last executing test programs: 6.726082886s ago: executing program 2 (id=6709): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x4000000) 6.211926266s ago: executing program 2 (id=6712): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000e8f9756985000000a50000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x4, 0x14, &(0x7f0000001e00)=""/4088}, 0x90) 5.698789521s ago: executing program 2 (id=6713): bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010446ca9e1a4a2baae728dd5800", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001f"], 0x3c}}, 0x0) 5.289742223s ago: executing program 2 (id=6717): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 4.361349071s ago: executing program 4 (id=6722): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)={0x10, 0x0, 0x3}, 0x10) 4.027802684s ago: executing program 4 (id=6724): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0, 0x0], 0x0, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000400)={r1}) 3.924185585s ago: executing program 2 (id=6726): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_usb_connect(0x0, 0x2d, &(0x7f0000002b40)=ANY=[@ANYBLOB="12010000f90e5608f905ffff3159010203010902ff0001000000000904000001ed546e0009058902"], 0x0) 3.875856464s ago: executing program 0 (id=6727): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDFONTOP_SET(r1, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1d, 0x200e, 0x0}) 3.436553735s ago: executing program 3 (id=6729): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000080)=0xfffffffa, 0x4) r0 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f00000000c0)={&(0x7f0000000080), 0x23}) 3.426624991s ago: executing program 0 (id=6730): openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1480e, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d61703d6f66662c6d61703d61636f726e006e6f726f636b2c73657373696f6e3d307830203030303030303030332c636865636b3d72656c617865642c6e6f726f636b416e0400000000000000c86b2c6d6f44653d30783030303030303090cf5cee73e4fdbccf1ad8f6238d714830303030303030756e686964652c6d61703d61636f726e2c6f76657272696465726f636b706572916964652c00add51ea29069028397e9808a385f6e0c9ab44fb55e327ad812fe293a6347f7f502634dfa74f42b394b1587068ecfa5acd459ae5a7dce3d2ca29a5d67adb9bfb87ce6ccb85cb98b2b7a0c5bae05ac8cfd1895938b2910b1498c0d61c80000"], 0x0, 0x69d, &(0x7f0000000840)="$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") getdents64(r0, &(0x7f0000000f00)=""/4100, 0x1004) 3.210477548s ago: executing program 1 (id=6731): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x1, 0x0, 0x0, r1}) 3.206019s ago: executing program 4 (id=6732): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000800000000001800038014000380100001"], 0x44}}, 0x0) 2.996527782s ago: executing program 3 (id=6733): syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000900)=ANY=[@ANYBLOB='check=relaxed,uid=', @ANYRESHEX=0x0, @ANYBLOB=',utf8,block=0x0000000000000800,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c6d61703d61636f726e2c6d61703d6e6f726d616c2c6f76657272696465726f636b7065726d2c6e6f6a6f6c6965742c6d61703d6f66662c6f76657272696465726f636b7065726d2c696f636861727365743d6465664bbcee453749b8494e4861356c742c009b8153ee49855dabd0f215fe4712231cf60a41532a48e33b7d7a48372541a04458f7ec50889385adc432f78a775c4a5b60fbe863b20affc1cf7929a5be9c2d0557d670b7284fa7543913602cf8d2e6c522ac16eafb30f502c9a6484f"], 0x2, 0xa1a, &(0x7f0000000e40)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f00000019c0)=""/193, 0xc1) 2.735441408s ago: executing program 1 (id=6734): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x18, 0x10d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}]}, 0x2c}}, 0x0) 2.711676948s ago: executing program 4 (id=6735): timer_create(0x0, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/122, 0x7a}], 0x1, 0x48, 0x0) 2.504515305s ago: executing program 0 (id=6736): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 2.165291327s ago: executing program 4 (id=6737): syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6e6c733d69736f383835392d31352c6e6f626172726965722c63726561746f723dbd3c66f52c7569643d", @ANYRESHEX=0x0, @ANYBLOB=',force,umask=00000000000000000006745,decompose,barrier,force,gid=', @ANYRESHEX=0xee00, @ANYBLOB="00c9"], 0x3, 0x6a4, &(0x7f0000000100)="$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") mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$nfs(0x0, &(0x7f0000001840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) 2.154454762s ago: executing program 1 (id=6747): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) r1 = open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) sendfile(r1, r0, 0x0, 0x200001008016fc) 2.119107413s ago: executing program 3 (id=6738): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {0x4e}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 1.936644969s ago: executing program 0 (id=6739): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d00)={0x14, r1, 0xb11abf2663aa630f, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 1.765456979s ago: executing program 1 (id=6740): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x4810, &(0x7f0000000540)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRES32], 0x11, 0x6a0, &(0x7f0000004200)="$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") link(&(0x7f0000000340)='./file1\x00', &(0x7f0000000540)='./bus\x00') listxattr(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 1.737073199s ago: executing program 2 (id=6741): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xfffffffffffffddf, &(0x7f0000000200)=ANY=[]) syz_usb_control_io(r0, 0x0, 0x0) 1.584371818s ago: executing program 3 (id=6742): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14, r1, 0xa01}, 0x14}}, 0x0) 1.432840709s ago: executing program 0 (id=6743): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200000200000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000180)='\x03') 1.115152148s ago: executing program 0 (id=6744): syz_mount_image$udf(&(0x7f0000000f00), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000001040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c756e64656c6574652c6e6f7672732c6164696e6963622c766f6c756d653d30303030303030303030303030303030303030322c7569643d666f726765742c6769643d666f726765742c6e6f7374726963742c6e6f7672732c0085f95733019d784ca386da1fd41ffabd4b47acca2b8d488be702157dd8711c31732d"], 0xff, 0xc2d, &(0x7f00000001c0)="$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") r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0xd6e) 990.044746ms ago: executing program 3 (id=6745): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000004600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0], 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xf0cb2f4a0c2cfc5d, 0x0) 900.222778ms ago: executing program 4 (id=6746): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 813.966245ms ago: executing program 1 (id=6748): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000005440), r0) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000005500)={0x0, 0x0, &(0x7f00000054c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 349.085008ms ago: executing program 3 (id=6749): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x800, &(0x7f0000000300)={[{@errors_remount}, {@utf8}, {@gid}, {@errors_continue}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@errors_continue}, {@gid}, {@errors_remount}, {@errors_continue}, {@dmask={'dmask', 0x3d, 0x3fffe}}]}, 0x1, 0x152c, &(0x7f00000003c0)="$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") rmdir(&(0x7f0000000080)='./control\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) 0s ago: executing program 1 (id=6750): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x7, 0x1, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) kernel console output (not intermixed with test programs): de [ 1290.031309][ T3670] bridge0: port 1(bridge_slave_0) entered disabled state [ 1290.657999][T14248] Bluetooth: hci4: command tx timeout [ 1290.789344][ T3670] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1290.834148][ T3670] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1290.901188][ T3670] bond0 (unregistering): Released all slaves [ 1291.656414][ T3670] hsr_slave_0: left promiscuous mode [ 1291.708918][ T3670] hsr_slave_1: left promiscuous mode [ 1291.736652][T18027] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5638'. [ 1291.746326][T18027] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5638'. [ 1291.757005][ T3670] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1291.769465][ T3670] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1291.796309][ T3670] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1291.804383][ T3670] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1291.832974][ T3670] veth1_macvtap: left promiscuous mode [ 1291.839069][ T3670] veth0_macvtap: left promiscuous mode [ 1291.845133][ T3670] veth1_vlan: left promiscuous mode [ 1291.851058][ T3670] veth0_vlan: left promiscuous mode [ 1292.302128][T10867] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1292.313557][T10867] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1292.359554][T10867] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1292.430814][T10867] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1292.475649][T10867] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1292.493847][T10867] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1292.737720][T10867] Bluetooth: hci4: command tx timeout [ 1292.905621][ T3670] team0 (unregistering): Port device team_slave_1 removed [ 1292.959818][ T3670] team0 (unregistering): Port device team_slave_0 removed [ 1293.663088][T18037] loop2: detected capacity change from 0 to 1024 [ 1293.835609][T18037] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1294.008065][T18009] bridge0: port 1(bridge_slave_0) entered blocking state [ 1294.020510][T18009] bridge0: port 1(bridge_slave_0) entered disabled state [ 1294.028769][T18009] bridge_slave_0: entered allmulticast mode [ 1294.038391][T18009] bridge_slave_0: entered promiscuous mode [ 1294.146987][T18009] bridge0: port 2(bridge_slave_1) entered blocking state [ 1294.155105][T18009] bridge0: port 2(bridge_slave_1) entered disabled state [ 1294.163154][T18009] bridge_slave_1: entered allmulticast mode [ 1294.172734][T18009] bridge_slave_1: entered promiscuous mode [ 1294.490541][T12779] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /491/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.509101][T18009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1294.573931][T12779] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.575864][T18009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1294.612389][T12779] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /491/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.669032][T12779] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.733106][T12779] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /491/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.756296][T10867] Bluetooth: hci0: command tx timeout [ 1294.784261][T12779] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.818280][T10867] Bluetooth: hci4: command tx timeout [ 1294.824951][T12779] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /491/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.872112][T12779] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.946249][T12779] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /491/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 1294.986189][T18009] team0: Port device team_slave_0 added [ 1294.993344][T12779] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 1295.059579][T18009] team0: Port device team_slave_1 added [ 1295.072553][T18029] chnl_net:caif_netlink_parms(): no params data found [ 1295.215916][T18050] loop3: detected capacity change from 0 to 512 [ 1295.269342][T18009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1295.276719][T18009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1295.303655][T18009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1295.354188][T18009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1295.361885][T18009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1295.388959][T18009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1295.433157][T18050] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.5646: casefold flag without casefold feature [ 1295.515267][T18050] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.5646: couldn't read orphan inode 15 (err -117) [ 1295.598747][T18050] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1295.767697][T18009] hsr_slave_0: entered promiscuous mode [ 1295.821389][T18009] hsr_slave_1: entered promiscuous mode [ 1296.002062][T17058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1296.670996][T14248] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1296.696437][T14248] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1296.722250][T14248] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1296.752597][T14248] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1296.764967][T14248] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1296.782570][T16747] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 1296.792931][T14248] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1296.818243][T10867] Bluetooth: hci0: command tx timeout [ 1297.239743][T16747] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1297.251312][T16747] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1297.261760][T16747] usb 4-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 1297.271302][T16747] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1297.286944][T16747] usb 4-1: config 0 descriptor?? [ 1297.576805][T18029] bridge0: port 1(bridge_slave_0) entered blocking state [ 1297.585477][T18029] bridge0: port 1(bridge_slave_0) entered disabled state [ 1297.593779][T18029] bridge_slave_0: entered allmulticast mode [ 1297.608617][T18029] bridge_slave_0: entered promiscuous mode [ 1297.643518][T12779] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1297.674726][T18014] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1297.685577][T18014] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1297.779931][T16747] logitech 0003:046D:C294.007E: unknown main item tag 0x0 [ 1297.788395][T16747] logitech 0003:046D:C294.007E: unbalanced collection at end of report description [ 1297.794653][T18029] bridge0: port 2(bridge_slave_1) entered blocking state [ 1297.812029][T18029] bridge0: port 2(bridge_slave_1) entered disabled state [ 1297.821678][T18029] bridge_slave_1: entered allmulticast mode [ 1297.833279][T18029] bridge_slave_1: entered promiscuous mode [ 1297.882769][T16747] logitech 0003:046D:C294.007E: parse failed [ 1297.890791][T16747] logitech 0003:046D:C294.007E: probe with driver logitech failed with error -22 [ 1297.941818][T18014] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1297.952678][T18014] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1297.985456][T15680] usb 4-1: USB disconnect, device number 50 [ 1298.209577][T18014] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1298.224068][T18014] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1298.435066][T18029] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1298.513510][T18001] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1298.540933][T18014] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1298.552139][T18014] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1298.676158][T18029] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1298.703478][T18009] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1298.898929][T14248] Bluetooth: hci5: command tx timeout [ 1298.899024][T10867] Bluetooth: hci0: command tx timeout [ 1298.942806][T18009] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1299.014251][T18029] team0: Port device team_slave_0 added [ 1299.043134][T18009] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1299.202488][T18029] team0: Port device team_slave_1 added [ 1299.212370][T18009] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1299.336684][T18014] bridge_slave_1: left allmulticast mode [ 1299.347906][T18014] bridge_slave_1: left promiscuous mode [ 1299.354742][T18014] bridge0: port 2(bridge_slave_1) entered disabled state [ 1299.389667][T18014] bridge_slave_0: left allmulticast mode [ 1299.395643][T18014] bridge_slave_0: left promiscuous mode [ 1299.403702][T18014] bridge0: port 1(bridge_slave_0) entered disabled state [ 1300.041430][T18014] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1300.117953][T18014] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1300.199858][T18014] bond0 (unregistering): Released all slaves [ 1300.221591][T18014] bond1 (unregistering): Released all slaves [ 1300.430204][T18067] hfs: can't find a HFS filesystem on dev nullb0 [ 1300.434779][T18029] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1300.444126][T18029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1300.473963][T18029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1300.562869][T18059] chnl_net:caif_netlink_parms(): no