last executing test programs: 6.09889645s ago: executing program 4 (id=10549): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8009) 5.382757468s ago: executing program 4 (id=10553): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x8c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0xffffffe5, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x8c}}, 0x0) 4.699451266s ago: executing program 4 (id=10557): syz_usb_connect$uac1(0x4, 0x83, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "bed1"}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x3d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100004e826d4094225a4241d10102030109022b0001000000000904000002e964c2000905040000000000000705a6"], 0x0) 3.611335165s ago: executing program 0 (id=10566): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0xc, 0x141341) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000180)=@usbdevfs_connect={0xf}) 3.192219804s ago: executing program 3 (id=10568): r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x840, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000002200)={0xdf, 0x4, 0xffff6cc0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001200)=""/4096}) 2.88360274s ago: executing program 0 (id=10570): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x44, 0xb, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0x3e}}}]}]}, 0x44}}, 0x0) 2.653870365s ago: executing program 2 (id=10571): r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000002c0)={0xa, 0x1}) 2.543550942s ago: executing program 3 (id=10572): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000076000d0b0000000000000000000000000000000008000a00fcffffff"], 0x20}}, 0x0) 2.435781324s ago: executing program 1 (id=10573): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) write$sequencer(r0, 0x0, 0x0) 2.306792443s ago: executing program 0 (id=10574): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000202010100000000000000000a0000003c0002800c00028005000100060000002c000180140003"], 0x50}}, 0x4000000) 2.023434878s ago: executing program 3 (id=10575): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e}, {@in6=@local, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 1.923162633s ago: executing program 2 (id=10576): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_emit_vhci(&(0x7f0000001e40)=ANY=[@ANYBLOB="042f"], 0x200) 1.870661236s ago: executing program 4 (id=10577): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000680)={0x54, 0x12, 0x5, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4, 0x3}]}, 0x54}}, 0x0) 1.865953712s ago: executing program 1 (id=10578): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x599, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffff359, r0}, 0x38) 1.679256516s ago: executing program 0 (id=10579): r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/49, 0x31}], 0x1, 0x48, 0x0) 1.463136638s ago: executing program 3 (id=10580): r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000)=0x5, 0x4) 1.41959169s ago: executing program 2 (id=10581): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000604fcff", 0x58}], 0x1) 1.336197894s ago: executing program 1 (id=10582): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000550001002bbd70000000000007000000", @ANYRES32, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="01010100000000000000d8849a7f79f1db83057b1c87"], 0x38}, 0x1, 0xf00}, 0x0) 1.282179905s ago: executing program 4 (id=10583): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0xc58e0512a294c59f, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 1.035945484s ago: executing program 0 (id=10584): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f00000021c0)) 958.489434ms ago: executing program 2 (id=10585): r0 = openat$vcs(0xffffff9c, &(0x7f0000003bc0), 0x40402, 0x0) lseek(r0, 0x25c45e22, 0x2) 591.602794ms ago: executing program 0 (id=10586): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000004c0)={0x1, 0x1, 0x1000000c, 0x12, 0x10003, &(0x7f0000000a40)}) 579.856371ms ago: executing program 1 (id=10587): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x2000000, 0x4) 570.620964ms ago: executing program 2 (id=10588): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x97a9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x9, 0x0, "ad2896b02ca8b044d00dc81345c4b935bab32cecd875596364ab192cb8b873aa", 0x2036315a}) 568.006058ms ago: executing program 3 (id=10589): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000500)) 330.937142ms ago: executing program 1 (id=10590): r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) 284.174225ms ago: executing program 4 (id=10591): r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dontfrag={{0x10}}], 0x10}, 0xee47) 52.424949ms ago: executing program 1 (id=10592): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0300000000a51e61a429d01ed6000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d08000640ffffff00080003400008"], 0xc0}}, 0x0) 50.122674ms ago: executing program 2 (id=10593): r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x13, 0x7c5, 0x1, 0x2, 0xd59f80, 0x4, 0x5, 0xb, 0x8, 0x5, 0x722, 0x40200, 0x7, 0x8, 0x2b, 0x27, {0xffff945a, 0x1}, 0x3, 0xf1}}) 0s ago: executing program 3 (id=10594): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x11, 0x148, 0x0, 0x10, 0x1fc, 0x2a8, 0x2a8, 0x1fc, 0x2a8, 0xac, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'bridge0\x00', 'macvlan0\x00'}, 0x10, 0x10c, 0x12c, 0x1c, {}, [@common=@unspec=@quota={{0x38}}, @common=@unspec=@physdev={{0x64}, {'pimreg\x00', {}, 'bridge_slave_1\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x94}, {0x24}}}}, 0x2ec) kernel console output (not intermixed with test programs): ded mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1838.616696][T24023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1838.637356][T24023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1838.721513][T24381] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8904'. [ 1838.731058][T24381] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8904'. [ 1838.740554][T24381] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8904'. [ 1838.874888][T24272] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1838.912007][T24023] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1838.921479][T24023] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1838.930641][T24023] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1838.939824][T24023] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1839.268738][T23245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1839.415017][T24390] xt_connbytes: Forcing CT accounting to be enabled [ 1839.423034][T24390] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1839.540069][T24392] binder: 24388:24392 ioctl c0306201 20000180 returned -22 [ 1839.874994][T24395] netlink: 'syz.0.8905': attribute type 4 has an invalid length. [ 1839.883451][T24395] netlink: 152 bytes leftover after parsing attributes in process `syz.0.8905'. [ 1840.975257][T24411] overlayfs: The uuid=off requires a single fs for lower and upper, falling back to uuid=null. [ 1840.986081][T24411] overlayfs: overlapping lowerdir path [ 1841.307107][T24420] loop3: detected capacity change from 0 to 512 [ 1841.405002][T24420] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1841.776921][T24420] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1841.791239][T24420] ext4 filesystem being mounted at /1828/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1841.805030][T24433] loop2: detected capacity change from 0 to 512 [ 1841.872078][T24433] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.8917: casefold flag without casefold feature [ 1841.909002][T24433] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.8917: couldn't read orphan inode 15 (err -117) [ 1842.018846][T24433] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1842.076582][T24432] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1842.388671][T20544] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1842.500924][ T5338] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1843.546260][T24457] loop0: detected capacity change from 0 to 256 [ 1843.996743][T24457] FAT-fs (loop0): Directory bread(block 64) failed [ 1844.008307][T24457] FAT-fs (loop0): Directory bread(block 65) failed [ 1844.015239][T24457] FAT-fs (loop0): Directory bread(block 66) failed [ 1844.026309][T24457] FAT-fs (loop0): Directory bread(block 67) failed [ 1844.033454][T24457] FAT-fs (loop0): Directory bread(block 68) failed [ 1844.040427][T24457] FAT-fs (loop0): Directory bread(block 69) failed [ 1844.047354][T24457] FAT-fs (loop0): Directory bread(block 70) failed [ 1844.054252][T24457] FAT-fs (loop0): Directory bread(block 71) failed [ 1844.061312][T24457] FAT-fs (loop0): Directory bread(block 72) failed [ 1844.068085][T24457] FAT-fs (loop0): Directory bread(block 73) failed [ 1845.083812][T24485] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 1845.793915][T24493] netlink: 'syz.1.8938': attribute type 7 has an invalid length. [ 1845.889672][T19385] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1845.897748][T19385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1846.163748][T19385] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1846.172112][T19385] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1846.367854][T24504] loop0: detected capacity change from 0 to 512 [ 1846.498070][T24506] loop1: detected capacity change from 0 to 128 [ 1846.609319][T24506] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 1846.618572][T24509] loop3: detected capacity change from 0 to 8 [ 1846.651060][T24504] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 1846.693311][T24506] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1846.708381][T24504] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.8939: invalid indirect mapped block 2683928664 (level 1) [ 1846.749095][T24514] netlink: 1264 bytes leftover after parsing attributes in process `syz.2.8942'. [ 1846.807117][T24504] EXT4-fs (loop0): 1 truncate cleaned up [ 1846.852866][T24509] cramfs: Error -3 while decompressing! [ 1846.858647][T24509] cramfs: ffffffff9466f278(18)->ffff88804579a000(4096) [ 1846.866047][T24509] cramfs: Error -3 while decompressing! [ 1846.871791][T24509] cramfs: ffffffff9466f278(18)->ffff88804579a000(4096) [ 1846.891729][ T29] audit: type=1800 audit(1729358509.690:93): pid=24509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.8941" name="file1" dev="loop3" ino=324 res=0 errno=0 [ 1846.895998][T24504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1847.468483][T23245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1847.717780][T24525] syz.1.8944: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1847.739542][T24525] CPU: 0 UID: 0 PID: 24525 Comm: syz.1.8944 Not tainted 6.12.0-rc3-syzkaller-00399-g9197b73fd7bb #0 [ 1847.750633][T24525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1847.760958][T24525] Call Trace: [ 1847.764530][T24525] [ 1847.767657][T24525] dump_stack_lvl+0x216/0x2d0 [ 1847.772659][T24525] dump_stack+0x1e/0x30 [ 1847.777124][T24525] warn_alloc+0x455/0x650 [ 1847.781756][T24525] ? __update_load_avg_se+0x179/0x11a0 [ 1847.787546][T24525] ? __vmalloc_node_range_noprof+0xd6/0x2740 [ 1847.793851][T24525] __vmalloc_node_range_noprof+0x130/0x2740 [ 1847.800058][T24525] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1847.806182][T24525] ? kmsan_get_metadata+0x13e/0x1c0 [ 1847.811677][T24525] ? kmsan_get_metadata+0x13e/0x1c0 [ 1847.817161][T24525] ? kmsan_get_metadata+0x13e/0x1c0 [ 1847.822637][T24525] ? kmsan_get_metadata+0x13e/0x1c0 [ 1847.828117][T24525] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1847.834236][T24525] ? kmsan_get_metadata+0x13e/0x1c0 [ 1847.839723][T24525] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1847.845817][T24525] vmalloc_user_noprof+0x90/0xb0 [ 1847.851060][T24525] ? xskq_create+0x105/0x270 [ 1847.855967][T24525] xskq_create+0x105/0x270 [ 1847.860703][T24525] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1847.866802][T24525] xsk_init_queue+0x115/0x1f0 [ 1847.871796][T24525] xsk_setsockopt+0x882/0xcc0 [ 1847.876797][T24525] do_sock_setsockopt+0x4bb/0x7d0 [ 1847.882111][T24525] ? __pfx_xsk_setsockopt+0x10/0x10 [ 1847.887602][T24525] __sys_setsockopt+0x327/0x4c0 [ 1847.892738][T24525] __ia32_sys_setsockopt+0xe2/0x160 [ 1847.898224][T24525] ia32_sys_call+0x3d22/0x40d0 [ 1847.903300][T24525] __do_fast_syscall_32+0xb0/0x110 [ 1847.908715][T24525] ? irqentry_exit+0x16/0x60 [ 1847.913577][T24525] do_fast_syscall_32+0x38/0x80 [ 1847.918716][T24525] do_SYSENTER_32+0x1f/0x30 [ 1847.923505][T24525] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 1847.930133][T24525] RIP: 0023:0xf7f0f579 [ 1847.934437][T24525] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 1847.954361][T24525] RSP: 002b:00000000f569656c EFLAGS: 00000206 ORIG_RAX: 000000000000016e [ 1847.963084][T24525] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000011b [ 1847.971295][T24525] RDX: 0000000000000002 RSI: 0000000020000080 RDI: 0000000000000020 [ 1847.979500][T24525] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1847.987696][T24525] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 1847.995883][T24525] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1848.004094][T24525] [ 1848.009540][T24525] Mem-Info: [ 1848.012860][T24525] active_anon:5531 inactive_anon:1 isolated_anon:0 [ 1848.012860][T24525] active_file:11970 inactive_file:39232 isolated_file:0 [ 1848.012860][T24525] unevictable:768 dirty:314 writeback:0 [ 1848.012860][T24525] slab_reclaimable:4437 slab_unreclaimable:22021 [ 1848.012860][T24525] mapped:22700 shmem:1253 pagetables:797 [ 1848.012860][T24525] sec_pagetables:0 bounce:0 [ 1848.012860][T24525] kernel_misc_reclaimable:0 [ 1848.012860][T24525] free:401091 free_pcp:1662 free_cma:0 [ 1848.067823][T24525] Node 0 active_anon:21988kB inactive_anon:4kB active_file:47880kB inactive_file:156848kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:90800kB dirty:1256kB writeback:0kB shmem:3476kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:4832kB pagetables:3120kB sec_pagetables:0kB all_unreclaimable? no [ 1848.102666][T24525] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:0kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 1848.137850][T24525] Node 0 DMA free:3980kB boost:0kB min:160kB low:200kB high:240kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB bounce:0kB free_pcp:116kB local_pcp:48kB free_cma:0kB [ 1848.155478][ T1752] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 1848.180298][T24525] lowmem_reserve[]: 0 891 1204 0 0 [ 1848.187993][T24525] Node 0 DMA32 free:614068kB boost:16384kB min:52468kB low:61488kB high:70508kB reserved_highatomic:0KB active_anon:8100kB inactive_anon:4kB active_file:45156kB inactive_file:41260kB unevictable:0kB writepending:984kB present:3129332kB managed:951356kB mlocked:0kB bounce:0kB free_pcp:2204kB local_pcp:2180kB free_cma:0kB [ 1848.218857][T24525] lowmem_reserve[]: 0 0 312 0 0 [ 1848.226991][T24525] Node 0 Normal free:16300kB boost:0kB min:12672kB low:15840kB high:19008kB reserved_highatomic:0KB active_anon:13908kB inactive_anon:0kB active_file:2724kB inactive_file:115588kB unevictable:1536kB writepending:272kB present:1048580kB managed:320496kB mlocked:0kB bounce:0kB free_pcp:464kB local_pcp:52kB free_cma:0kB [ 1848.260152][T24525] lowmem_reserve[]: 0 0 0 0 0 [ 1848.265588][T24525] Node 1 Normal free:970016kB boost:0kB min:41188kB low:51484kB high:61780kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB writepending:0kB present:4194300kB