last executing test programs: 8.591706003s ago: executing program 2 (id=2810): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a09040000000000000000020000000900020073797a32000000000900010073797a3000000000400004803c0001800b00010065787468647200002c0002800800074000000002050002000000000008000340008b004a0800064000000001080004"], 0x94}}, 0x0) 8.035473531s ago: executing program 2 (id=2814): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 7.545752338s ago: executing program 3 (id=2818): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 7.491102034s ago: executing program 2 (id=2819): syz_mount_image$erofs(&(0x7f0000000340), &(0x7f0000000580)='./file2\x00', 0x2000000, &(0x7f0000000080)=ANY=[], 0x1, 0x238, &(0x7f0000000800)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 6.887617438s ago: executing program 2 (id=2823): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1, 0x0, 0x2, 0x2}}, 0x61) 6.629867482s ago: executing program 3 (id=2824): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x9, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000040), 0x20, r0}, 0x38) 6.339742496s ago: executing program 4 (id=2827): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 6.24114132s ago: executing program 3 (id=2828): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1, &(0x7f0000000300)={[{@debug}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@block_validity}, {@minixdf}]}, 0x1, 0x770, &(0x7f0000000a80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40086610, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 6.16453458s ago: executing program 2 (id=2829): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 5.831362941s ago: executing program 4 (id=2831): io_setup(0x401, &(0x7f00000004c0)=0x0) r1 = timerfd_create(0x0, 0x80800) io_submit(r0, 0x4, &(0x7f0000000240)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x58}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000840)="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", 0x1000, 0x5, 0x0, 0x2}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="e982ab1a", 0x4, 0x3f, 0x0, 0x2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="8d5deea6fee55c0e6cadc87aee0e7011ca6e4cf4c17c01c7a8c4508a7330886f33a7e25d082ead6f7ac99aa662b61987570a1171057bcb2888d411fd2a7c869847f830bc98437fffc84873e7d0e65c0cf7014748eb920ba5d50be661aa42b1f3b0229def38997ba0d41d835e54c48d409f68f35737d979ed8dbba9c1adf39482c65c71a761820277d3353104e000557663842307b0fad32da6daac31aec673e0c2524d537efac90fae0e1302765b0e39e908ec667e57bb05fe336e063a9270cc9465e4064dc3857cda0fa1941d39f57054c2", 0xd2, 0xffffffff, 0x0, 0x2}]) 5.629122835s ago: executing program 1 (id=2832): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x3}, 0x8}, 0x90) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x19, &(0x7f0000000240)={&(0x7f00000000c0)=@migrate={0x154, 0x21, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast2}}, @migrate={0xe8}]}, 0x154}}, 0x0) 5.529113275s ago: executing program 0 (id=2833): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x42c40) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 5.160827172s ago: executing program 1 (id=2834): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000022c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "bd"}]}], {0x14}}, 0x8c}}, 0x0) 5.151228561s ago: executing program 4 (id=2835): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 5.008438889s ago: executing program 0 (id=2836): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x40044591, 0x0) read(r0, 0x0, 0x0) 4.731831711s ago: executing program 3 (id=2837): sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000979d7e02c95efbc8ff3fd048d9574a21326a45469d7a", @ANYBLOB="010400000000fd"], 0x14}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e0001000000000000000000020000000100000000000000080001"], 0x24}}, 0x0) 4.36120486s ago: executing program 4 (id=2838): r0 = syz_io_uring_setup(0x5c2, &(0x7f00000006c0)={0x0, 0x0, 0x1}, &(0x7f00000002c0)=0x0, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) io_uring_enter(r0, 0x219, 0x0, 0x9, 0x0, 0x18) 4.241874031s ago: executing program 0 (id=2839): r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f00000012c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x0) cachestat(r0, &(0x7f00000000c0), &(0x7f0000000180), 0x0) 4.188910104s ago: executing program 1 (id=2840): r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1000001, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f045}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 3.604156786s ago: executing program 4 (id=2841): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000016c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x4}]}], {0x14}}, 0x6c}}, 0x0) 3.483331837s ago: executing program 3 (id=2842): r0 = socket$phonet(0x23, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x10) 3.414507646s ago: executing program 0 (id=2843): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0xfffffffffffffffd, 0x6, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000340)="45ea26df2fe4", 0x0, 0x0, 0x10014, 0x0, 0x0}) 3.043476444s ago: executing program 1 (id=2844): r0 = io_uring_setup(0x25f3, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, 0x257}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) io_uring_enter(r0, 0x0, 0x2, 0xf, &(0x7f0000000000), 0x18) 2.44977491s ago: executing program 1 (id=2845): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x2}, 0x6) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="0200"], 0xd) 2.191984139s ago: executing program 0 (id=2846): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x7, 0x2, 0x1, 0x0, '\\\'\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x8}]}}}]}]}], {0x14}}, 0x78}}, 0x0) 2.016123404s ago: executing program 1 (id=2847): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000014"], 0x0, 0x0, 0x0, 0x0}, 0x0) 1.81235793s ago: executing program 4 (id=2848): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xfffffffffffffddf, &(0x7f0000000200)=ANY=[]) syz_usb_control_io(r0, 0x0, 0x0) 238.225348ms ago: executing program 3 (id=2849): set_mempolicy(0x3, &(0x7f0000000140)=0x3, 0x8) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 72.358795ms ago: executing program 2 (id=2850): mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000017c0)='/sys/power/pm_debug_messages', 0x401, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003840)={0x18}, 0x18) 0s ago: executing program 0 (id=2851): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0xffffffffffffffd9, &(0x7f00000001c0)={&(0x7f0000000580)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x30}}, 0x0) kernel console output (not intermixed with test programs): 548.825685][ T5265] usb 3-1: New USB device found, idVendor=0582, idProduct=000c, bcdDevice=c7.66 [ 548.835369][ T5265] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 548.843833][ T5265] usb 3-1: Product: syz [ 548.848228][ T5265] usb 3-1: Manufacturer: syz [ 548.853252][ T5265] usb 3-1: SerialNumber: syz [ 548.907553][ T5265] usb 3-1: config 0 descriptor?? [ 548.982040][ T5265] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 548.990239][ T5265] snd-usb-audio 3-1:0.54: probe with driver snd-usb-audio failed with error -2 [ 549.113142][ T5265] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 549.327375][ T5265] snd-usb-audio 3-1:0.2: probe with driver snd-usb-audio failed with error -2 [ 549.462695][ T5265] usb 3-1: USB disconnect, device number 16 [ 549.708760][ T5344] udevd[5344]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.2/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 550.573572][ T9508] devpts: called with bogus options [ 550.632350][ T2620] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 550.888020][ T2620] usb 5-1: Using ep0 maxpacket: 32 [ 550.916052][ T2620] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 550.927490][ T2620] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 550.937840][ T2620] usb 5-1: New USB device found, idVendor=2133, idProduct=0018, bcdDevice= 0.00 [ 550.947347][ T2620] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.030527][ T2620] usb 5-1: config 0 descriptor?? [ 551.494918][ T9516] syz.3.1818 uses old SIOCAX25GETINFO [ 551.612321][ T2620] viewsonic 0003:2133:0018.0020: hidraw0: USB HID v0.00 Device [HID 2133:0018] on usb-dummy_hcd.4-1/input0 [ 551.838462][ T2620] usb 5-1: USB disconnect, device number 11 [ 552.549081][ T9527] loop1: detected capacity change from 0 to 64 [ 552.753108][ T29] audit: type=1800 audit(1724746191.871:25): pid=9527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1824" name="file1" dev="loop1" ino=18 res=0 errno=0 [ 553.721118][ T9546] loop1: detected capacity change from 0 to 512 [ 553.864941][ T9546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 553.878410][ T9546] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 554.107243][ T9546] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #12: comm syz.1.1834: Directory hole found for htree leaf block 0 [ 554.194192][ T9556] loop2: detected capacity change from 0 to 16 [ 554.248924][ T9556] erofs: (device loop2): mounted with root inode @ nid 36. [ 554.374572][ T9556] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 11 [ 554.527858][ T5179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 555.481654][ T8] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 555.694477][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 555.705917][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 555.716992][ T8] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 555.730243][ T8] usb 4-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.00 [ 555.739798][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.840365][ T8] usb 4-1: config 0 descriptor?? [ 555.944830][ T9579] mkiss: ax0: crc mode is auto. [ 556.298410][ T9573] loop4: detected capacity change from 0 to 4096 [ 556.344975][ T8] kye 0003:0458:0087.0021: item fetching failed at offset 0/2 [ 556.357546][ T9573] ntfs3: loop4: Different NTFS sector size (1024) and media sector size (512). [ 556.419006][ T8] kye 0003:0458:0087.0021: parse failed [ 556.426931][ T8] kye 0003:0458:0087.0021: probe with driver kye failed with error -22 [ 556.532471][ T5265] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 556.618638][ T2620] usb 4-1: USB disconnect, device number 15 [ 556.771969][ T5265] usb 3-1: Using ep0 maxpacket: 16 [ 556.861915][ T5265] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.873375][ T5265] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 556.883658][ T5265] usb 3-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 556.893113][ T5265] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.015260][ T5265] usb 3-1: config 0 descriptor?? [ 557.620256][ T5265] aquacomputer_d5next 0003:0C70:F0B6.0022: hidraw0: USB HID v0.00 Device [HID 0c70:f0b6] on usb-dummy_hcd.2-1/input0 [ 557.844594][ T5265] usb 3-1: USB disconnect, device number 17 [ 558.454098][ T9606] openvswitch: netlink: IP tunnel TTL not specified. [ 559.010129][ T9614] loop1: detected capacity change from 0 to 128 [ 559.134405][ T9616] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1864'. [ 559.144488][ T9614] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 559.290239][ T9614] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 560.216164][ T9633] loop4: detected capacity change from 0 to 64 [ 560.317178][ T9628] loop0: detected capacity change from 0 to 1024 [ 560.373774][ T9628] EXT4-fs: Ignoring removed nobh option [ 560.382830][ T9628] EXT4-fs: Ignoring removed orlov option [ 560.388796][ T9628] EXT4-fs: Ignoring removed nomblk_io_submit option [ 560.424206][ T9633] hfs: bad catalog entry type 0 [ 560.574106][ T9628] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 560.610856][ T9628] EXT4-fs error (device loop0): __ext4_remount:6491: comm syz.0.1872: Abort forced by user [ 560.629123][ T9628] EXT4-fs (loop0): Remounting filesystem read-only [ 560.765924][ T5180] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.155703][ T9646] loop1: detected capacity change from 0 to 512 [ 561.443968][ T9646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.457366][ T9646] ext4 filesystem being mounted at /373/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 561.943457][ T5179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.098756][ T9659] loop0: detected capacity change from 0 to 2048 [ 562.251654][ T9666] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 562.501996][ T9666] NILFS (loop0): vblocknr = 12 has abnormal lifetime: start cno (= 150994946) > current cno (= 3) [ 562.513315][ T9666] NILFS error (device loop0): nilfs_bmap_propagate: broken bmap (inode number=16) [ 562.616007][ T9666] Remounting filesystem read-only [ 562.902525][ T9678] loop4: detected capacity change from 0 to 1024 [ 562.994829][ T5180] NILFS (loop0): disposed unprocessed dirty file(s) when stopping log writer [ 563.004333][ T5180] NILFS (loop0): discard dirty page: offset=0, ino=16 [ 563.012992][ T5180] NILFS (loop0): discard dirty block: blocknr=23, size=1024 [ 563.020522][ T5180] NILFS (loop0): discard dirty block: blocknr=24, size=1024 [ 563.028921][ T5180] NILFS (loop0): discard dirty block: blocknr=25, size=1024 [ 563.036682][ T5180] NILFS (loop0): discard dirty block: blocknr=26, size=1024 [ 563.047691][ T5180] NILFS (loop0): discard dirty page: offset=4096, ino=16 [ 563.055982][ T5180] NILFS (loop0): discard dirty block: blocknr=27, size=1024 [ 563.063721][ T5180] NILFS (loop0): discard dirty block: blocknr=0, size=1024 [ 563.073766][ T5180] NILFS (loop0): discard dirty block: blocknr=0, size=1024 [ 563.082663][ T5180] NILFS (loop0): discard dirty block: blocknr=30, size=1024 [ 563.090305][ T5180] NILFS (loop0): discard dirty page: offset=8192, ino=16 [ 563.097829][ T5180] NILFS (loop0): discard dirty block: blocknr=0, size=1024 [ 563.105398][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.114701][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.123941][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.152649][ T5180] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 563.160070][ T5180] NILFS (loop0): discard dirty block: blocknr=39, size=1024 [ 563.167827][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.177343][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.186608][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.206874][ T9678] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.220330][ T9678] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 563.271072][ T5180] NILFS (loop0): discard dirty page: offset=0, ino=5 [ 563.278268][ T5180] NILFS (loop0): discard dirty block: blocknr=41, size=1024 [ 563.286082][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.295742][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.305041][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.329130][ T5180] NILFS (loop0): discard dirty page: offset=0, ino=3 [ 563.336617][ T5180] NILFS (loop0): discard dirty block: blocknr=42, size=1024 [ 563.344402][ T5180] NILFS (loop0): discard dirty block: blocknr=43, size=1024 [ 563.359506][ T5180] NILFS (loop0): discard dirty block: blocknr=44, size=1024 [ 563.369151][ T5180] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 563.566506][ T29] audit: type=1800 audit(1724746202.641:26): pid=9678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1892" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 563.898592][ T8636] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 564.164910][ T9689] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1897'. [ 564.397797][ T9695] loop2: detected capacity change from 0 to 256 [ 564.571824][ T9691] loop4: detected capacity change from 0 to 2048 [ 564.634759][ T9691] EXT4-fs: Ignoring removed oldalloc option [ 564.761804][ T9691] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 565.364601][ T8636] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.998568][ T9718] loop1: detected capacity change from 0 to 1024 [ 566.023267][ T9711] loop3: detected capacity change from 0 to 2048 [ 566.072414][ T9718] EXT4-fs: Ignoring removed nomblk_io_submit option [ 566.107919][ T9711] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 566.131840][ T9718] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 566.168218][ T9720] loop4: detected capacity change from 0 to 4096 [ 566.182999][ T9720] ntfs3: loop4: Primary boot: invalid record size -80. [ 566.190409][ T9720] ntfs3: loop4: try to read out of volume at offset 0x1ffe00 [ 566.207160][ T9723] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 566.246345][ T9718] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 566.298687][ T9718] System zones: 0-1, 3-36 [ 566.309469][ T9718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 566.716561][ T5179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 567.116524][ T9733] loop3: detected capacity change from 0 to 256 [ 567.286130][ T9733] exFAT-fs (loop3): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x009ea0b8, utbl_chksum : 0x7319d30d) [ 567.585966][ T29] audit: type=1800 audit(1724746206.671:27): pid=9733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1912" name="bus" dev="loop3" ino=1048691 res=0 errno=0 [ 567.809779][ T9743] loop2: detected capacity change from 0 to 256 [ 567.861977][ T9743] exfat: Deprecated parameter 'namecase' [ 567.950944][ T9743] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 568.108255][ T9742] loop4: detected capacity change from 0 to 2048 [ 568.219677][ T9742] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 568.304937][ T9748] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 569.175374][ T9762] loop1: detected capacity change from 0 to 8 [ 569.227085][ T9762] squashfs: Unknown parameter '017777777777777777777770xffffffffffffffff18446744073709551615ÿÿÿÿÿÿÿÿ01777777777777777777777' [ 569.458530][ T9768] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1930'. [ 569.467938][ T9768] netlink: 'syz.4.1930': attribute type 3 has an invalid length. [ 569.646027][ T8] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 569.861416][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 569.885405][ T8] usb 2-1: config 135 has an invalid interface number: 230 but max is 0 [ 569.894390][ T8] usb 2-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 569.904503][ T9771] netlink: 176 bytes leftover after parsing attributes in process `syz.3.1931'. [ 569.911493][ T8] usb 2-1: config 135 has no interface number 0 [ 569.915541][ T9771] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1931'. [ 569.920151][ T8] usb 2-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 570.001663][ T8] usb 2-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 570.016623][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 570.027083][ T8] usb 2-1: Product: syz [ 570.031580][ T8] usb 2-1: Manufacturer: syz [ 570.036423][ T8] usb 2-1: SerialNumber: syz [ 570.083948][ T9775] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1934'. [ 570.093535][ T9775] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1934'. [ 570.382044][ T8] usb 2-1: Found UVC 0.00 device syz (18ec:3288) [ 570.388747][ T8] usb 2-1: No valid video chain found. [ 570.429309][ T8] usb 2-1: USB disconnect, device number 16 [ 570.504487][ T9776] loop0: detected capacity change from 0 to 2048 [ 570.595884][ T9776] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 570.690426][ T9782] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1937'. [ 570.801914][ T29] audit: type=1800 audit(1724746209.911:28): pid=9776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1933" name="file2" dev="loop0" ino=1347 res=0 errno=0 [ 571.198454][ T9786] loop3: detected capacity change from 0 to 64 [ 571.882588][ T5191] hfs: node 4:3 still has 1 user(s)! [ 572.980822][ T9816] loop2: detected capacity change from 0 to 128 [ 573.001943][ T25] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 573.042412][ T9816] VFS: Found a Xenix FS (block size = 512) on device loop2 [ 573.070319][ T9818] loop0: detected capacity change from 0 to 128 [ 573.190683][ T9818] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 573.228189][ T25] usb 4-1: config 0 has an invalid interface number: 199 but max is 1 [ 573.236842][ T25] usb 4-1: config 0 has no interface number 1 [ 573.238948][ T9824] loop1: detected capacity change from 0 to 128 [ 573.243271][ T25] usb 4-1: config 0 interface 199 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 573.243436][ T25] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 573.253418][ T25] usb 4-1: New USB device found, idVendor=0002, idProduct=0000, bcdDevice= 0.00 [ 573.285368][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 573.294561][ T25] usb 4-1: SerialNumber: syz [ 573.314470][ T25] usb 4-1: config 0 descriptor?? [ 573.324356][ T9818] ext4 filesystem being mounted at /394/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 573.377660][ T9824] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 573.529848][ T5182] sysv_free_block: trying to free block not in datazone [ 573.547463][ T9824] FAT-fs (loop1): error, clusters badly computed (0 != 1) [ 573.556429][ T9824] FAT-fs (loop1): Filesystem has been set read-only [ 573.567111][ T5182] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 573.581933][ T25] usb 4-1: Found UVC 0.00 device (0002:0000) [ 573.592899][ T25] usb 4-1: No valid video chain found. [ 573.630562][ T9824] FAT-fs (loop1): error, clusters badly computed (1 != 2) [ 573.646415][ T9824] FAT-fs (loop1): error, clusters badly computed (2 != 3) [ 573.660835][ T9824] FAT-fs (loop1): error, clusters badly computed (3 != 4) [ 573.665680][ T9826] loop4: detected capacity change from 0 to 8 [ 573.670350][ T25] usb 4-1: USB disconnect, device number 16 [ 573.682263][ T9824] FAT-fs (loop1): error, clusters badly computed (4 != 5) [ 573.695954][ T9824] FAT-fs (loop1): error, clusters badly computed (5 != 6) [ 573.704675][ T9824] FAT-fs (loop1): error, clusters badly computed (6 != 7) [ 573.713971][ T9824] FAT-fs (loop1): error, clusters badly computed (7 != 8) [ 573.722774][ T9824] FAT-fs (loop1): error, clusters badly computed (8 != 9) [ 573.807902][ T9824] FAT-fs (loop1): error, clusters badly computed (9 != 10) [ 573.848922][ T9824] FAT-fs (loop1): error, clusters badly computed (10 != 11) [ 573.873680][ T5180] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 573.909896][ T9824] FAT-fs (loop1): error, clusters badly computed (11 != 12) [ 573.960726][ T9824] FAT-fs (loop1): error, clusters badly computed (12 != 13) [ 573.986418][ T9824] FAT-fs (loop1): error, clusters badly computed (13 != 14) [ 573.996627][ T9824] FAT-fs (loop1): error, clusters badly computed (14 != 15) [ 574.033531][ T9824] FAT-fs (loop1): error, clusters badly computed (15 != 16) [ 574.044163][ T9824] FAT-fs (loop1): error, clusters badly computed (16 != 17) [ 574.063666][ T9824] FAT-fs (loop1): error, clusters badly computed (17 != 18) [ 574.097389][ T9824] FAT-fs (loop1): error, clusters badly computed (18 != 19) [ 574.153196][ T9824] FAT-fs (loop1): error, clusters badly computed (19 != 20) [ 574.197619][ T9824] FAT-fs (loop1): error, clusters badly computed (20 != 21) [ 574.232227][ T9824] FAT-fs (loop1): error, clusters badly computed (21 != 22) [ 574.267351][ T9824] FAT-fs (loop1): error, clusters badly computed (22 != 23) [ 574.297910][ T9824] FAT-fs (loop1): error, clusters badly computed (23 != 24) [ 574.349312][ T9824] FAT-fs (loop1): error, clusters badly computed (24 != 25) [ 574.401794][ T9824] FAT-fs (loop1): error, clusters badly computed (25 != 26) [ 574.436105][ T9824] FAT-fs (loop1): error, clusters badly computed (26 != 27) [ 574.462648][ T9824] FAT-fs (loop1): error, clusters badly computed (27 != 28) [ 574.500643][ T9836] loop3: detected capacity change from 0 to 64 [ 574.501483][ T9824] FAT-fs (loop1): error, clusters badly computed (28 != 29) [ 574.562284][ T9824] FAT-fs (loop1): error, clusters badly computed (29 != 30) [ 574.595778][ T9824] FAT-fs (loop1): error, clusters badly computed (30 != 31) [ 574.631468][ T9824] FAT-fs (loop1): error, clusters badly computed (31 != 32) [ 574.662569][ T9824] FAT-fs (loop1): error, clusters badly computed (32 != 33) [ 574.692895][ T9824] FAT-fs (loop1): error, clusters badly computed (33 != 34) [ 574.708703][ T9824] FAT-fs (loop1): error, clusters badly computed (34 != 35) [ 574.753949][ T9824] FAT-fs (loop1): error, clusters badly computed (35 != 36) [ 574.775392][ T9824] FAT-fs (loop1): error, clusters badly computed (36 != 37) [ 574.795493][ T9824] FAT-fs (loop1): error, clusters badly computed (37 != 38) [ 574.836033][ T9824] FAT-fs (loop1): error, clusters badly computed (38 != 39) [ 574.856515][ T9824] FAT-fs (loop1): error, clusters badly computed (39 != 40) [ 574.902533][ T9824] FAT-fs (loop1): error, clusters badly computed (40 != 41) [ 574.943122][ T9824] FAT-fs (loop1): error, clusters badly computed (41 != 42) [ 574.975486][ T9824] FAT-fs (loop1): error, clusters badly computed (42 != 43) [ 575.002058][ T9824] FAT-fs (loop1): error, clusters badly computed (43 != 44) [ 575.057036][ T9824] FAT-fs (loop1): error, clusters badly computed (44 != 45) [ 575.079280][ T9824] FAT-fs (loop1): error, clusters badly computed (45 != 46) [ 575.099097][ T9824] FAT-fs (loop1): error, clusters badly computed (46 != 47) [ 575.132046][ T9824] FAT-fs (loop1): error, clusters badly computed (47 != 48) [ 575.150921][ T9824] FAT-fs (loop1): error, clusters badly computed (48 != 49) [ 575.191926][ T9824] FAT-fs (loop1): error, clusters badly computed (49 != 50) [ 575.210254][ T9824] FAT-fs (loop1): error, clusters badly computed (50 != 51) [ 575.240272][ T9824] FAT-fs (loop1): error, clusters badly computed (51 != 52) [ 575.259306][ T9842] loop3: detected capacity change from 0 to 164 [ 575.262589][ T9824] FAT-fs (loop1): error, clusters badly computed (52 != 53) [ 575.338121][ T9824] FAT-fs (loop1): error, clusters badly computed (53 != 54) [ 575.402667][ T9824] FAT-fs (loop1): error, clusters badly computed (54 != 55) [ 575.428689][ T9824] FAT-fs (loop1): error, clusters badly computed (55 != 56) [ 575.449437][ T9834] loop2: detected capacity change from 0 to 4096 [ 575.480201][ T9824] FAT-fs (loop1): error, clusters badly computed (56 != 57) [ 575.509175][ T9834] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 575.521010][ T9824] FAT-fs (loop1): error, clusters badly computed (57 != 58) [ 575.577110][ T9824] FAT-fs (loop1): error, clusters badly computed (58 != 59) [ 575.628177][ T9824] FAT-fs (loop1): error, clusters badly computed (59 != 60) [ 575.668399][ T9824] FAT-fs (loop1): error, clusters badly computed (60 != 61) [ 575.699651][ T9824] FAT-fs (loop1): error, clusters badly computed (61 != 62) [ 575.723579][ T9824] FAT-fs (loop1): error, clusters badly computed (62 != 63) [ 575.757726][ T9834] ntfs3: loop2: Failed to initialize $Extend/$Reparse. [ 575.767024][ T9844] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1966'. [ 575.790050][ T9824] FAT-fs (loop1): error, clusters badly computed (63 != 64) [ 575.812342][ T9824] FAT-fs (loop1): error, clusters badly computed (64 != 65) [ 575.839536][ T9824] FAT-fs (loop1): error, clusters badly computed (65 != 66) [ 575.953246][ T9824] FAT-fs (loop1): error, clusters badly computed (66 != 67) [ 575.970230][ T9834] ntfs3: loop2: ino=1a, ntfs_sync_fs failed, -22. [ 576.078899][ T9824] FAT-fs (loop1): error, clusters badly computed (67 != 68) [ 576.147963][ T9824] FAT-fs (loop1): error, clusters badly computed (68 != 69) [ 576.238636][ T9824] FAT-fs (loop1): error, clusters badly computed (69 != 70) [ 576.378423][ T9824] FAT-fs (loop1): error, clusters badly computed (70 != 71) [ 576.393104][ T5182] ntfs3: loop2: ino=1a, ntfs_sync_fs failed, -22. [ 576.417506][ T9824] FAT-fs (loop1): error, clusters badly computed (71 != 72) [ 576.468566][ T9824] FAT-fs (loop1): error, clusters badly computed (72 != 73) [ 576.496187][ T9849] loop4: detected capacity change from 0 to 512 [ 576.504371][ T9850] loop3: detected capacity change from 0 to 128 [ 576.548134][ T9824] FAT-fs (loop1): error, clusters badly computed (73 != 74) [ 576.573095][ T9824] FAT-fs (loop1): error, clusters badly computed (74 != 75) [ 576.623328][ T9824] FAT-fs (loop1): error, clusters badly computed (75 != 76) [ 576.667016][ T9853] loop2: detected capacity change from 0 to 256 [ 576.689089][ T9849] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 576.691562][ T9824] FAT-fs (loop1): error, clusters badly computed (76 != 77) [ 576.700974][ T9849] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 576.719044][ T9849] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.1968: Corrupt directory, running e2fsck is recommended [ 576.803830][ T9824] FAT-fs (loop1): error, clusters badly computed (77 != 78) [ 576.844249][ T9849] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 576.853524][ T9849] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1968: corrupted in-inode xattr: invalid ea_ino [ 576.889821][ T9849] EXT4-fs (loop4): Remounting filesystem read-only [ 576.898621][ T9849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 576.946738][ T9824] FAT-fs (loop1): error, clusters badly computed (78 != 79) [ 576.995506][ T9824] FAT-fs (loop1): error, clusters badly computed (79 != 80) [ 577.008486][ T9853] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 577.048039][ T9824] FAT-fs (loop1): error, clusters badly computed (80 != 81) [ 577.074989][ T9849] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 577.087108][ T9849] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 577.097631][ T9849] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.1968: Corrupt directory, running e2fsck is recommended [ 577.109099][ T9824] FAT-fs (loop1): error, clusters badly computed (81 != 82) [ 577.111802][ T9856] loop3: detected capacity change from 0 to 512 [ 577.143535][ T9824] FAT-fs (loop1): error, clusters badly computed (82 != 83) [ 577.189579][ T9856] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.1971: attempt to clear invalid blocks 1 len 1 [ 577.191859][ T9824] FAT-fs (loop1): error, clusters badly computed (83 != 84) [ 577.249742][ T9824] FAT-fs (loop1): error, clusters badly computed (84 != 85) [ 577.310502][ T9856] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1971: bg 0: block 343: padding at end of block bitmap is not set [ 577.326632][ T9824] FAT-fs (loop1): error, clusters badly computed (85 != 86) [ 577.386615][ T9856] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 577.401649][ T9824] FAT-fs (loop1): error, clusters badly computed (86 != 87) [ 577.438694][ T9856] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1971: invalid indirect mapped block 1819239214 (level 0) [ 577.489250][ T9824] FAT-fs (loop1): error, clusters badly computed (87 != 88) [ 577.505993][ T9856] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1971: invalid indirect mapped block 1819239214 (level 1) [ 577.569781][ T9824] FAT-fs (loop1): error, clusters badly computed (88 != 89) [ 577.594691][ T9856] EXT4-fs (loop3): 1 truncate cleaned up [ 577.615729][ T8636] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.629040][ T9824] FAT-fs (loop1): error, clusters badly computed (89 != 90) [ 577.658060][ T9856] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.667640][ T9824] FAT-fs (loop1): error, clusters badly computed (90 != 91) [ 577.734866][ T9824] FAT-fs (loop1): error, clusters badly computed (91 != 92) [ 577.758099][ T9824] FAT-fs (loop1): error, clusters badly computed (92 != 93) [ 577.812670][ T9824] FAT-fs (loop1): error, clusters badly computed (93 != 94) [ 577.850389][ T9824] FAT-fs (loop1): error, clusters badly computed (94 != 95) [ 577.864434][ T9824] FAT-fs (loop1): error, clusters badly computed (95 != 96) [ 577.921835][ T9824] FAT-fs (loop1): error, clusters badly computed (96 != 97) [ 577.940466][ T9824] FAT-fs (loop1): error, clusters badly computed (97 != 98) [ 577.973684][ T9824] FAT-fs (loop1): error, clusters badly computed (98 != 99) [ 578.001155][ T9824] FAT-fs (loop1): error, clusters badly computed (99 != 100) [ 578.053345][ T9824] FAT-fs (loop1): error, clusters badly computed (100 != 101) [ 578.080006][ T9824] FAT-fs (loop1): error, clusters badly computed (101 != 102) [ 578.122166][ T9824] FAT-fs (loop1): error, clusters badly computed (102 != 103) [ 578.164290][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 578.182454][ T9824] FAT-fs (loop1): error, clusters badly computed (103 != 104) [ 578.237247][ T9824] FAT-fs (loop1): error, clusters badly computed (104 != 105) [ 