params data found [ 1300.613155][T18029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1300.620659][T18029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1300.648019][T18029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1300.816964][T14248] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1300.842801][T14248] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1300.852715][T14248] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1300.870043][T14248] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1300.886378][T14248] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1300.898057][T14248] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1300.978839][T14248] Bluetooth: hci5: command tx timeout [ 1300.984545][T14248] Bluetooth: hci0: command tx timeout [ 1301.486409][T18029] hsr_slave_0: entered promiscuous mode [ 1301.521011][T18029] hsr_slave_1: entered promiscuous mode [ 1301.533223][T18029] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1301.541286][T18029] Cannot create hsr debugfs directory [ 1301.705161][T18014] hsr_slave_0: left promiscuous mode [ 1301.713171][T18014] hsr_slave_1: left promiscuous mode [ 1301.723706][T18014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1301.731907][T18014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1301.744451][T18014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1301.752597][T18014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1301.760408][T17682] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 1301.785240][T18014] veth1_macvtap: left promiscuous mode [ 1301.791823][T18014] veth0_macvtap: left promiscuous mode [ 1301.800220][T18014] veth1_vlan: left promiscuous mode [ 1301.805780][T18014] veth0_vlan: left promiscuous mode [ 1302.079418][T17682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1302.090997][T17682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1302.101414][T17682] usb 4-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.00 [ 1302.112686][T17682] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1302.135804][T17682] usb 4-1: config 0 descriptor?? [ 1302.535465][T18014] team0 (unregistering): Port device team_slave_1 removed [ 1302.576348][T18014] team0 (unregistering): Port device team_slave_0 removed [ 1302.667309][T17682] asus 0003:048D:CE50.007F: unknown main item tag 0xd [ 1302.695407][T17682] asus 0003:048D:CE50.007F: hidraw0: USB HID v0.00 Device [HID 048d:ce50] on usb-dummy_hcd.3-1/input0 [ 1302.706956][T17682] asus 0003:048D:CE50.007F: Asus input not registered [ 1302.738031][T17682] asus 0003:048D:CE50.007F: probe with driver asus failed with error -12 [ 1302.913756][T17682] usb 4-1: USB disconnect, device number 51 [ 1302.988049][T14248] Bluetooth: hci2: command tx timeout [ 1303.059272][T14248] Bluetooth: hci5: command tx timeout [ 1303.473488][T18014] IPVS: stop unused estimator thread 0... [ 1303.822919][T18014] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1303.833777][T18014] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1303.967039][T18059] bridge0: port 1(bridge_slave_0) entered blocking state [ 1303.975011][T18059] bridge0: port 1(bridge_slave_0) entered disabled state [ 1303.983396][T18059] bridge_slave_0: entered allmulticast mode [ 1303.992987][T18059] bridge_slave_0: entered promiscuous mode [ 1304.045168][T18014] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1304.058460][T18014] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1304.193008][T18014] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1304.204172][T18014] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1304.246831][T18059] bridge0: port 2(bridge_slave_1) entered blocking state [ 1304.269123][T18059] bridge0: port 2(bridge_slave_1) entered disabled state [ 1304.283815][T18059] bridge_slave_1: entered allmulticast mode [ 1304.294217][T18059] bridge_slave_1: entered promiscuous mode [ 1304.411279][T18014] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1304.415226][T18085] loop3: detected capacity change from 0 to 64 [ 1304.423330][T18014] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1304.601415][T18009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1304.712281][T18059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1304.857846][T18059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1304.885014][T18009] 8021q: adding VLAN 0 to HW filter on device team0 [ 1305.046359][T18068] chnl_net:caif_netlink_parms(): no params data found [ 1305.058845][T14248] Bluetooth: hci2: command tx timeout [ 1305.151134][T14248] Bluetooth: hci5: command tx timeout [ 1305.168208][T18059] team0: Port device team_slave_0 added [ 1305.248816][T18059] team0: Port device team_slave_1 added [ 1305.337150][ T3380] bridge0: port 1(bridge_slave_0) entered blocking state [ 1305.345067][ T3380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1305.525234][T18059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1305.532645][T18059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1305.559154][T18059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1305.590814][ T3380] bridge0: port 2(bridge_slave_1) entered blocking state [ 1305.598802][ T3380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1305.617954][T18059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1305.625289][T18059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1305.652428][T18059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1305.731974][T18014] bridge_slave_1: left allmulticast mode [ 1305.740014][T18014] bridge_slave_1: left promiscuous mode [ 1305.746636][T18014] bridge0: port 2(bridge_slave_1) entered disabled state [ 1305.790533][T18014] bridge_slave_0: left allmulticast mode [ 1305.796498][T18014] bridge_slave_0: left promiscuous mode [ 1305.803588][T18014] bridge0: port 1(bridge_slave_0) entered disabled state [ 1306.401529][T18014] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1306.423023][T18014] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1306.441692][T18014] bond0 (unregistering): Released all slaves [ 1306.550332][T18029] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1306.668481][T18029] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1306.996332][T18029] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1307.137972][T14248] Bluetooth: hci2: command tx timeout [ 1307.206122][T18059] hsr_slave_0: entered promiscuous mode [ 1307.234941][T18059] hsr_slave_1: entered promiscuous mode [ 1307.245850][T18059] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1307.254020][T18059] Cannot create hsr debugfs directory [ 1307.265668][T18029] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1307.432498][T18014] hsr_slave_0: left promiscuous mode [ 1307.441304][T18014] hsr_slave_1: left promiscuous mode [ 1307.462468][T18014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1307.470881][T18014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1307.494228][T18014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1307.502982][T18014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1307.576908][T18014] veth1_macvtap: left promiscuous mode [ 1307.582965][T18014] veth0_macvtap: left promiscuous mode [ 1307.589050][T18014] veth1_vlan: left promiscuous mode [ 1307.594657][T18014] veth0_vlan: left promiscuous mode [ 1308.219760][T18014] team0 (unregistering): Port device team_slave_1 removed [ 1308.227742][T15680] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 1308.248502][T18014] team0 (unregistering): Port device team_slave_0 removed [ 1308.418194][T15680] usb 4-1: Using ep0 maxpacket: 16 [ 1308.487091][T15680] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1308.496920][T15680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1308.505462][T15680] usb 4-1: Product: syz [ 1308.510159][T15680] usb 4-1: Manufacturer: syz [ 1308.515033][T15680] usb 4-1: SerialNumber: syz [ 1308.568992][T15680] r8152-cfgselector 4-1: Unknown version 0x0000 [ 1308.575681][T15680] r8152-cfgselector 4-1: config 0 descriptor?? [ 1309.100173][T18068] bridge0: port 1(bridge_slave_0) entered blocking state [ 1309.108968][T18068] bridge0: port 1(bridge_slave_0) entered disabled state [ 1309.116825][T18068] bridge_slave_0: entered allmulticast mode [ 1309.129563][T18068] bridge_slave_0: entered promiscuous mode [ 1309.169926][T18068] bridge0: port 2(bridge_slave_1) entered blocking state [ 1309.178720][T18068] bridge0: port 2(bridge_slave_1) entered disabled state [ 1309.181953][T16746] r8152-cfgselector 4-1: USB disconnect, device number 52 [ 1309.186743][T18068] bridge_slave_1: entered allmulticast mode [ 1309.203288][T18068] bridge_slave_1: entered promiscuous mode [ 1309.222763][T14248] Bluetooth: hci2: command tx timeout [ 1309.317271][T18014] IPVS: stop unused estimator thread 0... [ 1309.471435][T18068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1309.554566][T18068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1309.904302][T18068] team0: Port device team_slave_0 added [ 1309.947165][T18068] team0: Port device team_slave_1 added [ 1310.204857][T18068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1310.212196][T18068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1310.238650][T18068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1310.370725][T18068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1310.378137][T18068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1310.408112][T18068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1310.626304][T18119] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1310.634067][T18119] IPv6: NLM_F_CREATE should be set when creating new route [ 1310.862030][T18068] hsr_slave_0: entered promiscuous mode [ 1310.880316][T18068] hsr_slave_1: entered promiscuous mode [ 1310.893526][T18068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1310.902788][T18068] Cannot create hsr debugfs directory [ 1310.930988][T18029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1311.328234][T18009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1311.351753][T18029] 8021q: adding VLAN 0 to HW filter on device team0 [ 1311.407920][ T1272] bridge0: port 1(bridge_slave_0) entered blocking state [ 1311.415888][ T1272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1311.437866][T18059] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1311.504958][T18059] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1311.585520][ T1272] bridge0: port 2(bridge_slave_1) entered blocking state [ 1311.593490][ T1272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1311.678430][T18059] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1311.750509][T18059] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1312.974668][T18068] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1313.050841][T18068] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1313.130554][T18068] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1313.212033][T18068] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1313.550284][T18059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1313.800755][T18059] 8021q: adding VLAN 0 to HW filter on device team0 [ 1313.902306][ T3380] bridge0: port 1(bridge_slave_0) entered blocking state [ 1313.910244][ T3380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1314.056893][ T3380] bridge0: port 2(bridge_slave_1) entered blocking state [ 1314.064814][ T3380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1314.260469][T18009] veth0_vlan: entered promiscuous mode [ 1314.458010][T18009] veth1_vlan: entered promiscuous mode [ 1314.569615][T18029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1314.964636][T18142] loop3: detected capacity change from 0 to 4096 [ 1315.036522][T18068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1315.105696][T18009] veth0_macvtap: entered promiscuous mode [ 1315.140200][T18142] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1315.205003][T18009] veth1_macvtap: entered promiscuous mode [ 1315.220840][T18142] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 1315.356502][T18146] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1315.367841][T18029] veth0_vlan: entered promiscuous mode [ 1315.396129][T18068] 8021q: adding VLAN 0 to HW filter on device team0 [ 1315.528399][T18029] veth1_vlan: entered promiscuous mode [ 1315.549856][T18009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1315.562593][T18009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.580465][T18009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1315.632016][ T3380] bridge0: port 1(bridge_slave_0) entered blocking state [ 1315.639955][ T3380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1315.671436][T18009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1315.682358][T18009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.698594][T18009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1315.870626][ T3380] bridge0: port 2(bridge_slave_1) entered blocking state [ 1315.878551][ T3380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1315.936518][T18009] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1315.945913][T18009] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1315.955331][T18009] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1315.965974][T18009] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1316.205880][T18029] veth0_macvtap: entered promiscuous mode [ 1316.375410][T18029] veth1_macvtap: entered promiscuous mode [ 1316.641655][T18029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1316.653383][T18029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.665409][T18029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1316.676705][T18029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.692907][T18029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1316.824983][T18029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1316.837239][T18029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.852949][T18029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1316.864632][T18029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.883471][T18029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1316.992330][T18059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1317.102315][T18029] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1317.113204][T18029] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1317.123101][T18029] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1317.132422][T18029] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1317.734395][T18059] veth0_vlan: entered promiscuous mode [ 1317.870023][T18059] veth1_vlan: entered promiscuous mode [ 1318.291599][T18059] veth0_macvtap: entered promiscuous mode [ 1318.414504][T18059] veth1_macvtap: entered promiscuous mode [ 1318.550517][T18166] dvmrp0: entered allmulticast mode [ 1318.673143][T18059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.685375][T18059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.695782][T18059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.706576][T18059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.719067][T18059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.729876][T18059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.746055][T18059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1318.763919][T18166] dvmrp0: left allmulticast mode [ 1318.976756][T18059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1318.988953][T18059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.999198][T18059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.009975][T18059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.020333][T18059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.031147][T18059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.047566][T18059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1319.168479][T18068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1319.435409][T18059] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.444659][T18059] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.454193][T18059] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.465371][T18059] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.835850][T18068] veth0_vlan: entered promiscuous mode [ 1319.979316][T18068] veth1_vlan: entered promiscuous mode [ 1320.351644][T18068] veth0_macvtap: entered promiscuous mode [ 1320.440189][T18068] veth1_macvtap: entered promiscuous mode [ 