last executing test programs: 4.083778468s ago: executing program 2 (id=1185): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x45, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x21, 0x7, {0x7, 0x0, "3d7da32915"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 3.684964671s ago: executing program 0 (id=1192): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x29) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/72, 0x48}], 0x1, 0x0, 0x0) 3.578036851s ago: executing program 0 (id=1194): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000003e00250304000000000000000a"], 0x14}}, 0x0) 3.577382881s ago: executing program 1 (id=1195): r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000001c0)={0x0, 0x1f}, 0x2) 3.433586822s ago: executing program 0 (id=1196): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mount(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001b80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @counter={{0xc}, @void}}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xd0}}, 0x0) 3.209435571s ago: executing program 1 (id=1198): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000300), &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 3.162811755s ago: executing program 0 (id=1199): setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000100)={0x0, 0x8, 0x7, {0x7, 0x0, "463a5070ac"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 3.114167389s ago: executing program 1 (id=1201): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x3c, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]]}, 0x3c}}, 0x0) 3.027571236s ago: executing program 1 (id=1203): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x221081e, &(0x7f0000000040)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) lchown(&(0x7f00000017c0)='./file0\x00', 0xee00, 0xee01) lchown(&(0x7f00000014c0)='./file0\x00', 0x0, 0x0) 2.753054259s ago: executing program 4 (id=1207): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f00000001c0)=ANY=[], 0x97, 0x2b8, &(0x7f0000000340)="$eJzs3bFra1UYAPDvpmkSdUgEJxG8oIPT4/WtDqZIHxQzKRnUQYttQZogtFCwirGTq4ujqyCC4OY/4eJ/ILgKbhYsXLk395qkTUNSSau+3295X8453znfue+W0qFf339heLSfxuH5p79Eq5VErRvduEiiE7WofB4zul8GAPBfdpFl8Xs2tkpeEhGt9ZUFAKzRyt//f1h7SQDAmr319jtvbPd6O2+maSseD7847ec/2ef/jue3D+PDGMRBPIx2XEZkfxvHj7MsG9XTXCdeHo5O+3nm8L2fyv23f4so8reiHZ1iaDZ/t7ezlY5N5Y/yOp4uz+/m+Y+iHc/NOX+3t/NoTn70G/HKS1P1P4h2/PxBfBSD2C+KGOdHLeKzrTR9Pfvqj0/ezcvL85PRab9ZrJvINu74vwYAAAAAAAAAAAAAAAAAAAAAgP+xB2XvnGYU/XvyobL/zsZl/mEz0kpntj/POD+pNrrSH2iUxddVf56HaZpm5cJJfj2er0f9fm4NAAAAAAAAAAAAAAAAAAAA/y4nH58d7b1WftgbDA6Oi5FbBlU3gPrtNjz7NqIIulNTL8birObkrFoZXl/8VBXERrUmKc+6aef8EksX/2fZ9uB2j+7ZuTUPDo6/+37pfb658e5Xg80l1vzDoHq7jvaS+c+wGdVIq3pJfpxe04glz2rcNJWt9Po15k61V75745kiGC1YE8miwl79dfzkypHk6i0axVOdm75ZBlPps2tay7/P+VfKNYluHQAAAAAAAAAAAAAAAAAAsFaTX/qdM3m+MLWWNddWFgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcqcnf/18hGJXJSyxuxPHJPV8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAJ8BfAQAA///AMl7X") sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="0a012a20", @ANYRES16=0x0, @ANYBLOB="e60f000901008b00005d33cdc96be58bd5b3274e000f", @ANYRES32=0x0, @ANYBLOB="0c001a8048000300"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="aefc00001a0025f00385bc04fef7681d020b49ff708800008003280008021000ac0a1410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 2.701537593s ago: executing program 1 (id=1208): r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x9c, 0x32, 0x3f, 0x8, 0x4a5, 0x3003, 0x3ab2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x28, 0xf0, 0xf6}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000002000)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 2.401580999s ago: executing program 4 (id=1213): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a3c000000090a050600000000000000000100000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001414000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x150}}, 0x0) 2.160527589s ago: executing program 4 (id=1216): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904010001faf40d000905820349"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ppoll(&(0x7f0000001380)=[{r0, 0x2000}], 0x1, &(0x7f00000013c0)={0x0, 0x989680}, 0x0, 0x0) 1.90857708s ago: executing program 2 (id=1221): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1}}) 1.869799033s ago: executing program 2 (id=1222): timer_create(0x3, 0x0, &(0x7f0000bbdffc)=0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(r0, &(0x7f0000000300)) 1.014180035s ago: executing program 2 (id=1223): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000540)={[{@test_dummy_encryption}]}, 0x1, 0x236, &(0x7f0000000300)="$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") mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 987.119917ms ago: executing program 0 (id=1225): sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000005140)='./file0\x00', 0x16, &(0x7f0000000080), 0x1, 0x5124, &(0x7f000000a2c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='K\x00\x00\x00O'], 0x0) 789.483704ms ago: executing program 3 (id=1228): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="ae9374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 739.796097ms ago: executing program 3 (id=1229): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 673.756593ms ago: executing program 3 (id=1230): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7d) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x7e) 664.491784ms ago: executing program 2 (id=1231): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000002c0)=@base={0x12, 0x18a, 0x8, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r1}, 0x3f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000500), &(0x7f0000000780)=@udp6=r1, 0x1}, 0x20) 583.74718ms ago: executing program 4 (id=1232): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000005100000008000300", @ANYRES32=r2, @ANYBLOB="0a00060008021100000100ff05008a0003"], 0x30}}, 0x0) 502.089058ms ago: executing program 4 (id=1233): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000ebff00e7ad766f4e9b64d9000000000000000000000000000000000000000000000000000000000000010000000000000007000000000000009b12e7cf3a32c74012"]) 484.604449ms ago: executing program 3 (id=1234): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000f00)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, @in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x118) 417.694944ms ago: executing program 2 (id=1235): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x25, 0x5586, &(0x7f00000079c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1817c1, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 359.144399ms ago: executing program 3 (id=1236): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000400)={0x0, 'bond0\x00', {0x8}}) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 294.584925ms ago: executing program 4 (id=1237): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xd}, 0x1c) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) splice(r0, 0x0, r1, 0x0, 0x1, 0x4) 99.891451ms ago: executing program 1 (id=1238): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xc}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) close(r0) 81.831482ms ago: executing program 0 (id=1239): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="00000100000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000240)=ANY=[@ANYBLOB="00004900000041489c22ad55d30e88e5def125fd7ef36d373d6294b30f000000000000001ac8afa2ac5788a305a17caf7593d20937eb55992c196431e6bb82f24463072337edd1ce0d1d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 3 (id=1240): r0 = memfd_create(&(0x7f00000006c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5418, &(0x7f0000007000)) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): vice number 4 using dummy_hcd [ 66.896877][ T4297] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6185: Corrupt filesystem [ 66.916048][ T4297] EXT4-fs (loop4): 1 truncate cleaned up [ 66.924244][ T4306] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.238 (4306) [ 66.968710][ T4297] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 67.013639][ T4306] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 67.058584][ T4306] BTRFS info (device loop0): using free space tree [ 67.075665][ T4306] BTRFS info (device loop0): has skinny extents [ 67.215886][ T4324] loop4: detected capacity change from 0 to 512 [ 67.295496][ T4306] BTRFS info (device loop0): enabling ssd optimizations [ 67.323605][ T4073] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 67.345770][ T4324] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #15: comm syz.4.242: casefold flag without casefold feature [ 67.379423][ T4073] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 67.433086][ T4324] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.242: couldn't read orphan inode 15 (err -117) [ 67.450775][ T4073] usb 4-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 67.470162][ T4310] loop2: detected capacity change from 0 to 32768 [ 67.477711][ T4073] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.491294][ T4324] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobarrier,,errors=continue. Quota mode: writeback. [ 67.517603][ T4073] usb 4-1: config 0 descriptor?? [ 67.549564][ T4315] loop1: detected capacity change from 0 to 32768 [ 67.559312][ T4310] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.239 (4310) [ 67.641690][ T4310] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 67.679882][ T4315] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.241 (4315) [ 67.726883][ T4310] BTRFS info (device loop2): using free space tree [ 67.741037][ T4310] BTRFS info (device loop2): has skinny extents [ 67.824318][ T4315] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 67.868988][ T4315] BTRFS info (device loop1): using free space tree [ 67.909804][ T4315] BTRFS info (device loop1): has skinny extents [ 68.011966][ T4073] mcp2221 0003:04D8:00DD.0003: USB HID v0.00 Device [HID 04d8:00dd] on usb-dummy_hcd.3-1/input0 [ 68.043523][ T4310] BTRFS info (device loop2): enabling ssd optimizations [ 68.104794][ T4315] BTRFS info (device loop1): enabling ssd optimizations [ 68.244507][ T4346] usb 4-1: USB disconnect, device number 4 [ 68.296956][ T4386] loop0: detected capacity change from 0 to 4096 [ 68.371699][ T4386] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 68.734625][ T4386] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 68.770251][ T144] ntfs3: loop0: ino=1b, Internal error [ 68.790354][ T144] ntfs3: loop0: ntfs3_write_inode r=1b failed, -22. [ 68.823788][ T4386] ntfs3: loop0: ntfs_sync_fs r=1a failed, -22. [ 68.929349][ T3574] ntfs3: loop0: ntfs_sync_fs r=1a failed, -22. [ 68.935931][ T3574] ntfs3: loop0: ntfs_evict_inode r=1a failed, -22. [ 68.975020][ T4359] loop4: detected capacity change from 0 to 32768 [ 68.987062][ T4404] loop2: detected capacity change from 0 to 512 [ 69.056233][ T4404] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 69.077090][ T4404] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.118422][ T4359] ERROR: (device loop4): dbAllocAG: Corrupt dmapctl page [ 69.118422][ T4359] [ 69.156111][ T4359] ERROR: (device loop4): remounting filesystem as read-only [ 69.171901][ T4404] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2219: inode #15: comm syz.2.252: corrupted in-inode xattr [ 69.219050][ T4359] ERROR: (device loop4): dbDiscardAG: -EIO [ 69.219050][ T4359] [ 69.258249][ T4411] binder: Binderfs stats mode cannot be changed during a remount [ 69.264509][ T4404] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.252: couldn't read orphan inode 15 (err -117) [ 69.361106][ T4417] netlink: 12 bytes leftover after parsing attributes in process `syz.0.258'. [ 69.374359][ T4404] EXT4-fs (loop2): mounted filesystem without journal. Opts: noload,mblk_io_submit,lazytime,nogrpid,block_validity,user_xattr,mb_optimize_scan=0x0000000000000001,init_itable=0x00000000000003ed,,errors=continue. Quota mode: none. [ 69.452407][ T4421] loop3: detected capacity change from 0 to 8 [ 69.575645][ T4423] loop2: detected capacity change from 0 to 256 [ 69.610107][ T4421] SQUASHFS error: xz decompression failed, data probably corrupt [ 69.638906][ T4421] SQUASHFS error: Failed to read block 0xa8: -5 [ 69.648349][ T4402] loop1: detected capacity change from 0 to 32768 [ 69.663187][ T4421] SQUASHFS error: xz decompression failed, data probably corrupt [ 69.672832][ T4421] SQUASHFS error: Failed to read block 0xa8: -5 [ 69.683691][ T25] audit: type=1800 audit(1728627896.587:7): pid=4421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.260" name="file0" dev="loop3" ino=3 res=0 errno=0 [ 69.765418][ T4423] FAT-fs (loop2): Directory bread(block 64) failed [ 69.807463][ T4423] FAT-fs (loop2): Directory bread(block 65) failed [ 69.826433][ T4423] FAT-fs (loop2): Directory bread(block 66) failed [ 69.839454][ T4402] XFS (loop1): Mounting V5 Filesystem [ 69.845011][ T4423] FAT-fs (loop2): Directory bread(block 67) failed [ 69.855179][ T4423] FAT-fs (loop2): Directory bread(block 68) failed [ 69.868919][ T4423] FAT-fs (loop2): Directory bread(block 69) failed [ 69.931523][ T4423] FAT-fs (loop2): Directory bread(block 70) failed [ 69.989063][ T4423] FAT-fs (loop2): Directory bread(block 71) failed [ 69.995673][ T4423] FAT-fs (loop2): Directory bread(block 72) failed [ 70.026483][ T4402] XFS (loop1): Ending clean mount [ 70.038860][ T4423] FAT-fs (loop2): Directory bread(block 73) failed [ 70.168595][ T3568] XFS (loop1): Unmounting Filesystem [ 70.348968][ T4272] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 70.389275][ T4431] loop0: detected capacity change from 0 to 32768 [ 70.480222][ T4431] ERROR: (device loop0): diNewExt: no free extents [ 70.480222][ T4431] [ 70.506328][ T4431] ERROR: (device loop0): remounting filesystem as read-only [ 70.537775][ T4431] ialloc: diAlloc returned -5! [ 70.540675][ T4454] netlink: 36 bytes leftover after parsing attributes in process `syz.2.272'. [ 70.569765][ T4454] netlink: 54 bytes leftover after parsing attributes in process `syz.2.272'. [ 70.599614][ T4272] usb 5-1: Using ep0 maxpacket: 32 [ 70.667475][ T4459] netlink: 56 bytes leftover after parsing attributes in process `syz.1.270'. [ 70.713695][ T4459] netlink: 8 bytes leftover after parsing attributes in process `syz.1.270'. [ 70.761697][ T4442] loop3: detected capacity change from 0 to 32768 [ 70.802450][ T4442] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop3 scanned by syz.3.266 (4442) [ 70.855221][ T4442] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 70.879345][ T4272] usb 5-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 70.904665][ T4272] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.927637][ T4272] usb 5-1: Product: syz [ 70.933095][ T4442] BTRFS info (device loop3): using free space tree [ 70.946831][ T4272] usb 5-1: Manufacturer: syz [ 70.966351][ T4272] usb 5-1: SerialNumber: syz [ 70.976481][ T4442] BTRFS info (device loop3): has skinny extents [ 70.983435][ T4472] loop0: detected capacity change from 0 to 512 [ 71.008131][ T4272] usb 5-1: config 0 descriptor?? [ 71.089844][ T4472] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000000,inode_readahead_blks=0x0000000000000200,,errors=continue. Quota mode: writeback. [ 71.089947][ T4472] ext4 filesystem being mounted at /54/bus supports timestamps until 2038 (0x7fffffff) [ 71.160104][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.166648][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.239136][ T4442] BTRFS info (device loop3): enabling ssd optimizations [ 71.364908][ T4470] loop1: detected capacity change from 0 to 32768 [ 71.382472][ T25] audit: type=1800 audit(1728627898.287:8): pid=4442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.266" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 71.418913][ T4272] peak_usb 5-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 71.430783][ T4272] peak_usb 5-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) [ 71.440229][ T4470] XFS: ikeep mount option is deprecated. [ 71.445880][ T4470] XFS: noikeep mount option is deprecated. [ 71.605717][ T3734] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 71.622741][ T4272] peak_usb: probe of 5-1:0.0 failed with error -71 [ 71.649575][ T4272] usb 5-1: USB disconnect, device number 2 [ 71.708325][ T4470] XFS (loop1): Mounting V5 Filesystem [ 71.969110][ T3734] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 