last executing test programs:
2m32.161029443s ago: executing program 3 (id=1839):
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newsa={0x178, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in=@broadcast, 0x0, 0x4000, 0x0, 0x8001, 0x0, 0x20}, {@in=@dev, 0x0, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0xb}, {0x323}, {}, {}, 0x70bd29, 0x0, 0xa, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x20, {0x0, 0x4e22, 0x0, @in=@remote}}, @encap={0x1c, 0x4, {0x2, 0x4e21}}, @replay_thresh={0x8, 0xb, 0x7}]}, 0x178}}, 0x0)
2m32.091513563s ago: executing program 3 (id=1840):
r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0xa02, 0x0)
writev(r0, &(0x7f0000001740)=[{&(0x7f0000000100)='\n', 0x1}], 0x1)
2m32.001601113s ago: executing program 3 (id=1841):
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x0, 0x2}}})
2m31.953388412s ago: executing program 3 (id=1842):
r0 = socket$kcm(0x2, 0x5, 0x84)
setsockopt$sock_attach_bpf(r0, 0x84, 0x7c, 0x0, 0x0)
2m31.919113542s ago: executing program 3 (id=1843):
syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000001880)=ANY=[@ANYBLOB="005901e3fd18fb9c322293c67dcde48bfeffd1843c336e09b34af65ad26aafded7da5cfeeda2b8d8d900c2195f00f646f699eeb47813177405a6a6baf786c0d14f2079a9efa9db8973bcca25eb2973856c6760a483c41d0980c78a4cb096a5affa6b980600000000000000a1eacd2c820176737d4eb55dca564820dd769d8742f6d9ab243775a67afcdf845f978e95365cdf6f30aa43423b381881433e00ccbe6353b21300d8f0ca972589398eef9487db78486fcf174990c488031f8b39cc01bb509f3ea4bcde33d4c9e305ecb4dd88204c5d7bb5e469cabfda0feca3ce70c0acbc34d13e5a5c796eab23abfe3b717834f8e9d7120e1e925c4e210b4152c75210b3e979fbe8ddf23eef2d53733209b22206e0a4afc354c33d7ca2a00116a14d686e4aa86b6ec6a4130178c3ad8c723c0d8506bd7bff780000000000000000004b2ec61cfde813cc124715aaaf5508b93d8cf0860042108b660b74f94b1e4851eeec09fdb7a617eabeeeff8ce8bb99f4b1f9c2896cf31e19c3c24155b0ea7dc3cae1b56acb1946830cad94af3f1caf43ea03b38fc08a7e19480e283a4c0d", @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES16, @ANYRES8, @ANYBLOB="eae535d4c5cd41b584d3bdb8d3fb3e37666220165c8aec9c235bc9af137d4058a50551a5b228bbbcf6cd1275ef3732adfeaebdf711988cbe9d1da671f8bbaac371392e227f548006163fc9aaf3d55e97410ccacb7df3444c03ac4170da3fbc69ae1c8a590318a7a33a774debbcc54bb6d6025bc65458b94791d5a8bcd898b75cce569e2c6fd55928c5084aab22c8196fb436916cff76302fd8c4b69ca674271f5db630ffad103ad9286287759d0d5470d0b54f701a713e8803665b87799065f31bb0cff21d9c109c1fbfffb640facdacd569f158f694c34ffb4c405b186aa90e8be7b47c56e6e439ae953605d89c131c711ff56f0adb96e5ee0d269b4cfc9d089794f60bdd06e845b5ffdccfefee032ecfd92f6cba5920130f685e807f88de4a2e595ea37f39a92dcbaeb2de15dab62a5a199d4666578eb1707e88ebb0b98140fdb62d60005fd6721f18a2054b2ba2ed308813164f8dbc7e1d26a11a707adc6978a25cca2fca5d62e51794447f656b92f8372ebf98934a0bc057b901080da81ef02ccfa18a29c9b82c90fd38eb554b83428948f3608cd8fd5845bed25a0d96b146f09bd4cce20efc1ecc7bf64bd88e7a460b372a298cb776eb1d78cc334da71dc6056b2d1119cdad3af9092a42c184e9d487076399f0be65a442fdc06901089e6b5178ecb57aa4b98ff1f538696e8510551dbb5cbd36b125efa2a3e719f22b96eeec80a178dae9c894a7dd170419c33817baedfc132cde868a1c55192b9c8a332772fc40fed9f6fee1aea0e2001752caeb58afb55ea7c421cd0eb5e6ea301f8e2f6b68484849f5d3e7bd1b4aa865d2cd049dfc773bb4281f5f8dd2a3f1563c8cd3655dd9e391424151dadf7415afb242cb99b9b9541b6780beafc6a8c2c0bd109749dde1e8535040d8d2cda8393abaa6cdae24e13917e867d6d301f6f39619bcbd70acc747e093ef3c22f0b1a8b8a4d8bd11bc19c7102e11a8603d563507423c96d1653a42d02ff1ee390934927f037d2022