managed:1041656kB mlocked:0kB bounce:0kB free_pcp:4096kB local_pcp:4096kB free_cma:0kB [ 1848.301376][T24525] lowmem_reserve[]: 0 0 0 0 0 [ 1848.309490][T24525] Node 0 DMA: 9*4kB (M) 7*8kB (M) 5*16kB (M) 3*32kB (M) 0*64kB 1*128kB (M) 0*256kB 1*512kB (M) 1*1024kB (M) 1*2048kB (M) 0*4096kB = 3980kB [ 1848.325734][T24525] Node 0 DMA32: 135*4kB (UM) 302*8kB (UM) 506*16kB (UME) 274*32kB (UM) 280*64kB (UME) 35*128kB (UM) 62*256kB (UM) 54*512kB (UME) 50*1024kB (U) 25*2048kB (UM) 104*4096kB (UM) = 614124kB [ 1848.346259][T24525] Node 0 Normal: 23*4kB (UME) 59*8kB (ME) 4*16kB (UME) 42*32kB (UME) 9*64kB (UME) 3*128kB (UM) 2*256kB (M) 3*512kB (UE) 3*1024kB (UM) 2*2048kB (M) 1*4096kB (U) = 16244kB [ 1848.365509][T24525] Node 1 Normal: 4*4kB (UME) 12*8kB (UME) 21*16kB (UE) 25*32kB (UME) 21*64kB (UME) 10*128kB (UME) 6*256kB (UME) 8*512kB (UME) 4*1024kB (ME) 3*2048kB (UME) 232*4096kB (UM) = 970016kB [ 1848.392006][T24525] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1848.403751][T24525] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1848.413482][T24525] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1848.423412][T24525] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1848.432977][T24525] 52272 total pagecache pages [ 1848.438020][T24525] 1 pages in swap cache [ 1848.442376][T24525] Free swap = 124564kB [ 1848.446951][T24525] Total swap = 124996kB [ 1848.451351][T24525] 2097051 pages RAM [ 1848.455507][T24525] 0 pages HighMem/MovableOnly [ 1848.460375][T24525] 1517650 pages reserved [ 1848.464814][T24525] 0 pages cma reserved [ 1848.517394][ T1752] usb 4-1: Using ep0 maxpacket: 32 [ 1848.605868][ T1752] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 1848.615497][ T1752] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1848.623762][ T1752] usb 4-1: Product: syz [ 1848.628421][ T1752] usb 4-1: Manufacturer: syz [ 1848.633272][ T1752] usb 4-1: SerialNumber: syz [ 1848.784726][ T1752] usb 4-1: config 0 descriptor?? [ 1848.842188][ T1752] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 1849.533246][ T1752] gspca_stk1135: reg_w 0x0 err -71 [ 1849.539964][ T1752] gspca_stk1135: serial bus timeout: status=0x00 [ 1849.547974][ T1752] gspca_stk1135: Sensor write failed [ 1849.553547][ T1752] gspca_stk1135: serial bus timeout: status=0x00 [ 1849.560230][ T1752] gspca_stk1135: Sensor write failed [ 1849.565768][ T1752] gspca_stk1135: serial bus timeout: status=0x00 [ 1849.572467][ T1752] gspca_stk1135: Sensor read failed [ 1849.578056][ T1752] gspca_stk1135: serial bus timeout: status=0x00 [ 1849.584578][ T1752] gspca_stk1135: Sensor read failed [ 1849.593894][ T1752] gspca_stk1135: Detected sensor type unknown (0x0) [ 1849.601890][ T1752] gspca_stk1135: serial bus timeout: status=0x00 [ 1849.608421][ T1752] gspca_stk1135: Sensor read failed [ 1849.613973][ T1752] gspca_stk1135: serial bus timeout: status=0x00 [ 1849.621029][ T1752] gspca_stk1135: Sensor read failed [ 1849.626474][ T1752] gspca_stk1135: serial bus timeout: status=0x00 [ 1849.633157][ T1752] gspca_stk1135: Sensor write failed [ 1849.638690][ T1752] gspca_stk1135: serial bus timeout: status=0x00 [ 1849.645357][ T1752] gspca_stk1135: Sensor write failed [ 1849.651069][ T1752] stk1135 4-1:0.0: probe with driver stk1135 failed with error -71 [ 1849.717523][ T1752] usb 4-1: USB disconnect, device number 43 [ 1849.797702][T20956] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 1849.994829][T20956] usb 2-1: Using ep0 maxpacket: 8 [ 1850.007344][T20956] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1850.017933][T20956] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 1850.032343][T20956] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 1850.044403][T20956] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 1850.054562][T20956] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1850.236303][T20956] usb 2-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 1850.248135][T20956] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 1850.257414][T20956] usb 2-1: Product: syz [ 1850.261968][T20956] usb 2-1: Manufacturer: syz [ 1850.266798][T20956] usb 2-1: SerialNumber: syz [ 1850.294079][T20956] usb 2-1: config 0 descriptor?? [ 1850.541018][T20956] radio-si470x 2-1:0.0: DeviceID=0x6465 ChipID=0x7669 [ 1850.762249][T20956] radio-si470x 2-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 1850.771199][T20956] radio-si470x 2-1:0.0: si470x_get_scratch: si470x_get_report returned -71 [ 1850.781250][T20956] radio-si470x 2-1:0.0: probe with driver radio-si470x failed with error -5 [ 1850.915405][T20956] usb 2-1: USB disconnect, device number 71 [ 1850.987062][T24559] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8960'. [ 1850.997148][T24559] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8960'. [ 1851.734995][T24566] loop3: detected capacity change from 0 to 1024 [ 1853.253360][T24590] loop4: detected capacity change from 0 to 1024 [ 1853.818845][T24590] fuse: Bad value for 'fd' [ 1853.821481][T24606] overlayfs: missing 'lowerdir' [ 1854.426539][T15207] hfsplus: b-tree write err: -5, ino 4 [ 1855.474258][T24641] netlink: 'syz.1.8997': attribute type 11 has an invalid length. [ 1855.482683][T24641] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.8997'. [ 1855.732669][T24646] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1855.960942][T24649] tmpfs: Bad value for 'mpol' [ 1856.768343][T24664] netlink: 'syz.2.9006': attribute type 2 has an invalid length. [ 1856.776615][T24664] netlink: 'syz.2.9006': attribute type 2 has an invalid length. [ 1856.784871][T24664] netlink: 'syz.2.9006': attribute type 1 has an invalid length. [ 1856.792814][T24664] netlink: 44 bytes leftover after parsing attributes in process `syz.2.9006'. [ 1857.382487][T24678] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9015'. [ 1857.391815][T24678] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9015'. [ 1857.758336][T20248] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 1858.205148][T20248] usb 3-1: Using ep0 maxpacket: 8 [ 1858.270149][T20248] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 1858.278551][T20248] usb 3-1: config 0 has no interface number 0 [ 1858.285147][T20248] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1858.295212][T20248] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 1858.305213][T20248] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 1858.315382][T20248] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1858.325408][T20248] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 1858.370563][T24692] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 1858.409317][T20248] usb 3-1: New USB device found, idVendor=05da, idProduct=0099, bcdDevice=d5.82 [ 1858.418883][T20248] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1858.427138][T20248] usb 3-1: Product: syz [ 1858.431705][T20248] usb 3-1: Manufacturer: syz [ 1858.436542][T20248] usb 3-1: SerialNumber: syz [ 1858.461925][T20248] usb 3-1: config 0 descriptor?? [ 1858.753624][T20248] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 2 is not bulk. [ 1858.763686][T20248] microtek usb (rev 0.4.3): can only deal with one output endpoints. Bailing out. [ 1858.820668][T20248] usb 3-1: USB disconnect, device number 50 [ 1859.098479][T24699] loop1: detected capacity change from 0 to 512 [ 1859.157517][T24701] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9025'. [ 1859.170563][T24698] loop4: detected capacity change from 0 to 1024 [ 1859.258742][T24699] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1859.267330][T24699] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 1859.431532][T24699] System zones: 0-1, 15-15, 18-18, 34-34 [ 1859.541681][T24699] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1859.554604][T24699] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 1859.566255][T24699] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 1859.582669][T24699] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 1859.728135][T24699] EXT4-fs error (device loop1): ext4_orphan_get:1414: comm syz.1.9023: bad orphan inode 16 [ 1859.809585][T24699] ext4_test_bit(bit=15, block=18) = 1 [ 1859.815222][T24699] is_bad_inode(inode)=0 [ 1859.819787][T24699] NEXT_ORPHAN(inode)=0 [ 1859.824057][T24699] max_ino=32 [ 1859.827445][T24699] i_nlink=2 [ 1859.832548][T24699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1860.062682][T24699] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 1860.376322][ T5330] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1860.855866][T24721] loop3: detected capacity change from 0 to 512 [ 1860.938430][T24721] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 1861.072368][T24721] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #17: comm syz.3.9035: iget: bad i_size value: -6917529027641081756 [ 1861.166837][T24721] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.9035: couldn't read orphan inode 17 (err -117) [ 1861.286481][T24721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1861.586356][T24721] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.9035: bg 0: block 65: padding at end of block bitmap is not set [ 1861.588044][T24736] loop2: detected capacity change from 0 to 1764 [ 1861.689280][T24740] loop0: detected capacity change from 0 to 8 [ 1861.702410][T24721] Quota error (device loop3): write_blk: dquota write failed [ 1861.710618][T24721] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 1861.721134][T24721] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.9035: Failed to acquire dquot type 0 [ 1862.052845][ T5338] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1862.821551][T24757] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 1864.043198][T24773] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9059'. [ 1864.117545][T20956] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 1864.321152][T20956] usb 5-1: Using ep0 maxpacket: 8 [ 1864.352278][T20956] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1864.436430][T20956] usb 5-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 1864.446074][T20956] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 1864.454684][T20956] usb 5-1: SerialNumber: syz [ 1864.518104][T20956] usb 5-1: config 0 descriptor?? [ 1864.559996][T24781] loop2: detected capacity change from 0 to 512 [ 1864.564508][T20956] usb 5-1: Found UVC 0.00 device (05ac:8501) [ 1864.573767][T20956] uvcvideo 5-1:0.0: Entity type for entity Output 255 was not initialized! [ 1864.587425][T20956] usb 5-1: Failed to create links for entity 255 [ 1864.594025][T20956] usb 5-1: Failed to register entities (-22). [ 1864.625911][T24781] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 1864.754503][T24781] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.9062: corrupted in-inode xattr: e_value out of bounds [ 1864.769085][T24785] loop1: detected capacity change from 0 to 256 [ 1864.770772][T20956] usb 5-1: USB disconnect, device number 68 [ 1864.798689][T24781] EXT4-fs (loop2): Remounting filesystem read-only [ 1864.908310][T24781] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1865.096867][T24785] FAT-fs (loop1): Directory bread(block 64) failed [ 1865.103941][T24785] FAT-fs (loop1): Directory bread(block 65) failed [ 1865.111136][T24785] FAT-fs (loop1): Directory bread(block 66) failed [ 1865.117933][T24785] FAT-fs (loop1): Directory bread(block 67) failed [ 1865.125001][T24785] FAT-fs (loop1): Directory bread(block 68) failed [ 1865.138285][T24785] FAT-fs (loop1): Directory bread(block 69) failed [ 1865.149790][T24785] FAT-fs (loop1): Directory bread(block 70) failed [ 1865.156843][T24785] FAT-fs (loop1): Directory bread(block 71) failed [ 1865.163763][T24785] FAT-fs (loop1): Directory bread(block 72) failed [ 1865.170819][T24785] FAT-fs (loop1): Directory bread(block 73) failed [ 1865.316122][T20544] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1865.321876][T24791] loop3: detected capacity change from 0 to 764 [ 1865.393672][T24791] Symlink component flag not implemented [ 1865.401588][T24791] Symlink component flag not implemented [ 1865.448497][T24791] Symlink component flag not implemented (129) [ 1865.455118][T24791] Symlink component flag not implemented (6) [ 1866.223509][ T29] audit: type=1326 audit(1729358527.780:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24803 comm="syz.3.9072" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f66579 code=0x7ffc0000 [ 1866.251056][ T29] audit: type=1326 audit(1729358527.780:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24803 comm="syz.3.9072" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f66579 code=0x7ffc0000 [ 1866.252557][T24807] loop1: detected capacity change from 0 to 2048 [ 1866.526030][T24807] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1866.630893][T24807] syz.1.9071: attempt to access beyond end of device [ 1866.630893][T24807] loop1: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 1866.661573][T24808] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1866.926167][T24807] syz.1.9071: attempt to access beyond end of device [ 1866.926167][T24807] loop1: rw=0, sector=33554430, nr_sectors = 2 limit=2048 [ 1866.940612][T24807] NILFS (loop1): I/O error reading meta-data file (ino=6, block-offset=3) [ 1866.949531][T24807] NILFS (loop1): error -5 reading inode: ino=12 [ 1866.966907][T24814] loop0: detected capacity change from 0 to 8 [ 1867.108462][T24816] netlink: 96 bytes leftover after parsing attributes in process `syz.3.9077'. [ 1867.118374][T24816] netlink: 96 bytes leftover after parsing attributes in process `syz.3.9077'. [ 1867.169640][T24814] cramfs: Error -5 while decompressing! [ 1867.175812][T24814] cramfs: ffffffff9466b2b2(26)->ffff88811bc47000(4096) [ 1867.183035][T24814] cramfs: Error -3 while decompressing! [ 1867.188990][T24814] cramfs: ffffffff9466b2cc(16)->ffff88812b941000(4096) [ 1867.271507][T24814] cramfs: Error -5 while decompressing! [ 1867.277296][T24814] cramfs: ffffffff9466b2b2(26)->ffff88811bc47000(4096) [ 1867.405678][ T29] audit: type=1800 audit(1729358528.781:96): pid=24814 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.9076" name="file2" dev="loop0" ino=348 res=0 errno=0 [ 1867.718852][T24821] loop1: detected capacity change from 0 to 256 [ 1867.920218][T24825] loop4: detected capacity change from 0 to 256 [ 1867.955363][T24826] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9082'. [ 1868.248975][T24825] FAT-fs (loop4): Directory bread(block 64) failed [ 1868.255966][T24825] FAT-fs (loop4): Directory bread(block 65) failed [ 1868.262959][T24825] FAT-fs (loop4): Directory bread(block 66) failed [ 1868.270148][T24825] FAT-fs (loop4): Directory bread(block 67) failed [ 1868.277133][T24825] FAT-fs (loop4): Directory bread(block 68) failed [ 1868.283900][T24825] FAT-fs (loop4): Directory bread(block 69) failed [ 1868.291242][T24825] FAT-fs (loop4): Directory bread(block 70) failed [ 1868.298416][T24825] FAT-fs (loop4): Directory bread(block 71) failed [ 1868.312001][T24825] FAT-fs (loop4): Directory bread(block 72) failed [ 1868.320777][T24825] FAT-fs (loop4): Directory bread(block 73) failed [ 1869.928798][T24848] loop3: detected capacity change from 0 to 512 [ 1870.098036][T24848] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1870.212821][ T29] audit: type=1326 audit(1729358531.522:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24854 comm="syz.4.9096" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1870.235777][T24848] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 1870.268577][T24838] loop2: detected capacity change from 0 to 4096 [ 