578.270210][ T9824] FAT-fs (loop1): error, clusters badly computed (105 != 106) [ 578.307271][ T9824] FAT-fs (loop1): error, clusters badly computed (106 != 107) [ 578.321882][ T25] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 578.358538][ T9824] FAT-fs (loop1): error, clusters badly computed (107 != 108) [ 578.429495][ T9824] FAT-fs (loop1): error, clusters badly computed (108 != 109) [ 578.442962][ T3381] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 578.481142][ T9824] FAT-fs (loop1): error, clusters badly computed (109 != 110) [ 578.532955][ T9824] FAT-fs (loop1): error, clusters badly computed (110 != 111) [ 578.582467][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 578.593193][ T9824] FAT-fs (loop1): error, clusters badly computed (111 != 112) [ 578.593978][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 578.614694][ T25] usb 5-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.00 [ 578.624886][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.648568][ T9824] FAT-fs (loop1): error, clusters badly computed (112 != 113) [ 578.705036][ T25] usb 5-1: config 0 descriptor?? [ 578.726770][ T9824] FAT-fs (loop1): error, clusters badly computed (113 != 114) [ 578.781551][ T9824] FAT-fs (loop1): error, clusters badly computed (114 != 115) [ 578.854522][ T9824] FAT-fs (loop1): error, clusters badly computed (115 != 116) [ 578.894564][ T9871] ax25_connect(): syz.2.1978 uses autobind, please contact jreuter@yaina.de [ 578.908124][ T9824] FAT-fs (loop1): error, clusters badly computed (116 != 117) [ 579.013593][ T9824] FAT-fs (loop1): error, clusters badly computed (117 != 118) [ 579.146959][ T9824] FAT-fs (loop1): error, clusters badly computed (118 != 119) [ 579.190986][ T9824] FAT-fs (loop1): error, clusters badly computed (119 != 120) [ 579.343655][ T25] logitech-djreceiver 0003:046D:C534.0023: hidraw0: USB HID v0.00 Device [HID 046d:c534] on usb-dummy_hcd.4-1/input0 [ 579.536319][ T9877] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1981'. [ 579.544793][ T25] usb 5-1: USB disconnect, device number 12 [ 579.545735][ T9877] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1981'. [ 580.302217][ T9881] loop3: detected capacity change from 0 to 1024 [ 580.462764][ T9881] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 580.463269][ T9881] System zones: 0-1, 3-12 [ 580.483294][ T9881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 581.121733][ T29] audit: type=1800 audit(1724746220.221:29): pid=9890 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1984" name="file1" dev="loop3" ino=15 res=0 errno=0 [ 581.196895][ C1] vkms_vblank_simulate: vblank timer overrun [ 581.413919][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 581.592038][ T25] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 581.831805][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 581.843726][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 581.853957][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 10 [ 581.865354][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 581.875626][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 581.891858][ T25] usb 2-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 581.902215][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.975380][ T25] usb 2-1: config 0 descriptor?? [ 582.314785][ T9905] loop3: detected capacity change from 0 to 2048 [ 582.340073][ T9908] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1994'. [ 582.367143][ T9905] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 582.484745][ T9909] loop4: detected capacity change from 0 to 1024 [ 582.491836][ T25] ntrig 0003:1B96:000A.0024: unknown main item tag 0x0 [ 582.503258][ T25] ntrig 0003:1B96:000A.0024: unknown main item tag 0x0 [ 582.510463][ T25] ntrig 0003:1B96:000A.0024: unknown main item tag 0x0 [ 582.519050][ T25] ntrig 0003:1B96:000A.0024: unknown main item tag 0x0 [ 582.526424][ T25] ntrig 0003:1B96:000A.0024: unknown main item tag 0x0 [ 582.552247][ T9912] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 582.658371][ T25] ntrig 0003:1B96:000A.0024: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.1-1/input0 [ 582.754114][ T9909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 582.760445][ T25] usb 2-1: USB disconnect, device number 17 [ 583.253874][ T8636] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 584.031086][ T9917] loop2: detected capacity change from 0 to 4096 [ 584.132422][ T9917] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 584.950391][ T9942] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2009'. [ 585.609226][ T9954] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2015'. [ 585.813030][ T9951] loop3: detected capacity change from 0 to 2048 [ 586.007240][ T9951] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2014: bad orphan inode 8192 [ 586.007474][ T9961] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2018'. [ 586.027187][ T9961] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2018'. [ 586.103219][ T9951] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 586.500348][ T5191] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /416/file0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=1, rec_len=0, size=2048 fake=0 [ 586.689036][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 587.219702][ T9983] loop0: detected capacity change from 0 to 64 [ 587.745249][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 587.752556][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 587.942062][ T5265] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 588.246302][ T5265] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 588.256491][ T5265] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.299648][ T5265] usb 2-1: config 0 descriptor?? [ 588.605184][ T5265] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 588.614260][ T5265] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 588.640569][ T5265] [drm:udl_init] *ERROR* Selecting channel failed [ 588.708874][ T5265] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2 [ 588.715986][ T5265] [drm] Initialized udl on minor 2 [ 588.765366][ T5265] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 588.775041][ T5265] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 588.790106][ T25] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 588.852450][ T25] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 588.861084][ T25] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 588.891036][ T5265] usb 2-1: USB disconnect, device number 18 [ 589.812579][ T5190] Bluetooth: hci4: command 0x0406 tx timeout [ 589.843324][T10006] loop2: detected capacity change from 0 to 512 [ 589.988993][T10006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 590.003136][T10006] ext4 filesystem being mounted at /412/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 590.342733][T10006] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz.2.2037: path /412/file1: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 590.482099][T10006] EXT4-fs (loop2): Remounting filesystem read-only [ 591.138301][ T5182] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 591.272499][T10014] loop3: detected capacity change from 0 to 1024 [ 591.927645][ T59] hfsplus: b-tree write err: -5, ino 4 [ 592.449028][T10022] loop3: detected capacity change from 0 to 164 [ 594.458163][T10034] loop3: detected capacity change from 0 to 512 [ 594.604149][T10034] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2049: bad orphan inode 15 [ 594.689318][T10034] ext4_test_bit(bit=14, block=5) = 0 [ 594.696580][T10034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 594.811598][T10034] EXT4-fs error (device loop3): __ext4_new_inode:1070: comm syz.3.2049: reserved inode found cleared - inode=1 [ 595.081569][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 595.731780][T10039] loop1: detected capacity change from 0 to 256 [ 595.762875][T10039] exfat: Deprecated parameter 'utf8' [ 595.768772][T10039] exfat: Deprecated parameter 'utf8' [ 595.884263][T10037] loop0: detected capacity change from 0 to 2048 [ 595.928347][T10039] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x23a77120, utbl_chksum : 0xe619d30d) [ 596.020706][T10037] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 596.162049][T10037] EXT4-fs error (device loop0): ext4_check_all_de:655: inode #12: block 5: comm syz.0.2051: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=7952, size=124 fake=0 [ 596.500440][ T5180] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 596.933726][ T59] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.069572][ T59] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.176467][ T59] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.299357][ T59] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.731779][ T59] bridge_slave_1: left allmulticast mode [ 597.737783][ T59] bridge_slave_1: left promiscuous mode [ 597.744830][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.792211][ T59] bridge_slave_0: left allmulticast mode [ 597.798217][ T59] bridge_slave_0: left promiscuous mode [ 597.804990][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.571120][ T59] dvmrp0 (unregistering): left allmulticast mode [ 598.842702][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 598.910381][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 598.970276][ T59] bond0 (unregistering): Released all slaves [ 598.972708][T10046] loop2: detected capacity change from 0 to 4096 [ 599.162087][T10053] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 599.814129][ T5246] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 599.891519][ T59] hsr_slave_0: left promiscuous mode [ 599.894123][T10056] loop0: detected capacity change from 0 to 2048 [ 599.967482][T10056] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 599.981832][ T59] hsr_slave_1: left promiscuous mode [ 600.010545][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 600.018796][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 600.033394][ T5193] Bluetooth: hci3: command 0x0406 tx timeout [ 600.065739][ T5246] usb 4-1: Using ep0 maxpacket: 8 [ 600.087245][ T5246] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 600.098702][ T5246] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 600.108963][ T5246] usb 4-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.00 [ 600.109635][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 600.119916][ T5246] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.138764][ T5246] usb 4-1: config 0 descriptor?? [ 600.140834][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 600.277739][T10056] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 600.490846][ T59] veth1_macvtap: left promiscuous mode [ 600.497194][ T59] veth1_vlan: left promiscuous mode [ 600.502932][ T59] veth0_vlan: left promiscuous mode [ 600.543155][ T5193] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 600.555675][ T5193] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 600.566230][ T5193] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 600.713660][ T5197] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 600.728975][ T5197] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 600.741137][ T5197] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 600.754293][ T5197] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 600.763399][ T5197] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 600.775747][ T5197] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 600.799085][ T5197] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 600.813646][ T5190] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 600.830743][ T5246] cherry 0003:046A:0023.0025: unknown main item tag 0x0 [ 600.838260][ T5246] cherry 0003:046A:0023.0025: unknown main item tag 0x0 [ 600.845704][ T5246] cherry 0003:046A:0023.0025: unknown main item tag 0x0 [ 600.853184][ T5246] cherry 0003:046A:0023.0025: unknown main item tag 0x0 [ 600.860472][ T5246] cherry 0003:046A:0023.0025: unknown main item tag 0x0 [ 600.867956][ T5246] cherry 0003:046A:0023.0025: unknown main item tag 0x0 [ 600.882507][ T5197] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 600.914006][ T5246] cherry 0003:046A:0023.0025: hidraw0: USB HID v0.00 Device [HID 046a:0023] on usb-dummy_hcd.3-1/input0 [ 601.068378][ T59] pim6reg (unregistering): left allmulticast mode [ 601.102382][ T10] usb 4-1: USB disconnect, device number 17 [ 601.352995][T10066] netlink: zone id is out of range [ 601.358441][T10066] netlink: zone id is out of range [ 601.363983][T10066] netlink: zone id is out of range [ 601.369248][T10066] netlink: zone id is out of range [ 601.374944][T10066] netlink: zone id is out of range [ 601.380226][T10066] netlink: zone id is out of range [ 601.385755][T10066] netlink: zone id is out of range [ 601.391034][T10066] netlink: zone id is out of range [ 601.396405][T10066] netlink: zone id is out of range [ 601.401765][T10066] netlink: zone id is out of range [ 601.718993][ T59] team0 (unregistering): Port device team_slave_1 removed [ 601.919475][ T59] team0 (unregistering): Port device team_slave_0 removed [ 602.912904][ T5193] Bluetooth: hci0: command tx timeout [ 602.991451][ T5193] Bluetooth: hci5: command tx timeout [ 603.299793][T10080] tipc: Started in network mode [ 603.305656][T10080] tipc: Node identity e2fa2e49bb06, cluster identity 4711 [ 603.313902][T10080] tipc: Enabled bearer , priority 0 [ 603.750624][ T59] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.917706][ T59] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.013855][T10090] netlink: 'syz.0.2069': attribute type 1 has an invalid length. [ 604.076466][ T59] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.217135][T10092] netlink: 'syz.2.2070': attribute type 10 has an invalid length. [ 604.249915][T10092] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.264750][T10092] bond0: (slave team0): Enslaving as an active interface with an up link [ 604.316662][ T59] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.360567][T10061] chnl_net:caif_netlink_parms(): no params data found [ 604.416958][T10063] chnl_net:caif_netlink_parms(): no params data found [ 604.431927][ T5265] tipc: Node number set to 1509699145 [ 604.467686][T10092] netlink: 'syz.2.2070': attribute type 10 has an invalid length. [ 604.536248][T10092] bond0: (slave team0): Releasing backup interface [ 604.600210][T10092] bridge0: port 3(team0) entered blocking state [ 604.607601][T10092] bridge0: port 3(team0) entered disabled state [ 604.614732][T10092] team0: entered allmulticast mode [ 604.622220][T10092] team_slave_0: entered allmulticast mode [ 604.629564][T10092] team_slave_1: entered allmulticast mode [ 604.639930][T10092] team0: entered promiscuous mode [ 604.645346][T10092] team_slave_0: entered promiscuous mode [ 604.652376][T10092] team_slave_1: entered promiscuous mode [ 604.860956][ T59] bridge_slave_1: left allmulticast mode [ 604.867003][ T59] bridge_slave_1: left promiscuous mode [ 604.873793][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 604.952422][ T59] bridge_slave_0: left allmulticast mode [ 604.958416][ T59] bridge_slave_0: left promiscuous mode [ 604.965239][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 604.991564][ T5193] Bluetooth: hci0: command tx timeout [ 605.076380][ T5193] Bluetooth: hci5: command tx timeout [ 605.620831][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 605.680445][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 605.704210][ T59] bond0 (unregistering): Released all slaves [ 605.963595][ T59] tipc: Disabling bearer [ 606.010834][ T59] tipc: Left network mode [ 606.873792][ T59] hsr_slave_0: left promiscuous mode [ 606.888309][ T59] hsr_slave_1: left promiscuous mode [ 606.899641][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 606.908154][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 606.942267][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 606.949965][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 607.011967][ T59] veth1_macvtap: left promiscuous mode [ 607.017738][ T59] veth0_macvtap: left promiscuous mode [ 607.024211][ T59] veth1_vlan: left promiscuous mode [ 607.029783][ T59] veth0_vlan: left promiscuous mode [ 607.112035][ T5193] Bluetooth: hci0: command tx timeout [ 607.131525][ T4858] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 607.152623][ T5193] Bluetooth: hci5: command tx timeout [ 607.412326][ T4858] usb 4-1: Using ep0 maxpacket: 16 [ 607.437865][ T4858] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 607.449233][ T4858] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 607.461305][ T4858] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 607.471412][ T4858] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 607.556374][ T4858] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 607.566047][ T4858] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 607.574724][ T4858] usb 4-1: Manufacturer: syz [ 607.653553][ T4858] usb 4-1: config 0 descriptor?? [ 607.680034][ T4858] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 608.173163][ T59] team0 (unregistering): Port device team_slave_1 removed [ 608.214022][ T4858] usb 4-1: USB disconnect, device number 18 [ 608.311477][ T59] team0 (unregistering): Port device team_slave_0 removed [ 609.163019][ T5193] Bluetooth: hci0: command tx timeout [ 609.186287][T10126] loop2: detected capacity change from 0 to 32768 [ 609.231683][ T5193] Bluetooth: hci5: command tx timeout [ 609.435385][T10063] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.443926][T10063] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.451974][T10063] bridge_slave_0: entered allmulticast mode [ 609.460924][T10063] bridge_slave_0: entered promiscuous mode [ 609.639850][T10063] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.648120][T10063] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.658295][T10063] bridge_slave_1: entered allmulticast mode [ 609.667486][T10063] bridge_slave_1: entered promiscuous mode [ 609.837435][T10061] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.847950][T10061] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.856027][T10061] bridge_slave_0: entered allmulticast mode [ 609.865138][T10061] bridge_slave_0: entered promiscuous mode [ 609.988134][T10061] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.996046][T10061] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.003927][T10061] bridge_slave_1: entered allmulticast mode [ 610.012952][T10061] bridge_slave_1: entered promiscuous mode [ 610.333625][T10063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 610.366321][T10061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 610.426997][T10061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 610.457541][T10063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 610.861556][T10063] team0: Port device team_slave_0 added [ 611.011360][T10061] team0: Port device team_slave_0 added [ 611.088236][T10063] team0: Port device team_slave_1 added [ 611.117228][T10061] team0: Port device team_slave_1 added [ 611.487931][T10063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 611.496061][T10063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.522685][T10063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 611.548382][T10152] netlink: 'syz.3.2096': attribute type 4 has an invalid length. [ 611.571844][T10061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 611.582883][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.610287][T10061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 611.625380][T10063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 611.632708][T10063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.660388][T10063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 611.718714][T10061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 611.726155][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.752597][T10061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 611.853015][T10156] hpfs: bad mount options. [ 612.167992][T10063] hsr_slave_0: entered promiscuous mode [ 612.187201][T10063] hsr_slave_1: entered promiscuous mode [ 612.215950][T10063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 612.224850][T10063] Cannot create hsr debugfs directory [ 612.451134][T10061] hsr_slave_0: entered promiscuous mode [ 612.492797][T10061] hsr_slave_1: entered promiscuous mode [ 612.526905][T10061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 612.535818][T10061] Cannot create hsr debugfs directory [ 613.958458][T10186] loop2: detected capacity change from 0 to 256 [ 614.023142][T10189] loop3: detected capacity change from 0 to 164 [ 614.243092][T10186] FAT-fs (loop2): IO charset cpush not found [ 614.269777][T10189] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2113'. [ 614.322894][T10186] smb3: Unexpected value for 'acl' [ 614.791916][T10193] loop3: detected capacity change from 0 to 1024 [ 615.016941][T10061] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 615.049774][T10061] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 615.072861][T10193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 615.150249][T10063] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 615.206418][T10061] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 615.241295][T10063] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 615.282329][T10063] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 615.307316][T10061] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 615.365303][T10063] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 615.474645][ T5246] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 615.599184][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 615.720012][ T5246] usb 3-1: Using ep0 maxpacket: 16 [ 615.776742][ T5246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 615.790913][ T5246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 615.801993][ T5246] usb 3-1: New USB device found, idVendor=0079, idProduct=1844, bcdDevice= 0.00 [ 615.811461][ T5246] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.875701][ T5246] usb 3-1: config 0 descriptor?? [ 616.368698][ T5246] hid_mf 0003:0079:1844.0026: item fetching failed at offset 2/5 [ 616.436855][ T5246] hid_mf 0003:0079:1844.0026: HID parse failed. [ 616.444904][ T5246] hid_mf 0003:0079:1844.0026: probe with driver hid_mf failed with error -22 [ 616.661619][ T8] usb 3-1: USB disconnect, device number 18 [ 616.775872][T10063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 616.817470][T10061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 617.008150][T10063] 8021q: adding VLAN 0 to HW filter on device team0 [ 617.090019][T10061] 8021q: adding VLAN 0 to HW filter on device team0 [ 617.129900][ T77] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.137680][ T77] bridge0: port 1(bridge_slave_0) entered forwarding state [ 617.250467][ T77] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.258238][ T77] bridge0: port 1(bridge_slave_0) entered forwarding state [ 617.262093][T10218] loop0: detected capacity change from 0 to 256 [ 617.274163][ T77] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.281881][ T77] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.515960][ T77] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.523783][ T77] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.758514][T10063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 617.856114][T10222] loop2: detected capacity change from 0 to 256 [ 618.323657][T10222] FAT-fs (loop2): Directory bread(block 64) failed [ 618.330489][T10222] FAT-fs (loop2): Directory bread(block 65) failed [ 618.342512][T10222] FAT-fs (loop2): Directory bread(block 66) failed [ 618.349288][T10222] FAT-fs (loop2): Directory bread(block 67) failed [ 618.357509][T10222] FAT-fs (loop2): Directory bread(block 68) failed [ 618.364411][T10222] FAT-fs (loop2): Directory bread(block 69) failed [ 618.371498][T10222] FAT-fs (loop2): Directory bread(block 70) failed [ 618.378275][T10222] FAT-fs (loop2): Directory bread(block 71) failed [ 618.385519][T10222] FAT-fs (loop2): Directory bread(block 72) failed [ 618.392493][T10222] FAT-fs (loop2): Directory bread(block 73) failed [ 619.323528][T10240] loop2: detected capacity change from 0 to 64 [ 619.356353][T10240] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 619.441145][T10240] MINIX-fs warning: remounting unchecked fs, running fsck is recommended [ 619.710035][T10063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 619.752515][T10061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 620.239626][T10061] veth0_vlan: entered promiscuous mode [ 620.365459][T10061] veth1_vlan: entered promiscuous mode [ 620.695314][T10061] veth0_macvtap: entered promiscuous mode [ 620.767240][T10251] loop2: detected capacity change from 0 to 2048 [ 620.783674][T10061] veth1_macvtap: entered promiscuous mode [ 620.876966][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.889014][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.902015][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.904068][T10251] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 620.913189][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.913256][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.913353][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.918147][T10061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 620.991416][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 621.004897][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.015636][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 621.026933][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.037253][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 621.048011][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.063328][T10061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 621.219273][ T5182] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 621.298466][T10061] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.312073][T10061] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.322541][T10061] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.331754][T10061] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.271838][ T5190] Bluetooth: hci5: command 0x0405 tx timeout [ 622.458218][ T29] audit: type=1326 audit(1724746261.601:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 622.481357][ T29] audit: type=1326 audit(1724746261.621:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 622.598075][ T29] audit: type=1326 audit(1724746261.681:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=444 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 622.620980][ T29] audit: type=1326 audit(1724746261.681:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 622.646768][ T29] audit: type=1326 audit(1724746261.681:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 622.670072][ T29] audit: type=1326 audit(1724746261.691:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=446 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 622.693594][ T29] audit: type=1326 audit(1724746261.691:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 622.717165][T10063] veth0_vlan: entered promiscuous mode [ 622.876248][T10063] veth1_vlan: entered promiscuous mode [ 623.143034][T10279] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2144'. [ 623.232296][T10063] veth0_macvtap: entered promiscuous mode [ 623.315089][T10063] veth1_macvtap: entered promiscuous mode [ 623.579347][T10063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 623.590262][T10063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.602061][T10063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 623.612998][T10063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.623246][T10063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 623.634939][T10063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.645085][T10063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 623.655812][T10063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.678363][T10063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 624.050416][T10063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 624.062641][T10063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.077611][T10063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 624.089533][T10063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.101569][T10063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 624.112361][T10063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.122531][T10063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 624.133266][T10063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.148217][T10063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 624.270099][T10063] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.283545][T10063] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.294166][T10063] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.303277][T10063] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.210627][T10324] loop2: detected capacity change from 0 to 1024 [ 626.354682][T10324] hfsplus: bad catalog entry type [ 626.623157][ T13] hfsplus: b-tree write err: -5, ino 4 [ 626.747721][T10332] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2160'. [ 627.930300][T10348] loop0: detected capacity change from 0 to 1024 [ 628.114332][T10348] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 628.127288][T10348] ext4 filesystem being mounted at /447/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 628.545885][ T5180] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.012683][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 629.020850][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 629.263584][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 629.271827][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 629.824045][T10379] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 630.586715][T10390] loop1: detected capacity change from 0 to 512 [ 630.657180][T10390] EXT4-fs: Ignoring removed mblk_io_submit option [ 630.815600][T10390] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 631.032612][T10390] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2178: bg 0: block 425: padding at end of block bitmap is not set [ 631.143311][T10390] EXT4-fs (loop1): Remounting filesystem read-only [ 631.206894][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 631.215777][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 631.366382][T10383] loop2: detected capacity change from 0 to 4096 [ 631.423603][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 631.431860][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 631.471883][T10061] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 631.559908][T10401] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 631.850537][T10404] loop3: detected capacity change from 0 to 64 [ 632.172694][T10410] loop4: detected capacity change from 0 to 512 [ 632.252658][T10410] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 632.335277][T10410] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 632.399730][T10410] System zones: 1-12 [ 632.452440][T10410] EXT4-fs (loop4): 1 truncate cleaned up [ 632.460058][T10410] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 632.666662][ T29] audit: type=1800 audit(1724746271.801:37): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.2059" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 633.033228][T10422] bridge0: port 3(bond0) entered blocking state [ 633.040130][T10422] bridge0: port 3(bond0) entered disabled state [ 633.047526][T10422] bond0: entered allmulticast mode [ 633.053011][T10422] bond_slave_0: entered allmulticast mode [ 633.058952][T10422] bond_slave_1: entered allmulticast mode [ 633.119398][T10422] bond0: entered promiscuous mode [ 633.125965][T10422] bond_slave_0: entered promiscuous mode [ 633.133292][T10422] bond_slave_1: entered promiscuous mode [ 633.142586][T10422] bridge0: port 3(bond0) entered blocking state [ 633.149685][T10422] bridge0: port 3(bond0) entered forwarding state [ 633.199583][T10063] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 633.574604][T10430] loop3: detected capacity change from 0 to 256 [ 633.620382][T10430] exfat: Deprecated parameter 'utf8' [ 633.626405][T10430] exfat: Deprecated parameter 'namecase' [ 633.633282][T10430] exfat: Deprecated parameter 'namecase' [ 633.639211][T10430] exfat: Deprecated parameter 'utf8' [ 633.696584][T10432] loop4: detected capacity change from 0 to 256 [ 633.745499][T10430] exFAT-fs (loop3): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 633.932313][T10437] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2196'. [ 634.871609][ T5237] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 635.126466][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.143697][ T5237] usb 2-1: New USB device found, idVendor=18b1, idProduct=0037, bcdDevice= 0.00 [ 635.154774][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.249910][ T5237] usb 2-1: config 0 descriptor?? [ 635.842793][ T5237] petalynx 0003:18B1:0037.0027: unknown main item tag 0xd [ 635.858489][ T5237] petalynx 0003:18B1:0037.0027: unexpected long global item [ 635.921000][ T5237] petalynx 0003:18B1:0037.0027: parse failed [ 635.928492][ T5237] petalynx 0003:18B1:0037.0027: probe with driver petalynx failed with error -22 [ 635.932786][T10461] loop4: detected capacity change from 0 to 1024 [ 636.167066][ T44] usb 2-1: USB disconnect, device number 19 [ 636.791695][ T5237] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 636.943837][T10462] loop0: detected capacity change from 0 to 4096 [ 636.957809][T10462] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 637.033904][ T5237] usb 4-1: Using ep0 maxpacket: 32 [ 637.134747][T10462] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 637.144514][ T5237] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 637.154147][ T5237] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 637.162654][ T5237] usb 4-1: Product: syz [ 637.167063][ T5237] usb 4-1: Manufacturer: syz [ 637.172008][ T5237] usb 4-1: SerialNumber: syz [ 637.252481][ T5237] usb 4-1: config 0 descriptor?? [ 637.946978][ T5237] peak_usb 4-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 638.075194][ T5237] peak_usb 4-1:0.0: probe with driver peak_usb failed with error -71 [ 638.131436][ T5237] usb 4-1: USB disconnect, device number 19 [ 638.197521][T10483] loop4: detected capacity change from 0 to 512 [ 638.257637][T10483] ext4: Unknown parameter 'noacl' [ 638.633614][T10491] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2222'. [ 638.792492][T10483] loop4: detected capacity change from 0 to 2048 [ 638.971879][T10483] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00800000) [ 638.982572][T10483] FAT-fs (loop4): Filesystem has been set read-only [ 639.135299][ T5237] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 639.146589][T10497] loop2: detected capacity change from 0 to 512 [ 639.272891][T10497] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2225: bg 0: block 5: invalid block bitmap [ 639.294332][T10497] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 639.304825][T10497] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.2225: invalid indirect mapped block 3 (level 2) [ 639.321348][T10497] EXT4-fs (loop2): 1 orphan inode deleted [ 639.327329][T10497] EXT4-fs (loop2): 1 truncate cleaned up [ 639.340436][T10497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 639.364699][ T5237] usb 4-1: Using ep0 maxpacket: 16 [ 639.416698][ T5237] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.428250][ T5237] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 639.444148][ T5237] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 639.455224][ T5237] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.504292][ T5237] usb 4-1: config 0 descriptor?? [ 639.728847][ T5182] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 639.821803][ T44] usb 2-1: new low-speed USB device number 20 using dummy_hcd [ 640.036136][ T5237] cp2112 0003:10C4:EA90.0028: unbalanced collection at end of report description [ 640.104955][ T44] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 640.107017][ T5237] cp2112 0003:10C4:EA90.0028: parse failed [ 640.113355][ T44] usb 2-1: config 0 has no interface number 0 [ 640.113492][ T44] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 640.113662][ T44] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 40, setting to 8 [ 640.120099][ T5237] cp2112 0003:10C4:EA90.0028: probe with driver cp2112 failed with error -22 [ 640.125993][ T44] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 640.170667][ T44] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.260260][ T44] usb 2-1: config 0 descriptor?? [ 640.269441][T10503] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 640.287911][ T5237] usb 4-1: USB disconnect, device number 20 [ 640.406310][ T44] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 640.487827][T10512] support for cryptoloop has been removed. Use dm-crypt instead. [ 640.767980][ T5246] usb 2-1: USB disconnect, device number 20 [ 640.803862][ T5246] iowarrior 2-1:0.1: I/O-Warror #0 now disconnected [ 641.076068][ T29] audit: type=1326 audit(1724746280.191:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10514 comm="syz.0.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 641.102353][ T29] audit: type=1326 audit(1724746280.191:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10514 comm="syz.0.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 641.125409][ T29] audit: type=1326 audit(1724746280.211:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10514 comm="syz.0.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 641.148519][ T29] audit: type=1326 audit(1724746280.211:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10514 comm="syz.0.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 641.171530][ T29] audit: type=1326 audit(1724746280.211:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10514 comm="syz.0.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd7af79e79 code=0x7ffc0000 [ 641.568637][T10522] loop3: detected capacity change from 0 to 256 [ 641.627443][T10524] loop0: detected capacity change from 0 to 256 [ 642.026698][T10522] FAT-fs (loop3): Directory bread(block 64) failed [ 642.033931][T10522] FAT-fs (loop3): Directory bread(block 65) failed [ 642.040856][T10522] FAT-fs (loop3): Directory bread(block 66) failed [ 642.047884][T10522] FAT-fs (loop3): Directory bread(block 67) failed [ 642.054979][T10522] FAT-fs (loop3): Directory bread(block 68) failed [ 642.061865][T10522] FAT-fs (loop3): Directory bread(block 69) failed [ 642.068759][T10522] FAT-fs (loop3): Directory bread(block 70) failed [ 642.075834][T10522] FAT-fs (loop3): Directory bread(block 71) failed [ 642.082867][T10522] FAT-fs (loop3): Directory bread(block 72) failed [ 642.089625][T10522] FAT-fs (loop3): Directory bread(block 73) failed [ 642.307090][ T44] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 642.471897][ T10] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 642.570769][ T44] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.582819][ T44] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 642.593056][ T44] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 642.610709][ T44] usb 2-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 642.621650][ T44] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.694396][ T44] usb 2-1: config 0 descriptor?? [ 642.819893][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.832023][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 642.842455][ T10] usb 3-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 642.851891][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.936469][ T10] usb 3-1: config 0 descriptor?? [ 643.244052][ T44] betop 0003:11C2:2208.0029: hidraw0: USB HID v0.00 Device [HID 11c2:2208] on usb-dummy_hcd.1-1/input0 [ 643.256062][ T44] betop 0003:11C2:2208.0029: no inputs found [ 643.502338][ T44] usb 2-1: USB disconnect, device number 21 [ 643.702256][T10539] loop4: detected capacity change from 0 to 8192 [ 643.742977][T10539] REISERFS warning (device loop4): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 643.742977][T10539] [ 643.882301][ T10] hid-multitouch 0003:0EEF:72D0.002A: unbalanced delimiter at end of report description [ 643.897495][ T10] hid-multitouch 0003:0EEF:72D0.002A: probe with driver hid-multitouch failed with error -22 [ 644.026037][ T10] usb 3-1: USB disconnect, device number 19 [ 644.422227][T10552] loop3: detected capacity change from 0 to 64 [ 644.501945][T10554] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 644.521100][T10553] IPVS: stopping backup sync thread 10554 ... [ 645.702788][T10570] netlink: 100 bytes leftover after parsing attributes in process `syz.3.2258'. [ 646.388161][T10583] loop3: detected capacity change from 0 to 128 [ 646.464015][T10583] hpfs: bad mount options. [ 646.815751][T10588] loop4: detected capacity change from 0 to 256 [ 647.002403][T10588] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 647.078362][T10593] loop3: detected capacity change from 0 to 512 [ 647.087156][T10592] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2268'. [ 647.124292][T10593] EXT4-fs: Ignoring removed mblk_io_submit option [ 647.220768][T10593] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 647.665617][T10598] loop0: detected capacity change from 0 to 1024 [ 647.686281][T10598] EXT4-fs (loop0): Can't support bigalloc feature without extents feature [ 647.686281][T10598] [ 647.697705][T10598] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 648.365757][T10610] loop3: detected capacity change from 0 to 64 [ 649.167140][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 649.174145][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 649.401590][ T10] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 649.636270][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 649.751863][ T10] usb 4-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=8d.33 [ 649.761508][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 649.769778][ T10] usb 4-1: Product: syz [ 649.779004][ T10] usb 4-1: Manufacturer: syz [ 649.785479][ T10] usb 4-1: SerialNumber: syz [ 649.811325][ T10] usb 4-1: config 0 descriptor?? [ 649.837789][ T10] usb_ehset_test 4-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 649.999968][T10628] loop0: detected capacity change from 0 to 1024 [ 650.044667][T10628] EXT4-fs: Ignoring removed oldalloc option [ 650.113493][ T44] usb 4-1: USB disconnect, device number 21 [ 650.273596][T10628] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 650.511467][T10639] loop2: detected capacity change from 0 to 64 [ 650.771016][ T5180] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 652.093581][T10652] Bluetooth: MGMT ver 1.23 [ 652.941386][T10658] loop4: detected capacity change from 0 to 256 [ 653.118237][T10643] loop1: detected capacity change from 0 to 32768 [ 653.127149][T10643] XFS: noattr2 mount option is deprecated. [ 653.133404][T10643] XFS: attr2 mount option is deprecated. [ 653.139798][T10643] XFS (loop1): attr2 and noattr2 cannot both be specified. [ 653.332192][T10658] exFAT-fs (loop4): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0a619f0a, utbl_chksum : 0xe619d30d) [ 654.010946][T10664] loop3: detected capacity change from 0 to 512 [ 654.136576][T10664] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 654.149861][T10664] ext4 filesystem being mounted at /494/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 654.392027][T10664] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.2301: path /494/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 654.820247][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 654.962167][T10678] loop1: detected capacity change from 0 to 64 [ 655.561123][T10684] loop0: detected capacity change from 0 to 256 [ 656.077670][T10691] netlink: 'syz.4.2312': attribute type 1 has an invalid length. [ 656.691989][T10687] DRBG: could not allocate digest TFM handle: hmac(sha384) [ 657.528762][T10713] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 657.538338][T10713] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 657.547888][T10713] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 657.565511][T10713] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 658.332158][ T5265] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 658.567704][ T5265] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.579268][ T5265] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 658.592817][ T5265] usb 2-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 658.603617][ T5265] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.722157][ T5265] usb 2-1: config 0 descriptor?? [ 659.069498][T10738] loop4: detected capacity change from 0 to 64 [ 659.329357][ T5265] wacom 0003:056A:0016.002B: Unknown device_type for 'HID 056a:0016'. Assuming pen. [ 659.410440][ T5265] wacom 0003:056A:0016.002B: hidraw0: USB HID v0.00 Device [HID 056a:0016] on usb-dummy_hcd.1-1/input0 [ 659.426326][ T5265] input: Wacom Graphire4 6x8 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0016.002B/input/input17 [ 659.623598][ T5265] usb 2-1: USB disconnect, device number 22 [ 660.414667][T10748] loop2: detected capacity change from 0 to 256 [ 660.463807][T10748] exfat: Deprecated parameter 'utf8' [ 660.469564][T10748] exfat: Deprecated parameter 'namecase' [ 660.476261][T10748] exfat: Deprecated parameter 'namecase' [ 660.482613][T10748] exfat: Deprecated parameter 'utf8' [ 660.620143][T10748] exFAT-fs (loop2): failed to load upcase table (idx : 0x00012153, chksum : 0x822ffc2e, utbl_chksum : 0xe619d30d) [ 661.101581][ T10] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 661.197641][T10761] sg_write: data in/out 53626/14 bytes for SCSI command 0x0-- guessing data in; [ 661.197641][T10761] program syz.3.2343 not setting count and/or reply_len properly [ 661.341460][ T10] usb 2-1: Using ep0 maxpacket: 16 [ 661.404797][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.416345][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 661.426751][ T10] usb 2-1: New USB device found, idVendor=0c70, idProduct=f012, bcdDevice= 0.00 [ 661.436170][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.504180][ T10] usb 2-1: config 0 descriptor?? [ 661.800802][T10768] netlink: 'syz.3.2347': attribute type 5 has an invalid length. [ 662.047888][ T10] aquacomputer_d5next 0003:0C70:F012.002C: unknown main item tag 0x0 [ 662.056678][ T10] aquacomputer_d5next 0003:0C70:F012.002C: unknown main item tag 0x0 [ 662.154049][ T10] aquacomputer_d5next 0003:0C70:F012.002C: hidraw0: USB HID v0.00 Device [HID 0c70:f012] on usb-dummy_hcd.1-1/input0 [ 662.253278][T10774] loop3: detected capacity change from 0 to 256 [ 662.261567][T10772] netlink: 'syz.4.2349': attribute type 3 has an invalid length. [ 662.368309][ T10] usb 2-1: USB disconnect, device number 23 [ 662.723264][T10764] loop2: detected capacity change from 0 to 4096 [ 662.787673][T10764] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 662.818268][T10778] loop3: detected capacity change from 0 to 512 [ 662.903537][T10778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 662.964399][T10778] EXT4-fs error (device loop3): ext4_free_inode:355: comm syz.3.2352: bit already cleared for inode 15 [ 663.314967][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 663.986107][T10797] loop1: detected capacity change from 0 to 512 [ 664.180787][T10797] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2360: corrupted in-inode xattr: e_name out of bounds [ 664.252342][T10797] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2360: couldn't read orphan inode 15 (err -117) [ 664.358029][T10797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 664.470459][T10802] loop2: detected capacity change from 0 to 512 [ 664.615576][T10802] EXT4-fs (loop2): orphan cleanup on readonly fs [ 664.784800][T10802] Quota error (device loop2): do_check_range: Getting block 71 out of range 1-5 [ 664.795171][T10802] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 664.806581][T10802] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.2362: Failed to acquire dquot type 0 [ 664.859708][T10802] EXT4-fs (loop2): 1 truncate cleaned up [ 664.912099][T10061] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 664.942021][T10802] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 665.452134][ T5182] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 665.470537][T10809] loop4: detected capacity change from 0 to 2048 [ 665.516220][ T5246] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 