cbbf86cb605e82e2b6e2c2fa1d523f72b47738f318836defed1f898271bdd4fcbe7863e5aa7c7e468d9bad908de3c6851c696df710da87771840f46e63fc4c3d5d9b13b663ed2fef2e56a8690cdee9e6ac0a9824c9fe458ad29614f9485f9c18caf2d5c229f24a220ab84daa26ddb2a0d4059b43e073b703148d82fe4d91ae24db7224df2ee4e10d596846466d6a62faa9da7d24f9dd1e3b5cc291f4840b6603d1173204a452a9b05a5efcf4f9e09c2a3c38f2fd49322e718ddc8278ea182a359043387705c0be61be7e62ba7bb85dfa0f24400f89087f78d84d2296844944d186fb55045eb016dd3d602c85211d7b19dbebe3247313283da5bcbba09a3a74c590fdce8cdbef49a73b11413a9df4aaefc356e94f838cef801ba2380d7e5fdc8865140311f071c82bc1482c2033b8ad70d08a5a71e1c949f93cd8743b0bd4eefdaf45f5246efcf800444c8e9b8c2a01b76b6eb4e0639ee7381971172c53e165f14946fb56896e40424a3b981d97b4b01504806d797bb9e3405a7326d2ba7bfa6efc923c4c68d0165aea2d80ae953c7e2ec6534d0da7c28bbe255d81097e84254ff7bd065caa84fa7455885e1b28ab7d6243d0f02903860049935a764ebfe5384bdf9ae0b71f1641e457780da2071a84937dd88d2e4aec7ddaab66e335887f555a724ad9692ee996521ccaa35e2358aea1ab6a8c9845af8af552520fdec7ecb635d230074aa532c3efe6677c79b1328451a779501eccb4c11750744cfce16ba2ced0fc6dd2b75a5ff1770f3851c93bcf8850adf496012d94b8dd6a00d1f9f0c96989979b89838a29875072e0b678a2a55338f21625165c350134d7cb9119ac4dcc77f13a153fe6819d1bdc6b357e93531a68813913daf65d2e62d4bd09da6bb16e8d686518f6faff70dc0804b4b6810117d8698a4d27f0482f9adf9be3aae179dbcad90ab1fbd6b1ba15cdc78ee7686bd15a8fe1cf5af00fcc0a6981a77ac5c3485518921a1b4ea90b02e0059c2c71850d517bddc12bd61a5571da765a34b53e5f06a2b8bb122bf9d642f1ad50a0eb7afe34ef6fd2474d25f314adbf276a895b80b8de6e31eaee5fe4544f4709bf6416f26ec52d517dd3a350cb68df6791dc671495e0f056de8b158095b32ec8b43f65b1f3110cf7da37d2383e99a5bd9a0e0d5684a5b15246170bd11909ef22ee740aa5556dbc0f9dacc8ce440c137bf0ec673651067ef1146004701376116986c49b10226141bea12f679c3f53eaea945b1bb92e6c922a85a2221f768ff4f1c188dc82f9e8d947e140f43c4950430f88a47fb15dcd8ef8491ff08d7b287b280eab99e44a7fba6d4fe20fcb2c2cfa1a6f4d59b51755e66a3d9a325a08a286185c2bdac8c8c2910ed3ff8e047f28b2bf1827e0829f8ec8459241300583f1880c96b2e405b253af5f7e9ee91e34c3fa2cd5c53a71bc3b4b1a5741c17a7b73c8e7d3e8ec9e51a90772b8eb38f23fcb9e07eff8b0f68d4f7d4d68bfb8fbc8d90be681166fe5ed220e3a425c65c0e678e8b7470a99d7fccc7a3be07189ee02e1f8c81549b0b8c0113ef602d10d5d2429e8b60fa5aaddd55cb86141609bae35c185c5ad743d0fb0a1244ba6d67755e46073f3d428926c0d9033f8180120deab78a4b42664e36b6723039457195bff897760ede28bf2661a95715dd20bc744ae2a06bcb12ef8b7a373f3a5557f20256446ba95d45b7810d68494f954d1802aa8986279adc368c2365168c0619bc8952ec6ac60840d9968302edb8809d36f6b0c83dc6941193fb8eb2adcef36db70cbe51fd533ee108eaedebc05ab363058feecfb51e294419695019d0ba50a660ecbe3fd1b43ac973141b7e4c423c062f63ad24468ca79740502716b10a823821429d53f34409cc0757587a5de21663c33a8b194c988a3aafee7838a8b264905649d9cc109635271c968972f4328e561b562ad6c32a71b269718a303ae3635e5b06717152817a11589d3efa0f803d7bb560c08132827333ada867d1a870e2feb3a5e7851363fc333bb681018764aab63eb740978994f62ec3147d4d6a40e099ada0c50c1a5f6a8196549be226508055aef349c76af40596f6c9b7217423628bb6dc07d9382f6d4c87c962ec97bee6384ba3e2522b76ee8619093500a75bcc8fd0fb9bb5093650ec0ca9c867a22260e2668ecf46047e3df87f5d82d992a558e45fb852be616c030edf6aeeae70848403dc1166e6a16776e8660f90449f297224f667563850480f259f6a59039b1a3ea5488971b5e4bcbf380c527c937055dbf4f5a676bacc09f4dde33c50a1286f6024980df1064a9dc4b3f101b129fa1fc141e54f52d4b7322a0cb1c2567205016f5ede0794122fcaa2d11fa77f5fddb3a5f3c7b3d85f0cb6f32cd11d752f755687fb8d93d40711a4c8873ec7c794f0f781bb9c10f9df22fa8f40cca06a48c37