1870.316526][T24848] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.9093: attempt to clear invalid blocks 2 len 1 [ 1870.435592][T24848] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 1870.451615][T24848] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.9093: invalid indirect mapped block 1819239214 (level 0) [ 1870.532481][T24838] ntfs3(loop2): Different NTFS sector size (1024) and media sector size (512). [ 1870.577975][T24848] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.9093: invalid indirect mapped block 1819239214 (level 1) [ 1870.879901][T24848] EXT4-fs (loop3): 1 truncate cleaned up [ 1870.887835][T24848] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1870.978810][T24870] netlink: 'syz.4.9102': attribute type 13 has an invalid length. [ 1870.999419][T24848] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 1871.323495][ T5338] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1871.551146][T24875] loop4: detected capacity change from 0 to 8 [ 1872.091299][T24880] loop0: detected capacity change from 0 to 1024 [ 1872.382684][T24880] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1872.721267][T24880] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.9107: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 1873.317353][T23245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1873.365981][T24902] netlink: 'syz.1.9116': attribute type 10 has an invalid length. [ 1873.374088][T24902] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9116'. [ 1873.386901][T24902] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 1873.395674][T24902] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 1873.412503][T24902] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 1873.485630][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 1873.492495][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 1874.099542][T24914] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9123'. [ 1874.963748][T24932] loop1: detected capacity change from 0 to 256 [ 1876.828556][T24957] loop3: detected capacity change from 0 to 2048 [ 1877.083036][T24957] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1877.154808][T24957] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1877.630318][T24981] loop1: detected capacity change from 0 to 8 [ 1877.981381][T24981] SQUASHFS error: xz decompression failed, data probably corrupt [ 1877.990829][T24981] SQUASHFS error: Failed to read block 0x60: -5 [ 1878.030234][T24981] SQUASHFS error: xz decompression failed, data probably corrupt [ 1878.038696][T24981] SQUASHFS error: Failed to read block 0x60: -5 [ 1878.111255][ T29] audit: type=1800 audit(1729358538.837:98): pid=24981 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.9154" name="file1" dev="loop1" ino=1 res=0 errno=0 [ 1878.570987][T24991] loop4: detected capacity change from 0 to 256 [ 1879.009160][T24991] FAT-fs (loop4): Directory bread(block 64) failed [ 1879.015991][T24991] FAT-fs (loop4): Directory bread(block 65) failed [ 1879.023166][T24991] FAT-fs (loop4): Directory bread(block 66) failed [ 1879.030020][T24991] FAT-fs (loop4): Directory bread(block 67) failed [ 1879.040376][T24991] FAT-fs (loop4): Directory bread(block 68) failed [ 1879.048246][T24991] FAT-fs (loop4): Directory bread(block 69) failed [ 1879.055323][T24991] FAT-fs (loop4): Directory bread(block 70) failed [ 1879.062266][T24991] FAT-fs (loop4): Directory bread(block 71) failed [ 1879.069182][T24991] FAT-fs (loop4): Directory bread(block 72) failed [ 1879.076342][T24991] FAT-fs (loop4): Directory bread(block 73) failed [ 1880.046079][T20956] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 1880.189968][T25012] loop3: detected capacity change from 0 to 4096 [ 1880.261439][T20956] usb 3-1: Using ep0 maxpacket: 8 [ 1880.286515][T20956] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1880.353430][T20956] usb 3-1: New USB device found, idVendor=05e1, idProduct=0893, bcdDevice=fd.5b [ 1880.363579][T20956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1880.372198][T20956] usb 3-1: Product: syz [ 1880.376601][T20956] usb 3-1: Manufacturer: syz [ 1880.381600][T20956] usb 3-1: SerialNumber: syz [ 1880.530002][T20956] usb 3-1: config 0 descriptor?? [ 1880.588941][T20956] gspca_main: stk014-2.14.0 probing 05e1:0893 [ 1880.596257][T20956] usb 3-1: selecting invalid altsetting 1 [ 1881.031222][T20956] usb 3-1: USB disconnect, device number 51 [ 1881.655942][T25030] QAT: failed to copy from user cfg_data. [ 1882.464884][T25039] loop4: detected capacity change from 0 to 512 [ 1882.534504][T25042] netlink: 'syz.1.9182': attribute type 3 has an invalid length. [ 1882.554451][T25042] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.9182'. [ 1882.872370][T25039] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 1882.881725][T25039] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 1882.892181][T25039] System zones: 0-2, 18-18, 34-35 [ 1882.900004][T25039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1883.204470][T24023] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1884.253606][T25073] loop4: detected capacity change from 0 to 256 [ 1885.554820][ T29] audit: type=1326 audit(1729358545.871:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25090 comm="syz.4.9206" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1885.577428][ T29] audit: type=1326 audit(1729358545.871:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25090 comm="syz.4.9206" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1885.879258][ T29] audit: type=1326 audit(1729358545.936:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25090 comm="syz.4.9206" exe="/root/syz-executor" sig=0 arch=40000003 syscall=225 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1885.902321][ T29] audit: type=1326 audit(1729358545.936:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25090 comm="syz.4.9206" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1885.924955][ T29] audit: type=1326 audit(1729358545.936:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25090 comm="syz.4.9206" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1886.675906][T25107] netlink: 'syz.1.9217': attribute type 3 has an invalid length. [ 1886.726951][T25109] netlink: 'syz.3.9218': attribute type 8 has an invalid length. [ 1887.885822][T25125] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9225'. [ 1888.970917][T25149] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9236'. [ 1889.066766][T25152] loop0: detected capacity change from 0 to 256 [ 1889.244544][T25152] FAT-fs (loop0): Directory bread(block 64) failed [ 1889.251698][T25152] FAT-fs (loop0): Directory bread(block 65) failed [ 1889.258616][T25152] FAT-fs (loop0): Directory bread(block 66) failed [ 1889.265616][T25152] FAT-fs (loop0): Directory bread(block 67) failed [ 1889.272704][T25152] FAT-fs (loop0): Directory bread(block 68) failed [ 1889.279502][T25152] FAT-fs (loop0): Directory bread(block 69) failed [ 1889.287257][T25152] FAT-fs (loop0): Directory bread(block 70) failed [ 1889.294510][T25152] FAT-fs (loop0): Directory bread(block 71) failed [ 1889.301423][T25152] FAT-fs (loop0): Directory bread(block 72) failed [ 1889.308325][T25152] FAT-fs (loop0): Directory bread(block 73) failed [ 1889.551143][ T29] audit: type=1326 audit(1729358549.613:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25157 comm="syz.4.9240" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1889.609333][ T29] audit: type=1326 audit(1729358549.631:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25157 comm="syz.4.9240" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1889.632040][ T29] audit: type=1326 audit(1729358549.641:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25157 comm="syz.4.9240" exe="/root/syz-executor" sig=0 arch=40000003 syscall=219 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1889.657977][ T29] audit: type=1326 audit(1729358549.650:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25157 comm="syz.4.9240" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 1889.971790][ T1752] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 1890.448005][ T1752] usb 3-1: Using ep0 maxpacket: 8 [ 1890.467193][ T1752] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 1890.476443][ T1752] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1890.486816][ T1752] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1890.497075][ T1752] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1890.507508][ T1752] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1890.521077][ T1752] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1890.533498][ T1752] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1890.686889][T25175] loop3: detected capacity change from 0 to 64 [ 1890.926644][T20956] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 1891.155269][T20956] usb 2-1: Using ep0 maxpacket: 8 [ 1891.180426][T20956] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 1891.191823][T20956] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1891.202393][T20956] usb 2-1: config 168 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1891.212828][T20956] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 1891.312960][T20956] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 1891.321160][T20956] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1891.331624][T20956] usb 2-1: config 168 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1891.342071][T20956] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 1891.571134][T20956] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 1891.578896][T20956] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1891.589391][T20956] usb 2-1: config 168 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1891.599645][T20956] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 1891.638768][T20956] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 1891.649442][T20956] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1891.657913][T20956] usb 2-1: Product: syz [ 1891.662369][T20956] usb 2-1: Manufacturer: syz [ 1891.667806][T20956] usb 2-1: SerialNumber: syz [ 1891.700861][T25184] syz.0.9252: attempt to access beyond end of device [ 1891.700861][T25184] loop0: rw=0, sector=2, nr_sectors = 2 limit=0 [ 1891.714755][T25184] syz.0.9252: attempt to access beyond end of device [ 1891.714755][T25184] loop0: rw=0, sector=16, nr_sectors = 2 limit=0 [ 1891.967850][T20956] adutux 2-1:168.0: interrupt endpoints not found [ 1892.001826][ T5407] usb 3-1: USB disconnect, device number 52 [ 1892.086859][T12667] Bluetooth: hci0: command 0x0406 tx timeout [ 1892.121283][T20956] usb 2-1: USB disconnect, device number 72 [ 1893.141613][T25200] tipc: Trying to set illegal importance in message [ 1893.275145][T25202] --map-set only usable from mangle table [ 1893.554984][T25208] netlink: 'syz.2.9263': attribute type 1 has an invalid length. [ 1893.563834][T25208] netlink: 'syz.2.9263': attribute type 2 has an invalid length. [ 1893.572734][T25208] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9263'. [ 1893.581917][T25208] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9263'. [ 1893.646475][T25206] netlink: 'syz.0.9262': attribute type 1 has an invalid length. [ 1893.654490][T25206] netlink: 127868 bytes leftover after parsing attributes in process `syz.0.9262'. [ 1894.278209][T25222] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9268'. [ 1895.465451][ T29] audit: type=1326 audit(1729358555.122:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25239 comm="syz.0.9279" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe1579 code=0x7ffc0000 [ 1895.557957][ T29] audit: type=1326 audit(1729358555.169:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25239 comm="syz.0.9279" exe="/root/syz-executor" sig=0 arch=40000003 syscall=82 compat=1 ip=0xf7fe1579 code=0x7ffc0000 [ 1895.585407][ T29] audit: type=1326 audit(1729358555.169:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25239 comm="syz.0.9279" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe1579 code=0x7ffc0000 [ 1895.609720][ T29] audit: type=1326 audit(1729358555.169:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25239 comm="syz.0.9279" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe1579 code=0x7ffc0000 [ 1896.097064][T25232] loop4: detected capacity change from 0 to 4096 [ 1897.294376][T25258] loop0: detected capacity change from 0 to 2048 [ 1897.605267][T25269] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1897.712859][T25258] syz.0.9287: attempt to access beyond end of device [ 1897.712859][T25258] loop0: rw=0, sector=19791209300040, nr_sectors = 2 limit=2048 [ 1897.727794][T25258] NILFS (loop0): I/O error reading meta-data file (ino=6, block-offset=1) [ 1898.167942][T20248] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 1898.370986][T20248] usb 2-1: Using ep0 maxpacket: 8 [ 1898.396884][T20248] usb 2-1: config 0 has an invalid interface number: 5 but max is 0 [ 1898.405436][T20248] usb 2-1: config 0 has no interface number 0 [ 1898.417364][T20248] usb 2-1: config 0 interface 5 has no altsetting 0 [ 1898.482544][T25281] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9298'. [ 1898.607719][T20248] usb 2-1: New USB device found, idVendor=1498, idProduct=a090, bcdDevice=f0.ff [ 1898.617419][T20248] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1898.627340][T20248] usb 2-1: Product: syz [ 1898.636970][T20248] usb 2-1: Manufacturer: syz [ 1898.641817][T20248] usb 2-1: SerialNumber: syz [ 1898.700305][T20248] usb 2-1: config 0 descriptor?? [ 1898.797256][ T29] audit: type=1326 audit(1729358558.190:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25284 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1898.819946][ T29] audit: type=1326 audit(1729358558.190:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25284 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1898.842516][ T29] audit: type=1326 audit(1729358558.237:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25284 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=40000003 syscall=80 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1898.867235][ T29] audit: type=1326 audit(1729358558.237:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25284 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1898.890621][ T29] audit: type=1326 audit(1729358558.237:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25284 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1899.329153][T20956] usb 2-1: USB disconnect, device number 73 [ 1899.341607][T20956] dvb-usb: generic DVB-USB module successfully deinitialized and disconnected. [ 1899.468002][T25293] loop2: detected capacity change from 0 to 512 [ 1899.623371][T25296] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9305'. [ 1899.684734][T25299] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9307'. [ 1899.685031][T25293] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.9304: attempt to clear invalid blocks 2 len 1 [ 1899.749877][T25293] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 1899.765396][T25293] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.9304: invalid indirect mapped block 1819239214 (level 0) [ 1899.805881][T25293] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.9304: invalid indirect mapped block 1819239214 (level 1) [ 1900.001642][T25293] EXT4-fs (loop2): 1 truncate cleaned up [ 1900.115088][T25293] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1900.658548][T20544] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1900.919791][T25315] loop4: detected capacity change from 0 to 2048 [ 