71.969700][ T4470] XFS (loop1): Ending clean mount [ 71.990519][ T3734] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.020582][ T3734] usb 3-1: config 0 descriptor?? [ 72.049604][ T4470] XFS (loop1): Quotacheck needed: Please wait. [ 72.059907][ T3734] cp210x 3-1:0.0: cp210x converter detected [ 72.154431][ T4470] XFS (loop1): Quotacheck: Done. [ 72.219202][ T4272] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 72.238518][ T4513] loop0: detected capacity change from 0 to 32768 [ 72.286132][ T3734] usb 3-1: cp210x converter now attached to ttyUSB0 [ 72.295672][ T4513] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz.0.283 (4513) [ 72.345716][ T3568] XFS (loop1): Unmounting Filesystem [ 72.358770][ T4513] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 72.393236][ T4513] BTRFS info (device loop0): enabling disk space caching [ 72.450689][ T4513] BTRFS info (device loop0): force clearing of disk cache [ 72.472596][ T4513] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 72.476502][ T4346] usb 3-1: USB disconnect, device number 2 [ 72.490500][ T4272] usb 5-1: Using ep0 maxpacket: 16 [ 72.520811][ T4513] BTRFS info (device loop0): use zstd compression, level 3 [ 72.526679][ T4346] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 72.528022][ T4513] BTRFS info (device loop0): disk space caching is enabled [ 72.549770][ T4346] cp210x 3-1:0.0: device disconnected [ 72.610285][ T4272] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.621546][ T4513] BTRFS info (device loop0): has skinny extents [ 72.647130][ T4272] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 72.660655][ T4272] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 72.673865][ T4272] usb 5-1: New USB device found, idVendor=056a, idProduct=0022, bcdDevice= 0.00 [ 72.684580][ T4272] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.705140][ T4272] usb 5-1: config 0 descriptor?? [ 72.815487][ T4513] BTRFS info (device loop0): enabling ssd optimizations [ 72.843541][ T4513] BTRFS info (device loop0): clearing free space tree [ 72.859254][ T4513] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 72.878894][ T4513] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 72.944401][ T4544] program syz.1.288 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.216824][ T4272] wacom 0003:056A:0022.0004: unbalanced collection at end of report description [ 73.252208][ T4272] wacom 0003:056A:0022.0004: parse failed [ 73.278320][ T4272] wacom: probe of 0003:056A:0022.0004 failed with error -22 [ 73.387782][ T4524] loop3: detected capacity change from 0 to 40427 [ 73.412996][ T4392] usb 5-1: USB disconnect, device number 3 [ 73.480134][ T4524] F2FS-fs (loop3): invalid crc value [ 73.528350][ T4524] F2FS-fs (loop3): Found nat_bits in checkpoint [ 73.656106][ T4524] F2FS-fs (loop3): recover fsync data on readonly fs [ 73.690063][ T4524] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 73.819650][ T4546] loop1: detected capacity change from 0 to 32768 [ 73.911772][ T4546] ERROR: (device loop1): diWrite: ixpxd invalid [ 73.911772][ T4546] [ 73.956449][ T4546] ERROR: (device loop1): remounting filesystem as read-only [ 74.010651][ T4546] ERROR: (device loop1): txCommit: [ 74.010651][ T4546] [ 74.022773][ T4570] netlink: 16 bytes leftover after parsing attributes in process `syz.4.301'. [ 74.062564][ T4570] tipc: Enabling of bearer rejected, failed to enable media [ 74.105408][ T4551] loop0: detected capacity change from 0 to 32768 [ 74.234486][ T4551] (syz.0.291,4551,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 74.295676][ T4551] (syz.0.291,4551,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 74.383802][ T4551] JBD2: Ignoring recovery information on journal [ 74.393191][ T4591] sctp: [Deprecated]: syz.3.311 (pid 4591) Use of struct sctp_assoc_value in delayed_ack socket option. [ 74.393191][ T4591] Use struct sctp_sack_info instead [ 74.431642][ T4591] sctp: [Deprecated]: syz.3.311 (pid 4591) Use of struct sctp_assoc_value in delayed_ack socket option. [ 74.431642][ T4591] Use struct sctp_sack_info instead [ 74.581162][ T4551] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 74.767214][ T4621] loop4: detected capacity change from 0 to 64 [ 74.818124][ T4617] loop3: detected capacity change from 0 to 2048 [ 74.840956][ T4614] loop2: detected capacity change from 0 to 8192 [ 74.926979][ T4617] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 74.956200][ T4614] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 74.982508][ T3574] ocfs2: Unmounting device (7,0) on (node local) [ 75.014023][ T4614] REISERFS (device loop2): using ordered data mode [ 75.034420][ T4617] attempt to access beyond end of device [ 75.034420][ T4617] loop3: rw=524288, want=33554432, limit=2048 [ 75.072237][ T4614] reiserfs: using flush barriers [ 75.098899][ T4627] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 75.140719][ T4614] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 75.185298][ T4614] REISERFS (device loop2): checking transaction log (loop2) [ 75.230436][ T4614] REISERFS (device loop2): Using r5 hash to sort names [ 75.295868][ T4614] reiserfs: enabling write barrier flush mode [ 75.350283][ T4614] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 75.529919][ T4619] loop1: detected capacity change from 0 to 32768 [ 75.540153][ T4641] loop3: detected capacity change from 0 to 256 [ 75.601599][ T4619] XFS: ikeep mount option is deprecated. [ 75.683759][ T4641] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010470, chksum : 0x23280b3e, utbl_chksum : 0xe619d30d) [ 75.712541][ T4619] XFS (loop1): Mounting V5 Filesystem [ 75.896354][ T4619] XFS (loop1): Ending clean mount [ 75.924115][ T4643] loop4: detected capacity change from 0 to 32768 [ 75.933369][ T4619] XFS (loop1): Quotacheck needed: Please wait. [ 75.993659][ T4666] netlink: 44 bytes leftover after parsing attributes in process `syz.3.337'. [ 76.032086][ T4666] netlink: 43 bytes leftover after parsing attributes in process `syz.3.337'. [ 76.043471][ T4643] jfs_lookup: iget failed on inum 32 [ 76.061808][ T4666] netlink: 'syz.3.337': attribute type 5 has an invalid length. [ 76.080621][ T4619] XFS (loop1): Quotacheck: Done. [ 76.109595][ T4666] netlink: 43 bytes leftover after parsing attributes in process `syz.3.337'. [ 76.146847][ T3568] XFS (loop1): Unmounting Filesystem [ 76.179318][ T3558] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 76.222850][ T4672] loop4: detected capacity change from 0 to 64 [ 76.270882][ T7] cfg80211: failed to load regulatory.db [ 76.438997][ T3558] usb 3-1: Using ep0 maxpacket: 16 [ 76.514080][ T4680] loop0: detected capacity change from 0 to 2048 [ 76.574467][ T4683] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 76.598980][ T3558] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.618834][ T3558] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.636011][ T4680] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=32, inode=15564440312192434187, rec_len=11150, name_len=126 [ 76.652120][ T4682] loop4: detected capacity change from 0 to 4096 [ 76.658832][ T3558] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 76.692982][ T3558] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 76.718348][ T4680] Remounting filesystem read-only [ 76.720020][ T3558] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.733118][ T4680] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=32, inode=15564440312192434187, rec_len=11150, name_len=126 [ 76.750707][ T3558] usb 3-1: config 0 descriptor?? [ 76.797532][ T4682] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 76.904950][ T3574] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 76.914586][ T3574] NILFS (loop0): discard dirty block: blocknr=35, size=1024 [ 76.933740][ T3574] NILFS (loop0): discard dirty block: blocknr=36, size=1024 [ 76.946095][ T3574] NILFS (loop0): discard dirty block: blocknr=37, size=1024 [ 76.953926][ T3574] NILFS (loop0): discard dirty block: blocknr=38, size=1024 [ 76.961527][ T3574] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 76.968575][ T3574] NILFS (loop0): discard dirty block: blocknr=39, size=1024 [ 76.976768][ T3574] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 76.985994][ T3574] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 76.997550][ T3574] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 77.062172][ T4679] loop3: detected capacity change from 0 to 32768 [ 77.168579][ T4701] loop0: detected capacity change from 0 to 1024 [ 77.178337][ T4679] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz.3.344 (4679) [ 77.199000][ T4392] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 77.217607][ T4679] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 77.234181][ T3558] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 77.236979][ T4679] BTRFS info (device loop3): enabling disk space caching [ 77.268843][ T3558] microsoft 0003:045E:07DA.0005: item fetching failed at offset 30/34 [ 77.297834][ T3558] microsoft 0003:045E:07DA.0005: parse failed [ 77.299823][ T4679] BTRFS info (device loop3): force clearing of disk cache [ 77.322151][ T3558] microsoft: probe of 0003:045E:07DA.0005 failed with error -22 [ 77.326431][ T4679] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 77.341888][ T4679] BTRFS info (device loop3): use zstd compression, level 3 [ 77.344042][ T9] hfsplus: b-tree write err: -5, ino 4 [ 77.365449][ T4679] BTRFS info (device loop3): disk space caching is enabled [ 77.427971][ T4679] BTRFS info (device loop3): has skinny extents [ 77.477604][ T7] usb 3-1: USB disconnect, device number 3 [ 77.483565][ T4392] usb 2-1: Using ep0 maxpacket: 8 [ 77.640777][ T4392] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.651825][ T4392] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.661639][ T4392] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 77.674755][ T4392] usb 2-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 77.684130][ T4392] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.700457][ T4392] usb 2-1: config 0 descriptor?? [ 77.706335][ T4679] BTRFS info (device loop3): enabling ssd optimizations [ 77.716660][ T4679] BTRFS info (device loop3): clearing free space tree [ 77.743855][ T4679] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 77.768949][ T4679] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 77.992945][ T4716] loop0: detected capacity change from 0 to 32768 [ 78.067310][ T4710] loop4: detected capacity change from 0 to 32768 [ 78.074209][ T4733] loop2: detected capacity change from 0 to 2048 [ 78.101776][ T4716] XFS: ikeep mount option is deprecated. [ 78.153605][ T4733] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 78.194891][ T4392] creative-sb0540 0003:041E:3100.0006: unknown main item tag 0x0 [ 78.207703][ T4392] creative-sb0540 0003:041E:3100.0006: unknown main item tag 0x0 [ 78.210463][ T4733] attempt to access beyond end of device [ 78.210463][ T4733] loop2: rw=524288, want=33554432, limit=2048 [ 78.218273][ T4739] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.257039][ T4716] XFS (loop0): Mounting V5 Filesystem [ 78.264955][ T4392] creative-sb0540 0003:041E:3100.0006: item fetching failed at offset 4/5 [ 78.274885][ T4710] XFS (loop4): Mounting V5 Filesystem [ 78.298267][ T4392] creative-sb0540 0003:041E:3100.0006: parse failed [ 78.308725][ T4392] creative-sb0540: probe of 0003:041E:3100.0006 failed with error -22 [ 78.365322][ T4716] XFS (loop0): Ending clean mount [ 78.426641][ T4392] usb 2-1: USB disconnect, device number 2 [ 78.487906][ T4765] netlink: 4 bytes leftover after parsing attributes in process `syz.2.367'. [ 78.560616][ T4716] XFS (loop0): Quotacheck needed: Please wait. [ 78.561430][ T4710] XFS (loop4): Ending clean mount [ 78.580766][ T3643] XFS (loop0): Metadata CRC error detected at xfs_allocbt_read_verify+0x39/0xc0, xfs_cntbt block 0x8 [ 78.617919][ T3643] XFS (loop0): Unmount and run xfs_repair [ 78.640111][ T3643] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 78.651241][ T3643] 00000000: 41 42 33 43 00 00 00 02 ff ff ff ff ff ff ff ff AB3C............ [ 78.676078][ T3643] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 80 ................ [ 78.687642][ T3643] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 78.704854][ T3643] 00000030: 00 00 00 00 b0 b0 1a b8 00 00 00 0d 00 00 00 13 ................ [ 78.714799][ T3643] 00000040: 00 00 12 48 00 00 0d b8 00 00 00 00 00 00 00 00 ...H............ [ 78.741545][ T3643] 00000050: 00 00 00 00 00 f9 ff ff ff ff ff ff ff 00 00 00 ................ [ 78.742839][ T3578] XFS (loop4): Unmounting Filesystem [ 78.755216][ T3643] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 78.774430][ T4777] loop3: detected capacity change from 0 to 512 [ 78.792244][ T3643] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 78.804086][ T3643] XFS (loop0): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x8 len 4 error 74 [ 78.822094][ T4716] XFS (loop0): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 78.900181][ T4777] EXT4-fs (loop3): Ignoring removed nobh option [ 78.956114][ T4716] XFS (loop0): Metadata CRC error detected at xfs_allocbt_read_verify+0x39/0xc0, xfs_cntbt block 0x8 [ 78.970190][ T4716] XFS (loop0): Unmount and run xfs_repair [ 78.975939][ T4716] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 79.020005][ T4777] fscrypt (loop3, inode 2): Error -61 getting encryption context [ 79.028222][ T4777] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -61 [ 79.049716][ T4716] 00000000: 41 42 33 43 00 00 00 02 ff ff ff ff ff ff ff ff AB3C............ [ 79.126265][ T4716] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 80 ................ [ 79.179298][ T4716] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 79.188226][ T4777] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #13: comm syz.3.373: casefold flag without casefold feature [ 79.214357][ T4777] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.373: couldn't read orphan inode 13 (err -117) [ 79.243951][ T4777] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,nouid32,nobh,stripe=0x000000000000ffff,block_validity,grpjquota=",errors=continue. Quota mode: writeback. [ 79.269528][ T4716] 00000030: 00 00 00 00 b0 b0 1a b8 00 00 00 0d 00 00 00 13 ................ [ 79.288853][ T4716] 00000040: 00 00 12 48 00 00 0d b8 00 00 00 00 00 00 00 00 ...H............ [ 79.297710][ T4716] 00000050: 00 00 00 00 00 f9 ff ff ff ff ff ff ff 00 00 00 ................ [ 79.360233][ T4716] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 79.388046][ T4716] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 79.439066][ T4716] XFS (loop0): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x8 len 4 error 74 [ 79.466381][ T4716] XFS (loop0): page discard on page ffffea0001730080, inode 0x244a, offset 0. [ 79.491943][ T4791] loop2: detected capacity change from 0 to 32768 [ 79.565712][ T3574] XFS (loop0): Unmounting Filesystem [ 79.657037][ T4786] loop1: detected capacity change from 0 to 32768 [ 79.668066][ T4791] XFS (loop2): Mounting V5 Filesystem [ 79.786338][ T4786] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.378 (4786) [ 79.846143][ T4786] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 79.846179][ T4786] BTRFS info (device loop1): using free space tree [ 79.846195][ T4786] BTRFS info (device loop1): has skinny extents [ 79.872214][ T4791] XFS (loop2): Ending clean mount [ 79.971918][ T3567] XFS (loop2): Unmounting Filesystem [ 80.088276][ T4798] loop3: detected capacity change from 0 to 32768 [ 80.157595][ T4825] loop4: detected capacity change from 0 to 2048 [ 80.225108][ T4833] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 80.247527][ T4786] BTRFS info (device loop1): enabling ssd optimizations [ 80.269303][ T4798] XFS (loop3): Mounting V5 Filesystem [ 80.294659][ T4825] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 80.334133][ T4825] Remounting filesystem read-only [ 80.384629][ T4825] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 80.453897][ T4798] XFS (loop3): Ending clean mount [ 80.555182][ T4798] XFS (loop3): Quotacheck needed: Please wait. [ 80.767707][ T4798] XFS (loop3): Quotacheck: Done. [ 80.959103][ T3580] XFS (loop3): Unmounting Filesystem [ 81.235979][ T4867] loop4: detected capacity change from 0 to 4096 [ 81.244063][ T4871] netlink: 8 bytes leftover after parsing attributes in process `syz.0.400'. [ 81.360817][ T4849] syz.2.391 (4849): drop_caches: 2 [ 81.408734][ T4867] ntfs: volume version 3.1. [ 81.588214][ T4867] ntfs: (device loop4): ntfs_truncate(): Inode 0x43 has unknown attribute type 0x80. Aborting truncate. [ 81.598372][ T4877] loop2: detected capacity change from 0 to 1024 [ 81.812316][ T4879] netlink: 20 bytes leftover after parsing attributes in process `syz.4.404'. [ 81.921372][ T4865] loop1: detected capacity change from 0 to 32768 [ 82.051101][ T4865] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 1 [ 82.051101][ T4865] [ 82.114160][ T4865] ERROR: (device loop1): remounting filesystem as read-only [ 82.116634][ T4891] loop2: detected capacity change from 0 to 512 [ 82.247148][ T4891] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.309629][ T4891] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #17: comm syz.2.409: iget: bad i_size value: -6917529027641081756 [ 82.309640][ T4873] loop0: detected capacity change from 0 to 40427 [ 82.309981][ T4891] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.409: couldn't read orphan inode 17 (err -117) [ 82.349317][ T4873] F2FS-fs (loop0): Invalid log sectorsize (2) [ 82.364371][ T4873] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 82.420669][ T4873] F2FS-fs (loop0): Found nat_bits in checkpoint [ 82.477669][ T4891] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 82.494167][ T4885] loop4: detected capacity change from 0 to 32768 [ 82.551091][ T4873] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 82.563774][ T4873] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 82.586212][ T4885] JBD2: Ignoring recovery information on journal [ 82.637321][ T4885] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 82.657515][ T3574] attempt to access beyond end of device [ 82.657515][ T3574] loop0: rw=2049, want=45104, limit=40427 [ 82.776481][ T3578] ocfs2: Unmounting device (7,4) on (node local) [ 82.808994][ T4272] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 82.955101][ T4909] program syz.4.414 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 82.988898][ T4268] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 83.027045][ T4913] loop0: detected capacity change from 0 to 256 [ 83.059041][ T4272] usb 2-1: Using ep0 maxpacket: 16 [ 83.194486][ T4272] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 83.207544][ T4272] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 83.228999][ T4272] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 41907, setting to 1024 [ 83.249001][ T4272] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 83.269208][ T4272] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 83.288982][ T4272] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 83.354732][ T4268] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.383760][ T4268] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 83.399152][ T4272] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 83.418921][ T4272] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 83.455100][ T4268] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 83.469144][ T4272] usb 2-1: Manufacturer: syz [ 83.479402][ T4268] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.495985][ T4272] usb 2-1: config 0 descriptor?? [ 83.520032][ T4268] usb 3-1: config 0 descriptor?? [ 83.665945][ T4921] loop3: detected capacity change from 0 to 32768 [ 83.747192][ T4921] ocfs2: Slot 0 on device (7,3) was already allocated to this node! [ 83.772162][ T4921] JBD2: Ignoring recovery information on journal [ 83.872616][ T4923] loop0: detected capacity change from 0 to 32768 [ 83.882023][ T4929] loop4: detected capacity change from 0 to 32768 [ 83.882201][ T4921] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 83.921509][ T4929] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 83.974902][ T4923] (syz.0.418,4923,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 83.983911][ T3578] ocfs2: Unmounting device (7,4) on (node local) [ 84.006284][ T4268] plantronics 0003:047F:FFFF.0007: unbalanced delimiter at end of report description [ 84.019717][ T3580] ocfs2: Unmounting device (7,3) on (node local) [ 84.026481][ T4268] plantronics 0003:047F:FFFF.0007: parse failed [ 84.037227][ T4268] plantronics: probe of 0003:047F:FFFF.0007 failed with error -22 [ 84.037536][ T4923] (syz.0.418,4923,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 84.074442][ T4923] JBD2: Ignoring recovery information on journal [ 84.196515][ T4923] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 84.225379][ T3734] usb 3-1: USB disconnect, device number 4 [ 84.328992][ T4272] rc_core: IR keymap rc-hauppauge not found [ 84.329035][ T4272] Registered IR keymap rc-empty [ 84.330278][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.359007][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.390833][ T4272] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 84.392064][ T4272] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input6 [ 84.413614][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.434830][ C1] mceusb 2-1:0.0: Error: urb status = -75 [ 84.439802][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.460436][ T3574] ocfs2: Unmounting device (7,0) on (node local) [ 84.470572][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.538925][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.571658][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.607762][ T4949] loop4: detected capacity change from 0 to 256 [ 84.618942][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.659075][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.688897][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.718904][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.755697][ T4272] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 84.810499][ T4272] mceusb 2-1:0.0: Registered with mce emulator interface version 1 [ 84.825812][ T4272] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 84.865271][ T4272] usb 2-1: USB disconnect, device number 3 [ 84.994622][ T4961] loop4: detected capacity change from 0 to 1024 [ 85.135628][ T4961] hfsplus: xattr searching failed [ 85.162638][ T4961] hfsplus: xattr searching failed [ 85.183774][ T4965] loop2: detected capacity change from 0 to 64 [ 85.305471][ T4946] loop3: detected capacity change from 0 to 40427 [ 85.409709][ T4946] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 85.409733][ T4946] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 85.427066][ T4946] F2FS-fs (loop3): invalid crc value [ 85.495554][ T4946] F2FS-fs (loop3): Found nat_bits in checkpoint [ 85.536881][ T4977] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 85.647272][ T4946] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 85.647298][ T4946] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 85.864879][ T4955] loop0: detected capacity change from 0 to 32768 [ 85.871599][ T4272] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 85.957504][ T4955] gfs2: fsid=statfs_quantum: Trying to join cluster "lock_nolock", "statfs_quantum" [ 85.984598][ T4988] loop2: detected capacity change from 0 to 1024 [ 85.999907][ T4955] gfs2: fsid=statfs_quantum: Now mounting FS (format 1801)... [ 86.047342][ T4955] gfs2: fsid=statfs_quantum.s: journal 0 mapped with 16 extents in 0ms [ 86.134298][ T4272] usb 2-1: Using ep0 maxpacket: 16 [ 86.195291][ T9] hfsplus: b-tree write err: -5, ino 4 [ 86.243027][ T4955] gfs2: fsid=statfs_quantum.s: first mount done, others may mount [ 86.246958][ T4984] loop4: detected capacity change from 0 to 32768 [ 86.270501][ T4272] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 86.304206][ T4272] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.356855][ T4984] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 86.358091][ T4272] usb 2-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 86.396286][ T9] (kworker/u4:0,9,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #72: directory entry overrun - offset=0, inode=72, rec_len=65296, name_len=7 [ 86.451660][ T5000] loop3: detected capacity change from 0 to 16 [ 86.465002][ T4999] (syz.4.442,4999,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #72: directory entry overrun - offset=0, inode=72, rec_len=65296, name_len=7 [ 86.486855][ T4272] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.500406][ T5000] erofs: (device loop3): mounted with root inode @ nid 36. [ 86.522608][ T4999] (syz.4.442,4999,0):ocfs2_prepare_dir_for_insert:4294 ERROR: status = -2 [ 86.533367][ T4999] (syz.4.442,4999,0):__ocfs2_prepare_orphan_dir:2166 ERROR: status = -2 [ 86.542204][ T4999] (syz.4.442,4999,0):ocfs2_prepare_orphan_dir:2208 ERROR: status = -2 [ 86.553573][ T4999] (syz.4.442,4999,0):ocfs2_prepare_orphan_dir:2224 ERROR: status = -2 [ 86.569827][ T4999] (syz.4.442,4999,0):ocfs2_unlink:962 ERROR: status = -2 [ 86.576480][ T4272] usb 2-1: config 0 descriptor?? [ 86.668627][ T3578] ocfs2: Unmounting device (7,4) on (node local) [ 86.687786][ T5006] loop2: detected capacity change from 0 to 256 [ 86.796874][ T5006] FAT-fs (loop2): Directory bread(block 64) failed [ 86.829618][ T5006] FAT-fs (loop2): Directory bread(block 65) failed [ 86.836656][ T5006] FAT-fs (loop2): Directory bread(block 66) failed [ 86.854192][ T5006] FAT-fs (loop2): Directory bread(block 67) failed [ 86.875077][ T5010] loop3: detected capacity change from 0 to 256 [ 86.908987][ T5006] FAT-fs (loop2): Directory bread(block 68) failed [ 86.915671][ T5006] FAT-fs (loop2): Directory bread(block 69) failed [ 86.943676][ T5006] FAT-fs (loop2): Directory bread(block 70) failed [ 86.958875][ T5006] FAT-fs (loop2): Directory bread(block 71) failed [ 86.999692][ T5006] FAT-fs (loop2): Directory bread(block 72) failed [ 87.006273][ T5006] FAT-fs (loop2): Directory bread(block 73) failed [ 87.017373][ T5010] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011a37, chksum : 0xd675b107, utbl_chksum : 0xe619d30d) [ 87.062256][ T4272] uclogic 0003:2179:0077.0008: item fetching failed at offset 5/7 [ 87.085116][ T4272] uclogic 0003:2179:0077.0008: parse failed [ 87.102701][ T4272] uclogic: probe of 0003:2179:0077.0008 failed with error -22 [ 87.155431][ T5006] attempt to access beyond end of device [ 87.155431][ T5006] loop2: rw=524288, want=1820, limit=256 [ 87.225586][ T5006] attempt to access beyond end of device [ 87.225586][ T5006] loop2: rw=0, want=1808, limit=256 [ 87.299841][ T25] audit: type=1800 audit(1728627914.207:9): pid=5006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.453" name="file2" dev="loop2" ino=1048648 res=0 errno=0 [ 87.319587][ C1] vkms_vblank_simulate: vblank timer overrun [ 87.376433][ T3648] usb 2-1: USB disconnect, device number 4 [ 87.696916][ T5016] loop0: detected capacity change from 0 to 32768 [ 87.791136][ T5022] loop4: detected capacity change from 0 to 40427 [ 87.828297][ T5022] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 87.845098][ T5022] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 87.866735][ T5022] F2FS-fs (loop4): invalid crc value [ 87.868917][ T4272] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 87.933047][ T5022] F2FS-fs (loop4): Found nat_bits in checkpoint [ 88.066643][ T5022] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 88.078945][ T5022] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 88.118952][ T4272] usb 3-1: Using ep0 maxpacket: 32 [ 88.216544][ T5032] loop3: detected capacity change from 0 to 32768 [ 88.239038][ T4272] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 88.259178][ T4272] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 88.287227][ T4272] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 88.362386][ T5032] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.462 (5032) [ 88.413181][ T5032] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 88.442475][ T5032] BTRFS info (device loop3): turning on flush-on-commit [ 88.459064][ T4272] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.471747][ T4272] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.477316][ T5032] BTRFS info (device loop3): turning off barriers [ 88.496361][ T5032] BTRFS info (device loop3): doing ref verification [ 88.504659][ T4272] usb 3-1: Product: syz [ 88.511071][ T5032] BTRFS info (device loop3): force clearing of disk cache [ 88.513963][ T4272] usb 3-1: Manufacturer: syz [ 88.518188][ T5032] BTRFS info (device loop3): enabling disk space caching [ 88.550465][ T5032] BTRFS info (device loop3): turning on sync discard [ 88.553929][ T4272] usb 3-1: SerialNumber: syz [ 88.567822][ T5032] BTRFS info (device loop3): using default commit interval 30s [ 88.617941][ T5032] BTRFS info (device loop3): disk space caching is enabled [ 88.648309][ T5032] BTRFS info (device loop3): has skinny extents [ 88.653109][ T4272] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 88.679938][ T4272] cdc_ncm 3-1:1.0: bind() failure [ 88.688418][ T5040] loop1: detected capacity change from 0 to 32768 [ 88.760452][ T5040] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.466 (5040) [ 88.848293][ T5040] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 88.870950][ T5040] BTRFS info (device loop1): using free space tree [ 88.877522][ T5040] BTRFS info (device loop1): has skinny extents [ 88.892341][ T3609] usb 3-1: USB disconnect, device number 5 [ 88.985745][ T5032] BTRFS info (device loop3): enabling ssd optimizations [ 89.026585][ T5032] BTRFS info (device loop3): clearing free space tree [ 89.044710][ T5032] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 89.049723][ T5050] loop0: detected capacity change from 0 to 32768 [ 89.062059][ T5032] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 89.128087][ T5040] BTRFS info (device loop1): enabling ssd optimizations [ 89.145052][ T5050] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz.0.470 (5050) [ 89.438858][ T3737] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 89.646406][ T5107] loop0: detected capacity change from 0 to 164 [ 89.809150][ T3737] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.826730][ T5110] netlink: 12 bytes leftover after parsing attributes in process `syz.3.480'. [ 89.835779][ T3737] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.835819][ T3737] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 89.905357][ T3737] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.949883][ T3737] usb 5-1: config 0 descriptor?? [ 90.081600][ T5126] netlink: 'syz.3.487': attribute type 4 has an invalid length. [ 90.098837][ T5126] netlink: 152 bytes leftover after parsing attributes in process `syz.3.487'. [ 90.129604][ T5126] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 90.171361][ T5129] netlink: 8 bytes leftover after parsing attributes in process `syz.1.489'. [ 90.244285][ T5132] loop2: detected capacity change from 0 to 16 [ 90.265595][ T5134] netlink: 12 bytes leftover after parsing attributes in process `syz.1.491'. [ 90.309027][ T4073] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 90.335299][ T5132] erofs: (device loop2): mounted with root inode @ nid 36. [ 90.447067][ T3737] isku 0003:1E7D:319C.0009: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.4-1/input0 [ 90.565625][ T5152] loop3: detected capacity change from 0 to 512 [ 90.620025][ T5152] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.639672][ T3737] isku 0003:1E7D:319C.0009: couldn't init struct isku_device [ 90.647086][ T3737] isku 0003:1E7D:319C.0009: couldn't install keyboard [ 90.668354][ T3737] isku: probe of 0003:1E7D:319C.0009 failed with error -71 [ 90.689066][ T3737] usb 5-1: USB disconnect, device number 4 [ 90.859087][ T4073] usb 1-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 90.868508][ T4073] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.882503][ T4073] usb 1-1: Product: syz [ 90.886672][ T4073] usb 1-1: Manufacturer: syz [ 90.892648][ T3648] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 90.905999][ T4073] usb 1-1: SerialNumber: syz [ 90.913314][ T4073] r8152-cfgselector 1-1: config 0 descriptor?? [ 90.996829][ T5164] loop1: detected capacity change from 0 to 32768 [ 91.056589][ T5164] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 91.072544][ T1242] (kworker/u4:4,1242,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #72: directory entry overrun - offset=0, inode=72, rec_len=65296, name_len=7 [ 91.090030][ T5164] (syz.1.506,5164,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #72: directory entry overrun - offset=0, inode=72, rec_len=65296, name_len=7 [ 91.105551][ T5164] (syz.1.506,5164,1):ocfs2_prepare_dir_for_insert:4294 ERROR: status = -2 [ 