e66ea4480fcdd686526be62915ebe36e0bdf7dafd3940f698469ecdc792ca6105a37499a19382247a85bb734e4ba325dd307be8444b5860f99f9dbc7aa28c26747c89041bde3c10c459406786e10792078a52f4bcc32aff61b3f5798cb5dc2927f260f70a41d8e5fc38498b02d0053a86ae408d2efdc1aca9a8508ef9128dfd1fc6a92ba72f940ee469a3111e2cf6c28e77e5a206db6f09139db812fa4e4cfe33c8d184e4763bd8e54e0e473346215b8905d101463dd2ca855747c81c7ffd6c2625e0b59273a9516ec96a5cd8d9078c974980a16b6b87563986ba287821cd41f417792e42dd24e796e313b9cd943f1b9dd6ee35676ff4ad46dbd52db83abbc78f5dad11b6e7bd09a4ace8c246d0a52c36dcb1f0c6025f6ed2868f4b918b6e4e645c63689b7e7bc369dbe44725993b3b43f4572a7136b6e610adc161f45fc307c0937f2338ebc4fd571852b229b80ccd071e1a29c927f88b8b45efa503691758125d29463e742e2ef508babf30ae39ff8bb3a94cfee379f84348c002fdef77b410bee9f47f8119388b3fc159b409b9d9c9af97a4b75c38ca5fc0665cd975df293370de64714cefdd470c1d05a5d3e0f257182889d7a2d797ebf42d6935d1c6b5ef8cd1e2783cef3a316dbd4768510f26ee5b1c481bcac3e1608458d4b5ec6411cb3c921a131140440561931ca51b92231de91d1f950d992eec74c6500a6ecc9e8bc26eec367dba82720accd6dee234db88c132ec649baeef23a16ebb18c8e5b68b95aac984d8322a01b39636baf16911e458242730ea8b22c686bd01bc451e91c34f81fafe88485bbe97ec99299940ca897c3f802d080ecf8ca7e5032c728b8b33f162ab26a6805db239b88103c19ff8160a28268f8f7ac66593c67251fb0f3fa3004d5ad08107f48e0ecc1e4e910554f49ca72e3fd7e212d828fc3c0c40203e4642a3a372f36cfd13a037fd4dd107d6b386659b379c4c41813c8599cb71fd08e4b80f22dbb088d3d0257f30493b1c4d54201a00e049d998d291ecb659e65e2eed9776b367afc9b84b03957701bcbef289b0eea8e5722a63e1bd748d5af209c5ebff7df185d0d68e7ceabbf9a63bba55946cd3b52a09383fd9b9d2d956dc4e5af16986c5600dfd0db89e0e478420557d001c3716350c3e6ba0bbec1e5888435d296d8666f455d22205ea407a95eb60bc68a184e95ae3259f3783c594d3e550c018369df677ea11a37c757a3bd3c19eb257f5e228ad760562e431754a0c620004548962c3a4fb42d49259dafc1b9d365323fa2ace81876728a24f70b06e1198d5f863bfd00a04d5393b3adb15f4191d374c607c7ccb6b7ef84303454b6655392a23dccca41f55cb314a3bfbb637f57178cc9df4fe0645a8dc1ca0386d1fb0ff2cfc3e149991f97264d893fba0b013c027ce753c3e1f907a2988b1507eecd0e5e26368155ff5c55f616ffec31a613be450ee048955a46d68c272aa53f1db6ce199e2765f4be20933799d96f13b3a65f33cb60da1929023ff5d820172c423f83210a992264a37854033cd43c88129fabb5146367d2b748d84be96dc3a4ad95279ec7ed78dcb57056597a9f46a948708b0e9915b22f28216d94554db2082f4b9782a5802bf6700ef9017168a68304b6573f46c78a0a3be302e096b4f5b87313a2ef9a2b5f51956d9e315b08ee89a59aeec225227f3ece808c451e1103df7887f944138af1b93235bc93121fb84591d065d5f245c035c238a1c30d510be5db14725148919e8d57f1e3a36ead8be870e2505e3c9935c4461741c4a8dc4dff7e0e042167a7228bf218c9d8dd9c0be9e5ff4a79968d8f34cfc3206e0ade5889e9c5e44c918ed3755063d4148e7f1da9d2ce7aa45b9fc873f85cb92160b8a4d5b219884d0c43cc1194259ec4a6127887470d2fabbc1983b1bcc51e931f131d1238333c09740b43802fc5b1c01a942c5d08693b81e59429cb7d49f454f517cddc160d563a243182083008f2481e35312b4b35a2688468f18f4733f4b40d2f298c0b88ec2ad51e2efa509905233e3bbb9e172a1e697ab379f500c8c791aa97623bc8faa7f0468e02e6bc6f9bc40c75b4c01b92731fc371ad7c90928bead62a74580bb2d0aa1d8972fa857766ebe8aa00cd9eae79a591ea3e87a5ce636dc865b992c98a6fafe478973665936ad477558dac400fe179e86e6fef41aa074d0812f0c14f3992edb76358d02a2b763512ca9abc0940dd711670deb4d9abf196de9106efa5e1c14a673de86193908206ab9f72afd6ef1b05355f06ad0b9bc83750bb196654566b56e13e6e820d12bc34920b45c3", @ANYRES32], 0xfd, 0x200, &(0x7f00000002c0)="$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")
open(&(0x7f0000000140)='./file2\x00', 0x0, 0x0)