665.563765][T10809] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 665.614670][T10813] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 665.626718][T10809] syz.4.2366: attempt to access beyond end of device [ 665.626718][T10809] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 665.792886][ T5246] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 665.802561][ T5246] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.885945][ T5246] usb 2-1: config 0 descriptor?? [ 665.933038][ T5246] cp210x 2-1:0.0: cp210x converter detected [ 666.422150][ T5246] usb 2-1: cp210x converter now attached to ttyUSB0 [ 666.578478][ T5246] usb 2-1: USB disconnect, device number 24 [ 666.713490][ T5246] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 666.820806][ T5246] cp210x 2-1:0.0: device disconnected [ 666.952397][T10827] tipc: Enabling of bearer rejected, failed to enable media [ 667.835570][ T44] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 668.101519][ T44] usb 4-1: config 0 has an invalid interface number: 4 but max is 0 [ 668.113161][ T44] usb 4-1: config 0 has no interface number 0 [ 668.119501][ T44] usb 4-1: config 0 interface 4 has no altsetting 0 [ 668.129957][ T44] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 668.140914][ T44] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.189366][ T44] usb 4-1: config 0 descriptor?? [ 668.227732][ T44] cp210x 4-1:0.4: cp210x converter detected [ 668.667111][ T44] cp210x 4-1:0.4: failed to get vendor val 0x000e size 3: -71 [ 668.712605][ T44] usb 4-1: cp210x converter now attached to ttyUSB0 [ 668.769477][ T44] usb 4-1: USB disconnect, device number 22 [ 668.826919][ T44] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 668.837767][ T44] cp210x 4-1:0.4: device disconnected [ 669.133581][T10861] tipc: Started in network mode [ 669.138781][T10861] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 669.147621][T10861] tipc: Enabled bearer , priority 10 [ 669.393151][T10864] loop1: detected capacity change from 0 to 22 [ 669.491868][T10864] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 669.660454][T10868] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2392'. [ 669.805596][ T5246] IPVS: starting estimator thread 0... [ 669.942967][T10872] IPVS: using max 240 ests per chain, 12000 per kthread [ 670.272816][ T5246] tipc: Node number set to 10005162 [ 671.212051][ T5246] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 671.256946][T10895] sctp: [Deprecated]: syz.1.2405 (pid 10895) Use of int in max_burst socket option. [ 671.256946][T10895] Use struct sctp_assoc_value instead [ 671.470664][ T44] kernel write not supported for file /1058/loginuid (pid: 44 comm: kworker/1:1) [ 671.493489][ T5246] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 671.505191][ T5246] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 671.515544][ T5246] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 671.525354][ T5246] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.648999][T10891] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 671.678894][T10899] loop3: detected capacity change from 0 to 1024 [ 671.789598][ T5246] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 671.919424][T10899] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 672.170779][ T5246] usb 5-1: USB disconnect, device number 13 [ 672.278672][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 672.388889][ T5344] udevd[5344]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 673.282740][ T44] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 673.512549][ T44] usb 4-1: Using ep0 maxpacket: 16 [ 673.574330][ T44] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 673.585863][ T44] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 673.596131][ T44] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 673.609597][ T44] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 673.619124][ T44] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 673.706833][ T44] usb 4-1: config 0 descriptor?? [ 674.005855][T10930] loop1: detected capacity change from 0 to 512 [ 674.065910][T10930] EXT4-fs: Ignoring removed nomblk_io_submit option [ 674.177595][T10930] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 674.186128][T10930] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 674.246306][ T44] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.002D/input/input20 [ 674.282962][ T44] microsoft 0003:045E:07DA.002D: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 674.300777][T10930] EXT4-fs (loop1): 1 truncate cleaned up [ 674.337142][T10930] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 674.432941][ T44] usb 4-1: USB disconnect, device number 23 [ 674.829446][T10930] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 675.232930][T10061] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 675.894206][T10942] loop2: detected capacity change from 0 to 2048 [ 676.007672][T10942] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 676.156157][T10942] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 677.128076][T10970] loop1: detected capacity change from 0 to 512 [ 677.268711][T10970] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2439: corrupted in-inode xattr: invalid ea_ino [ 677.407940][T10970] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2439: couldn't read orphan inode 15 (err -117) [ 677.606209][T10970] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 677.931536][ T10] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 678.110638][T10061] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 678.211447][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 678.262509][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 678.274404][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 678.284720][ T10] usb 3-1: New USB device found, idVendor=256c, idProduct=006e, bcdDevice= 0.00 [ 678.294176][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 678.375793][ T10] usb 3-1: config 0 descriptor?? [ 678.401951][ T5237] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 678.680888][ T5237] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 678.694169][ T5237] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 678.704367][ T5237] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 678.717590][ T5237] usb 5-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.00 [ 678.727075][ T5237] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 678.775572][ T5237] usb 5-1: config 0 descriptor?? [ 679.109149][T10993] loop1: detected capacity change from 0 to 1764 [ 679.121651][ T10] usb 3-1: string descriptor 0 read error: -71 [ 679.138517][ T10] uclogic 0003:256C:006E.002E: failed retrieving string descriptor #200: -71 [ 679.148418][ T10] uclogic 0003:256C:006E.002E: failed retrieving pen parameters: -71 [ 679.157112][ T10] uclogic 0003:256C:006E.002E: failed probing pen v2 parameters: -71 [ 679.180317][ T10] uclogic 0003:256C:006E.002E: failed probing parameters: -71 [ 679.188892][ T10] uclogic 0003:256C:006E.002E: probe with driver uclogic failed with error -71 [ 679.240130][ T10] usb 3-1: USB disconnect, device number 20 [ 679.306570][ T5237] playstation 0003:054C:0BA0.002F: unbalanced collection at end of report description [ 679.380481][ T5237] playstation 0003:054C:0BA0.002F: Parse failed [ 679.389278][ T5237] playstation 0003:054C:0BA0.002F: probe with driver playstation failed with error -22 [ 679.620655][ T4858] usb 5-1: USB disconnect, device number 14 [ 680.841864][ T44] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 680.934296][T11018] loop2: detected capacity change from 0 to 128 [ 680.952228][T11018] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 680.962860][T11018] FAT-fs (loop2): Filesystem has been set read-only [ 681.134735][ T44] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 681.146521][ T44] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 681.158358][ T44] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 681.172217][ T44] usb 5-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.00 [ 681.181735][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 681.244333][ T44] usb 5-1: config 0 descriptor?? [ 681.774511][ T44] kye 0003:0458:0153.0030: hidraw0: USB HID v0.00 Device [HID 0458:0153] on usb-dummy_hcd.4-1/input0 [ 682.042008][ T5237] usb 5-1: USB disconnect, device number 15 [ 682.318248][T11016] loop3: detected capacity change from 0 to 4096 [ 682.331102][T11022] loop2: detected capacity change from 0 to 4096 [ 682.372607][T11016] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 682.630590][T11016] ntfs3: loop3: Failed to initialize $Extend/$Reparse. [ 683.068085][ T5191] ntfs3: loop3: ino=1a, ntfs_sync_fs failed, -22. [ 683.693866][T11047] loop4: detected capacity change from 0 to 16 [ 683.720822][T11047] erofs: (device loop4): mounted with root inode @ nid 36. [ 684.729879][T11039] loop1: detected capacity change from 0 to 4096 [ 684.830153][T11039] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 684.854428][T11059] netlink: 'syz.3.2481': attribute type 3 has an invalid length. [ 684.862929][T11059] netlink: 'syz.3.2481': attribute type 1 has an invalid length. [ 684.870869][T11059] netlink: 199804 bytes leftover after parsing attributes in process `syz.3.2481'. [ 685.169655][T11061] loop4: detected capacity change from 0 to 8 [ 685.316521][T11061] cramfs: Error -3 while decompressing! [ 685.322442][T11061] cramfs: ffffffff944186a8(27)->ffff8880512b1000(4096) [ 685.329825][T11061] cramfs: Error -3 while decompressing! [ 685.335762][T11061] cramfs: ffffffff944186a8(27)->ffff8880512b1000(4096) [ 685.427701][ T29] audit: type=1800 audit(1724746324.514:43): pid=11061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.2482" name="file0" dev="loop4" ino=244 res=0 errno=0 [ 685.584121][T11067] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2485'. [ 685.593544][T11067] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2485'. [ 685.603003][T11067] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2485'. [ 685.944623][T11072] loop1: detected capacity change from 0 to 128 [ 686.400141][T11080] loop4: detected capacity change from 0 to 256 [ 686.621616][T11080] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 687.416766][T11093] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2497'. [ 687.439245][T11096] netlink: 'syz.3.2499': attribute type 8 has an invalid length. [ 687.480205][T11097] loop4: detected capacity change from 0 to 512 [ 687.518189][T11097] EXT4-fs: Ignoring removed orlov option [ 687.569292][T11097] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 687.691431][T11097] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.2498: casefold flag without casefold feature [ 687.863172][T11097] EXT4-fs (loop4): Remounting filesystem read-only [ 687.875873][T11097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 688.098607][T10063] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 688.271839][ T5237] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 688.319484][T11109] loop2: detected capacity change from 0 to 512 [ 688.517362][T11109] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 688.530837][T11109] ext4 filesystem being mounted at /515/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 688.556010][ T5237] usb 4-1: Using ep0 maxpacket: 8 [ 688.633036][ T5237] usb 4-1: config 150 has an invalid interface number: 204 but max is 1 [ 688.642743][ T5237] usb 4-1: config 150 has no interface number 0 [ 688.649254][ T5237] usb 4-1: config 150 interface 204 has no altsetting 0 [ 688.656830][ T5237] usb 4-1: config 150 interface 1 has no altsetting 0 [ 688.723248][ T5182] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 688.741609][ T5246] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 688.775372][ T5237] usb 4-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 688.784877][ T5237] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 688.798236][ T5237] usb 4-1: Product: syz [ 688.804375][ T5237] usb 4-1: Manufacturer: syz [ 688.809220][ T5237] usb 4-1: SerialNumber: syz [ 688.868226][T11119] tmpfs: Bad value for 'nr_inodes' [ 688.958688][ T5246] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 688.970262][ T5246] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 688.980621][ T5246] usb 5-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 688.990441][ T5246] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 689.069998][ T5246] usb 5-1: config 0 descriptor?? [ 689.234381][ T5237] xr_serial 4-1:150.204: xr_serial converter detected [ 689.659839][ T5237] xr_serial ttyUSB0: Failed to set reg 0x0c: -71 [ 689.666963][ T5237] xr_serial ttyUSB0: probe with driver xr_serial failed with error -71 [ 689.704529][ T5246] holtek_kbd 0003:04D9:A055.0031: hidraw0: USB HID v0.00 Device [HID 04d9:a055] on usb-dummy_hcd.4-1/input0 [ 689.802045][ T5237] usb 4-1: USB disconnect, device number 24 [ 689.818662][ T5237] xr_serial 4-1:150.204: device disconnected [ 689.902358][T11117] loop1: detected capacity change from 0 to 4096 [ 689.913969][ T44] usb 5-1: USB disconnect, device number 16 [ 690.012147][T11117] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 691.203738][T11137] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2516'. [ 691.213295][T11137] mac80211_hwsim hwsim14 wlan0: entered promiscuous mode [ 691.401532][T11139] loop4: detected capacity change from 0 to 512 [ 691.492714][T11139] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 691.824819][T11139] EXT4-fs (loop4): 1 truncate cleaned up [ 691.833035][T11139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 691.891997][ T5237] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 692.112077][ T5237] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 692.123513][ T5237] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 692.134224][ T5237] usb 4-1: New USB device found, idVendor=0b05, idProduct=1abe, bcdDevice= 0.00 [ 692.143734][ T5237] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 692.289676][ T5237] usb 4-1: config 0 descriptor?? [ 692.390632][T10063] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 692.853109][ T5237] asus 0003:0B05:1ABE.0032: unknown main item tag 0x0 [ 692.860449][ T5237] asus 0003:0B05:1ABE.0032: unknown main item tag 0x0 [ 692.867848][ T5237] asus 0003:0B05:1ABE.0032: unknown main item tag 0x0 [ 692.875089][ T5237] asus 0003:0B05:1ABE.0032: unknown main item tag 0x0 [ 692.882732][ T5237] asus 0003:0B05:1ABE.0032: unknown main item tag 0x0 [ 692.974305][ T5237] asus 0003:0B05:1ABE.0032: hidraw0: USB HID v0.00 Device [HID 0b05:1abe] on usb-dummy_hcd.3-1/input0 [ 692.985987][ T5237] asus 0003:0B05:1ABE.0032: Asus input not registered [ 693.002164][ T5246] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 693.077363][ T5237] asus 0003:0B05:1ABE.0032: probe with driver asus failed with error -12 [ 693.170238][ T5237] usb 4-1: USB disconnect, device number 25 [ 693.288632][ T5246] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 693.301543][ T5246] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 693.309829][ T5246] usb 3-1: Product: syz [ 693.315697][ T5246] usb 3-1: Manufacturer: syz [ 693.320541][ T5246] usb 3-1: SerialNumber: syz [ 693.344155][ T5246] usb 3-1: config 0 descriptor?? [ 693.623062][ T5237] usb 3-1: USB disconnect, device number 21 [ 693.868951][T10051] udevd[10051]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 694.275399][T11176] dvmrp8: entered allmulticast mode [ 694.403740][T11173] dvmrp8: left allmulticast mode [ 695.703904][T11200] loop2: detected capacity change from 0 to 1024 [ 696.046312][T11207] loop1: detected capacity change from 0 to 64 [ 696.653004][T11213] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2553'. [ 697.746859][T11236] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2564'. [ 697.756844][T11236] tipc: Enabling of bearer rejected, failed to enable media [ 698.288587][T11235] loop4: detected capacity change from 0 to 2048 [ 698.501559][T11235] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 699.908481][T11260] loop1: detected capacity change from 0 to 256 [ 700.624696][T11263] loop3: detected capacity change from 0 to 512 [ 700.962733][T11263] EXT4-fs (loop3): 1 orphan inode deleted [ 700.970564][T11263] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 