1900.977559][T25315] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1901.016149][T25315] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1902.713557][T25341] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9327'. [ 1902.722973][T25341] netlink: 50 bytes leftover after parsing attributes in process `syz.0.9327'. [ 1902.732491][T25341] netlink: 50 bytes leftover after parsing attributes in process `syz.0.9327'. [ 1903.371328][T25351] netlink: 'syz.0.9332': attribute type 10 has an invalid length. [ 1903.384014][T25351] team0: Device hsr0 is up. Set it down before adding it as a team port [ 1903.451756][T25355] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9333'. [ 1904.065110][ T29] audit: type=1326 audit(1729358563.064:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25360 comm="syz.1.9337" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 1904.087891][ T29] audit: type=1326 audit(1729358563.064:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25360 comm="syz.1.9337" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 1904.171182][ T29] audit: type=1326 audit(1729358563.230:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25360 comm="syz.1.9337" exe="/root/syz-executor" sig=0 arch=40000003 syscall=23 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 1904.194125][ T29] audit: type=1326 audit(1729358563.230:120): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=25360 comm="syz.1.9337" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 1904.217041][ T29] audit: type=1326 audit(1729358563.230:121): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=25360 comm="syz.1.9337" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 1904.438003][T25365] loop2: detected capacity change from 0 to 512 [ 1904.688429][T25365] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1904.951454][ T29] audit: type=1326 audit(1729358563.941:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25376 comm="syz.3.9344" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f66579 code=0x0 [ 1905.135674][T20544] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1905.296029][T25383] loop4: detected capacity change from 0 to 128 [ 1905.532520][T25383] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1905.624438][T25383] ext4 filesystem being mounted at /77/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1905.941167][T24023] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1906.851754][T25411] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 1907.878233][T20956] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 1908.354374][T20956] usb 3-1: Using ep0 maxpacket: 8 [ 1908.376603][T20956] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 1908.387109][T20956] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 1908.397256][T20956] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1908.407208][T20956] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1908.558951][T20956] usb 3-1: New USB device found, idVendor=0586, idProduct=1000, bcdDevice= 5.2a [ 1908.568699][T20956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1908.577330][T20956] usb 3-1: Product: syz [ 1908.581867][T20956] usb 3-1: Manufacturer: syz [ 1908.586701][T20956] usb 3-1: SerialNumber: syz [ 1908.694764][T20956] usb 3-1: config 0 descriptor?? [ 1908.764239][T20956] omninet 3-1:0.0: ZyXEL - omni.net usb converter detected [ 1908.796928][T20956] usb 3-1: ZyXEL - omni.net usb converter now attached to ttyUSB0 [ 1908.984976][T20956] usb 3-1: USB disconnect, device number 53 [ 1909.047742][T20956] omninet ttyUSB0: ZyXEL - omni.net usb converter now disconnected from ttyUSB0 [ 1909.060040][T20956] omninet 3-1:0.0: device disconnected [ 1909.822848][T25459] dvmrp1: entered allmulticast mode [ 1909.829948][T25463] binder: BC_ATTEMPT_ACQUIRE not supported [ 1909.835962][T25463] binder: 25462:25463 ioctl c0306201 20000880 returned -22 [ 1909.839873][T25461] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9385'. [ 1910.916842][T25483] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9395'. [ 1911.071657][T25487] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9394'. [ 1911.363019][T25491] syz.0.9396: attempt to access beyond end of device [ 1911.363019][T25491] nbd0: rw=0, sector=6, nr_sectors = 2 limit=0 [ 1911.379277][T25491] ADFS-fs (nbd0): error: unable to read block 3, try 0 [ 1911.467047][T25495] loop3: detected capacity change from 0 to 8 [ 1911.518692][T25497] xt_HMARK: spi-set and port-set can't be combined [ 1911.571899][ T5407] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 1911.646021][T25495] SQUASHFS error: Failed to read block 0x2d7: -5 [ 1911.652940][T25495] SQUASHFS error: Unable to read metadata cache entry [2d5] [ 1911.745588][ T5407] usb 3-1: Using ep0 maxpacket: 16 [ 1911.788943][ T5407] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1911.799052][ T5407] usb 3-1: config 0 interface 0 altsetting 1 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1911.818254][ T5407] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1911.829591][ T5407] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1911.843457][ T5407] usb 3-1: config 0 interface 0 has no altsetting 0 [ 1912.401713][ T5407] usb 3-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 1912.411931][ T5407] usb 3-1: New USB device strings: Mfr=20, Product=2, SerialNumber=3 [ 1912.421701][ T5407] usb 3-1: Product: syz [ 1912.426119][ T5407] usb 3-1: Manufacturer: syz [ 1912.431480][ T5407] usb 3-1: SerialNumber: syz [ 1912.775345][ T5407] usb 3-1: config 0 descriptor?? [ 1913.118447][ T5407] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input79 [ 1913.132168][ T4609] synaptics_usb 3-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 1913.152290][ T4609] synaptics_usb 3-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 1913.234895][ T4609] synaptics_usb 3-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 1913.263747][ T4609] synaptics_usb 3-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 1913.368346][T20956] usb 3-1: USB disconnect, device number 54 [ 1916.075791][T25558] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9429'. [ 1917.783257][T25587] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9446'. [ 1917.789405][T25589] loop1: detected capacity change from 0 to 128 [ 1918.495001][T25598] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9449'. [ 1918.504320][T25598] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9449'. [ 1918.986646][T25606] loop4: detected capacity change from 0 to 512 [ 1919.075662][T25606] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 1919.084854][T25606] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1919.262035][T25606] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1919.374802][T25606] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1919.385510][T25606] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1919.497674][T25606] EXT4-fs (loop4): 1 truncate cleaned up [ 1919.505387][T25606] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1919.594077][T25621] autofs4:pid:25621:validate_dev_ioctl: path string terminator missing for cmd(0xc018937c) [ 1919.905774][T24023] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1920.545657][T25630] loop0: detected capacity change from 0 to 1024 [ 1921.313230][ T3992] hfsplus: b-tree write err: -5, ino 4 [ 1921.539597][ T5407] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 1921.615627][T20248] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 1921.821060][T20248] usb 2-1: Using ep0 maxpacket: 8 [ 1921.850173][ T5407] usb 4-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 1921.859810][ T5407] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1921.868458][ T5407] usb 4-1: Product: syz [ 1921.872864][ T5407] usb 4-1: Manufacturer: syz [ 1921.877863][ T5407] usb 4-1: SerialNumber: syz [ 1921.897342][T20248] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 1921.911099][T20248] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1921.923392][T20248] usb 2-1: config 0 has no interface number 0 [ 1921.930023][T20248] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 1921.941390][T20248] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1921.954723][T20248] usb 2-1: config 0 interface 52 has no altsetting 0 [ 1922.002466][T20248] usb 2-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 1922.012281][T20248] usb 2-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 1922.025898][T20248] usb 2-1: Manufacturer: syz [ 1922.046316][ T5407] r8152-cfgselector 4-1: Unknown version 0x0000 [ 1922.052980][ T5407] r8152-cfgselector 4-1: config 0 descriptor?? [ 1922.163126][T20248] usb 2-1: config 0 descriptor?? [ 1922.469879][T20248] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input81 [ 1922.616101][T20956] r8152-cfgselector 4-1: USB disconnect, device number 44 [ 1922.745282][ C0] synaptics_usb 2-1:0.52: synusb_irq - usb_submit_urb failed with result: -19 [ 1922.754653][T20248] usb 2-1: USB disconnect, device number 74 [ 1923.106574][T25667] netlink: 'syz.0.9483': attribute type 1 has an invalid length. [ 1925.862659][T25710] vivid-007: ================= START STATUS ================= [ 1925.870569][T25710] vivid-007: Enable Output Cropping: true [ 1925.876900][T25710] vivid-007: Enable Output Composing: true [ 1925.883052][T25710] vivid-007: Enable Output Scaler: true [ 1925.889229][T25710] vivid-007: Tx RGB Quantization Range: Automatic [ 1925.896088][T25710] vivid-007: Transmit Mode: HDMI [ 1925.904090][T25710] vivid-007: Hotplug Present: 0x00000000 [ 1925.911157][T25710] vivid-007: RxSense Present: 0x00000000 [ 1925.917244][T25710] vivid-007: EDID Present: 0x00000000 [ 1925.922969][T25710] vivid-007: ================== END STATUS ================== [ 1926.734718][T25723] loop0: detected capacity change from 0 to 1024 [ 1926.752725][T25723] EXT4-fs: Ignoring removed orlov option [ 1926.758684][T25723] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1927.159754][T25723] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 1927.168945][T25723] System zones: 0-1, 3-36 [ 1927.197742][T25723] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1927.757665][T23245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1928.313066][T25757] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 1928.422114][T25761] netlink: 'syz.1.9526': attribute type 16 has an invalid length. [ 1928.430301][T25761] netlink: 'syz.1.9526': attribute type 17 has an invalid length. [ 1929.097078][T25765] loop4: detected capacity change from 0 to 16 [ 1929.136911][T25765] erofs: (device loop4): mounted with root inode @ nid 36. [ 1929.210594][T25767] IPv6: NLM_F_CREATE should be specified when creating new route [ 1929.803025][T25775] program syz.4.9533 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1929.853875][T25775] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1930.312414][T25781] loop2: detected capacity change from 0 to 128 [ 1930.429426][T25781] EXT4-fs (loop2): Test dummy encryption mode enabled [ 1930.444256][T25785] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9538'. [ 1930.456722][T25785] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9538'. [ 1930.513149][T25781] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 1930.605743][T25779] loop1: detected capacity change from 0 to 2048 [ 1930.606206][T25781] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: none. [ 1930.623156][T25781] ext4 filesystem being remounted at /442/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1930.777625][T25779] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1930.907390][T20544] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1931.900329][T25805] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9543'. [ 1932.238627][T25804] netlink: 144 bytes leftover after parsing attributes in process `syz.4.9548'. [ 1938.086951][T25918] loop4: detected capacity change from 0 to 256 [ 1938.744643][T25934] netlink: 80 bytes leftover after parsing attributes in process `syz.4.9609'. [ 1938.982770][T25939] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1939.750577][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 1939.757516][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 1939.869380][T25952] IPv6: Can't replace route, no match found [ 1940.286127][T25959] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 1940.298342][T25959] xt_SECMARK: invalid mode: 0 [ 1940.890607][T25970] VFS: Can't find a romfs filesystem on dev nullb0. [ 1940.890607][T25970] [ 1940.971854][T20956] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 1941.168258][T20956] usb 2-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 1941.179664][T20956] usb 2-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 1941.189277][T20956] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1941.276740][T20956] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 1942.421124][T20956] stv0680 2-1:4.0: STV(e): camera ping failed!! [ 1942.475516][T25990] loop3: detected capacity change from 0 to 1024 [ 1942.517777][T25992] (syz.0.9638,25992,0):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 1942.528096][T25992] (syz.0.9638,25992,0):ocfs2_fill_super:1178 ERROR: status = -22 [ 1942.687259][T20956] gspca_stv0680: usb_control_msg error 0, request = 0x80, error = -71 [ 1942.698558][T20956] stv0680 2-1:4.0: last error: 0, command = 0x0 [ 1942.717544][T20956] usb 2-1: USB disconnect, device number 75 [ 1942.744567][T25990] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1942.802612][T25990] EXT4-fs error (device loop3): __ext4_new_inode:1070: comm syz.3.9637: reserved inode found cleared - inode=18 [ 1943.137538][ T5338] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1943.415242][ T5407] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 1943.645431][ T5407] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1943.660217][ T5407] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1943.670396][ T5407] usb 5-1: Product: syz [ 1943.674951][ T5407] usb 5-1: Manufacturer: syz [ 1943.679792][ T5407] usb 5-1: SerialNumber: syz [ 1943.813078][ T5407] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1943.955635][T20248] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1944.698716][ T5407] usb 5-1: USB disconnect, device number 69 [ 1944.934187][T26007] loop3: detected capacity change from 0 to 4096 [ 1945.169711][T20248] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 1945.177506][T20248] ath9k_htc: Failed to initialize the device [ 1945.212213][ T5407] usb 5-1: ath9k_htc: USB layer deinitialized [ 1945.484497][T26022] overlayfs: conflicting options: userxattr,redirect_dir=on [ 1945.619444][T26027] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9654'. [ 1945.619604][T26027] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9654'. [ 1945.744064][T26028] loop1: detected capacity change from 0 to 256 [ 1945.924837][T26028] FAT-fs (loop1): Directory bread(block 64) failed [ 1945.935443][T26028] FAT-fs (loop1): Directory bread(block 65) failed [ 1945.935778][T26028] FAT-fs (loop1): Directory bread(block 66) failed [ 1945.949396][T26028] FAT-fs (loop1): Directory bread(block 67) failed [ 1945.949659][T26028] FAT-fs (loop1): Directory bread(block 68) failed [ 1945.949784][T26028] FAT-fs (loop1): Directory bread(block 69) failed [ 1945.950037][T26028] FAT-fs (loop1): Directory bread(block 70) failed [ 1945.950159][T26028] FAT-fs (loop1): Directory bread(block 71) failed [ 1945.950417][T26028] FAT-fs (loop1): Directory bread(block 72) failed [ 1945.950556][T26028] FAT-fs (loop1): Directory bread(block 73) failed [ 1946.148371][T26030] loop0: detected capacity change from 0 to 64 [ 1946.293848][T26032] loop4: detected capacity change from 0 to 8 [ 1947.504563][T12667] Bluetooth: hci1: command 0x0406 tx timeout [ 1948.079793][T26061] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9670'. [ 1948.681933][T26066] loop4: detected capacity change from 0 to 512 [ 1948.951528][T26066] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.9673: corrupted in-inode xattr: invalid ea_ino [ 1949.065937][ T29] audit: type=1326 audit(1729358604.673:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.069088][T26066] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.9673: couldn't read orphan inode 15 (err -117) [ 1949.096809][ T29] audit: type=1326 audit(1729358604.700:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.210586][ T29] audit: type=1326 audit(1729358604.802:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=356 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.257307][T26066] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1949.309561][ T29] audit: type=1326 audit(1729358604.839:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=192 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.332345][ T29] audit: type=1326 audit(1729358604.848:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.408093][ T29] audit: type=1326 audit(1729358604.949:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=91 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.475363][T26077] loop2: detected capacity change from 0 to 512 [ 1949.567545][ T29] audit: type=1326 audit(1729358605.033:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.590283][ T29] audit: type=1326 audit(1729358605.051:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=54 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.612783][ T29] audit: type=1326 audit(1729358605.088:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=6 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.635149][ T29] audit: type=1326 audit(1729358605.088:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26076 comm="syz.2.9677" exe="/root/syz-executor" sig=0 arch=40000003 syscall=6 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 1949.746239][T26077] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.9677: Failed to acquire dquot type 1 [ 1949.794428][T26077] EXT4-fs (loop2): 1 truncate cleaned up [ 1949.802548][T26077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1949.815912][T26077] ext4 filesystem being mounted at /472/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1949.914640][T24023] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1950.291427][T20544] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1950.868575][T26101] openvswitch: netlink: Tunnel attr 0 has unexpected len 4 expected 8 [ 1952.132672][T26118] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9697'. [ 1952.142530][T26118] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 1952.361337][T26122] binder: binder_mmap: 26120 20000000-20b36000 bad vm_flags failed -1 [ 1952.673296][T26115] loop1: detected capacity change from 0 to 4096 [ 1952.711835][T26115] EXT4-fs: Ignoring removed nobh option [ 1953.363951][T26129] loop3: detected capacity change from 0 to 4096 [ 1953.501428][T26129] ntfs3(loop3): Different NTFS sector size (4096) and media sector size (512). [ 1953.901157][T26115] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1953.953564][T26115] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.9695: Failed to acquire dquot type 1 [ 1954.150552][T26129] ntfs3(loop3): Mark volume as dirty due to NTFS errors [ 1954.195642][ T5330] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1954.703263][ T5407] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 1954.930527][ T5407] usb 3-1: Using ep0 maxpacket: 8 [ 1954.971561][ T5407] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 1954.980316][ T5407] usb 3-1: config 179 has no interface number 0 [ 1954.990116][ T5407] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 64, changing to 10 [ 1955.000007][T26158] loop3: detected capacity change from 0 to 8 [ 1955.002331][ T5407] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 1955.019647][ T5407] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1955.031252][ T5407] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1955.041716][ T5407] usb 3-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1955.055413][ T5407] usb 3-1: config 179 interface 65 has no altsetting 0 [ 1955.062656][ T5407] usb 3-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 1955.073664][ T5407] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1955.170743][T26158] SQUASHFS error: lzo decompression failed, data probably corrupt [ 1955.178900][T26158] SQUASHFS error: Failed to read block 0x4ec: -5 [ 1955.186892][T26158] SQUASHFS error: Unable to read metadata cache entry [4ea] [ 1955.198098][T26158] SQUASHFS error: Unable to read inode 0x20087 [ 1955.368023][T26151] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1955.563538][ T5407] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:179.65/input/input82 [ 1955.597256][T26164] netlink: 'syz.1.9717': attribute type 2 has an invalid length. [ 1955.606969][T26164] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9717'. [ 1955.928019][T20956] usb 3-1: USB disconnect, device number 55 [ 1955.928320][ C0] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1955.942826][T20956] xpad 3-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 1956.225077][T26167] dlm: no locking on control device [ 1956.991101][T26179] loop0: detected capacity change from 0 to 64 [ 1957.781407][T26193] delete_channel: no stack [ 1958.451708][T26202] ieee802154 phy0 wpan0: encryption failed: -22 [ 1958.940265][T26209] overlayfs: conflicting options: userxattr,verity=on [ 1960.174158][ T5407] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 1960.322711][T26233] netlink: 'syz.4.9752': attribute type 1 has an invalid length. [ 1960.426280][ T5407] usb 3-1: Using ep0 maxpacket: 32 [ 1960.586077][ T5407] usb 3-1: New USB device found, idVendor=2c42, idProduct=16f8, bcdDevice=ba.e3 [ 1960.595458][ T5407] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1960.612873][ T5407] usb 3-1: Product: syz [ 1960.617381][ T5407] usb 3-1: Manufacturer: syz [ 1960.628045][ T5407] usb 3-1: SerialNumber: syz [ 1960.696948][ T5407] usb 3-1: config 0 descriptor?? [ 1961.380702][T20956] usb 3-1: USB disconnect, device number 56 [ 1961.389170][T20956] f81534a_ctrl 3-1:0.0: failed to set register 0x116: -19 [ 1961.396585][T20956] f81534a_ctrl 3-1:0.0: failed to enable ports: -19 [ 1961.645162][T26238] loop0: detected capacity change from 0 to 4096 [ 1961.686172][T26249] netlink: 'syz.3.9760': attribute type 1 has an invalid length. [ 1961.694536][T26249] netlink: 244 bytes leftover after parsing attributes in process `syz.3.9760'. [ 1961.704085][T26249] NCSI netlink: No device for ifindex 0 [ 1961.883240][T26248] loop1: detected capacity change from 0 to 1024 [ 1961.969150][T26248] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1962.041296][T26248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1962.561224][ T5330] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1962.872257][T26265] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9766'. [ 1962.881502][T26265] netlink: 56 bytes leftover after parsing attributes in process `syz.0.9766'. [ 1963.139094][T26270] netlink: 'syz.1.9767': attribute type 3 has an invalid length. [ 1963.147337][T26270] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.9767'. [ 1963.313039][T26274] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9772'. [ 1963.464429][T26278] set match dimension is over the limit! [ 1964.130308][T26283] loop1: detected capacity change from 0 to 4096 [ 1964.362078][T26287] netlink: 'syz.2.9777': attribute type 8 has an invalid length. [ 1965.131619][T26298] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9783'. [ 1965.816897][T12667] Bluetooth: hci1: command 0x0406 tx timeout [ 1966.499035][T26324] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9795'. [ 1967.128357][T26333] kAFS: unable to lookup cell '.,' [ 1968.287491][T26332] loop4: detected capacity change from 0 to 4096 [ 1968.747854][T26359] loop2: detected capacity change from 0 to 64 [ 1968.965714][T26365] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9815'. [ 1969.005666][T26359] Trying to free block not in datazone [ 1969.405128][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 1969.405211][ T29] audit: type=1326 audit(1729358623.391:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26366 comm="syz.3.9816" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f66579 code=0x7ffc0000 [ 1969.434568][ T29] audit: type=1326 audit(1729358623.400:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26366 comm="syz.3.9816" exe="/root/syz-executor" sig=0 arch=40000003 syscall=153 compat=1 ip=0xf7f66579 code=0x7ffc0000 [ 1969.457561][ T29] audit: type=1326 audit(1729358623.400:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26366 comm="syz.3.9816" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f66579 code=0x7ffc0000 [ 1969.480173][ T29] audit: type=1326 audit(1729358623.400:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26366 comm="syz.3.9816" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f66579 code=0x7ffc0000 [ 1969.502534][ C1] vkms_vblank_simulate: vblank timer overrun [ 1970.410233][T26383] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9819'. [ 1970.960867][T26386] loop4: detected capacity change from 0 to 4096 [ 1971.073853][T20956] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 1971.268574][T20956] usb 3-1: Using ep0 maxpacket: 16 [ 1971.576463][T20956] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1971.662658][T20956] usb 3-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 1971.672373][T20956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1971.680860][T20956] usb 3-1: Product: syz [ 1971.685296][T20956] usb 3-1: Manufacturer: syz [ 1971.690193][T20956] usb 3-1: SerialNumber: syz [ 1971.703230][T20956] usb 3-1: config 0 descriptor?? [ 1971.893004][T26400] loop1: detected capacity change from 0 to 1024 [ 1971.950263][T20956] usb 3-1: USB disconnect, device number 57 [ 1971.969542][T26400] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1972.029701][T26400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1972.407091][ T5330] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1972.460914][ T5407] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 1972.864633][ T5407] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1972.877803][ T5407] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1972.888032][ T5407] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 1972.899273][ T5407] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1973.326415][T26426] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9844'. [ 1973.335276][ T5407] usb 4-1: New USB device found, idVendor=1949, idProduct=85a5, bcdDevice=a3.3a [ 1973.347081][ T5407] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1973.358124][ T5407] usb 4-1: Product: syz [ 1973.363693][ T5407] usb 4-1: Manufacturer: syz [ 1973.368526][ T5407] usb 4-1: SerialNumber: syz [ 1973.421516][ T5407] usb 4-1: config 0 descriptor?? [ 1973.461170][ T5407] xpad 4-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 1973.475488][ T5407] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input84 [ 1973.744129][T26428] loop4: detected capacity change from 0 to 1024 [ 1974.510432][ T5407] usb 4-1: USB disconnect, device number 45 [ 1974.518622][ T5407] xpad 4-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 1974.611245][T26428] hfsplus: catalog name length corrupted [ 1975.646346][T26456] loop3: detected capacity change from 0 to 1024 [ 1975.655440][T26456] EXT4-fs: Ignoring removed orlov option [ 1975.768819][T26456] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1975.780486][T26456] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1975.819094][T26456] EXT4-fs (loop3): invalid journal inode [ 1975.831280][T26456] EXT4-fs (loop3): can't get journal size [ 1975.983895][T26456] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1976.295782][T26465] netlink: 'syz.2.9861': attribute type 1 has an invalid length. [ 1976.303976][T26465] netlink: 'syz.2.9861': attribute type 3 has an invalid length. [ 1976.314075][T26465] netlink: 224 bytes leftover after parsing attributes in process `syz.2.9861'. [ 1976.339594][T26448] loop0: detected capacity change from 0 to 4096 [ 1976.425977][T26448] ntfs3(loop0): Different NTFS sector size (4096) and media sector size (512). [ 1976.470793][ T5338] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1976.905336][T26473] loop3: detected capacity change from 0 to 128 [ 1977.309321][T26448] ntfs3(loop0): failed to convert "c46c" to iso8859-5 [ 1977.351466][T26473] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1977.407920][T26473] ext4 filesystem being mounted at /2021/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1978.077355][ T5338] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1980.358209][T26528] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9891'. [ 1980.742445][T26534] netlink: 'syz.1.9890': attribute type 5 has an invalid length. [ 1980.750557][T26534] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9890'. [ 1981.537963][T26547] loop2: detected capacity change from 0 to 256 [ 1982.568959][ T5407] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 1982.731085][T26567] loop2: detected capacity change from 0 to 64 [ 1982.805084][ T5407] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 191, setting to 64 [ 1982.821908][ T5407] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 1982.833263][ T5407] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1982.939491][ T5407] usb 2-1: config 0 descriptor?? [ 1983.552979][ T5407] ath6kl: Failed to submit usb control message: -71 [ 1983.560141][ T5407] ath6kl: unable to send the bmi data to the device: -71 [ 1983.567570][ T5407] ath6kl: Unable to send get target info: -71 [ 1983.617046][ T5407] ath6kl: Failed to init ath6kl core: -71 [ 1983.628262][ T5407] ath6kl_usb 2-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 1983.780350][ T5407] usb 2-1: USB disconnect, device number 76 [ 1984.389619][T26592] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9918'. [ 1985.176241][T26606] syz.3.9927: attempt to access beyond end of device [ 1985.176241][T26606] loop3: rw=0, sector=2, nr_sectors = 2 limit=0 [ 1985.189663][T26606] vxfs: unable to read disk superblock at 1 [ 1985.196267][T26606] syz.3.9927: attempt to access beyond end of device [ 1985.196267][T26606] loop3: rw=0, sector=16, nr_sectors = 2 limit=0 [ 1985.209580][T26606] vxfs: unable to read disk superblock at 8 [ 1985.215797][T26606] vxfs: can't find superblock. [ 1986.781340][T26631] loop0: detected capacity change from 0 to 256 [ 1987.933399][T26631] FAT-fs (loop0): Directory bread(block 64) failed [ 1987.940219][T26631] FAT-fs (loop0): Directory bread(block 65) failed [ 1987.947901][T26631] FAT-fs (loop0): Directory bread(block 66) failed [ 1987.954883][T26631] FAT-fs (loop0): Directory bread(block 67) failed [ 1987.961797][T26631] FAT-fs (loop0): Directory bread(block 68) failed [ 1987.969888][T26631] FAT-fs (loop0): Directory bread(block 69) failed [ 1987.978092][T26631] FAT-fs (loop0): Directory bread(block 70) failed [ 1987.985583][T26631] FAT-fs (loop0): Directory bread(block 71) failed [ 1987.992505][T26631] FAT-fs (loop0): Directory bread(block 72) failed [ 1987.999450][T26631] FAT-fs (loop0): Directory bread(block 73) failed [ 1988.083072][T26651] loop2: detected capacity change from 0 to 2048 [ 1988.110787][T26651] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1988.121237][T26651] NILFS (loop2): mounting unchecked fs [ 1988.127108][T26651] NILFS (loop2): recovery required for readonly filesystem [ 1988.134541][T26651] NILFS (loop2): write access will be enabled during recovery [ 1988.149971][T26653] netlink: 830 bytes leftover after parsing attributes in process `syz.3.9950'. [ 1988.230352][T26651] NILFS (loop2): recovery complete [ 1988.608579][ T5602] udevd[5602]: incorrect nilfs2 checksum on /dev/loop2 [ 1989.069043][ T5407] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 1989.304874][ T5407] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 1989.315068][ T5407] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1989.373125][T26670] netlink: 76 bytes leftover after parsing attributes in process `syz.3.9959'. [ 1989.396547][ T5407] usb 5-1: config 0 descriptor?? [ 1989.786725][ T5407] [drm] vendor descriptor length:6 data:06 5f 14 24 49 ef 00 00 00 00 00 [ 1989.795542][ T5407] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 1990.073343][ T5407] [drm:udl_init] *ERROR* Selecting channel failed [ 1990.239097][ T1752] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 1990.261346][ T5407] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 1990.270729][ T5407] [drm] Initialized udl on minor 2 [ 1990.374180][ T5407] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 1990.384631][ T5407] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 1990.410018][T20248] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 1990.420066][ T5407] usb 5-1: USB disconnect, device number 70 [ 1990.435599][T20248] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 1990.444117][T20248] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 1990.477821][ T1752] usb 2-1: config 0 has an invalid interface number: 182 but max is 1 [ 1990.486392][ T1752] usb 2-1: config 0 has an invalid interface number: 9 but max is 1 [ 1990.494921][ T1752] usb 2-1: config 0 has no interface number 0 [ 1990.501466][ T1752] usb 2-1: config 0 has no interface number 1 [ 1990.507860][ T1752] usb 2-1: New USB device found, idVendor=0763, idProduct=2001, bcdDevice=9c.af [ 1990.517302][ T1752] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1990.654281][ T1752] usb 2-1: config 0 descriptor?? [ 1990.679189][ T1752] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 1990.849571][T20956] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 1991.031064][T20956] usb 1-1: Using ep0 maxpacket: 8 [ 1991.053076][T20956] usb 1-1: config 3 has an invalid interface number: 9 but max is 0 [ 1991.061510][T20956] usb 1-1: config 3 has an invalid descriptor of length 0, skipping remainder of the config [ 1991.072174][T20956] usb 1-1: config 3 has no interface number 0 [ 1991.078633][T20956] usb 1-1: config 3 interface 9 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 16 [ 1991.088906][T20956] usb 1-1: config 3 interface 9 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 1991.099155][T20956] usb 1-1: config 3 interface 9 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 1991.109394][T20956] usb 1-1: config 3 interface 9 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1991.123329][T20956] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8d.58 [ 1991.135289][T20956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1991.221338][T26692] netlink: 'syz.4.9970': attribute type 8 has an invalid length. [ 1991.304451][T26696] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 1991.457243][T26684] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1991.718337][ T1752] snd-usb-audio 2-1:0.182: probe with driver snd-usb-audio failed with error -2 [ 1991.742712][ T1752] usb 2-1: USB disconnect, device number 77 [ 1991.770329][T20956] usb 1-1: USB disconnect, device number 65 [ 1992.486013][ T5644] udevd[5644]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.182/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1993.718143][T26727] loop0: detected capacity change from 0 to 256 [ 1994.253327][T26727] FAT-fs (loop0): Directory bread(block 64) failed [ 1994.260618][T26727] FAT-fs (loop0): Directory bread(block 65) failed [ 1994.267535][T26727] FAT-fs (loop0): Directory bread(block 66) failed [ 1994.274562][T26727] FAT-fs (loop0): Directory bread(block 67) failed [ 1994.281590][T26727] FAT-fs (loop0): Directory bread(block 68) failed [ 1994.288350][T26727] FAT-fs (loop0): Directory bread(block 69) failed [ 1994.295534][T26727] FAT-fs (loop0): Directory bread(block 70) failed [ 1994.302533][T26727] FAT-fs (loop0): Directory bread(block 71) failed [ 1994.309503][T26727] FAT-fs (loop0): Directory bread(block 72) failed [ 1994.316508][T26727] FAT-fs (loop0): Directory bread(block 73) failed [ 1995.173896][T26753] netlink: 'syz.2.9999': attribute type 1 has an invalid length. [ 1995.974439][T26768] loop2: detected capacity change from 0 to 8 [ 1996.308643][T26768] cramfs: Error -3 while decompressing! [ 1996.314452][T26768] cramfs: ffffffff9466b298(26)->ffff88812ae4f000(4096) [ 1996.322182][T26768] cramfs: Error -5 while decompressing! [ 1996.328121][T26768] cramfs: ffffffff9466b2b2(26)->ffff888124d2c000(4096) [ 1996.335293][T26768] cramfs: Error -3 while decompressing! [ 1996.341199][T26768] cramfs: ffffffff9466b2cc(16)->ffff88813575f000(4096) [ 1996.351727][T26768] cramfs: Error -3 while decompressing! [ 1996.358482][T26768] cramfs: ffffffff9466b298(26)->ffff88812ae4f000(4096) [ 1996.499000][ T29] audit: type=1800 audit(1729358648.330:147): pid=26768 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.10004" name="file2" dev="loop2" ino=348 res=0 errno=0 [ 1997.734946][T26797] befs: (nbd4): No write support. Marking filesystem read-only [ 1997.743448][T26797] syz.4.10019: attempt to access beyond end of device [ 1997.743448][T26797] nbd4: rw=0, sector=0, nr_sectors = 2 limit=0 [ 1997.756747][T26797] befs: (nbd4): unable to read superblock [ 1998.101487][T26802] loop2: detected capacity change from 0 to 512 [ 1998.368542][T26802] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 1998.435039][T26808] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10026'. [ 1998.444556][T26808] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10026'. [ 1999.069418][T26802] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1999.167278][T26822] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 1999.242738][T26802] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.10022: corrupted inode contents [ 1999.354901][T26802] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #2: comm syz.2.10022: mark_inode_dirty error [ 1999.511391][T26802] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.10022: corrupted inode contents [ 1999.721257][T20544] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1999.929796][T26835] tipc: Can't bind to reserved service type 1 [ 2000.146601][T26839] netlink: 908 bytes leftover after parsing attributes in process `syz.3.10041'. [ 2000.597781][T26843] bond0: (slave netdevsim0): Error: Device can not be enslaved while up [ 2000.933530][T26851] ieee802154 phy0 wpan0: encryption failed: -22 [ 2001.447161][T26861] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10050'. [ 2002.124394][T20956] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 2002.519219][T26845] loop2: detected capacity change from 0 to 4096 [ 2002.599809][T20956] usb 1-1: Using ep0 maxpacket: 8 [ 2002.624424][T20956] usb 1-1: config index 0 descriptor too short (expected 6427, got 27) [ 2002.633007][T20956] usb 1-1: config 0 has an invalid interface number: 21 but max is 0 [ 2002.641891][T20956] usb 1-1: config 0 has no interface number 0 [ 2002.648500][T20956] usb 1-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 2002.660621][T20956] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 2002.674628][T20956] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 2002.685679][T20956] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 2002.695148][T20956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2002.722928][T26845] ntfs3(loop2): Different NTFS sector size (4096) and media sector size (512). [ 2002.890362][T20956] usb 1-1: config 0 descriptor?? [ 2003.565758][T26886] netlink: 76 bytes leftover after parsing attributes in process `syz.3.10062'. [ 2003.621794][T20956] usb 1-1: USB disconnect, device number 66 [ 2003.719842][T26845] ntfs3(loop2): Mark volume as dirty due to NTFS errors [ 2004.718664][T26900] loop4: detected capacity change from 0 to 128 [ 2004.737787][T26900] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 2004.813361][T26900] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 2004.822470][T26900] FAT-fs (loop4): Filesystem has been set read-only [ 2004.877628][T26905] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551612) [ 2005.292698][T26903] loop1: detected capacity change from 0 to 2048 [ 2005.373405][T26909] loop2: detected capacity change from 0 to 64 [ 2005.492166][T26903] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 2005.533728][ T29] audit: type=1800 audit(1729358656.785:148): pid=26909 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.10074" name="file0" dev="loop2" ino=3 res=0 errno=0 [ 2005.899965][T26915] bridge0: port 2(bridge_slave_1) entered disabled state [ 2005.908238][T26915] bridge0: port 1(bridge_slave_0) entered disabled state [ 2006.031493][T26919] dlm: no locking on control device [ 2006.255138][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 2006.261843][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 2006.601642][T26924] netlink: 'syz.4.10084': attribute type 4 has an invalid length. [ 2007.202990][T26933] netlink: 'syz.3.10090': attribute type 15 has an invalid length. [ 2008.473403][T26961] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10096'. [ 2008.707917][T26966] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 2011.424219][T27015] loop1: detected capacity change from 0 to 512 [ 2011.636910][T27015] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 2011.646448][T27015] EXT4-fs (loop1): external journal has bad superblock [ 2012.060736][T27027] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2012.260154][T27033] usb usb8: usbfs: process 27033 (syz.2.10134) did not claim interface 0 before use [ 2013.334107][T27051] bridge0: port 2(bridge_slave_1) entered disabled state [ 2013.342725][T27051] bridge0: port 1(bridge_slave_0) entered disabled state [ 2013.992189][T27057] autofs4:pid:27057:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.4294967071), cmd(0xc018937e) [ 2014.006781][T27057] autofs4:pid:27057:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 2014.784456][T27072] loop4: detected capacity change from 0 to 764 [ 2015.202070][T20248] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 2015.486623][T20248] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2015.497281][T20248] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2015.568735][T20248] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 2015.578499][T20248] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 2015.581401][T27085] netlink: 60 bytes leftover after parsing attributes in process `syz.0.10159'. [ 2015.586984][T20248] usb 3-1: SerialNumber: syz [ 2015.739833][T27088] x_tables: duplicate underflow at hook 1 [ 2015.787967][ T29] audit: type=1326 audit(1729358666.255:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27089 comm="" exe="/root/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f66579 code=0x0 [ 2016.117319][T20248] usb 3-1: 0:2 : does not exist [ 2016.122620][T20248] usb 3-1: unit 120 not found! [ 2016.127654][T20248] usb 3-1: unit 102 not found! [ 2016.188573][T20248] usb 3-1: USB disconnect, device number 58 [ 2016.475348][ T5602] udevd[5602]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2016.755924][T27100] dvmrp0: entered allmulticast mode [ 2017.233796][T27106] loop3: detected capacity change from 0 to 64 [ 2017.329101][T27109] openvswitch: netlink: Missing key (keys=100040, expected=200000) [ 2017.847592][T27119] loop2: detected capacity change from 0 to 8 [ 2017.960154][T27119] SQUASHFS error: Failed to read block 0x63a: -5 [ 2017.967842][T27119] SQUASHFS error: Unable to read metadata cache entry [638] [ 2017.976168][T27119] SQUASHFS error: Unable to read directory block [26067d:ffff] [ 2018.630891][T27127] loop3: detected capacity change from 0 to 64 [ 2019.007967][T27133] loop0: detected capacity change from 0 to 512 [ 2019.193290][T27133] EXT4-fs: Ignoring removed nobh option [ 2019.690716][T27133] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 2019.731037][T27133] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.10182: Invalid block bitmap block 3 in block_group 0 [ 2019.784574][T27133] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 2019.833911][T27133] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.10182: invalid indirect mapped block 3103784960 (level 1) [ 2020.077419][T27133] EXT4-fs (loop0): 1 truncate cleaned up [ 2020.197235][T27133] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2020.781237][T27160] netlink: 256 bytes leftover after parsing attributes in process `syz.3.10193'. [ 2020.793213][T27162] dlm: no locking on control device [ 2020.990098][T23245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2022.296642][T27189] loop3: detected capacity change from 0 to 512 [ 2022.364399][T27189] EXT4-fs: Ignoring removed mblk_io_submit option [ 2022.399562][T27192] loop1: detected capacity change from 0 to 164 [ 2022.406121][T27189] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 2022.492918][T27192] Unable to read rock-ridge attributes [ 2022.613538][T27192] tmpfs: Bad value for 'nr_blocks' [ 2022.822134][T27189] EXT4-fs (loop3): 1 truncate cleaned up [ 2022.829938][T27189] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2022.933350][T27189] /dev/loop3: Can't open blockdev [ 2023.099442][T27202] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10214'. [ 2023.284742][ T5338] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2024.226111][ T5407] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 2024.442037][ T5407] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2024.453015][ T5407] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2024.462485][ T5407] usb 2-1: too many endpoints for config 1 interface 1 altsetting 255: 255, using maximum allowed: 30 [ 2024.473854][ T5407] usb 2-1: config 1 interface 1 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 2024.487636][ T5407] usb 2-1: config 1 interface 1 has no altsetting 0 [ 2024.563128][T27223] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10225'. [ 2024.735362][ T5407] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2024.754103][ T5407] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2024.764287][ T5407] usb 2-1: Product: syz [ 2024.768771][ T5407] usb 2-1: Manufacturer: syz [ 2024.773665][ T5407] usb 2-1: SerialNumber: syz [ 2025.037189][T27229] loop4: detected capacity change from 0 to 512 [ 2025.099329][ T5407] usb 2-1: 0:2 : does not exist [ 2025.119363][T27229] EXT4-fs: Ignoring removed mblk_io_submit option [ 2025.196349][T27229] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 2025.242781][ T5407] usb 2-1: USB disconnect, device number 78 [ 2025.294545][T27234] ipt_REJECT: ECHOREPLY no longer supported. [ 2025.439006][T27229] EXT4-fs (loop4): 1 truncate cleaned up [ 