2m30.998743739s ago: executing program 3 (id=1858):
r0 = socket$pppoe(0x18, 0x1, 0x0)
ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0)
2m15.905560276s ago: executing program 32 (id=1858):
r0 = socket$pppoe(0x18, 0x1, 0x0)
ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0)
4.784537197s ago: executing program 5 (id=4828):
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e22, 0x10001, @rand_addr=' \x01\x00'}}, 0x0, 0x7}, &(0x7f0000000000)=0x90)
4.406847715s ago: executing program 5 (id=4831):
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0)
write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0x1b, 0x0, 0x1, @mcast2}}}, 0x48)
4.317422435s ago: executing program 5 (id=4834):
r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
process_vm_writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0)
3.740890403s ago: executing program 5 (id=4846):
syz_mount_image$reiserfs(&(0x7f0000001100), &(0x7f0000000000)='./file0\x00', 0x98, &(0x7f0000000080), 0x1, 0x10f6, &(0x7f00000022c0)="$eJzs2LFqFEEYB/D/7J6C1cmkXwJaKEhIOF8ghcI1FtZ2h5WdVyn3OD6OpLIPeYAUAXtlb10NIki4JQfH7wfL7vyZb76dciYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQmyUPkxw1SR2zJklJuu5ieZWkG/PHX9smJW/fL9evPi5er4dp6bMmpa/ajuvZk1oXdVHP6suj86d1/enzh/ZWy5Iulzeb1aM315Nupe/dTroiAAAAHIYfO5vvuT8AAADwP5NdJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABMoI4fTZKSdN3F8ipJt9/fAgAAAHZU0uTd/F/5cA3wx4t8m5dtPvpe+jmn+TLUP7979wd3LwEAAIADVW6dx59l9vtc3mfHmeXkZBj/euX6PGmTnP61zuXNZrV9jjercp8bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB+sgPHAgAAAADC/K3T6NgAAAAAAAAAAAAAAACAqQIAAP//I7HRJg==")
symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00')
2.717848889s ago: executing program 5 (id=4863):
syz_mount_image$xfs(&(0x7f0000009800), &(0x7f0000009840)='./file1\x00', 0x40, &(0x7f0000000100)={[{@pqnoenforce}, {@noquota}, {@usrquota}, {@pqnoenforce}, {@ikeep}, {@prjquota}, {@noikeep}]}, 0x1, 0x98d4, &(0x7f0000013140)="$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")
setxattr$security_ima(&(0x7f0000000040)='./file2\x00', &(0x7f0000000140), &(0x7f00000013c0)=ANY=[], 0x700, 0x0)
1.473066395s ago: executing program 1 (id=4898):
syz_mount_image$udf(&(0x7f0000000f00), &(0x7f00000000c0)='./file0\x00', 0xa00004, &(0x7f0000000300)={[{@gid_ignore}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@utf8}, {@uid}, {}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@mode={'mode', 0x3d, 0x8}}, {@dmode={'dmode', 0x3d, 0x4}}, {@adinicb}, {@gid}, {@lastblock={'lastblock', 0x3d, 0x7}}, {@gid_forget}, {@uid}]}, 0x1, 0xc67, &(0x7f0000001dc0)="$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")
syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x800053, 0x0, 0xfc, 0x0, &(0x7f00000000c0))
1.296080604s ago: executing program 2 (id=4902):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000000206050000000000000000000000000005000400000000000900020073797a32000000000500010007000000050005000a000000140007800800114000000000050015001f00000015000300686173683a69702c706f72742c6e6574"], 0x64}}, 0xc000)
1.165859914s ago: executing program 1 (id=4905):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x3, 0x4, 0x9, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc0, &(0x7f00000020c0)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
1.165438954s ago: executing program 2 (id=4906):
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$TIOCGSID(r0, 0x541b, &(0x7f0000000340))
1.125837423s ago: executing program 2 (id=4907):