701.448614][T11256] loop4: detected capacity change from 0 to 32768 [ 701.492991][T11272] loop2: detected capacity change from 0 to 8 [ 701.698765][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 703.393431][ T44] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 703.634305][ T44] usb 2-1: Using ep0 maxpacket: 16 [ 703.674349][ T44] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 703.685818][ T44] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 703.696073][ T44] usb 2-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 703.706180][ T44] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 703.797587][ T44] usb 2-1: config 0 descriptor?? [ 703.809464][T11300] loop3: detected capacity change from 0 to 256 [ 703.809899][T11298] loop4: detected capacity change from 0 to 1024 [ 704.084872][T11300] FAT-fs (loop3): Directory bread(block 64) failed [ 704.091805][T11300] FAT-fs (loop3): Directory bread(block 65) failed [ 704.098873][T11300] FAT-fs (loop3): Directory bread(block 66) failed [ 704.105893][T11300] FAT-fs (loop3): Directory bread(block 67) failed [ 704.113347][T11300] FAT-fs (loop3): Directory bread(block 68) failed [ 704.120115][T11300] FAT-fs (loop3): Directory bread(block 69) failed [ 704.127240][T11300] FAT-fs (loop3): Directory bread(block 70) failed [ 704.134085][T11300] FAT-fs (loop3): Directory bread(block 71) failed [ 704.140960][T11300] FAT-fs (loop3): Directory bread(block 72) failed [ 704.148060][T11300] FAT-fs (loop3): Directory bread(block 73) failed [ 704.290357][ T44] mcp2200 0003:04D8:00DF.0033: unknown main item tag 0x0 [ 704.370279][ T44] mcp2200 0003:04D8:00DF.0033: USB HID v0.00 Device [HID 04d8:00df] on usb-dummy_hcd.1-1/input0 [ 704.431326][ T77] hfsplus: b-tree write err: -5, ino 4 [ 704.589881][ T44] usb 2-1: USB disconnect, device number 25 [ 705.286060][T11304] loop2: detected capacity change from 0 to 4096 [ 705.352808][T11304] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 705.619596][T11304] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 706.018743][ T29] audit: type=1800 audit(1724746345.134:44): pid=11304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.2597" name="file0" dev="loop2" ino=0 res=0 errno=0 [ 706.654162][T11329] netlink: 296 bytes leftover after parsing attributes in process `syz.1.2610'. [ 706.663855][T11329] netlink: 296 bytes leftover after parsing attributes in process `syz.1.2610'. [ 706.999863][T11337] 9pnet_fd: Insufficient options for proto=fd [ 707.127638][T11331] loop2: detected capacity change from 0 to 2048 [ 707.392771][T11331] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 707.883076][ T5182] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 708.273200][T11357] netlink: 'syz.3.2621': attribute type 29 has an invalid length. [ 708.373739][T11363] netlink: 'syz.3.2621': attribute type 29 has an invalid length. [ 708.888417][T11369] loop4: detected capacity change from 0 to 256 [ 708.923007][T11369] exfat: Deprecated parameter 'namecase' [ 709.039306][T11369] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfc6d8, utbl_chksum : 0xe619d30d) [ 709.836214][T11385] loop4: detected capacity change from 0 to 64 [ 709.873909][ T44] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 709.878366][T11387] loop1: detected capacity change from 0 to 8 [ 710.092899][ T44] usb 4-1: Using ep0 maxpacket: 16 [ 710.123180][ T44] usb 4-1: config 0 has an invalid interface number: 251 but max is 0 [ 710.131988][ T44] usb 4-1: config 0 has no interface number 0 [ 710.138352][ T44] usb 4-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 710.148729][ T44] usb 4-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 710.217783][ T44] usb 4-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 710.227376][ T44] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 710.235819][ T44] usb 4-1: Product: syz [ 710.240216][ T44] usb 4-1: Manufacturer: syz [ 710.245226][ T44] usb 4-1: SerialNumber: syz [ 710.260978][ T44] usb 4-1: config 0 descriptor?? [ 710.306182][T11380] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 710.367264][T11380] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 710.647823][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 710.655039][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 710.727055][T11380] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 710.792177][T11380] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 711.081913][ T44] asix 4-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 711.092971][ T44] asix 4-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 711.103642][ T44] asix 4-1:0.251: probe with driver asix failed with error -5 [ 711.159373][ T44] usb 4-1: USB disconnect, device number 26 [ 713.268656][ T29] audit: type=1326 audit(1724746352.364:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11435 comm="syz.2.2659" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12fab79e79 code=0x0 [ 714.058374][T11444] loop3: detected capacity change from 0 to 2048 [ 714.152136][T11451] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 714.603335][T11456] netlink: 180 bytes leftover after parsing attributes in process `syz.4.2668'. [ 714.875446][T11459] loop2: detected capacity change from 0 to 256 [ 715.037245][T11459] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 715.074991][T11465] loop3: detected capacity change from 0 to 256 [ 715.512502][T11465] FAT-fs (loop3): Directory bread(block 64) failed [ 715.523157][T11465] FAT-fs (loop3): Directory bread(block 65) failed [ 715.530084][T11465] FAT-fs (loop3): Directory bread(block 66) failed [ 715.538407][T11465] FAT-fs (loop3): Directory bread(block 67) failed [ 715.545581][T11465] FAT-fs (loop3): Directory bread(block 68) failed [ 715.552650][T11465] FAT-fs (loop3): Directory bread(block 69) failed [ 715.559556][T11465] FAT-fs (loop3): Directory bread(block 70) failed [ 715.566496][T11465] FAT-fs (loop3): Directory bread(block 71) failed [ 715.573554][T11465] FAT-fs (loop3): Directory bread(block 72) failed [ 715.580320][T11465] FAT-fs (loop3): Directory bread(block 73) failed [ 715.843220][ T8] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 716.014650][T11474] loop6: detected capacity change from 0 to 524287999 [ 716.098282][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.107955][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.116159][ T8] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 716.127333][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 716.133791][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.142580][ T8] usb 5-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 716.145734][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.154803][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.174652][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.184333][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.197716][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.207215][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.216293][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.225919][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.253761][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.263429][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.273984][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.283714][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.295279][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.304766][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.316140][ T8] usb 5-1: config 0 descriptor?? [ 716.316561][T11474] ldm_validate_partition_table(): Disk read failed. [ 716.329151][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.338673][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.369387][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 716.379128][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 716.390349][T11474] Dev loop6: unable to read RDB block 0 [ 716.400396][T11474] loop6: unable to read partition table [ 716.407881][T11474] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 717.041974][ T8] Bluetooth: Can't get version to change to load ram patch err [ 717.049860][ T8] Bluetooth: Loading sysconfig file failed [ 717.063390][ T8] ath3k 5-1:0.0: probe with driver ath3k failed with error -71 [ 717.117483][ T8] usb 5-1: USB disconnect, device number 17 [ 717.488812][T11483] loop1: detected capacity change from 0 to 1024 [ 717.678041][T11483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 717.942024][ T5246] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 717.967611][T11483] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 717.980968][T11483] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 718.041784][T11483] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 718.201738][ T5246] usb 3-1: Using ep0 maxpacket: 16 [ 718.218161][ T5246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 718.230048][ T5246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 718.241477][ T5246] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 718.255052][ T5246] usb 3-1: New USB device found, idVendor=046d, idProduct=c211, bcdDevice= 0.00 [ 718.264494][ T5246] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 718.314145][ T5246] usb 3-1: config 0 descriptor?? [ 718.435279][T10061] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.840753][ T5246] logitech 0003:046D:C211.0034: hidraw0: USB HID v0.00 Device [HID 046d:c211] on usb-dummy_hcd.2-1/input0 [ 718.853063][ T5246] logitech 0003:046D:C211.0034: no inputs found [ 719.055747][ T8] usb 3-1: USB disconnect, device number 22 [ 719.562569][T11516] syz.4.2697 uses obsolete (PF_INET,SOCK_PACKET) [ 720.075302][T11520] netlink: 'syz.4.2700': attribute type 3 has an invalid length. [ 720.081667][ T5246] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 720.301691][ T5246] usb 4-1: Using ep0 maxpacket: 32 [ 720.337951][ T5246] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 720.349455][ T5246] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 720.359773][ T5246] usb 4-1: New USB device found, idVendor=0c70, idProduct=f003, bcdDevice= 0.00 [ 720.369209][ T5246] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 720.627164][ T5246] usb 4-1: config 0 descriptor?? [ 721.219912][ T5246] aquacomputer_d5next 0003:0C70:F003.0035: unknown main item tag 0x0 [ 721.228923][ T5246] aquacomputer_d5next 0003:0C70:F003.0035: unknown main item tag 0x0 [ 721.238020][ T5246] aquacomputer_d5next 0003:0C70:F003.0035: unknown main item tag 0x0 [ 721.246615][ T5246] aquacomputer_d5next 0003:0C70:F003.0035: unknown main item tag 0x0 [ 721.260660][ T5246] aquacomputer_d5next 0003:0C70:F003.0035: unknown main item tag 0x0 [ 721.442730][ T5246] aquacomputer_d5next 0003:0C70:F003.0035: hidraw0: USB HID v0.00 Device [HID 0c70:f003] on usb-dummy_hcd.3-1/input0 [ 721.672240][ T5246] usb 4-1: USB disconnect, device number 27 [ 722.042095][T11542] loop2: detected capacity change from 0 to 2048 [ 722.147423][T11547] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 724.024149][T11571] loop2: detected capacity change from 0 to 764 [ 724.092784][T11571] rock: directory entry would overflow storage [ 724.099386][T11571] rock: sig=0x4654, size=5, remaining=4 [ 724.645672][T11583] geneve1: entered allmulticast mode [ 725.533587][T11598] loop1: detected capacity change from 0 to 512 [ 725.545739][T11598] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4579: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 725.566128][T11598] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 726.910296][ T5237] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 727.166975][ T5237] usb 4-1: config 0 has an invalid interface number: 107 but max is 1 [ 727.176273][ T5237] usb 4-1: config 0 has an invalid interface number: 107 but max is 1 [ 727.184941][ T5237] usb 4-1: config 0 has no interface number 1 [ 727.196265][ T5237] usb 4-1: config 0 interface 107 altsetting 15 endpoint 0x8 has invalid wMaxPacketSize 0 [ 727.208100][ T5237] usb 4-1: too many endpoints for config 0 interface 107 altsetting 240: 254, using maximum allowed: 30 [ 727.219664][ T5237] usb 4-1: config 0 interface 107 altsetting 240 has 0 endpoint descriptors, different from the interface descriptor's value: 254 [ 727.234904][ T5237] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 727.245068][ T5237] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 727.260312][ T5237] usb 4-1: config 0 interface 107 has no altsetting 0 [ 727.267460][ T5237] usb 4-1: config 0 interface 107 has no altsetting 1 [ 727.339166][ T5237] usb 4-1: New USB device found, idVendor=0582, idProduct=0004, bcdDevice=17.19 [ 727.349249][ T5237] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 727.357669][ T5237] usb 4-1: Product: syz [ 727.362169][ T5237] usb 4-1: Manufacturer: syz [ 727.366983][ T5237] usb 4-1: SerialNumber: syz [ 727.418874][ T5237] usb 4-1: config 0 descriptor?? [ 727.759255][ T5237] usb 4-1: USB disconnect, device number 28 [ 728.032177][ T5190] Bluetooth: hci0: command 0x0406 tx timeout [ 728.039343][ T5190] Bluetooth: hci5: command 0x0405 tx timeout [ 728.199294][ T5370] udevd[5370]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.107/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 729.272467][T11656] [U] vÔ3¸Âfù¾"SçÁ/Éê4:ÃXTz“W¡t‘’lWµ«= [ 729.278765][T11656] [U] J"—e:ÀÆ" [ 729.820036][T11666] netlink: 10 bytes leftover after parsing attributes in process `syz.0.2764'. [ 730.131774][ T5265] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 730.391322][ T5265] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 730.402805][ T5265] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 730.408992][T11677] loop4: detected capacity change from 0 to 256 [ 730.412964][ T5265] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 730.428676][ T5265] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 730.504114][ T5265] usb 4-1: config 0 descriptor?? [ 730.643599][ T5193] Bluetooth: hci1: Malformed Event: 0x13 [ 730.815107][T11677] FAT-fs (loop4): Directory bread(block 64) failed [ 730.822518][T11677] FAT-fs (loop4): Directory bread(block 65) failed [ 730.829494][T11677] FAT-fs (loop4): Directory bread(block 66) failed [ 730.836490][T11677] FAT-fs (loop4): Directory bread(block 67) failed [ 730.843592][T11677] FAT-fs (loop4): Directory bread(block 68) failed [ 730.850352][T11677] FAT-fs (loop4): Directory bread(block 69) failed [ 730.857854][T11677] FAT-fs (loop4): Directory bread(block 70) failed [ 730.864817][T11677] FAT-fs (loop4): Directory bread(block 71) failed [ 730.871858][T11677] FAT-fs (loop4): Directory bread(block 72) failed [ 730.882707][T11677] FAT-fs (loop4): Directory bread(block 73) failed [ 731.049080][ T5265] pyra 0003:1E7D:2CF6.0036: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.3-1/input0 [ 731.212625][T11683] Invalid logical block size (4) [ 731.262039][ T5265] pyra 0003:1E7D:2CF6.0036: couldn't init struct pyra_device [ 731.269928][ T5265] pyra 0003:1E7D:2CF6.0036: couldn't install mouse [ 731.346264][ T5265] pyra 0003:1E7D:2CF6.0036: probe with driver pyra failed with error -71 [ 731.366678][T11681] loop1: detected capacity change from 0 to 2048 [ 731.404988][ T5265] usb 4-1: USB disconnect, device number 29 [ 731.545432][T11686] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 731.720398][T11690] cifs: Unknown parameter 'Ü[—Íñ¦bšÿÿÿITäŒ&¬æ:ÅèÙ"‚Õëï1:ºÃÃÓ­'Ä4,Zz-#FÇ<æõ]%gCžÊ [ 731.720398][T11690] SÃȘØÈžZ§6ŸÂ' [ 733.262315][T11712] netlink: 'syz.4.2786': attribute type 1 has an invalid length. [ 736.337637][T11759] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2807'. [ 736.618129][T11758] loop3: detected capacity change from 0 to 2048 [ 736.668043][T11758] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 736.790967][T11765] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 737.441009][T11777] loop2: detected capacity change from 0 to 16 [ 737.499492][T11777] erofs: (device loop2): mounted with root inode @ nid 36. [ 739.203158][T11799] loop3: detected capacity change from 0 to 2048 [ 739.299646][T11799] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c098, mo2=0002] [ 739.352139][T11799] System zones: 0-4 [ 739.360479][T11799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 