2025.446738][T27229] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2025.604518][T27229] /dev/loop4: Can't open blockdev [ 2025.620089][T27238] netlink: 'syz.3.10231': attribute type 1 has an invalid length. [ 2025.706524][ T5602] udevd[5602]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2026.024569][T24023] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2026.382121][ T5407] usb 3-1: new full-speed USB device number 59 using dummy_hcd [ 2026.590159][ T29] audit: type=1326 audit(1729358676.205:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27248 comm="syz.4.10236" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 2026.613575][ T29] audit: type=1326 audit(1729358676.205:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27248 comm="syz.4.10236" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 2026.684809][ T5407] usb 3-1: config index 0 descriptor too short (expected 35577, got 27) [ 2026.693853][ T5407] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 2026.702275][ T5407] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2026.712715][ T5407] usb 3-1: config 0 has no interface number 0 [ 2026.719264][ T5407] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice= 3.e8 [ 2026.728702][ T5407] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2026.915588][ T5407] usb 3-1: config 0 descriptor?? [ 2027.319200][ T5407] snd_usb_pod 3-1:0.1: Line 6 Pocket POD found [ 2027.422244][ T5407] snd_usb_pod 3-1:0.1: endpoint not available, using fallback values [ 2027.431194][ T5407] snd_usb_pod 3-1:0.1: invalid control EP [ 2027.437726][ T5407] snd_usb_pod 3-1:0.1: cannot start listening: -22 [ 2027.444765][ T5407] snd_usb_pod 3-1:0.1: Line 6 Pocket POD now disconnected [ 2027.454623][ T5407] snd_usb_pod 3-1:0.1: probe with driver snd_usb_pod failed with error -22 [ 2027.662785][ T5407] usb 3-1: USB disconnect, device number 59 [ 2028.621625][T27278] loop0: detected capacity change from 0 to 512 [ 2028.991091][T27290] IPv6: NLM_F_CREATE should be specified when creating new route [ 2029.005982][T27278] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 2029.134678][T27278] EXT4-fs warning (device loop0): dx_probe:869: inode #2: comm syz.0.10251: Unimplemented hash flags: 0x0001 [ 2029.147047][T27278] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.10251: Corrupt directory, running e2fsck is recommended [ 2029.674690][T23245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2029.722385][T27295] xt_CT: No such helper "snmp_trap" [ 2030.744688][T27322] netlink: 'syz.1.10267': attribute type 2 has an invalid length. [ 2030.753040][T27322] netlink: 'syz.1.10267': attribute type 8 has an invalid length. [ 2030.761336][T27322] netlink: 132 bytes leftover after parsing attributes in process `syz.1.10267'. [ 2031.606534][T27337] loop1: detected capacity change from 0 to 64 [ 2032.127082][T27339] loop4: detected capacity change from 0 to 1024 [ 2032.483362][T27339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2032.520832][T27350] netlink: 'syz.2.10279': attribute type 3 has an invalid length. [ 2032.529000][T27350] netlink: 224 bytes leftover after parsing attributes in process `syz.2.10279'. [ 2032.801061][T27355] netlink: 52 bytes leftover after parsing attributes in process `syz.0.10281'. [ 2032.810855][T27355] netlink: 52 bytes leftover after parsing attributes in process `syz.0.10281'. [ 2033.022253][T24023] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2033.281833][T27366] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10283'. [ 2033.481191][T27370] loop0: detected capacity change from 0 to 64 [ 2033.864060][T27374] loop3: detected capacity change from 0 to 512 [ 2034.158480][T27380] loop0: detected capacity change from 0 to 256 [ 2034.232243][T27380] exfat: Deprecated parameter 'namecase' [ 2034.238616][T27380] exfat: Deprecated parameter 'utf8' [ 2034.262503][T27374] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 2034.271170][T27374] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 2034.306880][T27374] System zones: 0-1, 15-15, 18-18, 34-34 [ 2034.328193][T27374] EXT4-fs (loop3): orphan cleanup on readonly fs [ 2034.335025][T27374] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 2034.344732][T27374] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 2034.359818][T27374] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 2034.413043][T27385] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10293'. [ 2034.576491][T27380] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010345, chksum : 0x6f227136, utbl_chksum : 0xe619d30d) [ 2034.704074][T27374] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.10290: bad orphan inode 16 [ 2034.773916][T27374] ext4_test_bit(bit=15, block=18) = 1 [ 2034.779733][T27374] is_bad_inode(inode)=0 [ 2034.784082][T27374] NEXT_ORPHAN(inode)=0 [ 2034.788415][T27374] max_ino=32 [ 2034.792001][T27374] i_nlink=2 [ 2034.796875][T27374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2035.007699][T27374] fscrypt (loop3, inode 16): Error -61 getting encryption context [ 2035.137386][T27396] cgroup: name respecified [ 2035.213756][ T5338] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2035.291537][ T1752] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 2035.488289][ T1752] usb 3-1: config 0 has no interfaces? [ 2035.534828][ T1752] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2035.544541][ T1752] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2035.553016][ T1752] usb 3-1: SerialNumber: syz [ 2035.626741][ T1752] usb 3-1: config 0 descriptor?? [ 2035.895739][ T1752] usb 3-1: USB disconnect, device number 60 [ 2036.172069][T27410] loop1: detected capacity change from 0 to 1764 [ 2036.307339][T27410] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 2037.791275][T27438] loop3: detected capacity change from 0 to 1024 [ 2037.800696][T27438] hfsplus: unable to parse mount options [ 2037.994928][T27440] lo: entered promiscuous mode [ 2038.156346][T27440] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2038.177432][ T1752] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 2038.331700][T27446] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10322'. [ 2038.387914][ T1752] usb 4-1: Using ep0 maxpacket: 16 [ 2038.886160][ T1752] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xEE, changing to 0x8E [ 2038.898200][ T1752] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid maxpacket 12850, setting to 1024 [ 2038.912321][ T1752] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 1024 [ 2039.071312][ T1752] usb 4-1: New USB device found, idVendor=4752, idProduct=0011, bcdDevice=32.4f [ 2039.080926][ T1752] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2039.089295][ T1752] usb 4-1: Product: syz [ 2039.094008][ T1752] usb 4-1: Manufacturer: syz [ 2039.098851][ T1752] usb 4-1: SerialNumber: syz [ 2039.549510][ T1752] usb 4-1: config 0 descriptor?? [ 2039.557976][T27438] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2039.571311][ T1752] hub 4-1:0.0: bad descriptor, ignoring hub [ 2039.577493][ T1752] hub 4-1:0.0: probe with driver hub failed with error -5 [ 2039.594357][ T1752] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 2040.033915][ T29] audit: type=1400 audit(1729358688.527:152): apparmor="DENIED" operation="change_hat" class="file" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=27470 comm="syz.4.10336" [ 2040.457420][T27473] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 2040.622825][ T1752] usb 4-1: USB disconnect, device number 46 [ 2040.876013][ T5643] udevd[5643]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2041.397714][T27491] netlink: 'syz.1.10343': attribute type 30 has an invalid length. [ 2041.736314][ T5407] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 2042.143838][T27504] loop2: detected capacity change from 0 to 512 [ 2042.328249][ T5407] usb 1-1: Using ep0 maxpacket: 16 [ 2042.341092][T27504] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ee02d, mo2=0002] [ 2042.352959][ T5407] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2042.364319][ T5407] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 58880, setting to 1024 [ 2042.376333][ T5407] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2042.395040][ T5407] usb 1-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.00 [ 2042.404385][ T5407] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2042.450393][T27504] System zones: 1-12 [ 2042.455402][T27504] EXT4-fs (loop2): orphan cleanup on readonly fs [ 2042.462310][T27504] EXT4-fs error (device loop2): __ext4_iget:4952: inode #11: block 393240: comm syz.2.10352: invalid block [ 2042.494709][ T5407] usb 1-1: config 0 descriptor?? [ 2042.548340][T27504] EXT4-fs (loop2): Remounting filesystem read-only [ 2042.556785][T27504] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2042.589270][T27485] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 2042.652731][ T5407] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input86 [ 2042.988053][T20956] usb 1-1: USB disconnect, device number 67 [ 2043.062208][T20544] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2044.250008][T27534] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10366'. [ 2045.200906][T27550] loop4: detected capacity change from 0 to 512 [ 2045.323085][T27550] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2045.410206][T27550] ext4 filesystem being mounted at /290/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2045.452045][T27560] lo: entered promiscuous mode [ 2045.497057][T27560] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2045.549643][T27550] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 2045.940069][T27566] netlink: 48 bytes leftover after parsing attributes in process `syz.3.10378'. [ 2046.326920][T24023] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2047.610634][ T5407] usb 5-1: new low-speed USB device number 71 using dummy_hcd [ 2047.821629][ T5407] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 2047.830099][ T5407] usb 5-1: config 0 has no interface number 0 [ 2047.837196][ T5407] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 2047.853866][ T5407] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2047.865857][ T5407] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 2047.875292][ T5407] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2047.974111][ T5407] usb 5-1: config 0 descriptor?? [ 2048.030756][ T5407] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 2048.192572][T20956] usb 3-1: new full-speed USB device number 61 using dummy_hcd [ 2048.229881][ T5407] usb 5-1: USB disconnect, device number 71 [ 2048.248501][ T5407] iowarrior 5-1:0.1: I/O-Warror #0 now disconnected [ 2048.392067][T20956] usb 3-1: config 0 has an invalid interface number: 213 but max is 0 [ 2048.400866][T20956] usb 3-1: config 0 has an invalid interface number: 229 but max is 0 [ 2048.409525][T20956] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 2048.418867][T20956] usb 3-1: config 0 has no interface number 0 [ 2048.425192][T20956] usb 3-1: config 0 has no interface number 1 [ 2048.431752][T20956] usb 3-1: config 0 interface 213 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 2048.443084][T20956] usb 3-1: config 0 interface 213 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2048.456661][T20956] usb 3-1: too many endpoints for config 0 interface 229 altsetting 129: 54, using maximum allowed: 30 [ 2048.468427][T20956] usb 3-1: config 0 interface 229 altsetting 129 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 2048.482307][T20956] usb 3-1: config 0 interface 229 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 54 [ 2048.496776][T20956] usb 3-1: config 0 interface 229 has no altsetting 0 [ 2048.738024][T20956] usb 3-1: New USB device found, idVendor=0565, idProduct=0005, bcdDevice= 9.0b [ 2048.748497][T20956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2048.757301][T20956] usb 3-1: Product: syz [ 2048.761710][T20956] usb 3-1: Manufacturer: syz [ 2048.766568][T20956] usb 3-1: SerialNumber: syz [ 2048.877252][T27606] ipt_REJECT: TCP_RESET invalid for non-tcp [ 2048.910520][T20956] usb 3-1: config 0 descriptor?? [ 2049.194159][T20956] kaweth 3-1:0.213: Firmware present in device. [ 2049.409720][T20956] kaweth 3-1:0.213: Error reading configuration (-71), no net device created [ 2049.419409][T20956] kaweth 3-1:0.213: probe with driver kaweth failed with error -5 [ 2049.556694][T20956] kaweth 3-1:0.229: Firmware present in device. [ 2049.564136][T20956] kaweth 3-1:0.229: Error reading configuration (-71), no net device created [ 2049.574017][T20956] kaweth 3-1:0.229: probe with driver kaweth failed with error -5 [ 2049.690188][T20956] usb 3-1: USB disconnect, device number 61 [ 2049.740817][T27615] loop0: detected capacity change from 0 to 128 [ 2049.805811][T27617] loop3: detected capacity change from 0 to 16 [ 2049.833638][T27617] erofs: (device loop3): mounted with root inode @ nid 36. [ 2049.933468][T27617] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 2049.984876][T27617] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -29 in[58, 4038] out[1851] [ 2049.997572][T27617] erofs: (device loop3): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 2051.111063][T20956] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 2051.345677][T20956] usb 2-1: Using ep0 maxpacket: 16 [ 2051.358779][T27638] netlink: 'syz.3.10415': attribute type 2 has an invalid length. [ 2051.370545][T27638] netlink: 'syz.3.10415': attribute type 1 has an invalid length. [ 2051.385579][T20956] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 2051.393952][T20956] usb 2-1: config 0 has no interface number 0 [ 2051.400511][T20956] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 2051.411849][T20956] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 2051.459301][T20956] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 2051.471753][T20956] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 2051.481119][T20956] usb 2-1: Product: syz [ 2051.485736][T20956] usb 2-1: SerialNumber: syz [ 2051.492530][ T1752] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 2051.533527][T20956] usb 2-1: config 0 descriptor?? [ 2051.575729][T20956] cm109 2-1:0.8: invalid payload size 0, expected 4 [ 2051.589685][T20956] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.8/input/input87 [ 2051.693687][ T1752] usb 1-1: Using ep0 maxpacket: 32 [ 2051.827186][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: usb_submit_urb (urb_irq) failed -90 [ 2051.854917][ T1752] usb 1-1: New USB device found, idVendor=0572, idProduct=cb07, bcdDevice=f6.19 [ 2051.864919][ T1752] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2051.873416][ T1752] usb 1-1: Product: syz [ 2051.877825][ T1752] usb 1-1: Manufacturer: syz [ 2051.882767][ T1752] usb 1-1: SerialNumber: syz [ 2051.900917][ T1752] usb 1-1: config 0 descriptor?? [ 2052.203066][ T1752] usb-storage 1-1:0.0: USB Mass Storage device detected [ 2052.392508][T20956] usb 2-1: USB disconnect, device number 79 [ 2052.623646][T20956] cm109 2-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 2052.661082][ T1752] cxacru 1-1:0.0: usbatm_usb_probe: bind failed: -19! [ 2052.917702][ T1752] usb 1-1: USB disconnect, device number 68 [ 2054.262711][ T1752] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 2054.476910][ T1752] usb 4-1: Using ep0 maxpacket: 32 [ 2054.670034][ T1752] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 2054.756323][ T5407] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 2054.794615][ T1752] usb 4-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 