91.114206][ T5164] (syz.1.506,5164,1):__ocfs2_prepare_orphan_dir:2166 ERROR: status = -2 [ 91.119414][ T3558] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 91.123291][ T5164] (syz.1.506,5164,1):ocfs2_prepare_orphan_dir:2208 ERROR: status = -2 [ 91.138203][ T5164] (syz.1.506,5164,1):ocfs2_prepare_orphan_dir:2224 ERROR: status = -2 [ 91.155736][ T5164] (syz.1.506,5164,1):ocfs2_unlink:962 ERROR: status = -2 [ 91.170116][ T3648] usb 3-1: Using ep0 maxpacket: 16 [ 91.199214][ T4073] r8152-cfgselector 1-1: Unknown version 0x0000 [ 91.203092][ T3568] ocfs2: Unmounting device (7,1) on (node local) [ 91.262843][ T4073] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 91.309262][ T3648] usb 3-1: config 1 has too many interfaces: 255, using maximum allowed: 32 [ 91.328284][ T3648] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 255 [ 91.401085][ T5174] netlink: 12 bytes leftover after parsing attributes in process `syz.1.508'. [ 91.485999][ T3612] usb 1-1: USB disconnect, device number 2 [ 91.519132][ T3648] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 91.528962][ T3558] usb 4-1: config 255 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 91.555811][ T3648] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.569238][ T3558] usb 4-1: config 255 has an invalid descriptor of length 78, skipping remainder of the config [ 91.580897][ T3648] usb 3-1: Product: syz [ 91.585061][ T3648] usb 3-1: Manufacturer: syz [ 91.599307][ T3558] usb 4-1: config 255 has no interfaces? [ 91.604999][ T3558] usb 4-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 91.614853][ T3648] usb 3-1: SerialNumber: syz [ 91.621856][ T3558] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.884661][ T3648] r8152-cfgselector 3-1: Unknown version 0x0000 [ 91.924213][ T3558] usb 4-1: string descriptor 0 read error: -71 [ 91.945520][ T3558] usb 4-1: USB disconnect, device number 5 [ 91.952327][ T3648] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 92.098171][ T5181] loop1: detected capacity change from 0 to 40427 [ 92.140347][ T5201] loop0: detected capacity change from 0 to 64 [ 92.162899][ T3648] usb 3-1: USB disconnect, device number 6 [ 92.177501][ T5203] loop4: detected capacity change from 0 to 2048 [ 92.179670][ T3623] usb 3-1: can't set config #1, error -71 [ 92.198985][ T5181] F2FS-fs (loop1): invalid crc value [ 92.226905][ T5181] F2FS-fs (loop1): Found nat_bits in checkpoint [ 92.243762][ T5203] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 92.295978][ T5203] NILFS error (device loop4): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 92.305820][ T5206] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.328591][ T5203] Remounting filesystem read-only [ 92.332817][ T3957] udevd[3957]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 92.355885][ T5181] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 92.388320][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 92.438622][ T5212] netlink: 64 bytes leftover after parsing attributes in process `syz.0.527'. [ 92.449940][ T3825] udevd[3825]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 92.482362][ T5214] netlink: 'syz.4.526': attribute type 3 has an invalid length. [ 92.505026][ T3568] attempt to access beyond end of device [ 92.505026][ T3568] loop1: rw=2049, want=45104, limit=40427 [ 92.518374][ T3825] udevd[3825]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 92.571115][ T3825] udevd[3825]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 92.629860][ T3825] udevd[3825]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 93.133906][ T5240] loop2: detected capacity change from 0 to 4096 [ 93.163820][ T5240] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 93.192997][ T5250] netlink: 16 bytes leftover after parsing attributes in process `syz.0.546'. [ 93.378923][ T3612] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 93.595254][ T5271] loop1: detected capacity change from 0 to 2048 [ 93.611484][ T5229] loop4: detected capacity change from 0 to 32768 [ 93.639817][ T3612] usb 4-1: Using ep0 maxpacket: 16 [ 93.674767][ T5271] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 93.691941][ T5229] XFS: ikeep mount option is deprecated. [ 93.759036][ T3612] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.778931][ T3612] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.789697][ T3612] usb 4-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 93.802933][ T3612] usb 4-1: config 0 interface 0 has no altsetting 0 [ 93.829433][ T3612] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 93.846114][ T5283] netlink: 24 bytes leftover after parsing attributes in process `syz.1.560'. [ 93.873698][ T3612] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.904151][ T5229] XFS (loop4): Mounting V5 Filesystem [ 93.923295][ T3612] usb 4-1: config 0 descriptor?? [ 94.060045][ T5229] XFS (loop4): Ending clean mount [ 94.076434][ T5229] XFS (loop4): Quotacheck needed: Please wait. [ 94.169681][ T5229] XFS (loop4): Quotacheck: Done. [ 94.210445][ T5272] loop2: detected capacity change from 0 to 32768 [ 94.264693][ T5272] (syz.2.556,5272,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 94.289634][ T5272] (syz.2.556,5272,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 94.303766][ T3578] XFS (loop4): Unmounting Filesystem [ 94.374064][ T5290] loop1: detected capacity change from 0 to 32768 [ 94.400910][ T5272] JBD2: Ignoring recovery information on journal [ 94.471187][ T5290] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.561 (5290) [ 94.488453][ T3612] hid-generic 0003:045E:05DA.000A: hidraw0: USB HID v0.00 Device [HID 045e:05da] on usb-dummy_hcd.3-1/input0 [ 94.516438][ T5272] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 94.579825][ T5290] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 94.601405][ T5290] BTRFS info (device loop1): using free space tree [ 94.625856][ T5290] BTRFS info (device loop1): has skinny extents [ 94.662307][ T3612] usb 4-1: USB disconnect, device number 6 [ 94.736117][ T3567] ocfs2: Unmounting device (7,2) on (node local) [ 94.795420][ T5309] netlink: 'syz.0.567': attribute type 4 has an invalid length. [ 94.913948][ T5290] BTRFS info (device loop1): enabling ssd optimizations [ 94.922955][ T5323] loop4: detected capacity change from 0 to 2048 [ 94.996096][ T5323] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 95.019365][ T5323] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038 (0x7fffffff) [ 95.477754][ T5346] netlink: 2 bytes leftover after parsing attributes in process `syz.4.576'. [ 95.529187][ T5343] loop3: detected capacity change from 0 to 1764 [ 95.745989][ T5357] loop1: detected capacity change from 0 to 256 [ 96.016251][ T5367] netlink: 64 bytes leftover after parsing attributes in process `syz.1.586'. [ 96.044079][ T5370] loop2: detected capacity change from 0 to 1024 [ 96.105576][ T5373] netlink: 36 bytes leftover after parsing attributes in process `syz.4.589'. [ 96.162002][ T5373] nbd: must specify a size in bytes for the device [ 96.571475][ T5401] loop2: detected capacity change from 0 to 164 [ 96.649470][ T5401] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 97.162420][ T5391] loop4: detected capacity change from 0 to 32768 [ 97.624858][ T5450] sp0: Synchronizing with TNC [ 97.838216][ T5420] loop3: detected capacity change from 0 to 32768 [ 97.905802][ T5461] loop1: detected capacity change from 0 to 512 [ 98.030406][ T5461] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 98.080320][ T5461] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038 (0x7fffffff) [ 98.313258][ T5432] loop2: detected capacity change from 0 to 65536 [ 98.564390][ T5432] XFS (loop2): Mounting V5 Filesystem [ 98.626950][ T5463] loop4: detected capacity change from 0 to 32768 [ 98.708357][ T5463] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.632 (5463) [ 98.755478][ T5432] XFS (loop2): Ending clean mount [ 98.794341][ T5463] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 98.843273][ T5463] BTRFS info (device loop4): metadata ratio 1025 [ 98.853840][ T5463] BTRFS info (device loop4): doing ref verification [ 98.861968][ T5463] BTRFS info (device loop4): force clearing of disk cache [ 98.889029][ T5463] BTRFS info (device loop4): turning off barriers [ 98.899195][ T5463] BTRFS info (device loop4): setting nodatacow, compression disabled [ 98.918024][ T5463] BTRFS info (device loop4): enabling ssd optimizations [ 98.940647][ T5463] BTRFS info (device loop4): using spread ssd allocation scheme [ 98.948295][ T5463] BTRFS info (device loop4): not using ssd optimizations [ 98.976012][ T5463] BTRFS info (device loop4): not using spread ssd allocation scheme [ 98.996717][ T5463] BTRFS info (device loop4): using free space tree [ 99.025691][ T5463] BTRFS info (device loop4): has skinny extents [ 99.038684][ T3567] XFS (loop2): Unmounting Filesystem [ 99.123037][ T3612] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 99.195070][ T5470] loop1: detected capacity change from 0 to 40427 [ 99.235308][ T5463] BTRFS info (device loop4): clearing free space tree [ 99.249097][ T5463] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 99.267830][ T5463] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 99.313987][ T5463] BTRFS info (device loop4): creating free space tree [ 99.324356][ T5470] F2FS-fs (loop1): Found nat_bits in checkpoint [ 99.332501][ T5463] BTRFS info (device loop4): setting compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 99.359002][ T5463] BTRFS info (device loop4): setting compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 99.442621][ T5470] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 99.499111][ T3612] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.530985][ T3612] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 99.578616][ T3612] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 99.609042][ T3612] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.624180][ T3568] attempt to access beyond end of device [ 99.624180][ T3568] loop1: rw=2049, want=45104, limit=40427 [ 99.647025][ T3612] usb 4-1: config 0 descriptor?? [ 100.009325][ T4392] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 100.121937][ T5532] loop1: detected capacity change from 0 to 16 [ 100.141617][ T3612] plantronics 0003:047F:FFFF.000B: unknown main item tag 0x1 [ 100.160078][ T3612] plantronics 0003:047F:FFFF.000B: unbalanced collection at end of report description [ 100.192032][ T5532] erofs: (device loop1): mounted with root inode @ nid 36. [ 100.194889][ T3612] plantronics 0003:047F:FFFF.000B: parse failed [ 100.221335][ T3612] plantronics: probe of 0003:047F:FFFF.000B failed with error -22 [ 100.224552][ T5532] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 100.274552][ T5532] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -7 in[50, 4046] out[1851] [ 100.288361][ T5532] erofs: (device loop1): z_erofs_readpage: failed to read, err [-117] [ 100.330057][ T5533] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 100.342700][ T5533] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -7 in[50, 4046] out[1851] [ 100.383200][ T5533] erofs: (device loop1): z_erofs_readpage: failed to read, err [-117] [ 100.385162][ T3612] usb 4-1: USB disconnect, device number 7 [ 100.410696][ T4392] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.442302][ T4392] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.453486][ T4392] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 100.477321][ T4392] usb 3-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.00 [ 100.496840][ T4392] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.517334][ T4392] usb 3-1: config 0 descriptor?? [ 100.553999][ T5530] loop4: detected capacity change from 0 to 32768 [ 100.632733][ T5530] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.648 (5530) [ 100.688618][ T5530] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 100.698304][ T5530] BTRFS info (device loop4): using free space tree [ 100.706284][ T5530] BTRFS info (device loop4): has skinny extents [ 100.724586][ T5554] libceph: resolve '0' (ret=-3): failed [ 100.807675][ T5568] netlink: 'syz.0.659': attribute type 6 has an invalid length. [ 100.817683][ T5568] netlink: 'syz.0.659': attribute type 6 has an invalid length. [ 100.851764][ T5530] BTRFS info (device loop4): enabling ssd optimizations [ 100.900416][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 101.031606][ T4392] uclogic 0003:5543:0003.000C: item fetching failed at offset 5/7 [ 101.054087][ T4392] uclogic 0003:5543:0003.000C: parse failed [ 101.068429][ T4392] uclogic: probe of 0003:5543:0003.000C failed with error -22 [ 101.195158][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 101.310469][ T4067] usb 3-1: USB disconnect, device number 7 [ 101.334134][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.354092][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.385727][ T7] usb 2-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 101.413704][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.433678][ T7] usb 2-1: config 0 descriptor?? [ 101.610137][ T5585] loop3: detected capacity change from 0 to 32768 [ 101.784834][ T26] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 101.937621][ T7] lenovo 0003:17EF:60A3.000D: unknown main item tag 0x0 [ 101.958384][ T7] lenovo 0003:17EF:60A3.000D: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.1-1/input0 [ 102.017788][ T5607] loop2: detected capacity change from 0 to 8192 [ 102.142623][ T5607] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 102.146267][ T7] usb 2-1: USB disconnect, device number 5 [ 102.152054][ T26] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 102.189696][ T5607] REISERFS (device loop2): using ordered data mode [ 102.196330][ T5607] reiserfs: using flush barriers [ 102.201641][ T26] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 102.215413][ T5618] program syz.0.679 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 102.218123][ T5607] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 102.253853][ T5607] REISERFS (device loop2): checking transaction log (loop2) [ 102.329245][ T26] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 102.352688][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 102.362946][ T5623] loop3: detected capacity change from 0 to 8192 [ 102.375810][ T26] usb 5-1: SerialNumber: syz [ 102.423596][ T5626] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 102.426272][ T5607] REISERFS (device loop2): Using tea hash to sort names [ 102.446962][ T5607] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 102.469022][ T5607] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 102.517320][ T5623] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 102.540592][ T5623] REISERFS (device loop3): using ordered data mode [ 102.547113][ T5623] reiserfs: using flush barriers [ 102.554483][ T5623] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 102.571423][ T5623] REISERFS (device loop3): checking transaction log (loop3) [ 102.594290][ T5623] REISERFS (device loop3): Using r5 hash to sort names [ 102.601839][ T5623] REISERFS (device loop3): using 3.5.x disk format [ 102.609357][ T5623] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 102.675613][ T26] usb 5-1: 0:2 : does not exist [ 102.766949][ T26] usb 5-1: USB disconnect, device number 5 [ 103.022239][ T5650] loop3: detected capacity change from 0 to 512 [ 103.075674][ T5655] loop2: detected capacity change from 0 to 512 [ 103.128688][ T5650] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2815: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 103.159288][ T5655] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8806c118, mo2=0002] [ 103.178310][ T5650] EXT4-fs (loop3): 1 truncate cleaned up [ 103.186028][ T5650] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 103.217158][ T5655] EXT4-fs (loop2): orphan cleanup on readonly fs [ 103.224274][ T5655] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 103.234681][ T5655] EXT4-fs (loop2): 1 truncate cleaned up [ 103.256441][ T5655] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=ignore,debug,noload,data_err=ignore,usrjquota="usrjquota=,i_version,noblock_validity,,errors=continue. Quota mode: writeback. [ 103.257598][ T5650] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.691: bg 0: block 7: invalid block bitmap [ 103.505456][ T5650] syz.3.691 (5650) used greatest stack depth: 18048 bytes left [ 