740.066128][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 743.451538][ T5237] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 743.491818][ T4858] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 743.662135][ T5237] usb 2-1: Using ep0 maxpacket: 16 [ 743.691974][ T4858] usb 5-1: Using ep0 maxpacket: 32 [ 743.713831][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 743.725800][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 743.737742][ T5237] usb 2-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 743.747201][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 743.786433][ T4858] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 743.795295][ T4858] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 743.804553][ T4858] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 743.814095][ T4858] usb 5-1: config 1 has no interface number 0 [ 743.822663][ T4858] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 743.833891][ T4858] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 743.847357][ T4858] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 743.856753][ T4858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 743.907718][ T5237] usb 2-1: config 0 descriptor?? [ 743.960438][ T4858] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 744.652041][ T5237] elecom 0003:056E:00FE.0037: unknown main item tag 0x0 [ 744.659585][ T5237] elecom 0003:056E:00FE.0037: unknown main item tag 0x0 [ 744.667490][ T5237] elecom 0003:056E:00FE.0037: unknown main item tag 0x0 [ 744.675153][ T5237] elecom 0003:056E:00FE.0037: unknown main item tag 0x0 [ 744.682799][ T5237] elecom 0003:056E:00FE.0037: unknown main item tag 0x0 [ 744.793668][ T5237] elecom 0003:056E:00FE.0037: hidraw0: USB HID v0.00 Device [HID 056e:00fe] on usb-dummy_hcd.1-1/input0 [ 744.840613][ T4858] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now attached [ 744.841804][ C0] ===================================================== [ 744.842092][ C0] BUG: KMSAN: uninit-value in line6_midibuf_read+0x76b/0x1050 [ 744.842230][ C0] line6_midibuf_read+0x76b/0x1050 [ 744.842356][ C0] line6_data_received+0x503/0xa80 [ 744.842476][ C0] __usb_hcd_giveback_urb+0x572/0x840 [ 744.842599][ C0] usb_hcd_giveback_urb+0x157/0x720 [ 744.842707][ C0] dummy_timer+0xd3f/0x6aa0 [ 744.842802][ C0] __hrtimer_run_queues+0x564/0xe40 [ 744.842927][ C0] hrtimer_interrupt+0x3ab/0x1490 [ 744.843046][ C0] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 744.843186][ C0] sysvec_apic_timer_interrupt+0x7e/0x90 [ 744.843303][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 744.843441][ C0] __sanitizer_cov_trace_pc+0x4a/0x70 [ 744.843564][ C0] format_decode+0x3f/0x1580 [ 744.843696][ C0] vsnprintf+0x187/0x2a00 [ 744.843825][ C0] sprintf+0x1a8/0x1e0 [ 744.843953][ C0] info_print_prefix+0x17a/0x360 [ 744.844070][ C0] printk_get_next_message+0xe05/0x1950 [ 744.844185][ C0] console_flush_all+0x450/0x14b0 [ 744.844289][ C0] console_unlock+0xaa/0x4f0 [ 744.844380][ C0] vprintk_emit+0x685/0xc60 [ 744.844470][ C0] dev_vprintk_emit+0x470/0x580 [ 744.844576][ C0] dev_printk_emit+0x15d/0x190 [ 744.844680][ C0] __dev_printk+0x2b2/0x320 [ 744.844809][ C0] _dev_info+0x18a/0x1a0 [ 744.844899][ C0] line6_probe+0xfda/0x1120 [ 744.844998][ C0] pod_probe+0x79/0x90 [ 744.845122][ C0] usb_probe_interface+0xd6f/0x1350 [ 744.845235][ C0] really_probe+0x4db/0xd90 [ 744.845370][ C0] __driver_probe_device+0x2ab/0x5d0 [ 744.845502][ C0] driver_probe_device+0x72/0x890 [ 744.845640][ C0] __device_attach_driver+0x568/0x9e0 [ 744.845784][ C0] bus_for_each_drv+0x403/0x620 [ 744.845891][ C0] __device_attach+0x3c1/0x650 [ 744.846020][ C0] device_initial_probe+0x32/0x40 [ 744.846157][ C0] bus_probe_device+0x3dc/0x5c0 [ 744.846266][ C0] device_add+0x13aa/0x1ba0 [ 744.846383][ C0] usb_set_configuration+0x31c9/0x38d0 [ 744.846486][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 744.846625][ C0] usb_probe_device+0x3a7/0x690 [ 744.846727][ C0] really_probe+0x4db/0xd90 [ 744.846860][ C0] __driver_probe_device+0x2ab/0x5d0 [ 744.846996][ C0] driver_probe_device+0x72/0x890 [ 744.847138][ C0] __device_attach_driver+0x568/0x9e0 [ 744.847280][ C0] bus_for_each_drv+0x403/0x620 [ 744.847385][ C0] __device_attach+0x3c1/0x650 [ 744.847513][ C0] device_initial_probe+0x32/0x40 [ 744.847645][ C0] bus_probe_device+0x3dc/0x5c0 [ 744.847754][ C0] device_add+0x13aa/0x1ba0 [ 744.847871][ C0] usb_new_device+0x15f4/0x2470 [ 744.848002][ C0] hub_event+0x4ffb/0x72d0 [ 744.848094][ C0] process_scheduled_works+0xae0/0x1c40 [ 744.848214][ C0] worker_thread+0xea7/0x14d0 [ 744.848331][ C0] kthread+0x3dd/0x540 [ 744.848453][ C0] ret_from_fork+0x6d/0x90 [ 744.848547][ C0] ret_from_fork_asm+0x1a/0x30 [ 744.848674][ C0] [ 744.848694][ C0] Uninit was created at: [ 744.848846][ C0] __kmalloc_noprof+0x661/0xf30 [ 744.848956][ C0] line6_midibuf_init+0x43/0x180 [ 744.849073][ C0] line6_init_midi+0x3e7/0x670 [ 744.849188][ C0] line6_init_cap_control+0x54e/0x770 [ 744.849304][ C0] line6_probe+0xeae/0x1120 [ 744.849404][ C0] pod_probe+0x79/0x90 [ 744.849523][ C0] usb_probe_interface+0xd6f/0x1350 [ 744.849633][ C0] really_probe+0x4db/0xd90 [ 744.849767][ C0] __driver_probe_device+0x2ab/0x5d0 [ 744.849905][ C0] driver_probe_device+0x72/0x890 [ 744.850043][ C0] __device_attach_driver+0x568/0x9e0 [ 744.850192][ C0] bus_for_each_drv+0x403/0x620 [ 744.850299][ C0] __device_attach+0x3c1/0x650 [ 744.850430][ C0] device_initial_probe+0x32/0x40 [ 744.850563][ C0] bus_probe_device+0x3dc/0x5c0 [ 744.850671][ C0] device_add+0x13aa/0x1ba0 [ 744.850788][ C0] usb_set_configuration+0x31c9/0x38d0 [ 744.850889][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 744.851027][ C0] usb_probe_device+0x3a7/0x690 [ 744.851130][ C0] really_probe+0x4db/0xd90 [ 744.851254][ C0] __driver_probe_device+0x2ab/0x5d0 [ 744.851387][ C0] driver_probe_device+0x72/0x890 [ 744.851524][ C0] __device_attach_driver+0x568/0x9e0 [ 744.851668][ C0] bus_for_each_drv+0x403/0x620 [ 744.851770][ C0] __device_attach+0x3c1/0x650 [ 744.851897][ C0] device_initial_probe+0x32/0x40 [ 744.852029][ C0] bus_probe_device+0x3dc/0x5c0 [ 744.852142][ C0] device_add+0x13aa/0x1ba0 [ 744.852264][ C0] usb_new_device+0x15f4/0x2470 [ 744.852392][ C0] hub_event+0x4ffb/0x72d0 [ 744.852484][ C0] process_scheduled_works+0xae0/0x1c40 [ 744.852600][ C0] worker_thread+0xea7/0x14d0 [ 744.852715][ C0] kthread+0x3dd/0x540 [ 744.852837][ C0] ret_from_fork+0x6d/0x90 [ 744.852929][ C0] ret_from_fork_asm+0x1a/0x30 [ 744.853051][ C0] [ 744.853100][ C0] CPU: 0 UID: 0 PID: 4858 Comm: kworker/0:3 Not tainted 6.11.0-rc5-syzkaller-00015-g3e9bff3bbe13 #0 [ 744.853216][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 744.853287][ C0] Workqueue: usb_hub_wq hub_event [ 744.853377][ C0] ===================================================== [ 744.853409][ C0] Disabling lock debugging due to kernel taint [ 744.853443][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 744.853500][ C0] CPU: 0 UID: 0 PID: 4858 Comm: kworker/0:3 Tainted: G B 6.11.0-rc5-syzkaller-00015-g3e9bff3bbe13 #0 [ 744.853635][ C0] Tainted: [B]=BAD_PAGE [ 744.853670][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 744.853738][ C0] Workqueue: usb_hub_wq hub_event [ 744.853829][ C0] Call Trace: [ 744.853869][ C0] [ 744.853903][ C0] dump_stack_lvl+0x216/0x2d0 [ 744.854033][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.854189][ C0] dump_stack+0x1e/0x30 [ 744.854305][ C0] panic+0x4e2/0xcd0 [ 744.854426][ C0] ? kmsan_get_metadata+0x61/0x1c0 [ 744.854578][ C0] kmsan_report+0x2c7/0x2d0 [ 744.854720][ C0] ? __msan_warning+0x95/0x120 [ 744.854836][ C0] ? line6_midibuf_read+0x76b/0x1050 [ 744.854966][ C0] ? line6_data_received+0x503/0xa80 [ 744.855110][ C0] ? __usb_hcd_giveback_urb+0x572/0x840 [ 744.855232][ C0] ? usb_hcd_giveback_urb+0x157/0x720 [ 744.855346][ C0] ? dummy_timer+0xd3f/0x6aa0 [ 744.855443][ C0] ? __hrtimer_run_queues+0x564/0xe40 [ 744.855575][ C0] ? hrtimer_interrupt+0x3ab/0x1490 [ 744.855701][ C0] ? __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 744.855841][ C0] ? sysvec_apic_timer_interrupt+0x7e/0x90 [ 744.855963][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 744.856109][ C0] ? __sanitizer_cov_trace_pc+0x4a/0x70 [ 744.856239][ C0] ? format_decode+0x3f/0x1580 [ 744.856376][ C0] ? vsnprintf+0x187/0x2a00 [ 744.856509][ C0] ? sprintf+0x1a8/0x1e0 [ 744.856641][ C0] ? info_print_prefix+0x17a/0x360 [ 744.856761][ C0] ? printk_get_next_message+0xe05/0x1950 [ 744.856878][ C0] ? console_flush_all+0x450/0x14b0 [ 744.856984][ C0] ? console_unlock+0xaa/0x4f0 [ 744.857084][ C0] ? vprintk_emit+0x685/0xc60 [ 744.857178][ C0] ? dev_vprintk_emit+0x470/0x580 [ 744.857289][ C0] ? dev_printk_emit+0x15d/0x190 [ 744.857399][ C0] ? __dev_printk+0x2b2/0x320 [ 744.857539][ C0] ? _dev_info+0x18a/0x1a0 [ 744.857639][ C0] ? line6_probe+0xfda/0x1120 [ 744.857745][ C0] ? pod_probe+0x79/0x90 [ 744.857871][ C0] ? usb_probe_interface+0xd6f/0x1350 [ 744.857986][ C0] ? really_probe+0x4db/0xd90 [ 744.858130][ C0] ? __driver_probe_device+0x2ab/0x5d0 [ 744.858273][ C0] ? driver_probe_device+0x72/0x890 [ 744.858417][ C0] ? __device_attach_driver+0x568/0x9e0 [ 744.858565][ C0] ? bus_for_each_drv+0x403/0x620 [ 744.858678][ C0] ? __device_attach+0x3c1/0x650 [ 744.858810][ C0] ? device_initial_probe+0x32/0x40 [ 744.858947][ C0] ? bus_probe_device+0x3dc/0x5c0 [ 744.859059][ C0] ? device_add+0x13aa/0x1ba0 [ 744.859187][ C0] ? usb_set_configuration+0x31c9/0x38d0 [ 744.859294][ C0] ? usb_generic_driver_probe+0x109/0x2a0 [ 744.859439][ C0] ? usb_probe_device+0x3a7/0x690 [ 744.859544][ C0] ? really_probe+0x4db/0xd90 [ 744.859685][ C0] ? __driver_probe_device+0x2ab/0x5d0 [ 744.859826][ C0] ? driver_probe_device+0x72/0x890 [ 744.859969][ C0] ? __device_attach_driver+0x568/0x9e0 [ 744.860123][ C0] ? bus_for_each_drv+0x403/0x620 [ 744.860235][ C0] ? __device_attach+0x3c1/0x650 [ 744.860367][ C0] ? device_initial_probe+0x32/0x40 [ 744.860503][ C0] ? bus_probe_device+0x3dc/0x5c0 [ 744.860616][ C0] ? device_add+0x13aa/0x1ba0 [ 744.860741][ C0] ? usb_new_device+0x15f4/0x2470 [ 744.860875][ C0] ? hub_event+0x4ffb/0x72d0 [ 744.860967][ C0] ? process_scheduled_works+0xae0/0x1c40 [ 744.861097][ C0] ? worker_thread+0xea7/0x14d0 [ 744.861209][ C0] ? kthread+0x3dd/0x540 [ 744.861331][ C0] ? ret_from_fork+0x6d/0x90 [ 744.861427][ C0] ? ret_from_fork_asm+0x1a/0x30 [ 744.861557][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 744.861660][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.861796][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.861933][ C0] __msan_warning+0x95/0x120 [ 744.862047][ C0] line6_midibuf_read+0x76b/0x1050 [ 744.862205][ C0] line6_data_received+0x503/0xa80 [ 744.862335][ C0] ? __pfx_line6_data_received+0x10/0x10 [ 744.862463][ C0] __usb_hcd_giveback_urb+0x572/0x840 [ 744.862590][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.862736][ C0] usb_hcd_giveback_urb+0x157/0x720 [ 744.862864][ C0] dummy_timer+0xd3f/0x6aa0 [ 744.863058][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 744.863158][ C0] __hrtimer_run_queues+0x564/0xe40 [ 744.863317][ C0] hrtimer_interrupt+0x3ab/0x1490 [ 744.863468][ C0] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 744.863599][ C0] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 744.863724][ C0] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 744.863869][ C0] sysvec_apic_timer_interrupt+0x7e/0x90 [ 744.863994][ C0] [ 744.864026][ C0] [ 744.864062][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 744.864220][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x4a/0x70 [ 744.864362][ C0] Code: ff 00 74 11 81 fa 00 01 00 00 75 35 83 b9 24 1b 00 00 00 74 2c 8b 91 00 1b 00 00 83 fa 02 75 21 48 8b 91 08 1b 00 00 48 8b 32 <48> 8d 7e 01 8b 89 04 1b 00 00 48 39 cf 73 08 48 89 3a 48 89 44 f2 [ 744.864466][ C0] RSP: 0018:ffff888119556118 EFLAGS: 00000246 [ 744.864549][ C0] RAX: ffffffff8fc4cc3f RBX: ffff888114082c00 RCX: ffff8881140820c0 [ 744.864633][ C0] RDX: ffffc9001147e000 RSI: 0000000000027609 RDI: ffff888119556188 [ 744.864713][ C0] RBP: ffff888119556118 R08: ffffea000000000f R09: 0000000000000000 [ 744.864788][ C0] R10: ffff888118d56188 R11: 0000000000000004 R12: ffff888119556258 [ 744.864863][ C0] R13: ffff888119556258 R14: ffff888119556188 R15: ffffffff90e329e6 [ 744.864958][ C0] ? format_decode+0x3f/0x1580 [ 744.865115][ C0] format_decode+0x3f/0x1580 [ 744.865253][ C0] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 744.865389][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.865523][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.865674][ C0] vsnprintf+0x187/0x2a00 [ 744.865810][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.865956][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.866099][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.866249][ C0] sprintf+0x1a8/0x1e0 [ 744.866404][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.866550][ C0] info_print_prefix+0x17a/0x360 [ 744.866684][ C0] printk_get_next_message+0xe05/0x1950 [ 744.866814][ C0] ? kmsan_get_shadow_origin_ptr+0x20/0xb0 [ 744.866977][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.867118][ C0] ? kmsan_internal_memmove_metadata+0x91/0x230 [ 744.867268][ C0] console_flush_all+0x450/0x14b0 [ 744.867415][ C0] console_unlock+0xaa/0x4f0 [ 744.867523][ C0] vprintk_emit+0x685/0xc60 [ 744.867635][ C0] dev_vprintk_emit+0x470/0x580 [ 744.867771][ C0] dev_printk_emit+0x15d/0x190 [ 744.867906][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.868051][ C0] __dev_printk+0x2b2/0x320 [ 744.868214][ C0] _dev_info+0x18a/0x1a0 [ 744.868334][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.868472][ C0] line6_probe+0xfda/0x1120 [ 744.868583][ C0] ? __pfx_pod_init+0x10/0x10 [ 744.868735][ C0] pod_probe+0x79/0x90 [ 744.868862][ C0] ? __pfx_pod_probe+0x10/0x10 [ 744.868993][ C0] usb_probe_interface+0xd6f/0x1350 [ 744.869141][ C0] ? __pfx_usb_probe_interface+0x10/0x10 [ 744.869256][ C0] really_probe+0x4db/0xd90 [ 744.869403][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.869553][ C0] __driver_probe_device+0x2ab/0x5d0 [ 744.869714][ C0] driver_probe_device+0x72/0x890 [ 744.869861][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.869996][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.870152][ C0] __device_attach_driver+0x568/0x9e0 [ 744.870317][ C0] bus_for_each_drv+0x403/0x620 [ 744.870431][ C0] ? __pfx___device_attach_driver+0x10/0x10 [ 744.870602][ C0] __device_attach+0x3c1/0x650 [ 744.870753][ C0] device_initial_probe+0x32/0x40 [ 744.870898][ C0] bus_probe_device+0x3dc/0x5c0 [ 744.871028][ C0] device_add+0x13aa/0x1ba0 [ 744.871202][ C0] usb_set_configuration+0x31c9/0x38d0 [ 744.871314][ C0] ? usb_set_configuration+0x891/0x38d0 [ 744.871458][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 744.871596][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.871738][ C0] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 744.871888][ C0] usb_probe_device+0x3a7/0x690 [ 744.872006][ C0] ? __pfx_usb_probe_device+0x10/0x10 [ 744.872124][ C0] really_probe+0x4db/0xd90 [ 744.872270][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.872426][ C0] __driver_probe_device+0x2ab/0x5d0 [ 744.872588][ C0] driver_probe_device+0x72/0x890 [ 744.872736][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 744.872870][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.873022][ C0] __device_attach_driver+0x568/0x9e0 [ 744.873192][ C0] bus_for_each_drv+0x403/0x620 [ 744.873300][ C0] ? __pfx___device_attach_driver+0x10/0x10 [ 744.873464][ C0] __device_attach+0x3c1/0x650 [ 744.873615][ C0] device_initial_probe+0x32/0x40 [ 744.873756][ C0] bus_probe_device+0x3dc/0x5c0 [ 744.873884][ C0] device_add+0x13aa/0x1ba0 [ 744.874030][ C0] usb_new_device+0x15f4/0x2470 [ 744.874196][ C0] hub_event+0x4ffb/0x72d0 [ 744.874361][ C0] ? __pfx_hub_event+0x10/0x10 [ 744.874457][ C0] process_scheduled_works+0xae0/0x1c40 [ 744.874627][ C0] worker_thread+0xea7/0x14d0 [ 744.874755][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 744.874918][ C0] kthread+0x3dd/0x540 [ 744.875070][ C0] ? __pfx_worker_thread+0x10/0x10 [ 744.875208][ C0] ? __pfx_kthread+0x10/0x10 [ 744.875339][ C0] ret_from_fork+0x6d/0x90 [ 744.875441][ C0] ? __pfx_kthread+0x10/0x10 [ 744.875576][ C0] ret_from_fork_asm+0x1a/0x30 [ 744.875721][ C0] [ 744.875994][ C0] Kernel Offset: disabled