconnect_wk+0x341/0x3e0 [ 315.336916][ T9690] XFS (loop2): Quotacheck needed: Please wait. [ 315.383403][ T4135] Modules linked in: [ 315.426290][ T4135] CPU: 0 PID: 4135 Comm: kworker/0:15 Not tainted 5.15.167-syzkaller #0 [ 315.443311][ T4135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 315.463504][ T3615] usb 5-1: config 1 has an invalid interface number: 3 but max is 1 [ 315.471922][ T3615] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 315.490341][ T4135] Workqueue: events cfg80211_autodisconnect_wk [ 315.507418][ T3615] usb 5-1: config 1 has 3 interfaces, different from the descriptor's value: 2 [ 315.516404][ T3615] usb 5-1: config 1 has no interface number 2 [ 315.540334][ T4135] RIP: 0010:cfg80211_autodisconnect_wk+0x341/0x3e0 [ 315.546899][ T4135] Code: 49 83 c5 48 4c 89 e7 4c 89 ea 31 c9 45 31 c0 41 b9 03 00 00 00 6a 00 e8 4d b0 fe ff 48 83 c4 08 e9 3a ff ff ff e8 df 7e ce f7 <0f> 0b e9 56 fd ff ff e8 d3 7e ce f7 0f 0b eb 8a 48 c7 c1 44 94 e9 [ 315.566770][ T3615] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 315.591251][ T3615] usb 5-1: config 1 interface 3 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 315.612591][ T3615] usb 5-1: config 1 interface 3 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 315.626016][ T4135] RSP: 0018:ffffc90003617c20 EFLAGS: 00010293 [ 315.632142][ T4135] RAX: ffffffff89b1db91 RBX: 0000000000000000 RCX: ffff888021b83b80 [ 315.651991][ T3615] usb 5-1: config 1 interface 3 has no altsetting 0 [ 315.658902][ T4135] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 315.667074][ T4135] RBP: dffffc0000000000 R08: ffffffff89b1d8da R09: fffffbfff1bd2c16 [ 315.689328][ T4135] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88805a6785c0 [ 315.722491][ T4135] R13: ffff8880621a0db0 R14: ffff8880621a0c90 R15: 1ffff1100c434192 [ 315.730674][ T4135] FS: 0000000000000000(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 315.757654][ T4135] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.764386][ T4135] CR2: 00007fe7d1781f98 CR3: 00000000665ff000 CR4: 00000000003506f0 [ 315.792647][ T4135] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 315.809994][ T4135] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 315.829873][ T4135] Call Trace: [ 315.833270][ T4135] [ 315.836200][ T4135] ? __warn+0x15b/0x300 [ 315.857706][ T4135] ? cfg80211_autodisconnect_wk+0x341/0x3e0 [ 315.863792][ T4135] ? report_bug+0x1b7/0x2e0 [ 315.875746][ T4135] ? handle_bug+0x3d/0x70 [ 315.880271][ T4135] ? exc_invalid_op+0x16/0x40 [ 315.884987][ T4135] ? asm_exc_invalid_op+0x16/0x20 [ 315.913183][ T3615] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.927561][ T4135] ? cfg80211_autodisconnect_wk+0x8a/0x3e0 [ 315.933520][ T4135] ? cfg80211_autodisconnect_wk+0x341/0x3e0 [ 315.939558][ T3615] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.958621][ T3615] usb 5-1: Product: syz [ 315.962818][ T3615] usb 5-1: Manufacturer: syz [ 315.967598][ T4135] ? cfg80211_autodisconnect_wk+0x341/0x3e0 [ 315.973632][ T4135] process_one_work+0x8a1/0x10c0 [ 315.991194][ T3615] usb 5-1: SerialNumber: syz [ 316.004157][ T4135] ? worker_detach_from_pool+0x260/0x260 [ 316.017620][ T4135] ? _raw_spin_lock_irqsave+0x120/0x120 [ 316.023424][ T4135] ? kthread_data+0x4e/0xc0 [ 316.038530][ T4135] ? wq_worker_running+0x97/0x170 [ 316.043796][ T4135] worker_thread+0xaca/0x1280 [ 316.071395][ T4135] kthread+0x3f6/0x4f0 [ 316.075519][ T4135] ? rcu_lock_release+0x20/0x20 [ 316.080702][ T4135] ? kthread_blkcg+0xd0/0xd0 [ 316.085316][ T4135] ret_from_fork+0x1f/0x30 [ 316.106210][ T3615] usb 5-1: selecting invalid altsetting 1 [ 316.128940][ T4135] [ 316.132001][ T4135] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 316.139293][ T4135] CPU: 0 PID: 4135 Comm: kworker/0:15 Not tainted 5.15.167-syzkaller #0 [ 316.147646][ T4135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 316.157810][ T4135] Workqueue: events cfg80211_autodisconnect_wk [ 316.163992][ T4135] Call Trace: [ 316.167280][ T4135] [ 316.170219][ T4135] dump_stack_lvl+0x1e3/0x2d0 [ 316.174916][ T4135] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 316.180570][ T4135] ? panic+0x860/0x860 [ 316.184664][ T4135] ? cfg80211_autodisconnect_wk+0x2b0/0x3e0 [ 316.190645][ T4135] ? cfg80211_autodisconnect_wk+0x2b0/0x3e0 [ 316.196563][ T4135] panic+0x318/0x860 [ 316.200564][ T4135] ? __warn+0x16a/0x300 [ 316.204752][ T4135] ? fb_is_primary_device+0xd0/0xd0 [ 316.210057][ T4135] ? ret_from_fork+0x1f/0x30 [ 316.214674][ T4135] ? cfg80211_autodisconnect_wk+0x341/0x3e0 [ 316.220592][ T4135] __warn+0x2b2/0x300 [ 316.224602][ T4135] ? cfg80211_autodisconnect_wk+0x341/0x3e0 [ 316.230608][ T4135] report_bug+0x1b7/0x2e0 [ 316.234974][ T4135] handle_bug+0x3d/0x70 [ 316.239160][ T4135] exc_invalid_op+0x16/0x40 [ 316.243859][ T4135] asm_exc_invalid_op+0x16/0x20 [ 316.248797][ T4135] RIP: 0010:cfg80211_autodisconnect_wk+0x341/0x3e0 [ 316.255333][ T4135] Code: 49 83 c5 48 4c 89 e7 4c 89 ea 31 c9 45 31 c0 41 b9 03 00 00 00 6a 00 e8 4d b0 fe ff 48 83 c4 08 e9 3a ff ff ff e8 df 7e ce f7 <0f> 0b e9 56 fd ff ff e8 d3 7e ce f7 0f 0b eb 8a 48 c7 c1 44 94 e9 [ 316.275039][ T4135] RSP: 0018:ffffc90003617c20 EFLAGS: 00010293 [ 316.281304][ T4135] RAX: ffffffff89b1db91 RBX: 0000000000000000 RCX: ffff888021b83b80 [ 316.289382][ T4135] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 316.297359][ T4135] RBP: dffffc0000000000 R08: ffffffff89b1d8da R09: fffffbfff1bd2c16 [ 316.305345][ T4135] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88805a6785c0 [ 316.313313][ T4135] R13: ffff8880621a0db0 R14: ffff8880621a0c90 R15: 1ffff1100c434192 [ 316.321298][ T4135] ? cfg80211_autodisconnect_wk+0x8a/0x3e0 [ 316.327122][ T4135] ? cfg80211_autodisconnect_wk+0x341/0x3e0 [ 316.333113][ T4135] process_one_work+0x8a1/0x10c0 [ 316.338250][ T4135] ? worker_detach_from_pool+0x260/0x260 [ 316.343993][ T4135] ? _raw_spin_lock_irqsave+0x120/0x120 [ 316.349551][ T4135] ? kthread_data+0x4e/0xc0 [ 316.354150][ T4135] ? wq_worker_running+0x97/0x170 [ 316.359177][ T4135] worker_thread+0xaca/0x1280 [ 316.363887][ T4135] kthread+0x3f6/0x4f0 [ 316.367954][ T4135] ? rcu_lock_release+0x20/0x20 [ 316.372800][ T4135] ? kthread_blkcg+0xd0/0xd0 [ 316.377415][ T4135] ret_from_fork+0x1f/0x30 [ 316.381865][ T4135] [ 316.385365][ T4135] Kernel Offset: disabled [ 316.398096][ T4135] Rebooting in 86400 seconds..