103.599035][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 103.716136][ T5689] netlink: 212 bytes leftover after parsing attributes in process `syz.2.711'. [ 103.825454][ T5697] program syz.2.716 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.832473][ T5696] delete_channel: no stack [ 103.853535][ T5694] delete_channel: no stack [ 103.969092][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.988953][ T5701] loop2: detected capacity change from 0 to 512 [ 104.005544][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.045135][ T26] usb 1-1: New USB device found, idVendor=1e7d, idProduct=3138, bcdDevice= 0.00 [ 104.069425][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.087805][ T5699] loop4: detected capacity change from 0 to 4096 [ 104.099576][ T5701] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=a84ec028, mo2=0001] [ 104.107375][ T5701] System zones: 0-2, 18-18, 34-34 [ 104.113969][ T26] usb 1-1: config 0 descriptor?? [ 104.151476][ T5699] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 104.236768][ T5701] EXT4-fs (loop2): 1 orphan inode deleted [ 104.302088][ T5693] loop3: detected capacity change from 0 to 32768 [ 104.309029][ T5701] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,debug,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 104.336972][ T5699] ntfs: volume version 3.1. [ 104.359704][ T5693] XFS: attr2 mount option is deprecated. [ 104.361872][ T5701] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038 (0x7fffffff) [ 104.444017][ T25] audit: type=1800 audit(1728627931.347:10): pid=5701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.718" name="bus" dev="loop2" ino=16 res=0 errno=0 [ 104.480365][ T5693] XFS (loop3): Mounting V5 Filesystem [ 104.602513][ T26] ryos 0003:1E7D:3138.000E: hidraw0: USB HID v0.00 Device [HID 1e7d:3138] on usb-dummy_hcd.0-1/input0 [ 104.688267][ T5693] XFS (loop3): Ending clean mount [ 104.707247][ T5693] XFS (loop3): Quotacheck needed: Please wait. [ 104.774384][ T5693] XFS (loop3): Quotacheck: Done. [ 104.834710][ T26] usb 1-1: USB disconnect, device number 3 [ 104.976911][ T3580] XFS (loop3): Unmounting Filesystem [ 105.356308][ T5731] loop2: detected capacity change from 0 to 32768 [ 105.694017][ T5751] loop1: detected capacity change from 0 to 32768 [ 105.779386][ T5751] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.738 (5751) [ 105.797801][ T5763] loop3: detected capacity change from 0 to 8 [ 105.825293][ T5751] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 105.845734][ T5763] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 105.847702][ T5751] BTRFS info (device loop1): using free space tree [ 105.893691][ T5747] loop4: detected capacity change from 0 to 40427 [ 105.898685][ T5751] BTRFS info (device loop1): has skinny extents [ 105.935426][ T5763] process 'syz.3.744' launched './file2' with NULL argv: empty string added [ 105.954410][ T5763] cramfs: Error -3 while decompressing! [ 105.965443][ T5763] cramfs: ffffffff969912a8(1306)->ffff88805c262000(4096) [ 106.002409][ T5763] cramfs: bad data blocksize 3221485966 [ 106.004958][ T5747] F2FS-fs (loop4): invalid crc value [ 106.009490][ T5763] cramfs: Error -3 while decompressing! [ 106.019786][ T5763] cramfs: ffffffff969912a8(1306)->ffff88805c262000(4096) [ 106.061692][ T5747] F2FS-fs (loop4): Found nat_bits in checkpoint [ 106.163185][ T5751] BTRFS info (device loop1): enabling ssd optimizations [ 106.172395][ T5747] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 106.379102][ T3578] attempt to access beyond end of device [ 106.379102][ T3578] loop4: rw=2049, want=45104, limit=40427 [ 106.501979][ T5808] netlink: 60 bytes leftover after parsing attributes in process `syz.3.754'. [ 106.598750][ T5812] loop2: detected capacity change from 0 to 256 [ 106.746570][ T5812] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xd67973f8, utbl_chksum : 0xe619d30d) [ 106.797876][ T5820] netlink: 'syz.3.760': attribute type 10 has an invalid length. [ 106.835103][ T5812] exFAT-fs (loop2): error, found bogus dentry(12) beyond unused empty group(11) (start_clu : 5, cur_clu : 5) [ 106.883927][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.942124][ T5820] bond0: (slave team0): Enslaving as an active interface with an up link [ 106.982007][ T5821] netlink: 'syz.3.760': attribute type 10 has an invalid length. [ 107.013695][ T5818] loop1: detected capacity change from 0 to 8192 [ 107.057568][ T5821] bond0: (slave team0): Releasing backup interface [ 107.078635][ T5821] bridge0: port 3(team0) entered blocking state [ 107.112044][ T5818] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 107.147384][ T5821] bridge0: port 3(team0) entered disabled state [ 107.177001][ T5821] device team0 entered promiscuous mode [ 107.191165][ T5821] device team_slave_0 entered promiscuous mode [ 107.222476][ T5821] device team_slave_1 entered promiscuous mode [ 107.306038][ T5828] loop4: detected capacity change from 0 to 4096 [ 107.413776][ T5828] ntfs: (device loop4): is_boot_sector_ntfs(): Invalid end of sector marker. [ 107.451690][ T5837] loop2: detected capacity change from 0 to 2048 [ 107.499470][ T5828] ntfs: volume version 3.1. [ 107.553836][ T5828] ntfs: (device loop4): ntfs_bmap(): BMAP does not make sense for resident attributes, returning 0. [ 107.609598][ T5837] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.638854][ T3581] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 107.646535][ T5837] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038 (0x7fffffff) [ 107.683993][ T5837] fscrypt (loop2, inode 13): Error -61 getting encryption context [ 107.832963][ T5847] mkiss: ax0: crc mode is auto. [ 107.896294][ T5851] netlink: 4 bytes leftover after parsing attributes in process `syz.2.770'. [ 107.925883][ T3581] usb 4-1: Using ep0 maxpacket: 32 [ 107.978168][ T5855] loop2: detected capacity change from 0 to 1024 [ 108.079270][ T3581] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.098152][ T3581] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.109004][ T3581] usb 4-1: New USB device found, idVendor=046d, idProduct=c714, bcdDevice= 0.00 [ 108.128150][ T3581] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.139758][ T3581] usb 4-1: config 0 descriptor?? [ 108.489757][ T3611] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 108.489772][ T5865] device gre0 entered promiscuous mode [ 108.520233][ T5865] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 108.705785][ T5861] loop4: detected capacity change from 0 to 32768 [ 108.743172][ T5861] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 108.756065][ T5869] loop1: detected capacity change from 0 to 8192 [ 108.763067][ T5861] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 108.798748][ T5861] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 108.811626][ T4067] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 108.812183][ T5876] [U] iý€ [ 108.819902][ T4067] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 108.824130][ T5876] [U] % [ 108.851424][ T3612] usb 4-1: USB disconnect, device number 8 [ 108.858205][ T5876] [U] ëVëA*ôèÁ’L4°jn$²ð [ 108.875814][ T5869] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 108.889046][ T3611] usb 3-1: New USB device found, idVendor=1b80, idProduct=e396, bcdDevice=a7.b1 [ 108.901557][ T3611] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.910885][ T5869] REISERFS (device loop1): using ordered data mode [ 108.917400][ T5869] reiserfs: using flush barriers [ 108.923567][ T3611] usb 3-1: config 0 descriptor?? [ 108.938892][ T5869] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 108.950459][ T4067] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 130ms [ 108.958000][ T5869] REISERFS (device loop1): checking transaction log (loop1) [ 108.973638][ T3611] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 108.983165][ T3611] dvb_usb_af9015: probe of 3-1:0.0 failed with error -22 [ 108.995744][ T4067] gfs2: fsid=syz:syz.0: jid=0: Done [ 109.006864][ T5869] REISERFS (device loop1): Using r5 hash to sort names [ 109.012257][ T5861] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 109.018938][ T5869] REISERFS (device loop1): using 3.5.x disk format [ 109.040529][ T5869] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 109.190824][ T3612] usb 3-1: USB disconnect, device number 8 [ 109.456685][ T5899] loop3: detected capacity change from 0 to 512 [ 109.586688][ T5899] EXT4-fs (loop3): Ignoring removed nobh option [ 109.661535][ T5899] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,nobh,abort,bsdgroups,,errors=continue. Quota mode: writeback. [ 109.705724][ T5899] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038 (0x7fffffff) [ 109.915383][ T5897] loop4: detected capacity change from 0 to 32768 [ 109.935271][ T5895] loop1: detected capacity change from 0 to 32768 [ 110.040436][ T5895] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 110.040436][ T5895] [ 110.059616][ T5895] ERROR: (device loop1): remounting filesystem as read-only [ 110.087046][ T5897] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 110.131874][ T3578] ocfs2: Unmounting device (7,4) on (node local) [ 110.519433][ T5934] loop3: detected capacity change from 0 to 32768 [ 110.589871][ T5934] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.809 (5934) [ 110.610836][ T25] audit: type=1326 audit(1728627937.517:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.648863][ T5934] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 110.658367][ T5934] BTRFS info (device loop3): using free space tree [ 110.664260][ T3740] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 110.672418][ T5934] BTRFS info (device loop3): has skinny extents [ 110.686156][ T25] audit: type=1326 audit(1728627937.517:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.709047][ T25] audit: type=1326 audit(1728627937.517:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.733125][ T25] audit: type=1326 audit(1728627937.517:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.757391][ T25] audit: type=1326 audit(1728627937.517:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.781889][ T25] audit: type=1326 audit(1728627937.517:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.804856][ T25] audit: type=1326 audit(1728627937.517:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.829086][ T25] audit: type=1326 audit(1728627937.517:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.851757][ T25] audit: type=1326 audit(1728627937.517:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.875277][ T25] audit: type=1326 audit(1728627937.517:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5910 comm="syz.2.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d4a5faff9 code=0x7fc00000 [ 110.909084][ T5961] [U] iý€ [ 110.912227][ T5961] [U] % [ 110.914998][ T5961] [U] ëVëA*ôèÁ’L4°jn$²ð [ 110.928905][ T3740] usb 5-1: Using ep0 maxpacket: 32 [ 111.045373][ T5934] BTRFS info (device loop3): enabling ssd optimizations [ 111.209112][ T3740] usb 5-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=17.22 [ 111.220891][ T3740] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.230368][ T3740] usb 5-1: Product: syz [ 111.237635][ T3825] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 10 /dev/loop3 scanned by udevd (3825) [ 111.260485][ T3740] usb 5-1: Manufacturer: syz [ 111.270603][ T3740] usb 5-1: SerialNumber: syz [ 111.300879][ T3740] usb 5-1: config 0 descriptor?? [ 111.398980][ T3740] usb 5-1: selecting invalid altsetting 3 [ 111.405111][ T3740] comedi comedi0: could not set alternate setting 3 in high speed [ 111.431152][ T3740] usbdux 5-1:0.0: driver 'usbdux' failed to auto-configure device. [ 111.477703][ T3740] usbdux: probe of 5-1:0.0 failed with error -22 [ 111.769488][ T26] usb 5-1: USB disconnect, device number 6 [ 111.863616][ T5996] loop2: detected capacity change from 0 to 16 [ 111.884640][ T5978] loop1: detected capacity change from 0 to 32768 [ 111.948618][ T5978] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop1 scanned by syz.1.820 (5978) [ 111.972699][ T5996] erofs: (device loop2): mounted with root inode @ nid 36. [ 111.976698][ T5994] loop3: detected capacity change from 0 to 4096 [ 112.008140][ T5978] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 112.020488][ T5994] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 112.047258][ T5978] BTRFS info (device loop1): using free space tree [ 112.086940][ T5978] BTRFS info (device loop1): has skinny extents [ 112.267165][ T5978] BTRFS info (device loop1): enabling ssd optimizations [ 112.348374][ T6023] netlink: 'syz.2.834': attribute type 1 has an invalid length. [ 112.400265][ T6023] netlink: 8 bytes leftover after parsing attributes in process `syz.2.834'. [ 113.131400][ T6040] loop1: detected capacity change from 0 to 2048 [ 113.205114][ T6041] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 113.219055][ T3648] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 113.229148][ T6040] NILFS error (device loop1): nilfs_bmap_last_key: broken bmap (inode number=16) [ 113.276601][ T6040] Remounting filesystem read-only [ 113.292158][ T6040] NILFS (loop1): error -5 truncating bmap (ino=16) [ 113.357824][ T3568] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 113.375280][ T3568] NILFS (loop1): discard dirty block: blocknr=39, size=1024 [ 113.394645][ T3568] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 113.413948][ T3568] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 113.433320][ T3568] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 113.450939][ T6032] loop4: detected capacity change from 0 to 32768 [ 113.453220][ T3568] NILFS (loop1): disposed unprocessed dirty file(s) when detaching log writer [ 113.487280][ T6031] loop2: detected capacity change from 0 to 32768 [ 113.498901][ T3648] usb 4-1: Using ep0 maxpacket: 8 [ 113.555242][ T6031] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 113.608875][ T6031] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 113.625544][ T6032] XFS (loop4): Mounting V5 Filesystem [ 113.633088][ T6031] gfs2: fsid=syz:syz.0: journal 0 mapped with 3 extents in 0ms [ 113.641201][ T3648] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.660605][ T3609] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 113.667553][ T3609] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 113.740816][ T3609] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 73ms [ 113.751465][ T3609] gfs2: fsid=syz:syz.0: jid=0: Done [ 113.755731][ T6032] XFS (loop4): Ending clean mount [ 113.756693][ T6031] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 113.766085][ T6032] XFS (loop4): Quotacheck needed: Please wait. [ 113.849255][ T3648] usb 4-1: New USB device found, idVendor=05ac, idProduct=0218, bcdDevice= 0.40 [ 113.856635][ T6032] XFS (loop4): Quotacheck: Done. [ 113.867023][ T3648] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.875653][ T3558] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 113.895094][ T3648] usb 4-1: Product: syz [ 113.905757][ T3648] usb 4-1: Manufacturer: syz [ 113.924215][ T3648] usb 4-1: SerialNumber: syz [ 113.939141][ T3578] XFS (loop4): Unmounting Filesystem [ 114.129151][ T3558] usb 2-1: Using ep0 maxpacket: 16 [ 114.269098][ T3558] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.304843][ T3558] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.325006][ T3558] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 114.344363][ T3558] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 114.374285][ T3558] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.392233][ T3558] usb 2-1: config 0 descriptor?? [ 114.419451][ T3648] appletouch 4-1:1.0: Geyser mode initialized. [ 114.440665][ T3648] input: appletouch as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input9 [ 114.651055][ T21] usb 4-1: USB disconnect, device number 9 [ 114.694122][ T21] appletouch 4-1:1.0: input: appletouch disconnected [ 114.881341][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.889663][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.896888][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.904323][ T26] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 114.904482][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.919483][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.926701][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.934282][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.941805][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.949289][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.956499][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.968839][ T3558] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 114.987931][ T3558] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0010/input/input10 [ 115.093183][ T6083] netlink: 108 bytes leftover after parsing attributes in process `syz.0.858'. [ 115.101777][ T3558] microsoft 0003:045E:07DA.0010: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 115.123575][ T6083] netlink: 40 bytes leftover after parsing attributes in process `syz.0.858'. [ 115.154706][ T3558] usb 2-1: USB disconnect, device number 6 [ 115.426884][ T6091] loop3: detected capacity change from 0 to 4096 [ 115.450386][ T26] usb 3-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 115.469148][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=240 [ 115.477539][ T26] usb 3-1: Product: syz [ 115.492264][ T26] usb 3-1: Manufacturer: syz [ 115.498418][ T26] usb 3-1: SerialNumber: syz [ 115.517450][ T6091] ntfs: volume version 3.1. [ 115.529843][ T26] usb 3-1: config 0 descriptor?? [ 115.580906][ T26] ch341 3-1:0.0: ch341-uart converter detected [ 115.721799][ T6099] loop4: detected capacity change from 0 to 8192 [ 115.767647][ T6105] hugetlbfs: Bad value '' for mount option 'size' [ 115.767647][ T6105] [ 115.805618][ T6099] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 115.862622][ T6099] REISERFS (device loop4): using ordered data mode [ 115.914809][ T6099] reiserfs: using flush barriers [ 115.950293][ T6099] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 115.992389][ T6099] REISERFS (device loop4): checking transaction log (loop4) [ 116.014493][ T6112] loop1: detected capacity change from 0 to 2048 [ 116.026249][ T6099] REISERFS (device loop4): Using rupasov hash to sort names [ 116.056671][ T6099] REISERFS (device loop4): using 3.5.x disk format [ 116.057742][ T6114] loop3: detected capacity change from 0 to 1024 [ 116.070536][ T6099] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 116.081887][ T6099] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 116.118668][ T6117] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 116.131479][ T6099] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 116.196612][ T6099] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 116.249015][ T26] usb 3-1: failed to send control message: -71 [ 116.255231][ T26] ch341-uart: probe of ttyUSB0 failed with error -71 [ 116.280162][ T26] usb 3-1: USB disconnect, device number 9 [ 116.286773][ T26] ch341 3-1:0.0: device disconnected [ 116.294703][ T6114] EXT4-fs (loop3): Test dummy encryption mode enabled [ 116.303015][ T6099] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 116.317863][ T6114] EXT4-fs (loop3): Ignoring removed orlov option [ 116.332816][ T6099] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 116.356596][ T6099] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 116.398190][ T6114] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,resgid=0x0000000000000000,orlov,barrier=0x0000000000000008,nodiscard,data_err=abort,,errors=continue. Quota mode: writeback. [ 116.725518][ T6114] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 116.746721][ T25] kauditd_printk_skb: 77 callbacks suppressed [ 116.746735][ T25] audit: type=1800 audit(1728627943.647:78): pid=6114 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.872" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 117.001389][ T6156] mmap: syz.1.886 (6156) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 117.197691][ T6168] loop4: detected capacity change from 0 to 1024 [ 117.305789][ T6168] hfsplus: bad catalog entry type [ 117.348391][ T9] hfsplus: b-tree write err: -5, ino 4 [ 117.528852][ T26] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 117.778885][ T26] usb 2-1: Using ep0 maxpacket: 16 [ 117.899046][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.925541][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.967697][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 118.024690][ T26] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 118.051396][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.084379][ T26] usb 2-1: config 0 descriptor?? [ 118.181941][ T6200] loop2: detected capacity change from 0 to 2048 [ 118.258292][ T6203] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 118.328656][ T6196] loop4: detected capacity change from 0 to 32768 [ 118.367403][ T6196] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.905 (6196) [ 118.441512][ T6196] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 118.476062][ T6196] BTRFS info (device loop4): metadata ratio 2 [ 118.499261][ T6196] BTRFS info (device loop4): force zlib compression, level 3 [ 118.517682][ T6196] BTRFS info (device loop4): use zlib compression, level 3 [ 118.526628][ T6213] netlink: 'syz.3.913': attribute type 14 has an invalid length. [ 118.543735][ T6196] BTRFS info (device loop4): enabling auto defrag [ 118.560541][ T6196] BTRFS info (device loop4): max_inline at 0 [ 118.573891][ T26] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0011/input/input11 [ 118.576685][ T6196] BTRFS info (device loop4): using free space tree [ 118.599449][ T6217] netlink: 16 bytes leftover after parsing attributes in process `syz.2.914'. [ 118.608369][ T6217] netlink: 16 bytes leftover after parsing attributes in process `syz.2.914'. [ 118.613477][ T6196] BTRFS info (device loop4): has skinny extents [ 118.632230][ T6217] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 118.759664][ T26] microsoft 0003:045E:07DA.0011: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 118.834484][ T26] usb 2-1: USB disconnect, device number 7 [ 118.893340][ T6196] BTRFS info (device loop4): enabling ssd optimizations [ 119.188861][ T3558] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 119.435018][ T3558] usb 3-1: Using ep0 maxpacket: 8 [ 119.569418][ T3558] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.598848][ T3558] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.629244][ T3558] usb 3-1: New USB device found, idVendor=056a, idProduct=003f, bcdDevice= 0.00 [ 119.638385][ T3558] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.723010][ T3558] usb 3-1: config 0 descriptor?? [ 119.868472][ T6247] loop3: detected capacity change from 0 to 32768 [ 119.954351][ T6247] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 119.983388][ T6247] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 120.010086][ T6247] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 120.030125][ T3611] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 120.037043][ T3611] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 120.110936][ T3611] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 73ms [ 120.133876][ T3611] gfs2: fsid=syz:syz.0: jid=0: Done [ 120.139839][ T6247] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 120.156278][ T6264] ax25_connect(): syz.0.927 uses autobind, please contact jreuter@yaina.de [ 120.215793][ T6253] loop4: detected capacity change from 0 to 32768 [ 120.229439][ T3558] wacom 0003:056A:003F.0012: hidraw0: USB HID v0.00 Device [HID 056a:003f] on usb-dummy_hcd.2-1/input0 [ 120.413997][ T6253] XFS (loop4): Mounting V5 Filesystem [ 120.435923][ T5108] usb 3-1: USB disconnect, device number 10 [ 120.565494][ T6253] XFS (loop4): Ending clean mount [ 120.574421][ T6253] XFS (loop4): Quotacheck needed: Please wait. [ 120.599292][ T4346] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 120.639463][ T6260] loop1: detected capacity change from 0 to 65536 [ 120.648155][ T6253] XFS (loop4): Quotacheck: Done. [ 120.701154][ T3578] XFS (loop4): Unmounting Filesystem [ 120.750182][ T6278] loop3: detected capacity change from 0 to 8192 [ 120.795641][ T6260] XFS (loop1): Mounting V5 Filesystem [ 120.825003][ T6278] REISERFS warning (device loop3): super-6519 read_super_block: Unfinished reiserfsck --rebuild-tree run detected. Please run [ 120.825003][ T6278] reiserfsck --rebuild-tree and wait for a completion. If that fails [ 120.825003][ T6278] get newer reiserfsprogs package [ 120.965989][ T6260] XFS (loop1): Ending clean mount [ 120.989085][ T4346] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.022419][ T6289] loop4: detected capacity change from 0 to 16 [ 121.039334][ T4346] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.050134][ T6278] fuse: Unexpected value for 'default_permissions' [ 121.061827][ T4346] usb 1-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 121.087323][ T6289] erofs: (device loop4): mounted with root inode @ nid 36. [ 121.096908][ T4346] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.137620][ T4346] usb 1-1: config 0 descriptor?? [ 121.157798][ T3568] XFS (loop1): Unmounting Filesystem [ 121.631126][ T4346] steelseries_srws1 0003:1038:1410.0013: not enough fields in HID_OUTPUT_REPORT 0 [ 121.659580][ T6316] Â: renamed from pim6reg1 [ 121.832014][ T3609] usb 1-1: USB disconnect, device number 4 [ 121.990187][ T6302] loop4: detected capacity change from 0 to 32768 [ 122.057128][ T6302] ERROR: (device loop4): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 1 [ 122.057128][ T6302] [ 122.136109][ T6330] netlink: 296 bytes leftover after parsing attributes in process `syz.2.952'. [ 122.169569][ T6330] unsupported nlmsg_type 40 [ 122.445171][ T6322] loop3: detected capacity change from 0 to 32768 [ 122.536940][ T6322] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.948 (6322) [ 122.589285][ T6357] netlink: 104 bytes leftover after parsing attributes in process `syz.1.963'. [ 122.616391][ T6322] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 122.655534][ T6322] BTRFS info (device loop3): setting nodatasum [ 122.687264][ T6322] BTRFS info (device loop3): enabling auto defrag [ 122.703003][ T6322] BTRFS info (device loop3): disabling tree log [ 122.723759][ T6322] BTRFS info (device loop3): using free space tree [ 122.731565][ T6322] BTRFS info (device loop3): has skinny extents [ 122.765483][ T6370] loop2: detected capacity change from 0 to 164 [ 123.087789][ T6399] netlink: 68 bytes leftover after parsing attributes in process `syz.2.974'. [ 123.135453][ T6399] netlink: 48 bytes leftover after parsing attributes in process `syz.2.974'. [ 123.193168][ T6322] BTRFS info (device loop3): enabling ssd optimizations [ 123.231672][ T6412] loop2: detected capacity change from 0 to 22 [ 123.256922][ T6412] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 123.288995][ T6412] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 123.309019][ T3558] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 123.484081][ T6419] ax25_connect(): syz.1.983 uses autobind, please contact jreuter@yaina.de [ 123.586100][ T3558] usb 5-1: Using ep0 maxpacket: 8 [ 123.616876][ T6421] loop1: detected capacity change from 0 to 1024 [ 123.685442][ T6421] EXT4-fs (loop1): Ignoring removed orlov option [ 123.705964][ T6421] EXT4-fs (loop1): Ignoring removed oldalloc option [ 123.713094][ T6421] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 123.732579][ T6421] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 123.745471][ T6421] EXT4-fs (loop1): invalid journal inode [ 123.771545][ T6421] EXT4-fs (loop1): can't get journal size [ 123.782729][ T6421] EXT4-fs (loop1): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000008001,norecovery,orlov,oldalloc,,errors=continue. Quota mode: writeback. [ 123.799227][ T4392] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 123.890769][ T3558] usb 5-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=3a.b2 [ 123.895097][ T6431] loop3: detected capacity change from 0 to 256 [ 123.913610][ T3558] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.937653][ T3558] usb 5-1: Product: syz [ 123.942803][ T3558] usb 5-1: Manufacturer: syz [ 123.947463][ T3558] usb 5-1: SerialNumber: syz [ 123.971381][ T3558] usb 5-1: config 0 descriptor?? [ 124.081463][ T4392] usb 1-1: Using ep0 maxpacket: 8 [ 124.174769][ T6441] loop2: detected capacity change from 0 to 256 [ 124.210206][ T4392] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.241266][ T3558] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 124.354171][ T6441] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 124.428473][ T4392] usb 1-1: New USB device found, idVendor=05ac, idProduct=0218, bcdDevice= 0.40 [ 124.447788][ T4392] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.483470][ T4392] usb 1-1: Product: syz [ 124.487654][ T4392] usb 1-1: Manufacturer: syz [ 124.505405][ T4392] usb 1-1: SerialNumber: syz [ 124.518303][ T6455] netlink: 8 bytes leftover after parsing attributes in process `syz.3.998'. [ 124.629691][ T6462] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 124.644749][ T6462] pim6reg0: linktype set to 805 [ 124.819791][ T6468] loop2: detected capacity change from 0 to 4096 [ 124.846992][ T6468] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 124.888971][ T3558] gspca_sunplus: reg_w_riv err -71 [ 124.896334][ T3558] sunplus: probe of 5-1:0.0 failed with error -71 [ 124.933605][ T3558] usb 5-1: USB disconnect, device number 7 [ 124.956081][ T6468] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 125.029036][ T4392] appletouch 1-1:1.0: Geyser mode initialized. [ 125.052841][ T4392] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input15 [ 125.065872][ T154] ntfs3: loop2: ntfs3_write_inode r=5 failed, -22. [ 125.090787][ T3567] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 125.168209][ T25] audit: type=1326 audit(1728627952.064:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.251041][ T3611] usb 1-1: USB disconnect, device number 5 [ 125.288519][ T3611] appletouch 1-1:1.0: input: appletouch disconnected [ 125.289126][ T6478] loop2: detected capacity change from 0 to 128 [ 125.326892][ T25] audit: type=1326 audit(1728627952.064:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.365356][ T25] audit: type=1326 audit(1728627952.064:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.389779][ T6478] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 125.436622][ T6478] ext4 filesystem being mounted at /200/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 125.436834][ T6484] netlink: 248 bytes leftover after parsing attributes in process `syz.4.1011'. [ 125.533866][ T25] audit: type=1326 audit(1728627952.064:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.656735][ T25] audit: type=1326 audit(1728627952.064:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.718923][ T25] audit: type=1326 audit(1728627952.064:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.763902][ T25] audit: type=1326 audit(1728627952.064:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.862997][ T25] audit: type=1326 audit(1728627952.064:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.907232][ T25] audit: type=1326 audit(1728627952.064:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 125.953221][ T6497] loop2: detected capacity change from 0 to 2048 [ 125.958827][ T25] audit: type=1326 audit(1728627952.094:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf65d5fff9 code=0x7fc00000 [ 126.044640][ T6476] loop3: detected capacity change from 0 to 32768 [ 126.088624][ T6497] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 126.116749][ T6497] ext4 filesystem being mounted at /201/file0 supports timestamps until 2038 (0x7fffffff) [ 126.259081][ T6476] XFS (loop3): Mounting V5 Filesystem [ 126.379157][ T6476] XFS (loop3): Ending clean mount [ 126.425445][ T6476] XFS (loop3): Quotacheck needed: Please wait. [ 126.496551][ T6476] XFS (loop3): Quotacheck: Done. [ 126.508855][ T3612] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 126.595088][ T3580] XFS (loop3): Unmounting Filesystem [ 126.739033][ T3610] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 126.749102][ T3612] usb 1-1: Using ep0 maxpacket: 8 [ 126.869030][ T3612] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 126.877748][ T3612] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 126.917115][ T6541] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1033'. [ 126.917120][ T3612] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 127.029043][ T3610] usb 3-1: Using ep0 maxpacket: 32 [ 127.069207][ T3612] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 127.078269][ T3612] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.136507][ T3612] usb 1-1: Product: syz [ 127.142774][ T3612] usb 1-1: Manufacturer: syz [ 127.147384][ T3612] usb 1-1: SerialNumber: syz [ 127.158980][ T3610] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 127.177860][ T3610] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 127.190381][ T3610] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 127.207621][ T3610] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 127.221751][ T3610] usb 3-1: config 0 interface 0 has no altsetting 0 [ 127.378033][ T6566] futex_wake_op: syz.1.1045 tries to shift op by -1; fix this program [ 127.424429][ T3610] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 127.452776][ T3610] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 127.468032][ T3610] usb 3-1: Product: syz [ 127.478259][ T3610] usb 3-1: Manufacturer: syz [ 127.483352][ T3610] usb 3-1: SerialNumber: syz [ 127.490175][ T3610] usb 3-1: config 0 descriptor?? [ 127.526264][ T6568] sctp: [Deprecated]: syz.1.1046 (pid 6568) Use of struct sctp_assoc_value in delayed_ack socket option. [ 127.526264][ T6568] Use struct sctp_sack_info instead [ 127.544131][ T3610] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 127.554037][ T6556] loop4: detected capacity change from 0 to 32768 [ 127.582988][ T3610] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 127.598686][ T6571] loop1: detected capacity change from 0 to 2048 [ 127.614612][ T6556] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 127.624867][ T6556] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 127.637243][ T6556] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 127.670135][ T4346] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 127.674046][ T6571] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 127.677462][ T4346] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 127.809260][ T4346] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 131ms [ 127.817174][ T4346] gfs2: fsid=syz:syz.0: jid=0: Done [ 127.827220][ T6556] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 127.860511][ T6556] gfs2: fsid=syz:syz.0: gfs2_check_dirent: gfs2_dirent too small (not first in block) [ 127.861035][ T3737] usb 3-1: USB disconnect, device number 11 [ 127.871586][ C1] ldusb 3-1:0.0: usb_submit_urb failed (-19) [ 127.899213][ T3612] usb 1-1: 0:2 : does not exist [ 127.900962][ T6556] gfs2: fsid=syz:syz.0: fatal: filesystem consistency error [ 127.900962][ T6556] inode = 12 2341 [ 127.900962][ T6556] function = gfs2_dirent_scan, file = fs/gfs2/dir.c, line = 602 [ 127.993254][ T3737] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 128.012428][ T6574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.025210][ T6556] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 128.044353][ T6574] team0: Port device bond0 added [ 128.049672][ T6556] gfs2: fsid=syz:syz.0: Journal recovery skipped for jid 0 until next mount. [ 128.063659][ T6556] gfs2: fsid=syz:syz.0: Glock dequeues delayed: 0 [ 128.109093][ T6556] gfs2: fsid=syz:syz.0: File system withdrawn [ 128.110830][ T6577] loop3: detected capacity change from 0 to 1024 [ 128.115176][ T6556] CPU: 1 PID: 6556 Comm: syz.4.1040 Not tainted 5.15.167-syzkaller #0 [ 128.115199][ T6556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 128.115221][ T6556] Call Trace: [ 128.115229][ T6556] [ 128.115237][ T6556] dump_stack_lvl+0x1e3/0x2d0 [ 128.150549][ T6556] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 128.156195][ T6556] ? panic+0x860/0x860 [ 128.160275][ T6556] ? do_raw_spin_unlock+0x137/0x8b0 [ 128.165491][ T6556] gfs2_withdraw+0xe9e/0x14e0 [ 128.170192][ T6556] ? gfs2_lm+0x230/0x230 [ 128.174443][ T6556] ? gfs2_dirent_scan+0x276/0x640 [ 128.179468][ T6556] ? panic+0x860/0x860 [ 128.183545][ T6556] ? gfs2_consist_inode_i+0xc0/0xe0 [ 128.188748][ T6556] gfs2_dirent_scan+0x512/0x640 [ 128.193604][ T6556] ? gfs2_permission+0x331/0x4d0 [ 128.198550][ T6556] ? gfs2_dirent_search+0x8c0/0x8c0 [ 128.203755][ T6556] gfs2_dirent_search+0x30a/0x8c0 [ 128.208781][ T6556] ? gfs2_dirent_search+0x8c0/0x8c0 [ 128.213993][ T6556] ? generic_permission+0x21c/0x4f0 [ 128.219196][ T6556] ? gfs2_dir_search+0x2f0/0x2f0 [ 128.224139][ T6556] ? gfs2_permission+0x3fd/0x4d0 [ 128.229084][ T6556] gfs2_dir_search+0xae/0x2f0 [ 128.232127][ T6581] loop1: detected capacity change from 0 to 8192 [ 128.233759][ T6556] ? do_filldir_main+0x520/0x520 [ 128.245010][ T6556] ? gfs2_glock_wait+0x137/0x1c0 [ 128.249934][ T6556] gfs2_lookupi+0x45b/0x5e0 [ 128.254448][ T6556] ? gfs2_lookup_simple+0x170/0x170 [ 128.257766][ T4392] usb 1-1: USB disconnect, device number 6 [ 128.259660][ T6556] ? gfs2_lookupi+0x3f7/0x5e0 [ 128.259695][ T6556] __gfs2_lookup+0xa0/0x270 [ 128.259717][ T6556] ? gfs2_atomic_open+0x220/0x220 [ 128.259742][ T6556] ? __d_lookup+0x671/0x730 [ 128.259763][ T6556] ? d_hash_and_lookup+0x1b0/0x1b0 [ 128.259785][ T6556] gfs2_atomic_open+0x9a/0x220 [ 128.259808][ T6556] ? gfs2_rename2+0x2500/0x2500 [ 128.259829][ T6556] path_openat+0xf75/0x2f20 [ 128.259876][ T6556] ? do_filp_open+0x460/0x460 [ 128.308042][ T6556] do_filp_open+0x21c/0x460 [ 128.312533][ T6556] ? vfs_tmpfile+0x2e0/0x2e0 [ 128.317108][ T6556] ? _raw_spin_unlock+0x24/0x40 [ 128.321948][ T6556] ? alloc_fd+0x598/0x630 [ 128.326295][ T6556] do_sys_openat2+0x13b/0x4f0 [ 128.330958][ T6556] ? do_sys_open+0x220/0x220 [ 128.335532][ T6556] __x64_sys_openat+0x243/0x290 [ 128.340361][ T6556] ? __ia32_sys_open+0x270/0x270 [ 128.345370][ T6556] ? syscall_enter_from_user_mode+0x2e/0x240 [ 128.351327][ T6556] ? lockdep_hardirqs_on+0x94/0x130 [ 128.356502][ T6556] ? syscall_enter_from_user_mode+0x2e/0x240 [ 128.362460][ T6556] do_syscall_64+0x3b/0xb0 [ 128.366855][ T6556] ? clear_bhb_loop+0x15/0x70 [ 128.371513][ T6556] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 128.377445][ T6556] RIP: 0033:0x7f08265d5ff9 [ 128.381839][ T6556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.401424][ T6556] RSP: 002b:00007f0824a4e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 128.409827][ T6556] RAX: ffffffffffffffda RBX: 00007f082678df80 RCX: 00007f08265d5ff9 [ 128.417773][ T6556] RDX: 0000000000000000 RSI: 0000000020000140 RDI: ffffffffffffff9c [ 128.425726][ T6556] RBP: 00007f0826648296 R08: 0000000000000000 R09: 0000000000000000 [ 128.433706][ T6556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 128.441654][ T6556] R13: 0000000000000000 R14: 00007f082678df80 R15: 00007fff0b7285d8 [ 128.449621][ T6556] [ 128.480850][ T6581] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 128.491864][ T6581] REISERFS (device loop1): using ordered data mode [ 128.498716][ T6581] reiserfs: using flush barriers [ 128.505788][ T6581] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 128.522578][ T6581] REISERFS (device loop1): checking transaction log (loop1) [ 128.656590][ T6584] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 128.716212][ T6581] REISERFS (device loop1): Using tea hash to sort names [ 128.725807][ T6581] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 128.757261][ T6581] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 128.911235][ T6596] hpfs: bad mount options. [ 128.958131][ T6598] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 128.993174][ T6600] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1060'. [ 129.131304][ T4346] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 129.379098][ T4346] usb 4-1: Using ep0 maxpacket: 32 [ 129.411036][ T6610] loop1: detected capacity change from 0 to 32768 [ 129.501060][ T4346] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.517426][ T4346] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.528560][ T4346] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 129.552689][ T6610] XFS (loop1): Mounting V5 Filesystem [ 129.566725][ T6625] input: syz0 as /devices/virtual/input/input16 [ 129.653994][ T6610] XFS (loop1): Ending clean mount [ 129.672224][ T6610] XFS (loop1): Quotacheck needed: Please wait. [ 129.713275][ T4346] usb 4-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 129.732710][ T6610] XFS (loop1): Quotacheck: Done. [ 129.751277][ T4346] usb 4-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 129.782783][ T4346] usb 4-1: Product: syz [ 129.786959][ T4346] usb 4-1: Manufacturer: syz [ 129.802019][ T4346] usb 4-1: SerialNumber: syz [ 129.829427][ T6638] loop2: detected capacity change from 0 to 256 [ 129.830068][ T3568] XFS (loop1): Unmounting Filesystem [ 129.887221][ T4346] input: appletouch as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input17 [ 129.887805][ T6638] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 129.973860][ T6638] exFAT-fs (loop2): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 130.155561][ T4346] usb 4-1: USB disconnect, device number 10 [ 130.237569][ T4346] appletouch 4-1:1.0: input: appletouch disconnected [ 130.471341][ T6654] Zero length message leads to an empty skb [ 130.478682][ T6652] loop2: detected capacity change from 0 to 512 [ 130.519637][ T6658] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1079'. [ 130.543875][ T6652] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 130.577377][ T6663] loop4: detected capacity change from 0 to 128 [ 130.577656][ T6652] EXT4-fs (loop2): 1 truncate cleaned up [ 130.607654][ T6652] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,min_batch_time=0x0000000000000fff,journal_dev=0x0000000000000005,user_xattr,abort,max_batch_time=0x0000000000000004,,errors=continue. Quota mode: none. [ 130.677767][ T6663] EXT4-fs (loop4): Test dummy encryption mode enabled [ 130.738466][ T6663] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 130.863709][ T6684] loop2: detected capacity change from 0 to 16 [ 130.916076][ T6663] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 130.939539][ T6684] erofs: Unknown parameter 'ÿÿÿÿ' [ 131.018957][ T4346] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 131.394294][ T4346] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.425266][ T4346] usb 2-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.00 [ 131.453705][ T4346] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.515751][ T4346] usb 2-1: config 0 descriptor?? [ 131.529580][ T6726] tap0: tun_chr_ioctl cmd 35108 [ 131.593622][ T6734] loop3: detected capacity change from 0 to 512 [ 131.725040][ T6734] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 131.863379][ T4346] usbhid 2-1:0.0: can't add hid device: -71 [ 131.871830][ T4346] usbhid: probe of 2-1:0.0 failed with error -71 [ 131.924813][ T4346] usb 2-1: USB disconnect, device number 8 [ 131.966837][ T6733] loop4: detected capacity change from 0 to 32768 [ 132.133886][ T6733] XFS (loop4): Mounting V5 Filesystem [ 132.247704][ T6733] XFS (loop4): Ending clean mount [ 132.369135][ T3578] XFS (loop4): Unmounting Filesystem [ 132.580429][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.586732][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.878528][ T6764] tmpfs: Bad value for 'uid' [ 132.913338][ T6745] loop3: detected capacity change from 0 to 32768 [ 133.027201][ T6745] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.1108 (6745) [ 133.108537][ T6745] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 133.179443][ T6745] BTRFS info (device loop3): using free space tree [ 133.185979][ T6745] BTRFS info (device loop3): has skinny extents [ 133.358508][ T6759] loop2: detected capacity change from 0 to 32768 [ 133.444151][ T6759] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.1112 (6759) [ 133.524363][ T6759] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 133.530988][ T6762] loop1: detected capacity change from 0 to 32768 [ 133.568972][ T6759] BTRFS info (device loop2): using free space tree [ 133.575529][ T6759] BTRFS info (device loop2): has skinny extents [ 133.607764][ T6762] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop1 scanned by syz.1.1113 (6762) [ 133.704724][ T6762] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 133.727013][ T6745] BTRFS info (device loop3): enabling ssd optimizations [ 133.756915][ T6762] BTRFS info (device loop1): setting nodatasum [ 133.786011][ T6762] BTRFS error (device loop1): unrecognized mount option 'fragment=metadata' [ 133.817143][ T6762] BTRFS error (device loop1): open_ctree failed [ 134.079097][ T6759] BTRFS info (device loop2): enabling ssd optimizations [ 134.469913][ T6839] loop3: detected capacity change from 0 to 64 [ 135.193413][ T6869] loop4: detected capacity change from 0 to 256 [ 135.259724][ T6869] FAT-fs (loop4): Directory bread(block 1285) failed [ 135.341373][ T6869] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 135.503749][ T6892] loop3: detected capacity change from 0 to 128 [ 135.605698][ T6892] EXT4-fs (loop3): Test dummy encryption mode enabled [ 135.665338][ T6892] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 135.678126][ T6898] IPv6: Can't replace route, no match found [ 135.950721][ T6892] overlayfs: failed to resolve './file0': -2 [ 136.005643][ T6919] loop4: detected capacity change from 0 to 4096 [ 136.044190][ T6919] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 136.118507][ T6919] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 136.420168][ T3578] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 137.346888][ T6970] loop3: detected capacity change from 0 to 8192 [ 137.486535][ T6970] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 137.508709][ T6989] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1178'. [ 137.538273][ T6970] REISERFS (device loop3): using ordered data mode [ 137.594398][ T6970] reiserfs: using flush barriers [ 137.609700][ T6970] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 137.699165][ T6970] REISERFS (device loop3): checking transaction log (loop3) [ 137.827682][ T7005] loop4: detected capacity change from 0 to 256 [ 138.035327][ T6970] REISERFS (device loop3): Using tea hash to sort names [ 138.046558][ T6970] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 138.108112][ T6970] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 138.131509][ T7019] ptrace attach of ""[7020] was attempted by "./syz-executor exec"[7019] [ 138.155574][ T6961] loop1: detected capacity change from 0 to 32768 [ 138.163028][ T4072] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 138.372356][ T7030] loop4: detected capacity change from 0 to 128 [ 138.441431][ T4072] usb 3-1: Using ep0 maxpacket: 8 [ 138.515811][ T7030] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 138.589338][ T4072] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.614086][ T7038] misc userio: Begin command sent, but we're already running [ 138.644534][ T4072] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.654762][ T25] kauditd_printk_skb: 38 callbacks suppressed [ 138.654775][ T25] audit: type=1326 audit(138.629:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7029 comm="syz.4.1193" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f08265d5ff9 code=0x0 [ 138.714744][ T4072] usb 3-1: config 0 interface 0 has no altsetting 0 [ 138.726779][ T4072] usb 3-1: New USB device found, idVendor=5543, idProduct=0045, bcdDevice= 0.00 [ 138.744890][ T4072] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.771838][ T4072] usb 3-1: config 0 descriptor?? [ 138.946094][ T7053] netlink: 'syz.3.1202': attribute type 29 has an invalid length. [ 138.960002][ T7055] loop1: detected capacity change from 0 to 512 [ 138.969042][ T7053] netlink: 'syz.3.1202': attribute type 29 has an invalid length. [ 139.055889][ T7055] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,quota,,errors=continue. Quota mode: writeback. [ 139.139230][ T5108] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 139.368316][ T7068] loop4: detected capacity change from 0 to 256 [ 139.482624][ T7068] netlink: 'syz.4.1207': attribute type 16 has an invalid length. [ 139.500306][ T7068] netlink: 'syz.4.1207': attribute type 3 has an invalid length. [ 139.518164][ T7068] netlink: 29346 bytes leftover after parsing attributes in process `syz.4.1207'. [ 139.543384][ T4072] usb 3-1: string descriptor 0 read error: -71 [ 139.574101][ T5108] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.585141][ T4072] uclogic 0003:5543:0045.0014: failed retrieving string descriptor #200: -71 [ 139.606038][ T4072] uclogic 0003:5543:0045.0014: failed retrieving pen parameters: -71 [ 139.622857][ T5108] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.634784][ T4072] uclogic 0003:5543:0045.0014: failed probing pen v2 parameters: -71 [ 139.644644][ T5108] usb 1-1: New USB device found, idVendor=056a, idProduct=033c, bcdDevice= 0.00 [ 