2054.804176][ T1752] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2054.812805][ T1752] usb 4-1: Product: syz [ 2054.817439][ T1752] usb 4-1: Manufacturer: syz [ 2054.822422][ T1752] usb 4-1: SerialNumber: syz [ 2054.917686][ T1752] usb 4-1: config 0 descriptor?? [ 2054.926706][T27687] netlink: 144 bytes leftover after parsing attributes in process `syz.2.10437'. [ 2054.986818][T27677] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2055.045868][ T5407] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 2055.055271][ T5407] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2055.128418][ T5407] usb 5-1: config 0 descriptor?? [ 2055.157467][T27691] overlayfs: unescaped trailing colons in lowerdir mount option. [ 2055.610403][ T5407] usb 5-1: Cannot set MAC address [ 2055.619750][ T5407] MOSCHIP usb-ethernet driver 5-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 2055.735869][ T5407] usb 5-1: USB disconnect, device number 72 [ 2055.904450][ T1752] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 2056.023622][T27699] loop0: detected capacity change from 0 to 1024 [ 2056.151038][ T1752] usb 4-1: USB disconnect, device number 47 [ 2056.215463][T27699] fuse: Bad value for 'fd' [ 2056.244171][T27703] loop1: detected capacity change from 0 to 24 [ 2056.319414][T27703] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 2056.489729][ T3860] hfsplus: b-tree write err: -5, ino 4 [ 2056.539770][ T29] audit: type=1326 audit(1729358704.349:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27704 comm="syz.3.10446" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f66579 code=0x7ffc0000 [ 2056.563028][ T29] audit: type=1326 audit(1729358704.349:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27704 comm="syz.3.10446" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f66579 code=0x7ffc0000 [ 2057.405039][T27721] netlink: 40 bytes leftover after parsing attributes in process `syz.4.10453'. [ 2057.435235][T27722] loop0: detected capacity change from 0 to 256 [ 2057.652753][T27726] netlink: 'syz.3.10456': attribute type 3 has an invalid length. [ 2057.770846][T27728] loop2: detected capacity change from 0 to 256 [ 2057.810796][T27722] FAT-fs (loop0): Directory bread(block 64) failed [ 2057.818090][T27722] FAT-fs (loop0): Directory bread(block 65) failed [ 2057.825200][T27722] FAT-fs (loop0): Directory bread(block 66) failed [ 2057.835601][T27722] FAT-fs (loop0): Directory bread(block 67) failed [ 2057.843478][T27722] FAT-fs (loop0): Directory bread(block 68) failed [ 2057.850519][T27722] FAT-fs (loop0): Directory bread(block 69) failed [ 2057.857701][T27722] FAT-fs (loop0): Directory bread(block 70) failed [ 2057.864489][T27722] FAT-fs (loop0): Directory bread(block 71) failed [ 2057.871612][T27722] FAT-fs (loop0): Directory bread(block 72) failed [ 2057.878557][T27722] FAT-fs (loop0): Directory bread(block 73) failed [ 2058.272027][T27732] : entered promiscuous mode [ 2058.402143][ T5518] udevd[5518]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2059.389267][ T1752] usb 5-1: new full-speed USB device number 73 using dummy_hcd [ 2060.117586][T27752] bond4: entered promiscuous mode [ 2060.124602][T27752] 8021q: adding VLAN 0 to HW filter on device bond4 [ 2060.254689][ T1752] usb 5-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 2060.264212][ T1752] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2060.349634][ T1752] usb 5-1: config 0 descriptor?? [ 2060.363727][ T1752] ums-realtek 5-1:0.0: USB Mass Storage device detected [ 2060.614341][T27771] netlink: 'syz.1.10477': attribute type 10 has an invalid length. [ 2061.007610][T27780] netlink: 56 bytes leftover after parsing attributes in process `syz.0.10481'. [ 2061.530100][ T1752] usb 5-1: USB disconnect, device number 73 [ 2061.713629][T27791] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10483'. [ 2062.551526][T27802] netlink: 'syz.3.10491': attribute type 4 has an invalid length. [ 2062.560227][T27802] netlink: 206236 bytes leftover after parsing attributes in process `syz.3.10491'. [ 2063.629751][ T29] audit: type=1326 audit(1729358710.864:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27822 comm="syz.1.10503" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 2063.652629][ T29] audit: type=1326 audit(1729358710.864:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27822 comm="syz.1.10503" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 2063.675420][ T29] audit: type=1326 audit(1729358710.864:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27822 comm="syz.1.10503" exe="/root/syz-executor" sig=0 arch=40000003 syscall=453 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 2063.698049][ T29] audit: type=1326 audit(1729358710.864:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27822 comm="syz.1.10503" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 2063.722858][ T29] audit: type=1326 audit(1729358710.873:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27822 comm="syz.1.10503" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0f579 code=0x7ffc0000 [ 2064.960842][T27833] loop1: detected capacity change from 0 to 4096 [ 2065.055833][T27842] loop3: detected capacity change from 0 to 256 [ 2065.187572][ T1752] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 2065.508611][T27842] FAT-fs (loop3): Directory bread(block 64) failed [ 2065.515724][T27842] FAT-fs (loop3): Directory bread(block 65) failed [ 2065.522831][T27842] FAT-fs (loop3): Directory bread(block 66) failed [ 2065.529862][T27842] FAT-fs (loop3): Directory bread(block 67) failed [ 2065.537092][T27842] FAT-fs (loop3): Directory bread(block 68) failed [ 2065.543878][T27842] FAT-fs (loop3): Directory bread(block 69) failed [ 2065.550970][T27842] FAT-fs (loop3): Directory bread(block 70) failed [ 2065.558129][T27842] FAT-fs (loop3): Directory bread(block 71) failed [ 2065.565066][T27842] FAT-fs (loop3): Directory bread(block 72) failed [ 2065.572040][T27842] FAT-fs (loop3): Directory bread(block 73) failed [ 2065.588980][ T1752] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 2065.599311][ T1752] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 2065.609390][ T1752] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 2065.619601][ T1752] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 2065.629824][ T1752] usb 3-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 2065.639293][ T1752] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2065.842200][ T1752] usb 3-1: config 0 descriptor?? [ 2066.182620][ T1752] hdpvr 3-1:0.0: firmware version 0x1e dated q|RC@22[7BD^jvi0 [ 2066.182620][ T1752] pY [ 2066.440171][ T1752] hdpvr 3-1:0.0: device init failed [ 2066.446001][ T1752] hdpvr 3-1:0.0: probe with driver hdpvr failed with error -12 [ 2066.464924][ T1752] usb 3-1: USB disconnect, device number 62 [ 2066.850744][T27866] kernel profiling enabled (shift: 63) [ 2066.856744][T27866] profiling shift: 63 too large [ 2067.324987][T27872] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10525'. [ 2068.040147][T27885] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10533'. [ 2069.587388][T27914] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10548'. [ 2069.933364][T27906] "syz.0.10543" (27906) uses obsolete ecb(arc4) skcipher [ 2070.157694][T27924] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10550'. [ 2070.167420][T27924] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10550'. [ 2070.176890][T27924] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10550'. [ 2070.530138][T27930] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10553'. [ 2071.924723][ T1752] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 2072.140543][ T1752] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2072.151280][ T1752] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 2072.161418][ T1752] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 2072.173335][ T1752] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 2072.183528][ T1752] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x86 has invalid maxpacket 0 [ 2072.278494][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 2072.285408][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 2072.412753][T27954] loop2: detected capacity change from 0 to 2048 [ 2072.416837][ T1752] usb 5-1: New USB device found, idVendor=2294, idProduct=425a, bcdDevice=d1.41 [ 2072.428743][ T1752] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2072.437157][ T1752] usb 5-1: Product: syz [ 2072.441585][ T1752] usb 5-1: Manufacturer: syz [ 2072.447065][ T1752] usb 5-1: SerialNumber: syz [ 2072.488639][T27954] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 2072.510615][T27954] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 2072.579176][ T1752] usb 5-1: config 0 descriptor?? [ 2072.619715][T27954] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 2072.631124][ T1752] usb 5-1: ucan: probing device on interface #0 [ 2072.637660][ T1752] usb 5-1: ucan: invalid endpoint configuration [ 2072.644817][ T1752] usb 5-1: ucan: probe failed; try to update the device firmware [ 2072.835559][T27963] loop1: detected capacity change from 0 to 128 [ 2072.847019][T27963] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 2072.917854][ T5407] usb 5-1: USB disconnect, device number 74 [ 2073.637141][T27973] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10574'. [ 2073.870923][T27975] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10575'. [ 2073.965576][T19303] Bluetooth: hci5: unexpected event 0x2f length: 509 > 260 [ 2075.631446][T28002] ===================================================== [ 2075.646388][T28002] BUG: KMSAN: kernel-infoleak in _copy_to_user+0xbc/0x110 [ 2075.653860][T28002] _copy_to_user+0xbc/0x110 [ 2075.658564][T28002] con_font_op+0x14a2/0x1710 [ 2075.663493][T28002] vt_compat_ioctl+0x79b/0x990 [ 2075.668484][T28002] tty_compat_ioctl+0x801/0xce0 [ 2075.673747][T28002] __se_compat_sys_ioctl+0x785/0x1080 [ 2075.681928][T28002] __ia32_compat_sys_ioctl+0x93/0xe0 [ 2075.688361][T28002] ia32_sys_call+0x32a2/0x40d0 [ 2075.693377][T28002] __do_fast_syscall_32+0xb0/0x110 [ 2075.699005][T28002] do_fast_syscall_32+0x38/0x80 [ 2075.704065][T28002] do_SYSENTER_32+0x1f/0x30 [ 2075.709272][T28002] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 2075.715830][T28002] [ 2075.719557][T28002] Uninit was created at: [ 2075.724064][T28002] ___kmalloc_large_node+0x22c/0x370 [ 2075.730423][T28002] __kmalloc_large_node_noprof+0x3f/0x1e0 [ 2075.736369][T28002] __kmalloc_node_noprof+0x9d6/0xf50 [ 2075.743261][T28002] __kvmalloc_node_noprof+0xc0/0x2d0 [ 2075.749830][T28002] con_font_op+0x659/0x1710 [ 2075.754508][T28002] vt_compat_ioctl+0x79b/0x990 [ 2075.760290][T28002] tty_compat_ioctl+0x801/0xce0 [ 2075.765357][T28002] __se_compat_sys_ioctl+0x785/0x1080 [ 2075.772828][T28002] __ia32_compat_sys_ioctl+0x93/0xe0 [ 2075.778325][T28002] ia32_sys_call+0x32a2/0x40d0 [ 2075.784929][T28002] __do_fast_syscall_32+0xb0/0x110 [ 2075.794289][T28002] do_fast_syscall_32+0x38/0x80 [ 2075.799361][T28002] do_SYSENTER_32+0x1f/0x30 [ 2075.806049][T28002] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 2075.812624][T28002] [ 2075.815998][T28002] Bytes 65536-131071 of 131072 are uninitialized [ 2075.822466][T28002] Memory access of size 131072 starts at ffff8880b9800000 [ 2075.830424][T28002] Data copied to user address 0000000020000a40 [ 2075.837616][T28002] [ 2075.840069][T28002] CPU: 1 UID: 0 PID: 28002 Comm: syz.0.10586 Not tainted 6.12.0-rc3-syzkaller-00399-g9197b73fd7bb #0 [ 2075.851977][T28002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 2075.862674][T28002] ===================================================== [ 2075.869887][T28002] Disabling lock debugging due to kernel taint [ 2075.876726][T28002] Kernel panic - not syncing: kmsan.panic set ... [ 2075.883290][T28002] CPU: 1 UID: 0 PID: 28002 Comm: syz.0.10586 Tainted: G B 6.12.0-rc3-syzkaller-00399-g9197b73fd7bb #0 [ 2075.895828][T28002] Tainted: [B]=BAD_PAGE [ 2075.900084][T28002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 2075.910340][T28002] Call Trace: [ 2075.913762][T28002] [ 2075.916804][T28002] dump_stack_lvl+0x216/0x2d0 [ 2075.921688][T28002] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2075.927682][T28002] dump_stack+0x1e/0x30 [ 2075.932022][T28002] panic+0x4e2/0xcf0 [ 2075.936135][T28002] ? kmsan_get_metadata+0xb1/0x1c0 [ 2075.941448][T28002] kmsan_report+0x2c7/0x2d0 [ 2075.946188][T28002] ? kmsan_internal_check_memory+0x48c/0x560 [ 2075.952416][T28002] ? kmsan_copy_to_user+0xd5/0xf0 [ 2075.957669][T28002] ? _copy_to_user+0xbc/0x110 [ 2075.962548][T28002] ? con_font_op+0x14a2/0x1710 [ 2075.967484][T28002] ? vt_compat_ioctl+0x79b/0x990 [ 2075.972641][T28002] ? tty_compat_ioctl+0x801/0xce0 [ 2075.977864][T28002] ? __se_compat_sys_ioctl+0x785/0x1080 [ 2075.983604][T28002] ? __ia32_compat_sys_ioctl+0x93/0xe0 [ 2075.989269][T28002] ? ia32_sys_call+0x32a2/0x40d0 [ 2075.994424][T28002] ? __do_fast_syscall_32+0xb0/0x110 [ 2075.999914][T28002] ? do_fast_syscall_32+0x38/0x80 [ 2076.005133][T28002] ? do_SYSENTER_32+0x1f/0x30 [ 2076.010020][T28002] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 2076.016740][T28002] ? kmsan_get_metadata+0x13e/0x1c0 [ 2076.022119][T28002] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 2076.028676][T28002] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 2076.034955][T28002] ? irqentry_enter+0x37/0x60 [ 2076.039817][T28002] ? sysvec_apic_timer_interrupt+0x52/0x90 [ 2076.045829][T28002] ? virt_to_page_or_null+0xfb/0x150 [ 2076.051288][T28002] kmsan_internal_check_memory+0x48c/0x560 [ 2076.057318][T28002] kmsan_copy_to_user+0xd5/0xf0 [ 2076.062376][T28002] ? should_fail_usercopy+0x2e/0x40 [ 2076.067778][T28002] _copy_to_user+0xbc/0x110 [ 2076.072474][T28002] con_font_op+0x14a2/0x1710 [ 2076.077253][T28002] ? kmsan_get_metadata+0x13e/0x1c0 [ 2076.082625][T28002] vt_compat_ioctl+0x79b/0x990 [ 2076.087611][T28002] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2076.093590][T28002] ? __pfx_vt_compat_ioctl+0x10/0x10 [ 2076.099087][T28002] tty_compat_ioctl+0x801/0xce0 [ 2076.104147][T28002] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2076.110145][T28002] ? __pfx_tty_compat_ioctl+0x10/0x10 [ 2076.115723][T28002] __se_compat_sys_ioctl+0x785/0x1080 [ 2076.121288][T28002] ? kmsan_get_metadata+0x13e/0x1c0 [ 2076.126658][T28002] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 2076.133208][T28002] ? kmsan_get_metadata+0x13e/0x1c0 [ 2076.138582][T28002] __ia32_compat_sys_ioctl+0x93/0xe0 [ 2076.144072][T28002] ia32_sys_call+0x32a2/0x40d0 [ 2076.149050][T28002] __do_fast_syscall_32+0xb0/0x110 [ 2076.154369][T28002] ? irqentry_exit+0x16/0x60 [ 2076.159136][T28002] do_fast_syscall_32+0x38/0x80 [ 2076.164184][T28002] do_SYSENTER_32+0x1f/0x30 [ 2076.168878][T28002] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 2076.175399][T28002] RIP: 0023:0xf7fe1579 [ 2076.179591][T28002] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 2076.199386][T28002] RSP: 002b:00000000f576656c EFLAGS: 00000206 ORIG_RAX: 0000000000000036 [ 2076.207976][T28002] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000004b72 [ 2076.216088][T28002] RDX: 00000000200004c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 2076.224197][T28002] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2076.232305][T28002] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 2076.240411][T28002] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2076.248539][T28002] [ 2076.251940][T28002] Kernel Offset: disabled [ 2076.256328][T28002] Rebooting in 86400 seconds..