1320.659616][T18068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1320.670593][T18068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.680878][T18068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1320.691694][T18068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.702008][T18068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1320.712859][T18068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.723177][T18068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1320.734058][T18068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.756071][T18068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1320.859405][T18068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1320.872084][T18068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.883286][T18068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1320.894164][T18068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.906729][T18068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1320.917750][T18068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.927948][T18068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1320.938972][T18068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.958514][T18068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1321.041471][T18068] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1321.053437][T18068] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1321.067740][T18068] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1321.076866][T18068] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1322.756286][T18208] loop3: detected capacity change from 0 to 512 [ 1322.913756][T18208] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1322.928699][T18208] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1323.158350][T18208] EXT4-fs error (device loop3): ext4_find_dest_de:2067: inode #12: block 32: comm syz.3.5679: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 1323.595278][T17058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1323.904974][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1323.914915][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1324.130177][ T3670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1324.138491][ T3670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1324.769469][ T3380] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1324.778059][ T3380] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1325.033139][T18239] xt_cgroup: invalid path, errno=-2 [ 1325.047149][ T3380] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1325.055438][ T3380] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1326.085361][T18253] loop3: detected capacity change from 0 to 64 [ 1326.731699][ T3670] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1326.740061][ T3670] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1327.040654][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1327.048981][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1327.353154][T18268] loop4: detected capacity change from 0 to 16 [ 1327.409080][T18268] erofs: (device loop4): mounted with root inode @ nid 36. [ 1327.987334][T18014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1327.995964][T18014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1328.243469][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1328.251905][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1329.423428][T18295] loop0: detected capacity change from 0 to 1024 [ 1329.439994][T18297] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5700'. [ 1329.489598][T18297] veth1_to_bridge: entered promiscuous mode [ 1329.497045][T18297] macvlan2: entered promiscuous mode [ 1329.502744][T18297] macvlan2: entered allmulticast mode [ 1329.508751][T18297] veth1_to_bridge: entered allmulticast mode [ 1329.555126][T18295] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1329.580651][T18297] veth1_to_bridge: left promiscuous mode [ 1329.659681][T18295] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1330.142713][T18302] loop1: detected capacity change from 0 to 2048 [ 1330.200568][T18059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1330.210659][ T9384] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 1330.255652][T18302] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1330.339426][T18309] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1330.428384][ T9384] usb 3-1: Using ep0 maxpacket: 16 [ 1330.448032][ T9384] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1330.459565][ T9384] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1330.476183][ T9384] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1330.491765][ T9384] usb 3-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice= 0.00 [ 1330.503208][ T9384] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1330.552169][ T9384] usb 3-1: config 0 descriptor?? [ 1330.734206][T18314] vim2m vim2m.0: vidioc_s_fmt queue busy [ 1331.048736][ T9384] shield 0003:0955:7214.0080: unknown main item tag 0x0 [ 1331.098668][ T9384] input: HID 0955:7214 Haptics as /devices/virtual/input/input83 [ 1331.154121][ T9384] shield 0003:0955:7214.0080: Registered Thunderstrike controller [ 1331.164444][ T9384] shield 0003:0955:7214.0080: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.2-1/input0 [ 1331.268255][ T5256] shield 0003:0955:7214.0080: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 1331.314700][ T9384] usb 3-1: USB disconnect, device number 50 [ 1331.350076][ T5256] shield 0003:0955:7214.0080: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 1331.362840][ T5256] shield 0003:0955:7214.0080: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 1331.375652][ T5256] shield 0003:0955:7214.0080: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 1331.838023][T18326] loop4: detected capacity change from 0 to 512 [ 1331.936737][T18326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 1331.950196][T18326] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1332.185335][T18333] loop3: detected capacity change from 0 to 256 [ 1332.490305][T18009] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 1332.556731][T18333] FAT-fs (loop3): Directory bread(block 64) failed [ 1332.563867][T18333] FAT-fs (loop3): Directory bread(block 65) failed [ 1332.571449][T18333] FAT-fs (loop3): Directory bread(block 66) failed [ 1332.578426][T18333] FAT-fs (loop3): Directory bread(block 67) failed [ 1332.585403][T18333] FAT-fs (loop3): Directory bread(block 68) failed [ 1332.592325][T18333] FAT-fs (loop3): Directory bread(block 69) failed [ 1332.599550][T18333] FAT-fs (loop3): Directory bread(block 70) failed [ 1332.606367][T18333] FAT-fs (loop3): Directory bread(block 71) failed [ 1332.613438][T18333] FAT-fs (loop3): Directory bread(block 72) failed [ 1332.623513][T18333] FAT-fs (loop3): Directory bread(block 73) failed [ 1333.024179][T18344] program syz.4.5719 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1334.076755][T18358] loop2: detected capacity change from 0 to 1024 [ 1334.222628][T18358] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1334.494577][T18358] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 34: comm syz.2.5725: bad entry in directory: directory entry overrun - offset=2048, inode=0, rec_len=65024, size=1024 fake=0 [ 1334.884971][T18068] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1335.245141][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1335.252157][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1335.890492][T14248] Bluetooth: hci4: Malformed LE Event: 0x02 [ 1336.061392][T18382] loop0: detected capacity change from 0 to 4096 [ 1336.118136][T18382] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 1336.325257][T18393] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5740'. [ 1336.360084][T18382] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 1336.728377][T18382] ntfs3: loop0: Failed to load $Extend (-22). [ 1336.734810][T18382] ntfs3: loop0: Failed to initialize $Extend. [ 1337.000821][T18402] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5745'. [ 1338.186915][T18420] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5753'. [ 1339.009555][T18433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5759'. [ 1339.034217][T14248] Bluetooth: hci0: Malformed LE Event: 0x02 [ 1340.028626][T18073] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 1340.203147][T18453] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5768'. [ 1340.231158][T18457] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5769'. [ 1340.257279][T18457] veth1_to_bridge: entered promiscuous mode [ 1340.268086][T18073] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1340.268305][T18457] macvlan2: entered promiscuous mode [ 1340.279424][T18073] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1340.284887][T18457] macvlan2: entered allmulticast mode [ 1340.294897][T18073] usb 5-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 1340.308702][T18457] veth1_to_bridge: entered allmulticast mode [ 1340.313302][T18073] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1340.378172][T18457] veth1_to_bridge: left promiscuous mode [ 1340.412547][T18073] usb 5-1: config 0 descriptor?? [ 1340.964027][T18073] wacom 0003:056A:00D0.0081: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 1340.995576][T18073] wacom 0003:056A:00D0.0081: hidraw0: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.4-1/input0 [ 1341.010656][T18073] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:00D0.0081/input/input84 [ 1341.336785][ T5256] usb 5-1: USB disconnect, device number 59 [ 1341.374982][T18467] loop3: detected capacity change from 0 to 256 [ 1341.411197][T18467] exfat: Deprecated parameter 'utf8' [ 1341.417574][T18467] exfat: Deprecated parameter 'utf8' [ 1341.597532][T18467] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 1341.888590][T18471] binder: 18470:18471 ioctl c018620c 200005c0 returned -22 [ 1341.949201][T18473] tipc: Enabling not permitted [ 1341.955239][T18473] tipc: Enabling of bearer rejected, failed to enable media [ 1342.703150][ T5256] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 1343.000540][ T5256] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1343.012064][ T5256] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1343.022409][ T5256] usb 4-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.00 [ 1343.031955][ T5256] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1343.051701][ T5256] usb 4-1: config 0 descriptor?? [ 1343.408457][T18492] loop1: detected capacity change from 0 to 64 [ 1343.427334][T18493] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5785'. [ 1343.453250][T18493] veth1_to_bridge: entered promiscuous mode [ 1343.460755][T18493] macvlan2: entered promiscuous mode [ 1343.466327][T18493] macvlan2: entered allmulticast mode [ 1343.476054][T18493] veth1_to_bridge: entered allmulticast mode [ 1343.533108][ T5256] hid (null): report_id 0 is invalid [ 1343.533909][T18493] veth1_to_bridge: left promiscuous mode [ 1343.608660][ T5256] waltop 0003:172F:0034.0082: report_id 0 is invalid [ 1343.615684][ T5256] waltop 0003:172F:0034.0082: item 0 0 1 8 parsing failed [ 1343.635576][ T5256] waltop 0003:172F:0034.0082: probe with driver waltop failed with error -22 [ 1343.805118][T18073] usb 4-1: USB disconnect, device number 53 [ 1344.037727][T17682] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 1344.257817][T17682] usb 3-1: Using ep0 maxpacket: 8 [ 1344.267558][T18501] hugetlbfs: Bad value 'k' for mount option 'nr_inodes' [ 1344.267558][T18501] [ 1344.300988][T17682] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1344.312518][T17682] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1344.323040][T17682] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1344.336448][T17682] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 1344.346017][T17682] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1344.451166][T17682] usb 3-1: config 0 descriptor?? [ 1344.952220][T17682] hid-picolcd 0003:04D8:C002.0083: unknown main item tag 0x0 [ 1344.960217][T17682] hid-picolcd 0003:04D8:C002.0083: unknown main item tag 0x0 [ 1344.968453][T17682] hid-picolcd 0003:04D8:C002.0083: unknown main item tag 0x0 [ 1344.976276][T17682] hid-picolcd 0003:04D8:C002.0083: unknown main item tag 0x0 [ 1344.984321][T17682] hid-picolcd 0003:04D8:C002.0083: unknown main item tag 0x0 [ 1345.103386][T17682] hid-picolcd 0003:04D8:C002.0083: No report with id 0x11 found [ 1345.207817][ T5256] usb 3-1: USB disconnect, device number 51 [ 1345.212173][T18507] loop3: detected capacity change from 0 to 512 [ 1345.260601][T18507] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 12 [ 1346.128801][T18522] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5802'. [ 1346.149930][T18522] netlink: 180 bytes leftover after parsing attributes in process `syz.4.5802'. [ 1346.159600][T18522] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5802'. [ 1346.186583][T18524] Bluetooth: MGMT ver 1.23 [ 1346.728800][T18528] bad cache= option: none0 [ 1346.728800][T18528] [ 1346.735710][T18528] CIFS: VFS: bad cache= option: none0 [ 1347.439357][T18538] loop0: detected capacity change from 0 to 8 [ 1347.507290][T18538] SQUASHFS error: zlib decompression failed, data probably corrupt [ 1347.515925][T18538] SQUASHFS error: Failed to read block 0x9b: -5 [ 1347.518588][T18541] bad cache= option: none0 [ 1347.518588][T18541] [ 1347.522502][T18538] SQUASHFS error: Unable to read metadata cache entry [99] [ 1347.529297][T18541] CIFS: VFS: bad cache= option: none0 [ 1347.536564][T18538] SQUASHFS error: Unable to read inode 0x127 [ 1347.633244][T18544] loop4: detected capacity change from 0 to 256 [ 1347.841271][T18538] fuse: blksize only supported for fuseblk [ 1348.259345][T10867] Bluetooth: hci0: command 0x0c1a tx timeout [ 1348.268824][T14248] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 1348.477945][T17682] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 1348.748347][T17682] usb 4-1: Using ep0 maxpacket: 8 [ 1348.775032][T17682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1348.786481][T17682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1348.799813][T17682] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1348.813998][T17682] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 1348.823579][T17682] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1348.869844][T17682] usb 4-1: config 0 descriptor?? [ 1349.378091][T17682] hid-picolcd 0003:04D8:C002.0084: unknown main item tag 0x0 [ 1349.385910][T17682] hid-picolcd 0003:04D8:C002.0084: unknown main item tag 0x0 [ 1349.393824][T17682] hid-picolcd 0003:04D8:C002.0084: unknown main item tag 0x0 [ 1349.401741][T17682] hid-picolcd 0003:04D8:C002.0084: unknown main item tag 0x0 [ 1349.409682][T17682] hid-picolcd 0003:04D8:C002.0084: unknown main item tag 0x0 [ 1349.610673][T17682] hid-picolcd 0003:04D8:C002.0084: No report with id 0x11 found [ 1349.754140][ T5256] usb 4-1: USB disconnect, device number 54 [ 1349.861395][T18572] loop4: detected capacity change from 0 to 64 [ 1350.183220][T18578] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5827'. [ 1350.789743][T18582] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1350.868100][T18586] loop0: detected capacity change from 0 to 256 [ 1351.141656][T18586] FAT-fs (loop0): Directory bread(block 64) failed [ 1351.148819][T18586] FAT-fs (loop0): Directory bread(block 65) failed [ 1351.159844][T18586] FAT-fs (loop0): Directory bread(block 66) failed [ 1351.166687][T18586] FAT-fs (loop0): Directory bread(block 67) failed [ 1351.174825][T18586] FAT-fs (loop0): Directory bread(block 68) failed [ 1351.181788][T18586] FAT-fs (loop0): Directory bread(block 69) failed [ 1351.188879][T18586] FAT-fs (loop0): Directory bread(block 70) failed [ 1351.195704][T18586] FAT-fs (loop0): Directory bread(block 71) failed [ 1351.202846][T18586] FAT-fs (loop0): Directory bread(block 72) failed [ 1351.210124][T18586] FAT-fs (loop0): Directory bread(block 73) failed [ 1351.366953][T18590] loop4: detected capacity change from 0 to 512 [ 1351.408850][T18590] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 12 [ 1351.656031][T18596] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5838'. [ 1352.145650][T18600] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5839'. [ 1352.214695][T18602] loop1: detected capacity change from 0 to 64 [ 1353.067817][T18616] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5843'. [ 1353.221179][T18619] hugetlbfs: Bad value 'k' for mount option 'nr_inodes' [ 1353.221179][T18619] [ 1354.453851][T18639] loop3: detected capacity change from 0 to 1024 [ 1354.479458][T18639] hfsplus: write access to a journaled filesystem is not supported, use the force option at your own risk, mounting read-only. [ 1355.836766][T18657] loop4: detected capacity change from 0 to 1024 [ 1355.950483][T18657] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1356.011266][T18657] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 1356.108054][T18657] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1356.130280][T18657] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.5863: corrupted in-inode xattr: overlapping e_value [ 1356.200279][T18657] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.5863: couldn't read orphan inode 15 (err -117) [ 1356.228548][T18657] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1356.562001][T18009] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1356.665642][T18672] loop0: detected capacity change from 0 to 512 [ 