139.664872][ T4072] uclogic 0003:5543:0045.0014: failed probing parameters: -71 [ 139.676109][ T5108] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.686856][ T4072] uclogic: probe of 0003:5543:0045.0014 failed with error -71 [ 139.690129][ T3612] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 139.703377][ T5108] usb 1-1: config 0 descriptor?? [ 139.742664][ T4072] usb 3-1: USB disconnect, device number 12 [ 139.764896][ T7080] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1213'. [ 139.917097][ T7089] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1218'. [ 139.968993][ T3612] usb 2-1: Using ep0 maxpacket: 8 [ 140.109123][ T3611] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 140.225573][ T5108] wacom 0003:056A:033C.0015: unknown main item tag 0x7 [ 140.232931][ T5108] wacom 0003:056A:033C.0015: Unknown device_type for 'HID 056a:033c'. Assuming pen. [ 140.244411][ T5108] wacom 0003:056A:033C.0015: hidraw0: USB HID v0.00 Device [HID 056a:033c] on usb-dummy_hcd.0-1/input0 [ 140.249077][ T3612] usb 2-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=3a.b2 [ 140.257045][ T5108] input: Wacom Intuos PT S 2 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:033C.0015/input/input18 [ 140.273920][ T3612] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.285123][ T3612] usb 2-1: Product: syz [ 140.289680][ T3612] usb 2-1: Manufacturer: syz [ 140.294339][ T3612] usb 2-1: SerialNumber: syz [ 140.321597][ T3612] usb 2-1: config 0 descriptor?? [ 140.348889][ T3611] usb 5-1: Using ep0 maxpacket: 8 [ 140.440820][ T4346] usb 1-1: USB disconnect, device number 7 [ 140.469594][ T3611] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 140.486205][ T3611] usb 5-1: config 0 has no interface number 0 [ 140.492462][ T3611] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 140.503474][ T3611] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 140.512587][ T3611] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.521939][ T3611] usb 5-1: config 0 descriptor?? [ 140.565489][ T3611] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 140.585627][ T3612] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 141.006051][ T7103] loop2: detected capacity change from 0 to 128 [ 141.124528][ T7103] EXT4-fs (loop2): Test dummy encryption mode enabled [ 141.165881][ T7103] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 141.200908][ T7103] overlayfs: failed to resolve './file0': -2 [ 141.229083][ T3612] gspca_sunplus: reg_w_riv err -71 [ 141.234268][ T3612] sunplus: probe of 2-1:0.0 failed with error -71 [ 141.253635][ T3612] usb 2-1: USB disconnect, device number 9 [ 141.364625][ T3611] usb 5-1: USB disconnect, device number 8 [ 141.386359][ T3611] iowarrior 5-1:0.1: I/O-Warror #0 now disconnected [ 141.694657][ T7131] netlink: 'syz.3.1236': attribute type 10 has an invalid length. [ 141.795612][ T7131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.820316][ T7131] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 141.988670][ C0] ================================================================== [ 141.997482][ C0] BUG: KASAN: use-after-free in __nft_trace_packet+0x137/0x150 [ 142.005046][ C0] Read of size 2 at addr ffff88805980c080 by task ksoftirqd/0/14 [ 142.012768][ C0] [ 142.015103][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Not tainted 5.15.167-syzkaller #0 [ 142.023176][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 142.033244][ C0] Call Trace: [ 142.036538][ C0] [ 142.039482][ C0] dump_stack_lvl+0x1e3/0x2d0 [ 142.044171][ C0] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 142.049831][ C0] ? _printk+0xd1/0x120 [ 142.054005][ C0] ? __wake_up_klogd+0xcc/0x100 [ 142.058864][ C0] ? panic+0x860/0x860 [ 142.062944][ C0] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 142.068415][ C0] print_address_description+0x63/0x3b0 [ 142.073969][ C0] ? __nft_trace_packet+0x137/0x150 [ 142.079182][ C0] kasan_report+0x16b/0x1c0 [ 142.083698][ C0] ? __nft_trace_packet+0x137/0x150 [ 142.088907][ C0] __nft_trace_packet+0x137/0x150 [ 142.094032][ C0] nft_do_chain+0x1453/0x16b0 [ 142.098722][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 142.104714][ C0] ? nft_fwd_dup_netdev_offload+0x130/0x130 [ 142.110657][ C0] ? nf_nat_inet_fn+0x549/0xb60 [ 142.115525][ C0] ? nf_nat_packet+0xf0/0xf0 [ 142.120131][ C0] nft_do_chain_inet+0x3f8/0x680 [ 142.125082][ C0] ? nft_do_chain_arp+0x140/0x140 [ 142.130127][ C0] ? nf_nat_ipv4_local_in+0x2b6/0x5a0 [ 142.135516][ C0] ? nft_do_chain_arp+0x140/0x140 [ 142.140546][ C0] nf_hook_slow+0xae/0x1e0 [ 142.144971][ C0] NF_HOOK+0x26b/0x410 [ 142.149041][ C0] ? NF_HOOK+0x410/0x410 [ 142.153285][ C0] ? ip_local_deliver+0x190/0x190 [ 142.158311][ C0] ? ip_rcv_finish_core+0xc40/0x1b40 [ 142.163609][ C0] ? NF_HOOK+0x410/0x410 [ 142.167858][ C0] ? ip_local_deliver+0x10d/0x190 [ 142.172893][ C0] NF_HOOK+0x364/0x410 [ 142.176973][ C0] ? ip_rcv_core+0xb50/0xb50 [ 142.181565][ C0] ? ip_local_deliver+0x190/0x190 [ 142.186602][ C0] ? ip_rcv_core+0xb50/0xb50 [ 142.191203][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 142.196840][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 142.202480][ C0] __netif_receive_skb+0x1c6/0x530 [ 142.207598][ C0] ? read_lock_is_recursive+0x10/0x10 [ 142.213088][ C0] ? deliver_ptype_list_skb+0x3a0/0x3a0 [ 142.218638][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 142.224627][ C0] ? print_irqtrace_events+0x210/0x210 [ 142.230090][ C0] ? do_raw_spin_unlock+0x137/0x8b0 [ 142.235302][ C0] process_backlog+0x363/0x7f0 [ 142.240178][ C0] ? rps_trigger_softirq+0x230/0x230 [ 142.241981][ T3611] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 142.245464][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 142.258897][ C0] __napi_poll+0xc7/0x440 [ 142.263246][ C0] net_rx_action+0x617/0xda0 [ 142.267849][ C0] ? net_tx_action+0x8e0/0x8e0 [ 142.272618][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 142.278619][ C0] handle_softirqs+0x3a7/0x930 [ 142.283392][ C0] ? run_ksoftirqd+0xc6/0x120 [ 142.288078][ C0] ? do_softirq+0x240/0x240 [ 142.292588][ C0] ? preempt_schedule_common+0xa6/0xd0 [ 142.298072][ C0] ? run_ksoftirqd+0xa3/0x120 [ 142.302756][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 142.308050][ C0] run_ksoftirqd+0xc6/0x120 [ 142.312563][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 142.317764][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 142.323140][ C0] ? smpboot_thread_fn+0x4d6/0x9d0 [ 142.326456][ T7129] loop2: detected capacity change from 0 to 40427 [ 142.328254][ C0] ? smpboot_thread_fn+0x5d5/0x9d0 [ 142.328275][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 142.328296][ C0] smpboot_thread_fn+0x51b/0x9d0 [ 142.350150][ C0] kthread+0x3f6/0x4f0 [ 142.354225][ C0] ? cpu_report_death+0x180/0x180 [ 142.359260][ C0] ? kthread_blkcg+0xd0/0xd0 [ 142.363861][ C0] ret_from_fork+0x1f/0x30 [ 142.368308][ C0] [ 142.371331][ C0] [ 142.373655][ C0] Allocated by task 14: [ 142.377802][ C0] __kasan_slab_alloc+0x8e/0xc0 [ 142.382658][ C0] slab_post_alloc_hook+0x53/0x380 [ 142.387779][ C0] kmem_cache_alloc_node+0x121/0x2c0 [ 142.393073][ C0] __alloc_skb+0xdd/0x590 [ 142.397070][ T7145] loop3: detected capacity change from 0 to 64 [ 142.397403][ C0] synproxy_send_client_synack+0x1b6/0xf20 [ 142.397431][ C0] nft_synproxy_eval_v4+0x3c6/0x610 [ 142.414608][ C0] nft_synproxy_do_eval+0x359/0xa60 [ 142.419817][ C0] nft_do_chain+0x467/0x16b0 [ 142.424409][ C0] nft_do_chain_inet+0x3f8/0x680 [ 142.429348][ C0] nf_hook_slow+0xae/0x1e0 [ 142.433764][ C0] NF_HOOK+0x26b/0x410 [ 142.437811][ C0] NF_HOOK+0x364/0x410 [ 142.441862][ C0] __netif_receive_skb+0x1c6/0x530 [ 142.446962][ C0] process_backlog+0x363/0x7f0 [ 142.451720][ C0] __napi_poll+0xc7/0x440 [ 142.456045][ C0] net_rx_action+0x617/0xda0 [ 142.460619][ C0] handle_softirqs+0x3a7/0x930 [ 142.465382][ C0] run_ksoftirqd+0xc6/0x120 [ 142.469874][ C0] smpboot_thread_fn+0x51b/0x9d0 [ 142.474816][ C0] kthread+0x3f6/0x4f0 [ 142.478879][ C0] ret_from_fork+0x1f/0x30 [ 142.483292][ C0] [ 142.485599][ C0] Freed by task 14: [ 142.489412][ C0] kasan_set_track+0x4b/0x80 [ 142.493999][ C0] kasan_set_free_info+0x1f/0x40 [ 142.498925][ C0] ____kasan_slab_free+0xd8/0x120 [ 142.504036][ C0] slab_free_freelist_hook+0xdd/0x160 [ 142.509420][ C0] kmem_cache_free+0x91/0x1f0 [ 142.514094][ C0] nft_synproxy_eval_v4+0x3ce/0x610 [ 142.519279][ C0] nft_synproxy_do_eval+0x359/0xa60 [ 142.524485][ C0] nft_do_chain+0x467/0x16b0 [ 142.529072][ C0] nft_do_chain_inet+0x3f8/0x680 [ 142.534002][ C0] nf_hook_slow+0xae/0x1e0 [ 142.538397][ C0] NF_HOOK+0x26b/0x410 [ 142.542446][ C0] NF_HOOK+0x364/0x410 [ 142.546493][ C0] __netif_receive_skb+0x1c6/0x530 [ 142.551596][ C0] process_backlog+0x363/0x7f0 [ 142.556364][ C0] __napi_poll+0xc7/0x440 [ 142.560692][ C0] net_rx_action+0x617/0xda0 [ 142.565276][ C0] handle_softirqs+0x3a7/0x930 [ 142.570022][ C0] run_ksoftirqd+0xc6/0x120 [ 142.574523][ C0] smpboot_thread_fn+0x51b/0x9d0 [ 142.579445][ C0] kthread+0x3f6/0x4f0 [ 142.583509][ C0] ret_from_fork+0x1f/0x30 [ 142.587908][ C0] [ 142.590221][ C0] The buggy address belongs to the object at ffff88805980c000 [ 142.590221][ C0] which belongs to the cache skbuff_head_cache of size 232 [ 142.604788][ C0] The buggy address is located 128 bytes inside of [ 142.604788][ C0] 232-byte region [ffff88805980c000, ffff88805980c0e8) [ 142.618047][ C0] The buggy address belongs to the page: [ 142.618967][ T3611] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 142.623673][ C0] page:ffffea0001660300 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5980c [ 142.623698][ C0] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 142.639267][ T3611] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.642864][ C0] raw: 00fff00000000200 0000000000000000 dead000000000122 ffff888144bf0140 [ 142.642882][ C0] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 142.642890][ C0] page dumped because: kasan: bad access detected [ 142.642907][ C0] page_owner tracks the page as allocated [ 142.664274][ T3611] usb 1-1: config 0 descriptor?? [ 142.667497][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 14, ts 141983491213, free_ts 138388671367 [ 142.667529][ C0] get_page_from_freelist+0x322a/0x33c0 [ 142.716066][ C0] __alloc_pages+0x272/0x700 [ 142.720646][ C0] new_slab+0xbb/0x4b0 [ 142.724600][ T3611] cp210x 1-1:0.0: cp210x converter detected [ 142.724713][ C0] ___slab_alloc+0x6f6/0xe10 [ 142.735157][ C0] kmem_cache_alloc_node+0x1ba/0x2c0 [ 142.740460][ C0] __alloc_skb+0xdd/0x590 [ 142.744789][ C0] synproxy_send_client_synack+0x1b6/0xf20 [ 142.750579][ C0] nft_synproxy_eval_v4+0x3c6/0x610 [ 142.755786][ C0] nft_synproxy_do_eval+0x359/0xa60 [ 142.760962][ C0] nft_do_chain+0x467/0x16b0 [ 142.765531][ C0] nft_do_chain_inet+0x3f8/0x680 [ 142.770448][ C0] nf_hook_slow+0xae/0x1e0 [ 142.774858][ C0] NF_HOOK+0x26b/0x410 [ 142.778912][ C0] NF_HOOK+0x364/0x410 [ 142.782971][ C0] __netif_receive_skb+0x1c6/0x530 [ 142.788063][ C0] process_backlog+0x363/0x7f0 [ 142.792814][ C0] page last free stack trace: [ 142.797473][ C0] free_unref_page_prepare+0xc34/0xcf0 [ 142.802940][ C0] free_unref_page_list+0x1f7/0x8e0 [ 142.808142][ C0] release_pages+0x1bb9/0x1f40 [ 142.812889][ C0] tlb_finish_mmu+0x177/0x320 [ 142.817564][ C0] exit_mmap+0x3cd/0x670 [ 142.821784][ C0] __mmput+0x112/0x3b0 [ 142.825827][ C0] exit_mm+0x688/0x7f0 [ 142.829877][ C0] do_exit+0x626/0x2480 [ 142.834057][ C0] do_group_exit+0x144/0x310 [ 142.838623][ C0] get_signal+0xc66/0x14e0 [ 142.843016][ C0] arch_do_signal_or_restart+0xc3/0x1890 [ 142.848641][ C0] exit_to_user_mode_loop+0x97/0x130 [ 142.853908][ C0] exit_to_user_mode_prepare+0xb1/0x140 [ 142.859442][ C0] syscall_exit_to_user_mode+0x5d/0x240 [ 142.864983][ C0] do_syscall_64+0x47/0xb0 [ 142.869387][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 142.875304][ C0] [ 142.877605][ C0] Memory state around the buggy address: [ 142.883209][ C0] ffff88805980bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 142.891254][ C0] ffff88805980c000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 142.899312][ C0] >ffff88805980c080: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 142.907445][ C0] ^ [ 142.911498][ C0] ffff88805980c100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 142.919554][ C0] ffff88805980c180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 142.927608][ C0] ================================================================== [ 142.935644][ C0] Disabling lock debugging due to kernel taint [ 142.942181][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 142.949459][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Tainted: G B 5.15.167-syzkaller #0 [ 142.958914][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 142.969053][ C0] Call Trace: [ 142.972324][ C0] [ 142.975233][ C0] dump_stack_lvl+0x1e3/0x2d0 [ 142.979899][ C0] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 142.985511][ C0] ? panic+0x860/0x860 [ 142.989581][ C0] panic+0x318/0x860 [ 142.993471][ C0] ? check_panic_on_warn+0x1d/0xa0 [ 142.998557][ C0] ? fb_is_primary_device+0xd0/0xd0 [ 143.003730][ C0] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 143.009602][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 143.015495][ C0] ? _raw_spin_unlock+0x40/0x40 [ 143.020329][ C0] ? print_memory_metadata+0xe2/0x140 [ 143.025675][ C0] check_panic_on_warn+0x7e/0xa0 [ 143.030586][ C0] ? __nft_trace_packet+0x137/0x150 [ 143.035761][ C0] end_report+0x6d/0xf0 [ 143.039907][ C0] kasan_report+0x18e/0x1c0 [ 143.044385][ C0] ? __nft_trace_packet+0x137/0x150 [ 143.049561][ C0] __nft_trace_packet+0x137/0x150 [ 143.054576][ C0] nft_do_chain+0x1453/0x16b0 [ 143.059232][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 143.065208][ C0] ? nft_fwd_dup_netdev_offload+0x130/0x130 [ 143.071083][ C0] ? nf_nat_inet_fn+0x549/0xb60 [ 143.075911][ C0] ? nf_nat_packet+0xf0/0xf0 [ 143.080474][ C0] nft_do_chain_inet+0x3f8/0x680 [ 143.085388][ C0] ? nft_do_chain_arp+0x140/0x140 [ 143.090387][ C0] ? nf_nat_ipv4_local_in+0x2b6/0x5a0 [ 143.095734][ C0] ? nft_do_chain_arp+0x140/0x140 [ 143.100727][ C0] nf_hook_slow+0xae/0x1e0 [ 143.105207][ C0] NF_HOOK+0x26b/0x410 [ 143.109251][ C0] ? NF_HOOK+0x410/0x410 [ 143.113483][ C0] ? ip_local_deliver+0x190/0x190 [ 143.118485][ C0] ? ip_rcv_finish_core+0xc40/0x1b40 [ 143.123746][ C0] ? NF_HOOK+0x410/0x410 [ 143.127964][ C0] ? ip_local_deliver+0x10d/0x190 [ 143.132969][ C0] NF_HOOK+0x364/0x410 [ 143.137101][ C0] ? ip_rcv_core+0xb50/0xb50 [ 143.141667][ C0] ? ip_local_deliver+0x190/0x190 [ 143.146665][ C0] ? ip_rcv_core+0xb50/0xb50 [ 143.148925][ T3611] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 143.151234][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 143.164263][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 143.169881][ C0] __netif_receive_skb+0x1c6/0x530 [ 143.174988][ C0] ? read_lock_is_recursive+0x10/0x10 [ 143.180342][ C0] ? deliver_ptype_list_skb+0x3a0/0x3a0 [ 143.185891][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 143.191873][ C0] ? print_irqtrace_events+0x210/0x210 [ 143.197304][ C0] ? do_raw_spin_unlock+0x137/0x8b0 [ 143.202483][ C0] process_backlog+0x363/0x7f0 [ 143.207254][ C0] ? rps_trigger_softirq+0x230/0x230 [ 143.212540][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 143.215696][ T3611] usb 1-1: cp210x converter now attached to ttyUSB0 [ 143.218517][ C0] __napi_poll+0xc7/0x440 [ 143.229385][ C0] net_rx_action+0x617/0xda0 [ 143.233987][ C0] ? net_tx_action+0x8e0/0x8e0 [ 143.238793][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 143.244775][ C0] handle_softirqs+0x3a7/0x930 [ 143.249531][ C0] ? run_ksoftirqd+0xc6/0x120 [ 143.254181][ C0] ? do_softirq+0x240/0x240 [ 143.258652][ C0] ? preempt_schedule_common+0xa6/0xd0 [ 143.264087][ C0] ? run_ksoftirqd+0xa3/0x120 [ 143.268737][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 143.274178][ C0] run_ksoftirqd+0xc6/0x120 [ 143.278654][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 143.283828][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 143.289178][ C0] ? smpboot_thread_fn+0x4d6/0x9d0 [ 143.294261][ C0] ? smpboot_thread_fn+0x5d5/0x9d0 [ 143.299344][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 143.304533][ C0] smpboot_thread_fn+0x51b/0x9d0 [ 143.309445][ C0] kthread+0x3f6/0x4f0 [ 143.313492][ C0] ? cpu_report_death+0x180/0x180 [ 143.318486][ C0] ? kthread_blkcg+0xd0/0xd0 [ 143.323049][ C0] ret_from_fork+0x1f/0x30 [ 143.327468][ C0] [ 143.330551][ C0] Kernel Offset: disabled [ 143.334866][ C0] Rebooting in 86400 seconds..