r0 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x1, 0x0)
ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000180))
1.059962123s ago: executing program 2 (id=4910):
syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x204092, &(0x7f0000000200)={[{@barrier}, {@nouser_xattr}, {@resgid={'resgid', 0x3d, 0xee00}}, {@nombcache}, {@noload}]}, 0x6, 0x50d, &(0x7f00000006c0)="$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")
lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.size\x00')
889.965713ms ago: executing program 4 (id=4911):
r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x101840)
ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000540)={{0x3, 0x2, 0x1, 0x2, 0x3}, 0xffffffffffffffd2, 0x2})
841.309373ms ago: executing program 0 (id=4912):
r0 = socket$inet6(0xa, 0x1, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x20000000, 0x0, 0x11, 0x0, 0x0, 0x0, 0x800}})
840.689473ms ago: executing program 1 (id=4913):
r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x5, 0x0)
ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xe521628db294a692, 0x300}})
693.087742ms ago: executing program 4 (id=4914):
r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
process_vm_writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0)
639.402572ms ago: executing program 0 (id=4915):
r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0)
pread64(r0, 0x0, 0x0, 0x6)
560.718122ms ago: executing program 4 (id=4916):
r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301)
ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020023011c0000000000000002000020d3"])
517.000381ms ago: executing program 1 (id=4917):
r0 = landlock_create_ruleset(&(0x7f0000000240)={0x20}, 0x10, 0x0)
landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000002c0)={0x20}, 0x0)
493.849522ms ago: executing program 0 (id=4918):
r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2)
ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x8000})
447.995341ms ago: executing program 5 (id=4919):
r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff)
keyctl$get_persistent(0x9, 0xffffffffffffffff, r0)
400.868371ms ago: executing program 2 (id=4920):
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e23, 0x10001, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b}, 0x1c, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x4008810)
399.241591ms ago: executing program 1 (id=4921):
r0 = socket(0x10, 0x3, 0x0)
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @loopback={0x0, 0xffff8881a56043d8}, 0x40, 0x0, 0x0, 0x2}})
357.206851ms ago: executing program 4 (id=4922):
r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x101801)
ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0xc4b2, 0x0, 0x6, '\x00', '\x00', '\x00', 0xd, 0x3, 0x7, 0x0, "aaa610c903cc7384580ca8395de3d029"})
338.450671ms ago: executing program 1 (id=4923):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3, 0x8}, {0x95, 0x0, 0x0, 0x700}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
330.796731ms ago: executing program 0 (id=4924):
r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x17)
mmap(&(0x7f0000a45000/0x2000)=nil, 0x2000, 0xb635773f06ebbeef, 0x13, r0, 0x1000000)
232.794701ms ago: executing program 0 (id=4925):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000e40)={r0, &(0x7f0000000e00), &(0x7f0000000dc0)=@tcp6, 0x1}, 0x20)
173.0559ms ago: executing program 4 (id=4926):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080029000ced0100080028"], 0x44}}, 0x0)