1356.738085][T18672] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.5871: casefold flag without casefold feature [ 1356.837957][T18672] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.5871: couldn't read orphan inode 15 (err -117) [ 1356.911600][T18672] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1357.364063][T18059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1358.284224][T18698] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5881'. [ 1358.293705][T18698] netlink: 2 bytes leftover after parsing attributes in process `syz.2.5881'. [ 1358.509224][T18700] usb usb8: usbfs: process 18700 (syz.0.5880) did not claim interface 17 before use [ 1358.620283][T18704] loop1: detected capacity change from 0 to 256 [ 1358.719611][T18704] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 1361.154630][T18742] loop0: detected capacity change from 0 to 2048 [ 1361.344541][T18742] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1361.357766][T18742] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1361.783068][T18059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1361.938772][T10867] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 1361.947597][T10867] Bluetooth: hci5: Injecting HCI hardware error event [ 1361.961130][T10867] Bluetooth: hci5: hardware error 0x00 [ 1362.462816][T18769] loop3: detected capacity change from 0 to 64 [ 1363.395600][T18779] loop3: detected capacity change from 0 to 512 [ 1363.482603][T18783] usb usb9: usbfs: process 18783 (syz.4.5917) did not claim interface 0 before use [ 1363.508783][T18779] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 1363.582394][T18779] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 1363.592625][T18779] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1364.020169][T14248] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 1364.029680][T14248] Bluetooth: hci2: Injecting HCI hardware error event [ 1364.040773][T14248] Bluetooth: hci2: hardware error 0x00 [ 1364.046664][T10867] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 1364.088424][T17058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1364.756839][T18803] loop4: detected capacity change from 0 to 64 [ 1365.076518][T18794] loop0: detected capacity change from 0 to 4096 [ 1365.189326][T18794] NILFS (loop0): invalid segment: Checksum error in segment payload [ 1365.199994][T18794] NILFS (loop0): trying rollback from an earlier position [ 1365.278440][T18794] NILFS (loop0): recovery complete [ 1365.338340][T18810] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1366.110555][T14248] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 1367.152631][T18826] vivid-004: disconnect [ 1367.160272][T18824] vivid-004: reconnect [ 1368.414698][T18840] loop2: detected capacity change from 0 to 1024 [ 1368.474289][T18840] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 1368.485834][T18840] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 1368.496149][T18840] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 1368.524882][T18844] loop4: detected capacity change from 0 to 64 [ 1368.568260][T18840] EXT4-fs error (device loop2): ext4_get_journal_inode:5740: comm syz.2.5943: inode #1: comm syz.2.5943: iget: illegal inode # [ 1368.587773][T18840] EXT4-fs (loop2): no journal found [ 1368.593394][T18840] EXT4-fs (loop2): can't get journal size [ 1368.684413][T18840] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ce11c, mo2=0002] [ 1368.734511][T18840] EXT4-fs (loop2): failed to initialize system zone (-22) [ 1368.812305][T18840] EXT4-fs (loop2): mount failed [ 1368.987950][ T5256] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 1369.194053][T18849] loop0: detected capacity change from 0 to 512 [ 1369.207726][ T5256] usb 4-1: Using ep0 maxpacket: 32 [ 1369.222153][ T5256] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1369.234036][ T5256] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1369.244643][ T5256] usb 4-1: New USB device found, idVendor=2133, idProduct=0018, bcdDevice= 0.00 [ 1369.254311][ T5256] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1369.267252][T18849] EXT4-fs: Ignoring removed nobh option [ 1369.314816][ T5256] usb 4-1: config 0 descriptor?? [ 1369.355418][T18853] loop1: detected capacity change from 0 to 256 [ 1369.362285][T18849] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 1369.362513][T18849] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -61 [ 1369.403170][T18849] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #13: comm syz.0.5960: casefold flag without casefold feature [ 1369.428215][T18849] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.5960: couldn't read orphan inode 13 (err -117) [ 1369.444789][T18849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1369.555132][T18853] FAT-fs (loop1): Directory bread(block 64) failed [ 1369.562329][T18853] FAT-fs (loop1): Directory bread(block 65) failed [ 1369.570023][T18853] FAT-fs (loop1): Directory bread(block 66) failed [ 1369.576837][T18853] FAT-fs (loop1): Directory bread(block 67) failed [ 1369.581300][T18849] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 1369.587315][T18853] FAT-fs (loop1): Directory bread(block 68) failed [ 1369.588528][T18853] FAT-fs (loop1): Directory bread(block 69) failed [ 1369.588812][T18853] FAT-fs (loop1): Directory bread(block 70) failed [ 1369.588957][T18853] FAT-fs (loop1): Directory bread(block 71) failed [ 1369.589227][T18853] FAT-fs (loop1): Directory bread(block 72) failed [ 1369.589360][T18853] FAT-fs (loop1): Directory bread(block 73) failed [ 1369.847227][T18059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1369.887088][ T5256] viewsonic 0003:2133:0018.0085: hidraw0: USB HID v0.00 Device [HID 2133:0018] on usb-dummy_hcd.3-1/input0 [ 1370.206250][T15680] usb 4-1: USB disconnect, device number 55 [ 1371.213625][T18876] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5961'. [ 1371.231313][T18876] netlink: 180 bytes leftover after parsing attributes in process `syz.2.5961'. [ 1371.243386][T18876] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5961'. [ 1372.002749][T16746] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 1372.255006][T16746] usb 2-1: Using ep0 maxpacket: 16 [ 1372.310944][T16746] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1372.322551][T16746] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1372.329681][T16746] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 1372.339207][T16746] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1372.378951][T16746] usb 2-1: config 0 descriptor?? [ 1372.564220][T18897] netlink: 'syz.3.5969': attribute type 1 has an invalid length. [ 1373.053444][ T5256] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 1373.106011][T16746] usb 2-1: string descriptor 0 read error: -71 [ 1373.123802][T16746] uclogic 0003:5543:3031.0086: failed retrieving string descriptor #200: -71 [ 1373.136738][T16746] uclogic 0003:5543:3031.0086: failed retrieving pen parameters: -71 [ 1373.145745][T16746] uclogic 0003:5543:3031.0086: failed probing pen v2 parameters: -71 [ 1373.154378][T16746] uclogic 0003:5543:3031.0086: failed probing parameters: -71 [ 1373.162779][T16746] uclogic 0003:5543:3031.0086: probe with driver uclogic failed with error -71 [ 1373.194369][T16746] usb 2-1: USB disconnect, device number 54 [ 1373.297774][ T5256] usb 5-1: Using ep0 maxpacket: 32 [ 1373.339851][ T5256] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1373.351479][ T5256] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1373.361861][ T5256] usb 5-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 1373.371470][ T5256] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1373.430018][ T5256] usb 5-1: config 0 descriptor?? [ 1373.984854][ T5256] macally 0003:060B:0001.0087: hidraw0: USB HID v0.00 Device [HID 060b:0001] on usb-dummy_hcd.4-1/input0 [ 1374.239256][T15680] usb 5-1: USB disconnect, device number 60 [ 1374.364258][T18917] loop1: detected capacity change from 0 to 1024 [ 1374.616533][T18917] Invalid option length (0) for dns_resolver key [ 1374.841007][T18922] loop2: detected capacity change from 0 to 1024 [ 1375.009350][T18922] hfsplus: bad catalog entry type [ 1375.242515][ T13] hfsplus: b-tree write err: -5, ino 4 [ 1376.284542][T18926] loop1: detected capacity change from 0 to 4096 [ 1376.305292][T18926] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 1376.686824][T18943] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5992'. [ 1377.824782][T18953] loop0: detected capacity change from 0 to 512 [ 1378.209075][T18953] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1378.222505][T18953] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1378.634000][T18953] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz.0.5995: path /55/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 1378.731811][T18953] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 12: comm syz.0.5995: path /55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 1378.753032][ C1] vkms_vblank_simulate: vblank timer overrun [ 1378.871651][T18953] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz.0.5995: path /55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 1379.017124][T18953] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 14: comm syz.0.5995: path /55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 1379.060731][T18960] loop3: detected capacity change from 0 to 2048 [ 1379.124687][T18961] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1379.242867][T18960] NILFS error (device loop3): nilfs_check_folio: bad entry in directory #12: rec_len is smaller than minimal - offset=2048, inode=0, rec_len=0, name_len=0 [ 1379.293175][T18960] Remounting filesystem read-only [ 1379.706122][T18963] loop4: detected capacity change from 0 to 64 [ 1379.843668][ T29] audit: type=1800 audit(1724197267.429:79): pid=18963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.5998" name="bus" dev="loop4" ino=9 res=0 errno=0 [ 1381.855993][T18926] ntfs3: loop1: failed to replay log file. Can't mount rw! [ 1381.857813][T18059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1381.958855][T17058] NILFS (loop3): disposed unprocessed dirty file(s) when detaching log writer [ 1381.969126][T17058] NILFS (loop3): discard dirty page: offset=0, ino=2 [ 1381.985046][T17058] NILFS (loop3): discard dirty block: blocknr=15, size=2048 [ 1381.995234][T17058] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=2048 [ 1382.129059][T17058] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 1382.136176][T17058] NILFS (loop3): discard dirty block: blocknr=26, size=2048 [ 1382.145093][T17058] NILFS (loop3): discard dirty block: blocknr=27, size=2048 [ 1382.152978][T17058] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 1382.160563][T17058] NILFS (loop3): discard dirty block: blocknr=28, size=2048 [ 1382.168292][T17058] NILFS (loop3): discard dirty block: blocknr=29, size=2048 [ 1382.230661][T17058] NILFS (loop3): discard dirty page: offset=462848, ino=3 [ 1382.238521][T17058] NILFS (loop3): discard dirty block: blocknr=40, size=2048 [ 1382.246121][T17058] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=2048 [ 1382.669614][T18973] program syz.1.6002 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1383.148948][T18976] loop4: detected capacity change from 0 to 736 [ 1383.338120][T18980] nbd: must specify an index to disconnect [ 1383.679535][T18985] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6008'. [ 1383.689129][T18985] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6008'. [ 1384.690910][T18999] loop1: detected capacity change from 0 to 64 [ 1384.722464][ T29] audit: type=1326 audit(1724197272.299:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18994 comm="syz.4.6013" exe="/root/syz-executor" sig=31 arch=40000003 syscall=267 compat=1 ip=0xf747d579 code=0x0 [ 1384.747296][ T29] audit: type=1326 audit(1724197272.329:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18994 comm="syz.4.6013" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf747d579 code=0x0 [ 1385.208219][T18073] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 1385.247837][T19006] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 1385.440203][T18073] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1385.452044][T18073] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1385.518298][T18073] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1385.527868][T18073] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1385.536191][T18073] usb 3-1: SerialNumber: syz [ 1385.852994][T18073] usb 3-1: 0:2 : does not exist [ 1386.009032][T18073] usb 3-1: USB disconnect, device number 52 [ 1387.364284][T19018] loop3: detected capacity change from 0 to 4096 [ 1388.303169][T19018] ntfs3: loop3: failed to convert "0080" to macroman [ 1388.349222][T19018] ntfs3: loop3: failed to convert name for inode 1e. [ 1388.468008][T18073] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 1388.697793][T18073] usb 3-1: Using ep0 maxpacket: 16 [ 1388.722861][T18073] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1388.737217][T18073] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1388.748572][T18073] usb 3-1: New USB device found, idVendor=0458, idProduct=5017, bcdDevice= 0.00 [ 1388.758111][T18073] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1388.822196][T18073] usb 3-1: config 0 descriptor?? [ 1389.370260][T18073] kye 0003:0458:5017.0088: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 1389.439502][T19044] netlink: 'syz.4.6033': attribute type 2 has an invalid length. [ 1389.447798][T19044] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6033'. [ 1389.455130][T18073] kye 0003:0458:5017.0088: hidraw0: USB HID v0.00 Device [HID 0458:5017] on usb-dummy_hcd.2-1/input0 [ 1389.469389][T18073] kye 0003:0458:5017.0088: tablet-enabling feature report not found [ 1389.478156][T18073] kye 0003:0458:5017.0088: tablet enabling failed [ 1389.683184][T18073] usb 3-1: USB disconnect, device number 53 [ 1390.325088][T19054] program syz.1.6043 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1390.893631][T19059] sp0: Synchronizing with TNC [ 1391.053851][T19040] loop3: detected capacity change from 0 to 8192 [ 1391.858015][T17682] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 1392.126659][T17682] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1392.138396][T17682] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1392.148807][T17682] usb 2-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 1392.158319][T17682] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1392.190083][T17682] usb 2-1: config 0 descriptor?? [ 1392.713394][T17682] logitech 0003:046D:C294.0089: unknown main item tag 0x0 [ 1392.721154][T17682] logitech 0003:046D:C294.0089: unbalanced collection at end of report description [ 1392.803627][T17682] logitech 0003:046D:C294.0089: parse failed [ 1392.810561][T17682] logitech 0003:046D:C294.0089: probe with driver logitech failed with error -22 [ 1392.826897][T19090] loop4: detected capacity change from 0 to 128 [ 1392.850376][T19090] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 1392.990842][T17682] usb 2-1: USB disconnect, device number 55 [ 1393.227968][T19089] loop0: detected capacity change from 0 to 2048 [ 1393.327846][T19089] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1393.902078][T19100] IPv6: sit1: Disabled Multicast RS [ 1395.656716][T19132] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6079'. [ 1396.702244][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1396.709355][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1396.832733][T19129] loop0: detected capacity change from 0 to 4096 [ 1396.938655][T19129] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1396.974781][T19129] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 1397.088883][T19152] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1397.380710][T19157] loop2: detected capacity change from 0 to 512 [ 1397.629965][T19157] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1397.650714][T19157] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1397.719496][T19164] dvmrp0: entered allmulticast mode [ 1397.827865][T19164] dvmrp0: left allmulticast mode [ 1398.190291][T18068] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1398.888916][T19183] loop1: detected capacity change from 0 to 512 [ 1398.930925][ T5256] IPVS: starting estimator thread 0... [ 1399.027905][T19185] IPVS: using max 192 ests per chain, 9600 per kthread [ 1399.066996][T19183] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1399.089586][T19183] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1399.339270][T19183] EXT4-fs error (device loop1): ext4_find_dest_de:2067: inode #12: block 32: comm syz.1.6098: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 1399.504020][T19196] loop4: detected capacity change from 0 to 256 [ 1399.549402][T18029] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1399.571733][T19196] exfat: Deprecated parameter 'utf8' [ 1399.577985][T19196] exfat: Deprecated parameter 'utf8' [ 1399.583701][T19196] exfat: Deprecated parameter 'utf8' [ 1399.723513][T19196] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 1400.025748][T19204] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6106'. [ 1400.090063][T19205] loop2: detected capacity change from 0 to 64 [ 1400.430576][T19209] loop3: detected capacity change from 0 to 256 [ 1400.459208][T19209] exfat: Deprecated parameter 'namecase' [ 1400.597155][T19209] exFAT-fs (loop3): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 1402.078431][T18073] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 1402.297913][T18073] usb 4-1: Using ep0 maxpacket: 16 [ 1402.336705][T19239] loop0: detected capacity change from 0 to 128 [ 1402.338161][T18073] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1402.359278][T18073] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1402.371015][T18073] usb 4-1: New USB device found, idVendor=05ac, idProduct=8240, bcdDevice= 0.00 [ 1402.380749][T18073] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1402.452063][T18073] usb 4-1: config 0 descriptor?? [ 1402.813743][T19241] loop1: detected capacity change from 0 to 1024 [ 1402.836832][T19241] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1402.931638][T19241] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1403.033767][T18073] input: HID 05ac:8240 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:05AC:8240.008A/input/input87 [ 1403.222951][T18073] appleir 0003:05AC:8240.008A: input,hiddev0,hidraw0: USB HID v0.20 Device [HID 05ac:8240] on usb-dummy_hcd.3-1/input0 [ 1403.309226][T18073] usb 4-1: USB disconnect, device number 56 [ 1403.415387][T18029] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1403.881394][T19261] loop4: detected capacity change from 0 to 512 [ 1403.928592][T19263] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1404.045778][T19265] loop2: detected capacity change from 0 to 16 [ 1404.057824][T19261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1404.071318][T19261] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1404.154882][T19265] erofs: (device loop2): mounted with root inode @ nid 36. [ 1404.293431][T19265] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 11 [ 1404.361974][T19261] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz.4.6134: path /97/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 1404.482591][T19261] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 12: comm syz.4.6134: path /97/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 1404.893730][T18009] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1405.872436][T19278] loop0: detected capacity change from 0 to 4096 [ 1405.981994][T19297] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1405.996785][T19294] loop4: detected capacity change from 0 to 256 [ 1406.029635][T19294] exfat: Deprecated parameter 'namecase' [ 1406.261564][T19294] exFAT-fs (loop4): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 1406.683778][T19303] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6152'. [ 1408.979910][T14248] Bluetooth: hci4: command 0x0406 tx timeout [ 1411.054061][T15680] IPVS: starting estimator thread 0... [ 1411.178052][T19344] IPVS: using max 240 ests per chain, 12000 per kthread [ 1412.927280][T19361] loop1: detected capacity change from 0 to 512 [ 1412.991066][T19361] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1413.158960][T19361] EXT4-fs (loop1): 1 truncate cleaned up [ 1413.166802][T19361] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1413.382685][T19361] EXT4-fs error (device loop1): ext4_generic_delete_entry:2678: inode #2: block 13: comm syz.1.6176: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 1413.441232][T19352] loop3: detected capacity change from 0 to 4096 [ 1413.508746][T19352] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 1413.545472][T19361] EXT4-fs (loop1): Remounting filesystem read-only [ 1413.552852][T19361] EXT4-fs warning (device loop1): ext4_rename_delete:3731: inode #2: comm syz.1.6176: Deleting old file: nlink 4, error=-117 [ 1413.611537][T19352] ntfs3: loop3: It is recommened to use chkdsk. [ 1414.025105][T18029] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1414.116883][T19352] ntfs3: loop3: Failed to read $UpCase (-4). [ 1414.791129][ T5256] IPVS: starting estimator thread 0... [ 1414.898183][T19374] IPVS: using max 240 ests per chain, 12000 per kthread [ 1415.866672][T19390] loop4: detected capacity change from 0 to 1024 [ 1416.157895][ T5256] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 1416.398398][ T5256] usb 2-1: Using ep0 maxpacket: 32 [ 1416.419669][ T5256] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1416.431530][ T5256] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1416.441944][ T5256] usb 2-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1416.451496][ T5256] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1416.546040][ T5256] usb 2-1: config 0 descriptor?? [ 1416.775816][T19402] loop2: detected capacity change from 0 to 1024 [ 1417.033895][ T5256] ft260 0003:0403:6030.008B: item fetching failed at offset 0/2 [ 1417.068380][T19406] macvlan2: entered promiscuous mode [ 1417.073967][T19406] macvlan2: entered allmulticast mode [ 1417.081075][ T5256] ft260 0003:0403:6030.008B: failed to parse HID [ 1417.090155][ T5256] ft260 0003:0403:6030.008B: probe with driver ft260 failed with error -22 [ 1417.124267][ T11] hfsplus: b-tree write err: -5, ino 4 [ 1417.256327][T17682] usb 2-1: USB disconnect, device number 56 [ 1418.057555][T19420] netlink: 'syz.3.6202': attribute type 2 has an invalid length. [ 1418.256746][T19424] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6204'. [ 1418.333805][T19427] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6205'. [ 1418.833604][T19435] loop4: detected capacity change from 0 to 24 [ 1418.878838][ T5256] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 1419.081180][ T5256] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1419.092969][ T5256] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1419.103340][ T5256] usb 4-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 1419.113009][ T5256] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1419.138353][ T5256] usb 4-1: config 0 descriptor?? [ 1419.172774][ T9384] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 1419.218078][T14248] Bluetooth: hci0: command 0x0c1a tx timeout [ 1419.478318][ T9384] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1419.490177][ T9384] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1419.500762][ T9384] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 1419.510484][ T9384] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1419.547019][ T9384] usb 2-1: config 0 descriptor?? [ 1419.708959][ T5256] prodikeys 0003:041E:2801.008C: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.3-1/input0 [ 1419.848372][T17682] usb 4-1: USB disconnect, device number 57 [ 1419.949016][T19447] netlink: 'syz.4.6217': attribute type 6 has an invalid length. [ 1420.088404][ T9384] hid-rmi 0003:06CB:81A7.008D: hidraw0: USB HID v0.00 Device [HID 06cb:81a7] on usb-dummy_hcd.1-1/input0 [ 1420.216199][T19449] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6218'. [ 1420.229950][T17682] usb 2-1: USB disconnect, device number 57 [ 1420.981475][T19459] program syz.4.6223 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1421.082081][T19462] loop3: detected capacity change from 0 to 64 [ 1421.855020][T19477] sg_write: data in/out 196608/1 bytes for SCSI command 0xf2-- guessing data in; [ 1421.855020][T19477] program syz.3.6228 not setting count and/or reply_len properly [ 1423.026619][T19492] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6239'. [ 1423.937608][ T5256] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 1424.178077][ T5256] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1424.189732][ T5256] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1424.200162][ T5256] usb 2-1: New USB device found, idVendor=18d1, idProduct=9400, bcdDevice= 0.00 [ 1424.209721][ T5256] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1424.277988][ T5256] usb 2-1: config 0 descriptor?? [ 1424.825742][ T5256] stadia 0003:18D1:9400.008E: unbalanced collection at end of report description [ 1424.905876][ T5256] stadia 0003:18D1:9400.008E: parse failed [ 1424.912698][ T5256] stadia 0003:18D1:9400.008E: probe with driver stadia failed with error -22 [ 1425.118176][ T9384] usb 2-1: USB disconnect, device number 58 [ 1425.644657][T19531] loop2: detected capacity change from 0 to 256 [ 1425.665561][T19531] exfat: Deprecated parameter 'namecase' [ 1425.672054][T19531] exfat: Deprecated parameter 'utf8' [ 1425.734159][T19535] loop3: detected capacity change from 0 to 128 [ 1425.758977][T19531] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 1427.150621][ T9384] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 1427.389171][ T9384] usb 4-1: Using ep0 maxpacket: 32 [ 1427.395946][T19557] loop2: detected capacity change from 0 to 2048 [ 1427.428054][T19559] loop4: detected capacity change from 0 to 1764 [ 1427.467048][ T9384] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1427.479256][ T9384] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1427.489665][ T9384] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 1427.499244][ T9384] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1427.511518][T19562] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1427.533695][ T9384] usb 4-1: config 0 descriptor?? [ 1428.043002][ T9384] arvo 0003:1E7D:30D4.008F: unknown main item tag 0x0 [ 1428.050406][ T9384] arvo 0003:1E7D:30D4.008F: unknown main item tag 0x0 [ 1428.068815][ T9384] arvo 0003:1E7D:30D4.008F: unknown main item tag 0x0 [ 1428.078792][ T9384] arvo 0003:1E7D:30D4.008F: unknown main item tag 0x0 [ 1428.086041][ T9384] arvo 0003:1E7D:30D4.008F: unknown main item tag 0x0 [ 1428.093591][ T9384] arvo 0003:1E7D:30D4.008F: unknown main item tag 0x0 [ 1428.101102][ T9384] arvo 0003:1E7D:30D4.008F: unknown main item tag 0x0 [ 1428.108506][ T9384] arvo 0003:1E7D:30D4.008F: unknown main item tag 0x0 [ 1428.146315][ T9384] arvo 0003:1E7D:30D4.008F: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.3-1/input0 [ 1428.288759][ T9384] usb 4-1: USB disconnect, device number 58 [ 1428.650301][T19572] netlink: 'syz.4.6275': attribute type 3 has an invalid length. [ 1428.782530][T19564] loop1: detected capacity change from 0 to 4096 [ 1428.933084][T19574] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1431.082096][T19609] dvmrp0: entered allmulticast mode [ 1431.246422][T19609] dvmrp0: left allmulticast mode [ 1431.801340][T19615] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6294'. [ 1432.267961][T19624] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6298'. [ 1432.703913][T19613] loop2: detected capacity change from 0 to 4096 [ 1432.964299][T19630] macvlan2: entered promiscuous mode [ 1432.974214][T19630] macvlan2: entered allmulticast mode [ 1433.030554][T19622] loop0: detected capacity change from 0 to 4096 [ 1433.333396][T19632] loop1: detected capacity change from 0 to 128 [ 1433.460249][T19632] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1433.543353][T19632] ext4 filesystem being mounted at /128/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1433.670316][T19640] ntfs3: loop0: ino=1f, "file2" ntfs_rename [ 1433.804433][T18029] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1434.157726][T19644] loop4: detected capacity change from 0 to 164 [ 1434.195464][T19643] dvmrp0: entered allmulticast mode [ 1434.266006][T19644] rock: directory entry would overflow storage [ 1434.273051][T19644] rock: sig=0x4f50, size=4, remaining=3 [ 1434.279464][T19644] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 1434.315131][T19643] dvmrp0: left allmulticast mode [ 1434.697965][T19650] sp0: Synchronizing with TNC [ 1435.389175][T19648] loop2: detected capacity change from 0 to 4096 [ 1435.425577][T19648] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 1435.449410][ T29] audit: type=1326 audit(1724197323.029:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19657 comm="syz.3.6313" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc3579 code=0x0 [ 1435.752573][T19648] ntfs3: loop2: ino=19, "file1" The size of extended attributes must not exceed 64KiB [ 1436.396755][T19656] loop1: detected capacity change from 0 to 4096 [ 1436.434312][T19656] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 1437.114084][T19672] loop3: detected capacity change from 0 to 2048 [ 1437.155958][T19672] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1437.659105][T19684] dvmrp0: entered allmulticast mode [ 1437.717974][T17682] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 1437.759640][T19684] dvmrp0: left allmulticast mode [ 1437.829921][T19686] loop1: detected capacity change from 0 to 1024 [ 1437.911661][T19686] hfsplus: request for non-existent node 3 in B*Tree [ 1437.919468][T19686] hfsplus: request for non-existent node 3 in B*Tree [ 1437.942912][T17682] usb 5-1: Using ep0 maxpacket: 16 [ 1437.971403][T17682] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1437.982860][T17682] usb 5-1: config 0 interface 0 has no altsetting 0 [ 1437.992546][T17682] usb 5-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 1438.003216][T17682] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1438.048272][T19688] loop3: detected capacity change from 0 to 512 [ 1438.072084][T17682] usb 5-1: config 0 descriptor?? [ 1438.219233][T19688] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1438.233616][T19688] ext4 filesystem being mounted at /233/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1438.789676][T17058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1438.866254][T17682] usb 5-1: string descriptor 0 read error: -71 [ 1438.886171][T17682] uclogic 0003:5543:3031.0090: failed retrieving string descriptor #200: -71 [ 1438.895829][T17682] uclogic 0003:5543:3031.0090: failed retrieving pen parameters: -71 [ 1438.904429][T17682] uclogic 0003:5543:3031.0090: failed probing pen v2 parameters: -71 [ 1438.918628][T17682] uclogic 0003:5543:3031.0090: failed probing parameters: -71 [ 1438.926833][T17682] uclogic 0003:5543:3031.0090: probe with driver uclogic failed with error -71 [ 1439.044067][T19699] loop0: detected capacity change from 0 to 1024 [ 1439.120213][T17682] usb 5-1: USB disconnect, device number 61 [ 1439.358730][T19699] Invalid option length (0) for dns_resolver key [ 1441.625521][T19735] loop2: detected capacity change from 0 to 2048 [ 1441.688560][T19735] loop2: p1 p3 [ 1441.692682][T19735] loop2: p1 size 33024 extends beyond EOD, truncated [ 1441.728214][T19735] loop2: p3 start 4284289 is beyond EOD, truncated [ 1442.039433][T19741] loop1: detected capacity change from 0 to 2048 [ 1442.154338][T19746] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1442.309532][T19741] NILFS error (device loop1): nilfs_check_folio: bad entry in directory #12: rec_len is smaller than minimal - offset=2048, inode=0, rec_len=0, name_len=0 [ 1442.336835][T19741] Remounting filesystem read-only [ 1442.638984][T18029] NILFS (loop1): disposed unprocessed dirty file(s) when detaching log writer [ 1442.649808][T18029] NILFS (loop1): discard dirty page: offset=0, ino=2 [ 1442.656964][T18029] NILFS (loop1): discard dirty block: blocknr=15, size=2048 [ 1442.664798][T18029] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=2048 [ 1442.758075][T18029] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 1442.765226][T18029] NILFS (loop1): discard dirty block: blocknr=26, size=2048 [ 1442.773058][T18029] NILFS (loop1): discard dirty block: blocknr=27, size=2048 [ 1442.781246][T18029] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 1442.788871][T18029] NILFS (loop1): discard dirty block: blocknr=28, size=2048 [ 1442.796435][T18029] NILFS (loop1): discard dirty block: blocknr=29, size=2048 [ 1442.830114][T18029] NILFS (loop1): discard dirty page: offset=462848, ino=3 [ 1442.837816][T18029] NILFS (loop1): discard dirty block: blocknr=40, size=2048 [ 1442.845398][T18029] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=2048 [ 1443.871293][T19754] loop2: detected capacity change from 0 to 4096 [ 1444.366815][T19759] loop1: detected capacity change from 0 to 4096 [ 1444.890860][T19759] ntfs3: loop1: ino=5, "/" attr_set_size [ 1444.896930][T19759] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 1445.181246][T19779] loop0: detected capacity change from 0 to 736 [ 1445.213004][T19782] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6369'. [ 1445.222736][T19782] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6369'. [ 1445.254515][T19783] bridge0: entered promiscuous mode [ 1445.269541][T19780] bridge0: left promiscuous mode [ 1445.290398][ T5256] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 1445.498927][ T5256] usb 5-1: Using ep0 maxpacket: 8 [ 1445.588222][ T5256] usb 5-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 1445.598009][ T5256] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1445.606319][ T5256] usb 5-1: Product: syz [ 1445.610956][ T5256] usb 5-1: Manufacturer: syz [ 1445.615806][ T5256] usb 5-1: SerialNumber: syz [ 1445.660584][ T5256] usb 5-1: config 0 descriptor?? [ 1445.922550][T19789] loop3: detected capacity change from 0 to 64 [ 1446.008283][ T5256] usb 5-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 1446.239120][ T29] audit: type=1800 audit(1724197333.829:83): pid=19789 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.6372" name="bus" dev="loop3" ino=9 res=0 errno=0 [ 1446.430789][ T5256] usb write operation failed. (-71) [ 1446.449844][ T5256] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1446.462079][ T5256] dvbdev: DVB: registering new adapter (Terratec H7) [ 1446.470185][ T5256] usb 5-1: media controller created [ 1446.511821][ T5256] usb read operation failed. (-71) [ 1446.532123][ T5256] usb write operation failed. (-71) [ 1446.547716][T19795] loop0: detected capacity change from 0 to 64 [ 1446.572465][ T5256] dvb_usb_az6007 5-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 1446.650712][ T5256] usb 5-1: USB disconnect, device number 62 [ 1447.033460][T19799] loop3: detected capacity change from 0 to 512 [ 1447.082421][T19799] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1447.156422][T19799] EXT4-fs (loop3): 1 truncate cleaned up [ 1447.164445][T19799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1447.414820][T19807] program syz.0.6378 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1447.680618][T17058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1448.667711][T15680] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 1448.793522][T19823] loop0: detected capacity change from 0 to 2048 [ 1448.874012][T19823] loop0: p1 p3 [ 1448.878400][T19823] loop0: p1 size 33024 extends beyond EOD, truncated [ 1448.906830][T15680] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1448.917598][T15680] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1448.924840][T19823] loop0: p3 start 4284289 is beyond EOD, truncated [ 1448.981962][T15680] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1448.991620][T15680] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1449.000516][T15680] usb 2-1: SerialNumber: syz [ 1449.014977][T17682] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 1449.260670][T17682] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1449.272249][T17682] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1449.283875][T17682] usb 5-1: New USB device found, idVendor=145f, idProduct=0212, bcdDevice= 0.00 [ 1449.297153][T17682] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1449.332943][T15680] usb 2-1: 0:2 : does not exist [ 1449.376429][T17682] usb 5-1: config 0 descriptor?? [ 1449.430282][T15680] usb 2-1: USB disconnect, device number 59 [ 1449.794533][T19837] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6393'. [ 1449.797246][T19835] loop0: detected capacity change from 0 to 256 [ 1449.928257][T17682] uclogic 0003:145F:0212.0091: interface is invalid, ignoring [ 1450.233896][T17682] usb 5-1: USB disconnect, device number 63 [ 1450.421895][T19843] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6398'. [ 1450.850615][T19851] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 1451.829161][T19865] usb usb8: usbfs: process 19865 (syz.4.6408) did not claim interface 0 before use [ 1452.123941][T19869] loop2: detected capacity change from 0 to 64 [ 1452.233754][T19868] loop1: detected capacity change from 0 to 1024 [ 1452.742353][T19875] loop4: detected capacity change from 0 to 2048 [ 1452.827775][T19880] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1453.079997][T19882] loop1: detected capacity change from 0 to 736 [ 1453.837856][ T5256] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 1453.912035][T16746] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 1453.931135][T16746] hid-generic 0000:0000:0000.0092: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1453.948262][T15680] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 1454.079797][ T5256] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1454.092344][ T5256] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1454.103220][ T5256] usb 5-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 1454.114872][ T5256] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1454.152786][T15680] usb 4-1: Using ep0 maxpacket: 8 [ 1454.195852][ T5256] usb 5-1: config 0 descriptor?? [ 1454.284814][T15680] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 1454.294925][T15680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1454.303714][T15680] usb 4-1: Product: syz [ 1454.308619][T15680] usb 4-1: Manufacturer: syz [ 1454.313635][T15680] usb 4-1: SerialNumber: syz [ 1454.337581][T15680] usb 4-1: config 0 descriptor?? [ 1454.714939][T15680] usb 4-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 1454.731677][ T5256] lg-g15 0003:046D:C222.0093: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.4-1/input0 [ 1454.915594][T17682] usb 5-1: USB disconnect, device number 64 [ 1454.925699][T16746] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 1455.112309][T15680] usb write operation failed. (-71) [ 1455.125349][T15680] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1455.138020][T15680] dvbdev: DVB: registering new adapter (Terratec H7) [ 1455.145113][T15680] usb 4-1: media controller created [ 1455.148467][T16746] usb 3-1: Using ep0 maxpacket: 16 [ 1455.160869][T15680] usb read operation failed. (-71) [ 1455.169029][T15680] usb write operation failed. (-71) [ 1455.183257][T16746] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1455.189063][T15680] dvb_usb_az6007 4-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 1455.198889][T16746] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1455.199145][T16746] usb 3-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 1455.199324][T16746] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1455.270097][T16746] usb 3-1: config 0 descriptor?? [ 1455.306765][T15680] usb 4-1: USB disconnect, device number 59 [ 1455.830577][T16746] mcp2200 0003:04D8:00DF.0094: unknown main item tag 0x0 [ 1455.869119][T16746] mcp2200 0003:04D8:00DF.0094: USB HID v0.00 Device [HID 04d8:00df] on usb-dummy_hcd.2-1/input0 [ 1456.041270][T16746] usb 3-1: USB disconnect, device number 54 [ 1456.378999][T19916] netlink: 40 bytes leftover after parsing attributes in process `syz.0.6434'. [ 1456.410339][T19914] loop3: detected capacity change from 0 to 736 [ 1457.929317][T19926] loop4: detected capacity change from 0 to 256 [ 1458.125595][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1458.132827][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1458.305707][T19926] FAT-fs (loop4): Directory bread(block 64) failed [ 1458.312770][T19926] FAT-fs (loop4): Directory bread(block 65) failed [ 1458.320198][T19926] FAT-fs (loop4): Directory bread(block 66) failed [ 1458.327002][T19926] FAT-fs (loop4): Directory bread(block 67) failed [ 1458.334129][T19926] FAT-fs (loop4): Directory bread(block 68) failed [ 1458.343684][T19926] FAT-fs (loop4): Directory bread(block 69) failed [ 1458.351305][T19926] FAT-fs (loop4): Directory bread(block 70) failed [ 1458.358266][T19926] FAT-fs (loop4): Directory bread(block 71) failed [ 1458.373225][T19926] FAT-fs (loop4): Directory bread(block 72) failed [ 1458.382314][T19926] FAT-fs (loop4): Directory bread(block 73) failed [ 1458.800393][T19923] loop1: detected capacity change from 0 to 4096 [ 1459.719779][T19934] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6442'. [ 1463.161399][T19923] ntfs3: loop1: Failed to read $AttrDef (-4). [ 1463.291241][T19951] loop3: detected capacity change from 0 to 4096 [ 1463.367901][T19951] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 1463.579846][T19959] loop4: detected capacity change from 0 to 128 [ 1463.907007][T19951] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 1465.210789][T19987] binder: 19986:19987 unknown command 536871296 [ 1465.218029][T19987] binder: 19986:19987 ioctl c0306201 20000480 returned -22 [ 1465.308811][ T5256] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 1465.441977][T19989] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6465'. [ 1465.451485][T19989] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6465'. [ 1465.591281][ T5256] usb 2-1: Using ep0 maxpacket: 8 [ 1465.656970][ T5256] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1465.669577][ T5256] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1465.679870][ T5256] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1465.693247][ T5256] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 1465.704993][ T5256] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1465.779263][ T5256] usb 2-1: config 0 descriptor?? [ 1466.238455][T20000] loop0: detected capacity change from 0 to 128 [ 1466.313578][ T5256] hid-steam 0003:28DE:1102.0095: unknown main item tag 0x0 [ 1466.348936][ T5256] hid-steam 0003:28DE:1102.0095: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 1466.494455][ T5256] hid-steam 0003:28DE:1102.0095: Steam Controller 'XXXXXXXXXX' connected [ 1466.507125][ T5256] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0095/input/input88 [ 1466.676039][ T5256] hid-steam 0003:28DE:1102.0096: unknown main item tag 0x0 [ 1466.718294][ T5256] hid-steam 0003:28DE:1102.0096: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 1466.750103][ T5256] usb 2-1: USB disconnect, device number 60 [ 1466.844006][ T5256] hid-steam 0003:28DE:1102.0095: Steam Controller 'XXXXXXXXXX' disconnected [ 1467.511299][T20017] loop2: detected capacity change from 0 to 512 [ 1467.612911][T20017] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1467.625068][T20017] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 1467.635774][T20017] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.6478: Corrupt directory, running e2fsck is recommended [ 1467.730904][T20017] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 1467.762140][T20017] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.6478: corrupted in-inode xattr: invalid ea_ino [ 1467.799202][T20024] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6480'. [ 1467.802484][T20017] EXT4-fs (loop2): Remounting filesystem read-only [ 1467.824895][T20017] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1467.977816][T18068] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1468.107632][ T5256] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 1468.348053][ T5256] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1468.359600][ T5256] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1468.370677][ T5256] usb 4-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 1468.380256][ T5256] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1468.461657][T20034] loop0: detected capacity change from 0 to 256 [ 1468.477742][ T5256] usb 4-1: config 0 descriptor?? [ 1468.728193][T20034] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 1469.011366][ T5256] microsoft 0003:045E:00F9.0097: hidraw0: USB HID v0.00 Device [HID 045e:00f9] on usb-dummy_hcd.3-1/input0 [ 1469.034264][ T5256] microsoft 0003:045E:00F9.0097: no inputs found [ 1469.043930][ T5256] microsoft 0003:045E:00F9.0097: could not initialize ff, continuing anyway [ 1469.095983][T20041] loop2: detected capacity change from 0 to 256 [ 1469.190532][T20041] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 1469.248680][ T5256] usb 4-1: USB disconnect, device number 60 [ 1470.458643][ T9384] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 1470.507958][T15680] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 1470.677587][ T9384] usb 2-1: Using ep0 maxpacket: 32 [ 1470.692024][ T9384] usb 2-1: New USB device found, idVendor=06e1, idProduct=0009, bcdDevice=8b.dc [ 1470.701761][ T9384] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1470.725746][ T9384] usb 2-1: config 0 descriptor?? [ 1470.747698][T15680] usb 4-1: Using ep0 maxpacket: 32 [ 1470.800209][T15680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1470.811848][T15680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1470.825716][T15680] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1470.839402][T15680] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0014, bcdDevice= 0.00 [ 1470.849911][T15680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1470.897814][T15680] usb 4-1: config 0 descriptor?? [ 1470.996241][ T9384] kaweth 2-1:0.0: Firmware present in device. [ 1471.204617][ T9384] kaweth 2-1:0.0: Statistics collection: 0 [ 1471.211477][ T9384] kaweth 2-1:0.0: Multicast filter limit: 0 [ 1471.218246][ T9384] kaweth 2-1:0.0: MTU: 0 [ 1471.222945][ T9384] kaweth 2-1:0.0: Read MAC address 00:00:00:00:00:00 [ 1471.363168][T15680] cmedia_hs100b 0003:0D8C:0014.0098: unknown main item tag 0x0 [ 1471.376579][T20072] netlink: 240 bytes leftover after parsing attributes in process `syz.4.6503'. [ 1471.376692][T20072] netlink: 152 bytes leftover after parsing attributes in process `syz.4.6503'. [ 1471.409836][T15680] cmedia_hs100b 0003:0D8C:0014.0098: unknown main item tag 0x0 [ 1471.418060][T15680] cmedia_hs100b 0003:0D8C:0014.0098: unknown main item tag 0x0 [ 1471.425998][T15680] cmedia_hs100b 0003:0D8C:0014.0098: unknown main item tag 0x0 [ 1471.434088][T15680] cmedia_hs100b 0003:0D8C:0014.0098: unknown main item tag 0x0 [ 1471.468373][ T9384] kaweth 2-1:0.0: probe with driver kaweth failed with error -5 [ 1471.509475][ T9384] usb 2-1: USB disconnect, device number 61 [ 1471.587122][T15680] cmedia_hs100b 0003:0D8C:0014.0098: hidraw0: USB HID v0.00 Device [HID 0d8c:0014] on usb-dummy_hcd.3-1/input0 [ 1471.633776][T15680] usb 4-1: USB disconnect, device number 61 [ 1471.747169][T20074] loop0: detected capacity change from 0 to 512 [ 1471.758034][T20074] EXT4-fs: Ignoring removed mblk_io_submit option [ 1471.764796][T20074] EXT4-fs: Ignoring removed i_version option [ 1471.853852][T20074] EXT4-fs error (device loop0): __ext4_iget:4985: inode #11: block 1: comm syz.0.6504: invalid block [ 1471.895781][T20074] EXT4-fs (loop0): Remounting filesystem read-only [ 1471.904889][T20074] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1472.378433][T18059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1472.623126][T20089] loop3: detected capacity change from 0 to 256 [ 1472.673434][T20089] exfat: Deprecated parameter 'utf8' [ 1472.679260][T20089] exfat: Deprecated parameter 'utf8' [ 1472.685571][T20089] exfat: Deprecated parameter 'utf8' [ 1472.844795][T20093] loop4: detected capacity change from 0 to 256 [ 1472.854565][T20089] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011f3f, chksum : 0x96b62a4c, utbl_chksum : 0xe619d30d) [ 1473.178703][T20093] FAT-fs (loop4): Directory bread(block 64) failed [ 1473.185790][T20093] FAT-fs (loop4): Directory bread(block 65) failed [ 1473.192965][T20093] FAT-fs (loop4): Directory bread(block 66) failed [ 1473.200067][T20093] FAT-fs (loop4): Directory bread(block 67) failed [ 1473.207080][T20093] FAT-fs (loop4): Directory bread(block 68) failed [ 1473.220351][T20093] FAT-fs (loop4): Directory bread(block 69) failed [ 1473.228802][T20093] FAT-fs (loop4): Directory bread(block 70) failed [ 1473.235609][T20093] FAT-fs (loop4): Directory bread(block 71) failed [ 1473.243565][T20093] FAT-fs (loop4): Directory bread(block 72) failed [ 1473.250578][T20093] FAT-fs (loop4): Directory bread(block 73) failed [ 1473.668801][T20103] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6517'. [ 1473.743326][T20105] loop3: detected capacity change from 0 to 128 [ 1473.787755][T20105] VFS: Found a Xenix FS (block size = 512) on device loop3 [ 1474.148226][T17058] sysv_free_block: trying to free block not in datazone [ 1474.202690][T17058] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 1474.497844][ T9384] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 1474.718826][ T9384] usb 3-1: Using ep0 maxpacket: 8 [ 1474.770125][ T9384] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1474.781792][ T9384] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1474.792167][ T9384] usb 3-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 1474.801793][ T9384] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1474.858767][ T9384] usb 3-1: config 0 descriptor?? [ 1475.125169][T20111] loop4: detected capacity change from 0 to 4096 [ 1475.165173][T20123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6526'. [ 1475.236797][T20126] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1475.395885][ T9384] hid-led 0003:04D8:F372.0099: hidraw0: USB HID v0.00 Device [HID 04d8:f372] on usb-dummy_hcd.2-1/input0 [ 1475.440261][ T9384] hid-led 0003:04D8:F372.0099: Greynut Luxafor initialized [ 1475.618281][ T9384] usb 3-1: USB disconnect, device number 55 [ 1475.645143][T15680] leds luxafor0:blue:led5: Setting an LED's brightness failed (-38) [ 1475.689254][T15680] leds luxafor0:green:led5: Setting an LED's brightness failed (-38) [ 1475.710820][T20131] loop3: detected capacity change from 0 to 