152.08436ms ago: executing program 2 (id=4927):
symlink(0x0, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00')
syz_usb_connect(0x5, 0xe4, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000017ffd340b1134200bbdf000000010902d200010000400009046a00067af4190009050f102000050801060c8b631b7507250102020700090501"], 0x0)
50.88088ms ago: executing program 0 (id=4928):
r0 = socket$igmp(0x2, 0x3, 0x2)
setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001040)=@filter={'filter\x00', 0x42, 0x4, 0x5b0, 0xffffffff, 0x98, 0x238, 0x0, 0xffffffff, 0xffffffff, 0x238, 0x518, 0x518, 0xffffffff, 0x5, 0x0, {[{{@uncond, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'wg1\x00', 'ip6tnl0\x00'}, 0x287, 0x178, 0x1a0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x2, 0x4, 'bm\x00', "17fe85b2e7794dbf95fa4bbcb6a91c1f280c1999b9e9c91aec32acf40242838b14641ee58ffb2807b1455049d59591426d860cbcf1d58ab1ffbb5187b72db33268933cac58623e417fbdbd0b8753f88cb456e7cd9ef85fd6861f486fb7bab7930c4e57def2f1e72aede0b46c35ed67a0549781a3d3fe2b88393de1719bea5584", 0x7e, 0x2, {0xf}}}, @common=@unspec=@limit={{0x48}, {0x7004, 0x80000}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x2a0, 0x2e0, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "81d0042c436dbdac8bebde18b54dd11bf035c1d8b6b0e88ef5aee0eccad7"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x610)
0s ago: executing program 4 (id=4929):
r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0)
mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000009, 0x12, r0, 0x80000000)
kernel console output (not intermixed with test programs):
905] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5
[ 204.896933][T11014] cgroup: No subsys list or none specified
[ 205.021301][T11007] loop2: detected capacity change from 0 to 8192
[ 205.095674][T11007] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal
[ 205.110531][T11007] REISERFS (device loop2): using ordered data mode
[ 205.122072][T11007] reiserfs: using flush barriers
[ 205.161465][T11007] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 205.236508][T11007] REISERFS (device loop2): checking transaction log (loop2)
[ 205.383634][ T6972] usb 6-1: new high-speed USB device number 6 using dummy_hcd
[ 205.475629][T11051] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3049'.
[ 205.548441][T11048] loop1: detected capacity change from 0 to 4096
[ 205.586684][T11007] REISERFS (device loop2): Using tea hash to sort names
[ 205.687954][T11048] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512)
[ 205.772332][ T6972] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7
[ 205.791497][T11048] ntfs3: loop1: failed to convert "c46c" to macgreek
[ 205.811520][ T6972] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7
[ 205.832514][ T6972] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0
[ 205.969400][T11067] netlink: 'syz.2.3054': attribute type 1 has an invalid length.
[ 206.012064][ T6972] usb 6-1: New USB device found, idVendor=0738, idProduct=a2c5, bcdDevice=1e.ce
[ 206.045500][ T6972] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 206.076038][ T6972] usb 6-1: Product: syz
[ 206.080858][ T6972] usb 6-1: Manufacturer: syz
[ 206.099547][ T6972] usb 6-1: SerialNumber: syz
[ 206.127144][ T6972] usb 6-1: config 0 descriptor??
[ 206.212611][ T6972] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input17
[ 206.458521][T11089] netlink: 'syz.1.3068': attribute type 2 has an invalid length.