64 [ 1475.780643][T15680] leds luxafor0:red:led5: Setting an LED's brightness failed (-38) [ 1475.803039][T15680] leds luxafor0:blue:led4: Setting an LED's brightness failed (-38) [ 1475.831139][T15680] leds luxafor0:green:led4: Setting an LED's brightness failed (-38) [ 1475.913619][T15680] leds luxafor0:red:led4: Setting an LED's brightness failed (-38) [ 1475.943378][T15680] leds luxafor0:blue:led3: Setting an LED's brightness failed (-38) [ 1475.997650][T15680] leds luxafor0:green:led3: Setting an LED's brightness failed (-38) [ 1476.072039][T15680] leds luxafor0:red:led3: Setting an LED's brightness failed (-38) [ 1476.168170][T15680] leds luxafor0:blue:led2: Setting an LED's brightness failed (-38) [ 1476.226388][T15680] leds luxafor0:green:led2: Setting an LED's brightness failed (-38) [ 1476.282553][T15680] leds luxafor0:red:led2: Setting an LED's brightness failed (-38) [ 1476.356232][T15680] leds luxafor0:blue:led1: Setting an LED's brightness failed (-38) [ 1476.428587][T15680] leds luxafor0:green:led1: Setting an LED's brightness failed (-38) [ 1476.446476][T20137] loop0: detected capacity change from 0 to 512 [ 1476.477039][T15680] leds luxafor0:red:led1: Setting an LED's brightness failed (-38) [ 1476.500859][T20139] loop1: detected capacity change from 0 to 512 [ 1476.500859][T20137] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1476.521453][T20141] loop3: detected capacity change from 0 to 256 [ 1476.544070][T20137] EXT4-fs: old and new quota format mixing [ 1476.544768][T15680] leds luxafor0:blue:led0: Setting an LED's brightness failed (-38) [ 1476.589383][T20139] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1476.625181][T15680] leds luxafor0:green:led0: Setting an LED's brightness failed (-38) [ 1476.669168][T15680] leds luxafor0:red:led0: Setting an LED's brightness failed (-38) [ 1476.719686][T20141] netlink: 'syz.3.6533': attribute type 8 has an invalid length. [ 1476.787498][T20137] loop0: detected capacity change from 0 to 1764 [ 1476.831156][T20139] EXT4-fs (loop1): 1 orphan inode deleted [ 1476.838782][T20139] EXT4-fs (loop1): 1 truncate cleaned up [ 1476.846460][T20139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1477.239894][T20149] loop2: detected capacity change from 0 to 64 [ 1477.361856][T18029] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1477.453292][T20151] loop3: detected capacity change from 0 to 512 [ 1477.536316][T20151] EXT4-fs error (device loop3): ext4_map_blocks:609: inode #2: block 3: comm syz.3.6538: lblock 0 mapped to illegal pblock 3 (length 1) [ 1477.591739][T20151] EXT4-fs (loop3): Remounting filesystem read-only [ 1477.599035][T20151] EXT4-fs warning (device loop3): dx_probe:823: inode #2: lblock 0: comm syz.3.6538: error -117 reading directory block [ 1477.708087][T20151] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 1477.722634][T20151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1477.827874][T17682] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 1478.038580][T17682] usb 5-1: Using ep0 maxpacket: 32 [ 1478.071518][T17682] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1478.083246][T17682] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1478.087759][T20164] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 1478.093476][T17682] usb 5-1: New USB device found, idVendor=056a, idProduct=00cc, bcdDevice= 0.00 [ 1478.112709][T17682] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1478.185446][T17058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1478.209999][T17682] usb 5-1: config 0 descriptor?? [ 1478.686130][T17682] wacom 0003:056A:00CC.009A: unknown main item tag 0x0 [ 1478.776660][T17682] wacom 0003:056A:00CC.009A: hidraw0: USB HID v0.00 Device [HID 056a:00cc] on usb-dummy_hcd.4-1/input0 [ 1478.926166][T17682] usb 5-1: USB disconnect, device number 65 [ 1479.388320][T16746] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 1479.587901][T16746] usb 3-1: Using ep0 maxpacket: 32 [ 1479.611036][T16746] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 1479.646096][T16746] usb 3-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 1479.655940][T16746] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1479.669325][T16746] usb 3-1: Product: syz [ 1479.674813][T16746] usb 3-1: Manufacturer: syz [ 1479.679792][T16746] usb 3-1: SerialNumber: syz [ 1479.727072][T16746] usb 3-1: config 0 descriptor?? [ 1479.771693][T16746] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 1480.019218][T16746] usb 3-1: USB disconnect, device number 56 [ 1480.909940][T20190] loop1: detected capacity change from 0 to 4096 [ 1481.348322][T20205] sg_read: process 598 (syz.3.6563) changed security contexts after opening file descriptor, this is not allowed. [ 1481.807980][ T9384] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 1482.051938][ T9384] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1482.063872][ T9384] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1482.074557][ T9384] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1482.084339][ T9384] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1482.163627][T20207] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1482.235078][ T9384] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1482.472497][ T5256] usb 5-1: USB disconnect, device number 66 [ 1483.512309][T20235] loop2: detected capacity change from 0 to 1024 [ 1483.616717][T20235] hfsplus: bad catalog entry type [ 1483.952541][T18014] hfsplus: b-tree write err: -5, ino 4 [ 1485.788007][T16746] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 1485.999289][T16746] usb 2-1: Using ep0 maxpacket: 32 [ 1486.032835][T16746] usb 2-1: config 4 interface 0 has no altsetting 0 [ 1486.101593][T16746] usb 2-1: New USB device found, idVendor=1435, idProduct=0828, bcdDevice=95.60 [ 1486.111239][T16746] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1486.122302][T16746] usb 2-1: Product: syz [ 1486.126773][T16746] usb 2-1: Manufacturer: syz [ 1486.133544][T16746] usb 2-1: SerialNumber: syz [ 1486.184047][T16746] usb 2-1: Could not find all expected endpoints [ 1486.404323][T16746] cdc_mbim 2-1:4.0: probe with driver cdc_mbim failed with error -71 [ 1486.470267][T16746] usb 2-1: USB disconnect, device number 62 [ 1487.208441][T20288] loop0: detected capacity change from 0 to 4096 [ 1487.234231][T20288] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 1487.376887][T20298] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6607'. [ 1487.581149][T20288] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 1487.620341][T20303] binder: 20301:20303 ioctl c0306201 20000580 returned -22 [ 1487.683916][T20304] netlink: 'syz.3.6609': attribute type 1 has an invalid length. [ 1487.692244][T20304] netlink: 9400 bytes leftover after parsing attributes in process `syz.3.6609'. [ 1488.178410][T20309] loop1: detected capacity change from 0 to 8 [ 1488.709316][T20316] loop0: detected capacity change from 0 to 256 [ 1489.066338][T20316] FAT-fs (loop0): Directory bread(block 64) failed [ 1489.073595][T20316] FAT-fs (loop0): Directory bread(block 65) failed [ 1489.080841][T20316] FAT-fs (loop0): Directory bread(block 66) failed [ 1489.091248][T20316] FAT-fs (loop0): Directory bread(block 67) failed [ 1489.099410][T20316] FAT-fs (loop0): Directory bread(block 68) failed [ 1489.106246][T20316] FAT-fs (loop0): Directory bread(block 69) failed [ 1489.113492][T20316] FAT-fs (loop0): Directory bread(block 70) failed [ 1489.120429][T20316] FAT-fs (loop0): Directory bread(block 71) failed [ 1489.127553][T20316] FAT-fs (loop0): Directory bread(block 72) failed [ 1489.134374][T20316] FAT-fs (loop0): Directory bread(block 73) failed [ 1489.758137][ T5256] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 1489.982355][T16746] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 1490.023253][ T5256] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1490.034696][ T5256] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1490.045123][ T5256] usb 3-1: New USB device found, idVendor=0810, idProduct=0002, bcdDevice= 0.00 [ 1490.054742][ T5256] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1490.095390][ T5256] usb 3-1: config 0 descriptor?? [ 1490.217914][T16746] usb 5-1: Using ep0 maxpacket: 16 [ 1490.248704][T16746] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1490.260807][T16746] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1490.271087][T16746] usb 5-1: New USB device found, idVendor=05ac, idProduct=026c, bcdDevice= 0.00 [ 1490.280605][T16746] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1490.330223][T16746] usb 5-1: config 0 descriptor?? [ 1490.636674][ T5256] pantherlord 0003:0810:0002.009B: unknown main item tag 0x0 [ 1490.644723][ T5256] pantherlord 0003:0810:0002.009B: unknown main item tag 0x0 [ 1490.652773][ T5256] pantherlord 0003:0810:0002.009B: unknown main item tag 0x0 [ 1490.768545][ T5256] pantherlord 0003:0810:0002.009B: hidraw0: USB HID v0.00 Device [HID 0810:0002] on usb-dummy_hcd.2-1/input0 [ 1490.780948][ T5256] pantherlord 0003:0810:0002.009B: no output reports found [ 1490.919305][T16746] apple 0003:05AC:026C.009C: unknown main item tag 0x0 [ 1490.926619][T16746] apple 0003:05AC:026C.009C: unbalanced collection at end of report description [ 1490.948152][T18073] usb 3-1: USB disconnect, device number 57 [ 1490.986175][T16746] apple 0003:05AC:026C.009C: parse failed [ 1490.992735][T16746] apple 0003:05AC:026C.009C: probe with driver apple failed with error -22 [ 1491.070329][T20336] loop1: detected capacity change from 0 to 4096 [ 1491.092601][T16746] usb 5-1: USB disconnect, device number 67 [ 1491.103584][T20336] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 1491.426070][T20336] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 1492.809241][T20367] loop3: detected capacity change from 0 to 256 [ 1494.329618][T20395] netlink: 'syz.4.6653': attribute type 1 has an invalid length. [ 1494.339117][T20395] netlink: 67 bytes leftover after parsing attributes in process `syz.4.6653'. [ 1494.704469][T20397] loop1: detected capacity change from 0 to 1024 [ 1494.790163][T20401] sctp: [Deprecated]: syz.2.6656 (pid 20401) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1494.790163][T20401] Use struct sctp_sack_info instead [ 1494.891939][T20397] hfsplus: small file entry [ 1495.351579][T20407] loop0: detected capacity change from 0 to 256 [ 1495.390105][T20407] exfat: Deprecated parameter 'utf8' [ 1495.398921][T20409] program syz.2.6661 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1495.598774][T20413] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6660'. [ 1495.617955][T20407] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x7af00972, utbl_chksum : 0xe619d30d) [ 1495.739409][T20407] exFAT-fs (loop0): error, in sector 160, dentry 12 should be unused, but 0x85 [ 1495.780773][T20415] loop3: detected capacity change from 0 to 128 [ 1495.814119][T20415] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 1495.926093][T20415] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1496.555052][T20423] loop0: detected capacity change from 0 to 1024 [ 1497.055310][T18014] hfsplus: b-tree write err: -5, ino 4 [ 1499.299905][ T9384] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 1499.525058][T20471] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6688'. [ 1499.577111][ T9384] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1499.588831][ T9384] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1499.599292][ T9384] usb 5-1: New USB device found, idVendor=18d1, idProduct=9400, bcdDevice= 0.00 [ 1499.608837][ T9384] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1499.679724][ T9384] usb 5-1: config 0 descriptor?? [ 1500.278842][ T9384] stadia 0003:18D1:9400.009D: unbalanced collection at end of report description [ 1500.317126][ T9384] stadia 0003:18D1:9400.009D: parse failed [ 1500.324272][ T9384] stadia 0003:18D1:9400.009D: probe with driver stadia failed with error -22 [ 1500.494197][ T9384] usb 5-1: USB disconnect, device number 68 [ 1500.612555][T20485] sp0: Synchronizing with TNC [ 1501.572348][T20498] loop1: detected capacity change from 0 to 256 [ 1501.728032][T20498] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1501.967928][ T9384] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 1502.215892][ T9384] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1502.227649][ T9384] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1502.238054][ T9384] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1502.251515][ T9384] usb 4-1: New USB device found, idVendor=17ef, idProduct=6062, bcdDevice= 0.00 [ 1502.261240][ T9384] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1502.337134][ T9384] usb 4-1: config 0 descriptor?? [ 1502.841537][ T9384] lenovo 0003:17EF:6062.009E: hidraw0: USB HID v0.00 Device [HID 17ef:6062] on usb-dummy_hcd.3-1/input0 [ 1503.070006][T18073] usb 4-1: USB disconnect, device number 62 [ 1503.304642][T20512] loop1: detected capacity change from 0 to 4096 [ 1503.385019][T20512] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 1503.471851][T20521] loop0: detected capacity change from 0 to 2048 [ 1503.506014][T20524] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1503.580938][T20512] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 1503.952613][ T29] audit: type=1800 audit(1724197391.489:84): pid=20512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.6707" name="file0" dev="loop1" ino=0 res=0 errno=0 [ 1504.604662][T20541] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6718'. [ 1506.008424][T20473] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 1506.176546][T20565] loop0: detected capacity change from 0 to 164 [ 1506.228700][T20473] usb 3-1: Using ep0 maxpacket: 8 [ 1506.264368][T20473] usb 3-1: config index 0 descriptor too short (expected 255, got 27) [ 1506.273191][T20473] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1506.283565][T20473] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1506.368132][T20473] usb 3-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=59.31 [ 1506.378011][T20473] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1506.385336][T20565] rock: directory entry would overflow storage [ 1506.386292][T20473] usb 3-1: Product: syz [ 1506.396028][T20565] rock: sig=0x4f50, size=4, remaining=3 [ 1506.396129][T20565] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 1506.419106][T20473] usb 3-1: Manufacturer: syz [ 1506.423977][T20473] usb 3-1: SerialNumber: syz [ 1506.470332][T20473] usb 3-1: config 0 descriptor?? [ 1506.483304][T20473] usbserial_generic 3-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 1506.505001][T20473] usbserial_generic 3-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 1506.518780][T20473] usbserial_generic 3-1:0.0: generic converter detected [ 1506.555509][T20473] usb 3-1: generic converter now attached to ttyUSB0 [ 1506.802555][T16746] usb 3-1: USB disconnect, device number 58 [ 1506.855336][T20570] loop3: detected capacity change from 0 to 1764 [ 1506.858844][T16746] generic ttyUSB0: generic converter now disconnected from ttyUSB0 [ 1506.871489][T16746] usbserial_generic 3-1:0.0: device disconnected [ 1507.593353][T20581] loop4: detected capacity change from 0 to 1024 [ 1508.103344][T20590] loop1: detected capacity change from 0 to 1024 [ 1508.208178][T17682] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 1508.384586][ T1272] hfsplus: b-tree write err: -5, ino 4 [ 1508.427829][T17682] usb 3-1: Using ep0 maxpacket: 32 [ 1508.498229][T17682] usb 3-1: config index 0 descriptor too short (expected 35577, got 27) [ 1508.507103][T17682] usb 3-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 1508.518575][T17682] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 1508.528176][T17682] usb 3-1: config 1 has no interface number 0 [ 1508.534581][T17682] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1508.548932][T17682] usb 3-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 1508.563423][T17682] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 1508.572999][T17682] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1508.648897][T17682] snd_usb_pod 3-1:1.1: Line 6 Pocket POD found [ 1508.981144][T20595] loop0: detected capacity change from 0 to 2048 [ 1509.081736][T20595] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1509.278635][ C0] ===================================================== [ 1509.286217][ C0] BUG: KMSAN: uninit-value in line6_midibuf_read+0x76b/0x1050 [ 1509.293947][ C0] line6_midibuf_read+0x76b/0x1050 [ 1509.299293][ C0] line6_data_received+0x503/0xa80 [ 1509.304649][ C0] __usb_hcd_giveback_urb+0x572/0x840 [ 1509.310244][ C0] usb_hcd_giveback_urb+0x157/0x720 [ 1509.315629][ C0] dummy_timer+0xd3f/0x6aa0 [ 1509.320294][ C0] __hrtimer_run_queues+0x564/0xe40 [ 1509.325686][ C0] hrtimer_interrupt+0x3ab/0x1490 [ 1509.330978][ C0] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 1509.337105][ C0] sysvec_apic_timer_interrupt+0x40/0x90 [ 1509.342931][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1509.349121][ C0] kmsan_get_metadata+0x147/0x1c0 [ 1509.354385][ C0] kmsan_get_shadow_origin_ptr+0x38/0xb0 [ 1509.360235][ C0] __msan_metadata_ptr_for_store_4+0x27/0x40 [ 1509.366455][ C0] __rcu_read_lock+0x46/0x70 [ 1509.371276][ C0] obj_cgroup_uncharge_pages+0x7b/0x600 [ 1509.377002][ C0] refill_obj_stock+0x38f/0x5d0 [ 1509.382021][ C0] __memcg_slab_free_hook+0x21d/0x570 [ 1509.387583][ C0] kmem_cache_free+0x67f/0xbb0 [ 1509.392550][ C0] proc_free_inode+0xe8/0x120 [ 1509.397430][ C0] i_callback+0x4f/0xa0 [ 1509.401899][ C0] rcu_core+0xa59/0x1e70 [ 1509.406299][ C0] rcu_core_si+0x12/0x20 [ 1509.410732][ C0] handle_softirqs+0x1ce/0x800 [ 1509.415885][ C0] __irq_exit_rcu+0x68/0x120 [ 1509.420661][ C0] irq_exit_rcu+0x12/0x20 [ 1509.425171][ C0] sysvec_apic_timer_interrupt+0x83/0x90 [ 1509.431007][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1509.437187][ C0] kmsan_get_metadata+0x0/0x1c0 [ 1509.442374][ C0] __msan_metadata_ptr_for_load_8+0x24/0x40 [ 1509.448493][ C0] filter_irq_stacks+0x60/0x1a0 [ 1509.453508][ C0] stack_depot_save_flags+0x2c/0x6e0 [ 1509.459031][ C0] stack_depot_save+0x12/0x20 [ 1509.463918][ C0] __msan_poison_alloca+0x106/0x1b0 [ 1509.469453][ C0] format_decode+0x3a/0x1580 [ 1509.474289][ C0] vsnprintf+0x187/0x2a00 [ 1509.478852][ C0] snprintf+0x1a8/0x1e0 [ 1509.483244][ C0] dev_vprintk_emit+0x44d/0x580 [ 1509.488279][ C0] dev_printk_emit+0x15d/0x190 [ 1509.493222][ C0] __dev_printk+0x2b2/0x320 [ 1509.497940][ C0] _dev_info+0x18a/0x1a0 [ 1509.502352][ C0] line6_probe+0xfda/0x1120 [ 1509.507025][ C0] pod_probe+0x79/0x90 [ 1509.511369][ C0] usb_probe_interface+0xd6f/0x1350 [ 1509.516743][ C0] really_probe+0x4db/0xd90 [ 1509.521456][ C0] __driver_probe_device+0x2ab/0x5d0 [ 1509.526957][ C0] driver_probe_device+0x72/0x890 [ 1509.532196][ C0] __device_attach_driver+0x568/0x9e0 [ 1509.537788][ C0] bus_for_each_drv+0x403/0x620 [ 1509.542822][ C0] __device_attach+0x3c1/0x650 [ 1509.547789][ C0] device_initial_probe+0x32/0x40 [ 1509.553017][ C0] bus_probe_device+0x3dc/0x5c0 [ 1509.558051][ C0] device_add+0x13aa/0x1ba0 [ 1509.562751][ C0] usb_set_configuration+0x31c9/0x38d0 [ 1509.568388][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 1509.574174][ C0] usb_probe_device+0x3a7/0x690 [ 1509.579209][ C0] really_probe+0x4db/0xd90 [ 1509.583942][ C0] __driver_probe_device+0x2ab/0x5d0 [ 1509.589444][ C0] driver_probe_device+0x72/0x890 [ 1509.594692][ C0] __device_attach_driver+0x568/0x9e0 [ 1509.600270][ C0] bus_for_each_drv+0x403/0x620 [ 1509.605303][ C0] __device_attach+0x3c1/0x650 [ 1509.610271][ C0] device_initial_probe+0x32/0x40 [ 1509.615506][ C0] bus_probe_device+0x3dc/0x5c0 [ 1509.620539][ C0] [ 1509.622948][ C0] Uninit was created at: [ 1509.627441][ C0] __kmalloc_noprof+0x661/0xf30 [ 1509.632493][ C0] line6_midibuf_init+0x43/0x180 [ 1509.637623][ C0] line6_init_midi+0x3e7/0x670 [ 1509.642565][ C0] line6_init_cap_control+0x54e/0x770 [ 1509.648128][ C0] line6_probe+0xeae/0x1120 [ 1509.652803][ C0] pod_probe+0x79/0x90 [ 1509.657061][ C0] usb_probe_interface+0xd6f/0x1350 [ 1509.662568][ C0] really_probe+0x4db/0xd90 [ 1509.667292][ C0] __driver_probe_device+0x2ab/0x5d0 [ 1509.672824][ C0] driver_probe_device+0x72/0x890 [ 1509.678096][ C0] __device_attach_driver+0x568/0x9e0 [ 1509.683724][ C0] bus_for_each_drv+0x403/0x620 [ 1509.688756][ C0] __device_attach+0x3c1/0x650 [ 1509.693729][ C0] device_initial_probe+0x32/0x40 [ 1509.698964][ C0] bus_probe_device+0x3dc/0x5c0 [ 1509.703993][ C0] device_add+0x13aa/0x1ba0 [ 1509.708776][ C0] usb_set_configuration+0x31c9/0x38d0 [ 1509.714408][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 1509.720169][ C0] usb_probe_device+0x3a7/0x690 [ 1509.725195][ C0] really_probe+0x4db/0xd90 [ 1509.729914][ C0] __driver_probe_device+0x2ab/0x5d0 [ 1509.735512][ C0] driver_probe_device+0x72/0x890 [ 1509.740757][ C0] __device_attach_driver+0x568/0x9e0 [ 1509.746344][ C0] bus_for_each_drv+0x403/0x620 [ 1509.751371][ C0] __device_attach+0x3c1/0x650 [ 1509.756331][ C0] device_initial_probe+0x32/0x40 [ 1509.761564][ C0] bus_probe_device+0x3dc/0x5c0 [ 1509.766615][ C0] device_add+0x13aa/0x1ba0 [ 1509.771328][ C0] usb_new_device+0x15f4/0x2470 [ 1509.776498][ C0] hub_event+0x4ffb/0x72d0 [ 1509.781113][ C0] process_scheduled_works+0xae0/0x1c40 [ 1509.786865][ C0] worker_thread+0xea5/0x1520 [ 1509.791753][ C0] kthread+0x3dd/0x540 [ 1509.796011][ C0] ret_from_fork+0x6d/0x90 [ 1509.800590][ C0] ret_from_fork_asm+0x1a/0x30 [ 1509.805716][ C0] [ 1509.808175][ C0] CPU: 0 UID: 0 PID: 17682 Comm: kworker/0:3 Not tainted 6.11.0-rc4-syzkaller-00011-g521b1e7f4cf0 #0 [ 1509.819256][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1509.829462][ C0] Workqueue: usb_hub_wq hub_event [ 1509.834655][ C0] ===================================================== [ 1509.841688][ C0] Disabling lock debugging due to kernel taint [ 1509.847942][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 1509.854483][ C0] CPU: 0 UID: 0 PID: 17682 Comm: kworker/0:3 Tainted: G B 6.11.0-rc4-syzkaller-00011-g521b1e7f4cf0 #0 [ 1509.867191][ C0] Tainted: [B]=BAD_PAGE [ 1509.871476][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1509.881723][ C0] Workqueue: usb_hub_wq hub_event [ 1509.886934][ C0] Call Trace: [ 1509.890357][ C0] [ 1509.893314][ C0] dump_stack_lvl+0x216/0x2d0 [ 1509.898206][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1509.904264][ C0] dump_stack+0x1e/0x30 [ 1509.908707][ C0] panic+0x4e2/0xcd0 [ 1509.913151][ C0] ? kmsan_get_metadata+0x81/0x1c0 [ 1509.918511][ C0] kmsan_report+0x2c7/0x2d0 [ 1509.923227][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1509.929274][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1509.934683][ C0] ? __msan_warning+0x95/0x120 [ 1509.939628][ C0] ? line6_midibuf_read+0x76b/0x1050 [ 1509.945117][ C0] ? line6_data_received+0x503/0xa80 [ 1509.950618][ C0] ? __usb_hcd_giveback_urb+0x572/0x840 [ 1509.956366][ C0] ? usb_hcd_giveback_urb+0x157/0x720 [ 1509.961930][ C0] ? dummy_timer+0xd3f/0x6aa0 [ 1509.966773][ C0] ? __hrtimer_run_queues+0x564/0xe40 [ 1509.972348][ C0] ? hrtimer_interrupt+0x3ab/0x1490 [ 1509.977759][ C0] ? __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 1509.984073][ C0] ? sysvec_apic_timer_interrupt+0x40/0x90 [ 1509.990074][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1509.996457][ C0] ? kmsan_get_metadata+0x147/0x1c0 [ 1510.001871][ C0] ? kmsan_get_shadow_origin_ptr+0x38/0xb0 [ 1510.007899][ C0] ? __msan_metadata_ptr_for_store_4+0x27/0x40 [ 1510.014260][ C0] ? __rcu_read_lock+0x46/0x70 [ 1510.019237][ C0] ? obj_cgroup_uncharge_pages+0x7b/0x600 [ 1510.025161][ C0] ? refill_obj_stock+0x38f/0x5d0 [ 1510.030374][ C0] ? __memcg_slab_free_hook+0x21d/0x570 [ 1510.036110][ C0] ? kmem_cache_free+0x67f/0xbb0 [ 1510.041308][ C0] ? proc_free_inode+0xe8/0x120 [ 1510.046398][ C0] ? i_callback+0x4f/0xa0 [ 1510.050985][ C0] ? rcu_core+0xa59/0x1e70 [ 1510.055586][ C0] ? rcu_core_si+0x12/0x20 [ 1510.060201][ C0] ? handle_softirqs+0x1ce/0x800 [ 1510.065351][ C0] ? __irq_exit_rcu+0x68/0x120 [ 1510.070329][ C0] ? irq_exit_rcu+0x12/0x20 [ 1510.075029][ C0] ? sysvec_apic_timer_interrupt+0x83/0x90 [ 1510.081037][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1510.087482][ C0] ? __pfx_kmsan_get_metadata+0x10/0x10 [ 1510.093263][ C0] ? __msan_metadata_ptr_for_load_8+0x24/0x40 [ 1510.099549][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 1510.104740][ C0] ? stack_depot_save_flags+0x2c/0x6e0 [ 1510.110448][ C0] ? stack_depot_save+0x12/0x20 [ 1510.115525][ C0] ? __msan_poison_alloca+0x106/0x1b0 [ 1510.121093][ C0] ? format_decode+0x3a/0x1580 [ 1510.126106][ C0] ? vsnprintf+0x187/0x2a00 [ 1510.130831][ C0] ? snprintf+0x1a8/0x1e0 [ 1510.135454][ C0] ? dev_vprintk_emit+0x44d/0x580 [ 1510.140670][ C0] ? dev_printk_emit+0x15d/0x190 [ 1510.145784][ C0] ? __dev_printk+0x2b2/0x320 [ 1510.150682][ C0] ? _dev_info+0x18a/0x1a0 [ 1510.155301][ C0] ? line6_probe+0xfda/0x1120 [ 1510.160167][ C0] ? pod_probe+0x79/0x90 [ 1510.164611][ C0] ? usb_probe_interface+0xd6f/0x1350 [ 1510.170175][ C0] ? really_probe+0x4db/0xd90 [ 1510.175075][ C0] ? __driver_probe_device+0x2ab/0x5d0 [ 1510.180772][ C0] ? driver_probe_device+0x72/0x890 [ 1510.186230][ C0] ? __device_attach_driver+0x568/0x9e0 [ 1510.192041][ C0] ? bus_for_each_drv+0x403/0x620 [ 1510.197266][ C0] ? __device_attach+0x3c1/0x650 [ 1510.202432][ C0] ? device_initial_probe+0x32/0x40 [ 1510.207850][ C0] ? bus_probe_device+0x3dc/0x5c0 [ 1510.213062][ C0] ? device_add+0x13aa/0x1ba0 [ 1510.217937][ C0] ? usb_set_configuration+0x31c9/0x38d0 [ 1510.223783][ C0] ? usb_generic_driver_probe+0x109/0x2a0 [ 1510.229725][ C0] ? usb_probe_device+0x3a7/0x690 [ 1510.234939][ C0] ? really_probe+0x4db/0xd90 [ 1510.239842][ C0] ? __driver_probe_device+0x2ab/0x5d0 [ 1510.245522][ C0] ? driver_probe_device+0x72/0x890 [ 1510.250956][ C0] ? __device_attach_driver+0x568/0x9e0 [ 1510.256746][ C0] ? bus_for_each_drv+0x403/0x620 [ 1510.261970][ C0] ? __device_attach+0x3c1/0x650 [ 1510.267120][ C0] ? device_initial_probe+0x32/0x40 [ 1510.272537][ C0] ? bus_probe_device+0x3dc/0x5c0 [ 1510.277754][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.283802][ C0] __msan_warning+0x95/0x120 [ 1510.288621][ C0] line6_midibuf_read+0x76b/0x1050 [ 1510.293978][ C0] line6_data_received+0x503/0xa80 [ 1510.299323][ C0] ? __pfx_line6_data_received+0x10/0x10 [ 1510.305182][ C0] __usb_hcd_giveback_urb+0x572/0x840 [ 1510.310772][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.316192][ C0] usb_hcd_giveback_urb+0x157/0x720 [ 1510.321598][ C0] dummy_timer+0xd3f/0x6aa0 [ 1510.326298][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.331758][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 1510.336888][ C0] __hrtimer_run_queues+0x564/0xe40 [ 1510.342415][ C0] hrtimer_interrupt+0x3ab/0x1490 [ 1510.347686][ C0] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 1510.353375][ C0] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 1510.359053][ C0] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 1510.365174][ C0] sysvec_apic_timer_interrupt+0x40/0x90 [ 1510.371024][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1510.377251][ C0] RIP: 0010:kmsan_get_metadata+0x147/0x1c0 [ 1510.383308][ C0] Code: 01 00 45 84 f6 48 0f 45 c2 48 01 c8 44 89 f9 48 03 04 cd 00 5a 15 91 75 5f 48 89 df e8 92 00 00 00 48 85 c0 74 50 48 8b 48 40 <48> 85 c9 74 47 48 8b 40 48 48 85 c0 74 3e 81 e3 ff 0f 00 00 45 84 [ 1510.403140][ C0] RSP: 0018:ffff88813fc05aa8 EFLAGS: 00000282 [ 1510.409384][ C0] RAX: ffffea0005cd9420 RBX: ffff8881291da504 RCX: ffffea0005cb1420 [ 1510.417528][ C0] RDX: 00000001291da504 RSI: ffff88813fff9250 RDI: ffff8881291da504 [ 1510.425694][ C0] RBP: ffff88813fc05ac0 R08: ffffea000000000f R09: 0000000000000000 [ 1510.433824][ C0] R10: ffff88823fd3bb00 R11: 0000000000000000 R12: 0000000000000002 [ 1510.441951][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8881291da504 [ 1510.450124][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.455549][ C0] kmsan_get_shadow_origin_ptr+0x38/0xb0 [ 1510.461426][ C0] __msan_metadata_ptr_for_store_4+0x27/0x40 [ 1510.467634][ C0] __rcu_read_lock+0x46/0x70 [ 1510.472447][ C0] obj_cgroup_uncharge_pages+0x7b/0x600 [ 1510.478185][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.484227][ C0] refill_obj_stock+0x38f/0x5d0 [ 1510.489291][ C0] __memcg_slab_free_hook+0x21d/0x570 [ 1510.494896][ C0] kmem_cache_free+0x67f/0xbb0 [ 1510.499868][ C0] ? proc_free_inode+0xe8/0x120 [ 1510.504898][ C0] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 1510.511167][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.516581][ C0] proc_free_inode+0xe8/0x120 [ 1510.521449][ C0] ? __pfx_proc_free_inode+0x10/0x10 [ 1510.526924][ C0] i_callback+0x4f/0xa0 [ 1510.531288][ C0] ? __pfx_i_callback+0x10/0x10 [ 1510.536367][ C0] rcu_core+0xa59/0x1e70 [ 1510.540816][ C0] ? __pfx_rcu_core_si+0x10/0x10 [ 1510.545956][ C0] rcu_core_si+0x12/0x20 [ 1510.550391][ C0] handle_softirqs+0x1ce/0x800 [ 1510.555393][ C0] __irq_exit_rcu+0x68/0x120 [ 1510.560222][ C0] irq_exit_rcu+0x12/0x20 [ 1510.564753][ C0] sysvec_apic_timer_interrupt+0x83/0x90 [ 1510.570601][ C0] [ 1510.573635][ C0] [ 1510.576670][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1510.582888][ C0] RIP: 0010:kmsan_get_metadata+0x0/0x1c0 [ 1510.588776][ C0] Code: 00 83 3d 02 0c 93 0f 00 74 8e 90 0f 0b 90 0f 0b 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <66> 0f 1f 00 55 48 89 e5 41 57 41 56 53 41 89 f6 48 89 fb 48 83 e3 [ 1510.608615][ C0] RSP: 0018:ffff88813e8b23e8 EFLAGS: 00000286 [ 1510.614850][ C0] RAX: ffff88813e0b2530 RBX: ffff88813e0b2530 RCX: 000000013e0b2530 [ 1510.622984][ C0] RDX: 000000013e8b2530 RSI: 0000000000000001 RDI: ffff88813e8b2530 [ 1510.631107][ C0] RBP: ffff88813e8b2408 R08: ffffea000000000f R09: 0000000000000001 [ 1510.639234][ C0] R10: ffff88813e0b2860 R11: ffff88823459532c R12: ffffffff91d26770 [ 1510.647365][ C0] R13: ffffffff8fc47c3a R14: 0000000000000000 R15: ffff88813e8b2530 [ 1510.655502][ C0] ? format_decode+0x3a/0x1580 [ 1510.660514][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.666558][ C0] __msan_metadata_ptr_for_load_8+0x24/0x40 [ 1510.672694][ C0] filter_irq_stacks+0x60/0x1a0 [ 1510.677757][ C0] stack_depot_save_flags+0x2c/0x6e0 [ 1510.683287][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.688709][ C0] stack_depot_save+0x12/0x20 [ 1510.693587][ C0] __msan_poison_alloca+0x106/0x1b0 [ 1510.699026][ C0] ? format_decode+0x3a/0x1580 [ 1510.704021][ C0] ? vsnprintf+0x187/0x2a00 [ 1510.708763][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.714215][ C0] format_decode+0x3a/0x1580 [ 1510.719018][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.724449][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.730481][ C0] vsnprintf+0x187/0x2a00 [ 1510.735017][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.740444][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.746490][ C0] snprintf+0x1a8/0x1e0 [ 1510.750888][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.756305][ C0] dev_vprintk_emit+0x44d/0x580 [ 1510.761379][ C0] dev_printk_emit+0x15d/0x190 [ 1510.766350][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.771770][ C0] __dev_printk+0x2b2/0x320 [ 1510.776504][ C0] _dev_info+0x18a/0x1a0 [ 1510.780949][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.786364][ C0] line6_probe+0xfda/0x1120 [ 1510.791047][ C0] ? __pfx_pod_init+0x10/0x10 [ 1510.795966][ C0] pod_probe+0x79/0x90 [ 1510.800265][ C0] ? __pfx_pod_probe+0x10/0x10 [ 1510.805257][ C0] usb_probe_interface+0xd6f/0x1350 [ 1510.810696][ C0] ? __pfx_usb_probe_interface+0x10/0x10 [ 1510.816587][ C0] really_probe+0x4db/0xd90 [ 1510.821347][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.827430][ C0] __driver_probe_device+0x2ab/0x5d0 [ 1510.833020][ C0] driver_probe_device+0x72/0x890 [ 1510.838298][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.843743][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.849786][ C0] __device_attach_driver+0x568/0x9e0 [ 1510.855399][ C0] bus_for_each_drv+0x403/0x620 [ 1510.860440][ C0] ? __pfx___device_attach_driver+0x10/0x10 [ 1510.866591][ C0] __device_attach+0x3c1/0x650 [ 1510.871580][ C0] device_initial_probe+0x32/0x40 [ 1510.876815][ C0] bus_probe_device+0x3dc/0x5c0 [ 1510.881865][ C0] device_add+0x13aa/0x1ba0 [ 1510.886582][ C0] usb_set_configuration+0x31c9/0x38d0 [ 1510.892226][ C0] ? usb_set_configuration+0x8f1/0x38d0 [ 1510.898004][ C0] usb_generic_driver_probe+0x109/0x2a0 [ 1510.903830][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.909855][ C0] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 1510.916154][ C0] usb_probe_device+0x3a7/0x690 [ 1510.921200][ C0] ? __pfx_usb_probe_device+0x10/0x10 [ 1510.926751][ C0] really_probe+0x4db/0xd90 [ 1510.931470][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.937516][ C0] __driver_probe_device+0x2ab/0x5d0 [ 1510.943056][ C0] driver_probe_device+0x72/0x890 [ 1510.948317][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 1510.953738][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1510.959794][ C0] __device_attach_driver+0x568/0x9e0 [ 1510.965400][ C0] bus_for_each_drv+0x403/0x620 [ 1510.970439][ C0] ? __pfx___device_attach_driver+0x10/0x10 [ 1510.976566][ C0] __device_attach+0x3c1/0x650 [ 1510.981551][ C0] device_initial_probe+0x32/0x40 [ 1510.986820][ C0] bus_probe_device+0x3dc/0x5c0 [ 1510.991863][ C0] device_add+0x13aa/0x1ba0 [ 1510.996590][ C0] usb_new_device+0x15f4/0x2470 [ 1511.001691][ C0] hub_event+0x4ffb/0x72d0 [ 1511.006357][ C0] ? __pfx_hub_event+0x10/0x10 [ 1511.011286][ C0] process_scheduled_works+0xae0/0x1c40 [ 1511.017071][ C0] worker_thread+0xea5/0x1520 [ 1511.022002][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1511.028054][ C0] kthread+0x3dd/0x540 [ 1511.032347][ C0] ? __pfx_worker_thread+0x10/0x10 [ 1511.037684][ C0] ? __pfx_kthread+0x10/0x10 [ 1511.042492][ C0] ret_from_fork+0x6d/0x90 [ 1511.047075][ C0] ? __pfx_kthread+0x10/0x10 [ 1511.051901][ C0] ret_from_fork_asm+0x1a/0x30 [ 1511.056887][ C0] [ 1511.060313][ C0] Kernel Offset: disabled [ 1511.064745][ C0] Rebooting in 86400 seconds..