[ 206.473131][ T3533] usb 6-1: USB disconnect, device number 6
[ 206.476073][T11053] loop4: detected capacity change from 0 to 40427
[ 206.499511][ T3533] xpad 6-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19
[ 206.538007][T11053] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x1f10)
[ 206.555741][ T6970] usb 3-1: new full-speed USB device number 15 using dummy_hcd
[ 206.564543][T11053] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock
[ 206.614247][T11053] F2FS-fs (loop4): invalid crc value
[ 206.656588][T11053] F2FS-fs (loop4): Found nat_bits in checkpoint
[ 206.793134][T11053] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0
[ 206.800804][T11053] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4
[ 206.933604][ T6970] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10
[ 206.951784][ T6972] usb 2-1: new high-speed USB device number 12 using dummy_hcd
[ 206.960655][ T6970] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0
[ 206.971421][ T6970] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00
[ 207.021841][ T6970] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 207.260154][T11123] loop4: detected capacity change from 0 to 16
[ 207.301963][ T6970] aiptek 3-1:17.0: Aiptek using 400 ms programming speed
[ 207.313606][ T6970] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.0/input/input18
[ 207.328203][T11123] erofs: (device loop4): mounted with root inode @ nid 36.
[ 207.349216][ T6970] input: failed to attach handler kbd to device input18, error: -5
[ 207.375908][T11117] loop0: detected capacity change from 0 to 32768
[ 207.383919][ T6970] usb 3-1: USB disconnect, device number 15
[ 207.392117][ T6972] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4
[ 207.401360][ T3533] usb 6-1: new high-speed USB device number 7 using dummy_hcd
[ 207.410900][ T6972] usb 2-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0
[ 207.431190][ T6972] usb 2-1: Manufacturer: syz
[ 207.465152][ T6972] usb 2-1: config 0 descriptor??
[ 207.521370][T11117] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm
[ 207.539792][T11117] BTRFS info (device loop0): force zlib compression, level 3
[ 207.557871][T11117] BTRFS info (device loop0): force clearing of disk cache
[ 207.569641][T11117] BTRFS info (device loop0): setting nodatasum
[ 207.583324][T11117] BTRFS info (device loop0): allowing degraded mounts
[ 207.600631][T11117] BTRFS info (device loop0): enabling disk space caching
[ 207.608075][T11117] BTRFS info (device loop0): disk space caching is enabled
[ 207.621791][T11117] BTRFS info (device loop0): has skinny extents
[ 207.763354][ T3533] usb 6-1: config 0 interface 0 has no altsetting 0
[ 207.774874][ T3533] usb 6-1: New USB device found, idVendor=249c, idProduct=9002, bcdDevice=de.ad
[ 207.791003][ T3533] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 207.802444][T11117] BTRFS info (device loop0): clearing free space tree
[ 207.807698][ T3533] usb 6-1: config 0 descriptor??
[ 207.812826][T11117] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 207.828034][T11117] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 207.877460][ T3533] usb 6-1: selecting invalid altsetting 0
[ 207.894254][ T3533] usb 6-1: can't set first interface for hiFace device.
[ 207.915066][T11117] BTRFS error (device loop0): balance: invalid convert metadata profile raid6
[ 207.942363][ T6972] gs_usb 2-1:0.0: Couldn't get device config: (err=-71)
[ 207.956938][ T6972] gs_usb: probe of 2-1:0.0 failed with error -71
[ 207.969603][ T3533] snd-usb-hiface: probe of 6-1:0.0 failed with error -5
[ 208.021111][ T6972] usb 2-1: USB disconnect, device number 12
[ 208.112556][ T5820] usb 6-1: USB disconnect, device number 7
[ 208.334242][ T3533] usb 5-1: new high-speed USB device number 14 using dummy_hcd
[ 208.603051][T11178] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it.
[ 208.664878][T11178] overlayfs: missing 'lowerdir'
[ 208.713308][ T3533] usb 5-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad
[ 208.737016][ T3533] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 208.767887][ T3533] usb 5-1: config 0 descriptor??
[ 208.834470][ T3533] gspca_main: spca508-2.14.0 probing 8086:0110
[ 208.850087][T11195] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3109'.
[ 209.034345][ T5816] usb 1-1: new high-speed USB device number 14 using dummy_hcd
[ 209.154752][T11219] trusted_key: encrypted_key: master key parameter 'trusted:' is invalid
[ 209.191952][ T6964] usb 2-1: new high-speed USB device number 13 using dummy_hcd
[ 209.272027][ T3533] gspca_spca508: reg_read err -71
[ 209.292018][ T3533] gspca_spca508: reg_read err -71
[ 209.311960][ T5816] usb 1-1: Using ep0 maxpacket: 32
[ 209.315571][ T3533] gspca_spca508: reg_read err -71
[ 209.343682][ T3533] gspca_spca508: reg_read err -71
[ 209.362098][ T3533] gspca_spca508: reg write: error -71
[ 209.367584][ T3533] spca508: probe of 5-1:0.0 failed with error -71
[ 209.388548][ T3533] usb 5-1: USB disconnect, device number 14
[ 209.401956][ T6970] usb 3-1: new high-speed USB device number 16 using dummy_hcd
[ 209.406051][T11231] loop5: detected capacity change from 0 to 256
[ 209.441957][ T6964] usb 2-1: Using ep0 maxpacket: 32
[ 209.455532][ T5816] usb 1-1: config 0 has an invalid interface number: 22 but max is 0
[ 209.474628][ T5816] usb 1-1: config 0 has no interface number 0
[ 209.486587][T11231] FAT-fs (loop5): Directory bread(block 64) failed
[ 209.493275][ T5816] usb 1-1: config 0 interface 22 has no altsetting 0
[ 209.500167][T11231] FAT-fs (loop5): Directory bread(block 65) failed
[ 209.509426][T11231] FAT-fs (loop5): Directory bread(block 66) failed
[ 209.516297][T11231] FAT-fs (loop5): Directory bread(block 67) failed
[ 209.525379][T11231] FAT-fs (loop5): Directory bread(block 68) failed
[ 209.532403][T11231] FAT-fs (loop5): Directory bread(block 69) failed
[ 209.539210][T11231] FAT-fs (loop5): Directory bread(block 70) failed
[ 209.550228][T11231] FAT-fs (loop5): Directory bread(block 71) failed
[ 209.557122][T11231] FAT-fs (loop5): Directory bread(block 72) failed
[ 209.565001][T11231] FAT-fs (loop5): Directory bread(block 73) failed
[ 209.602124][ T6964] usb 2-1: unable to get BOS descriptor or descriptor too short
[ 209.652088][ T6970] usb 3-1: Using ep0 maxpacket: 32
[ 209.692249][ T6964] usb 2-1: config 128 has an invalid interface number: 127 but max is 3
[ 209.692693][ T5816] usb 1-1: New USB device found, idVendor=110a, idProduct=1151, bcdDevice=82.89
[ 209.711491][ T6964] usb 2-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config
[ 209.727594][ T5816] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 209.734713][ T6964] usb 2-1: config 128 has 1 interface, different from the descriptor's value: 4
[ 209.747115][ T5816] usb 1-1: Product: syz
[ 209.751324][ T5816] usb 1-1: Manufacturer: syz
[ 209.755625][ T6964] usb 2-1: config 128 has no interface number 0
[ 209.758487][ T5816] usb 1-1: SerialNumber: syz
[ 209.782036][ T6970] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 209.799275][ T6964] usb 2-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7
[ 209.802231][ T5816] usb 1-1: config 0 descriptor??
[ 209.813126][ T6970] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 209.847782][ T6964] usb 2-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0
[ 209.859258][ T6970] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40
[ 209.870542][ T6964] usb 2-1: config 128 interface 127 has no altsetting 0
[ 209.894632][ T6970] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 209.957534][ T6970] hub 3-1:4.0: USB hub found
[ 210.070802][ T6964] usb 2-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55
[ 210.091314][ T6964] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 210.100892][ T6964] usb 2-1: Product: syz
[ 210.106252][ T6964] usb 2-1: Manufacturer: syz
[ 210.112106][ T6964] usb 2-1: SerialNumber: syz
[ 210.114002][ T5816] ti_usb_3410_5052 1-1:0.22: TI USB 3410 1 port adapter converter detected
[ 210.154366][ T5816] usb 1-1: TI USB 3410 1 port adapter converter now attached to ttyUSB0
[ 210.172016][ T6970] hub 3-1:4.0: config failed, hub has too many ports! (err -19)
[ 210.195432][ T5816] usb 1-1: USB disconnect, device number 14
[ 210.235097][ T5816] ti_usb_3410_5052_1 ttyUSB0: TI USB 3410 1 port adapter converter now disconnected from ttyUSB0
[ 210.250545][ T5816] ti_usb_3410_5052 1-1:0.22: device disconnected
[ 210.338471][T11260] loop4: detected capacity change from 0 to 256
[ 210.389851][T11262] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3142'.
[ 210.415343][T11262] netlink: 'syz.5.3142': attribute type 1 has an invalid length.
[ 210.548686][ T5816] usb 3-1: USB disconnect, device number 16
[ 210.560055][ T6964] usb 2-1: USB disconnect, device number 13
[ 210.812938][ T4436] udevd[4436]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:128.127/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 210.980221][T11292] loop2: detected capacity change from 0 to 256
[ 211.178976][T11306] netlink: 164 bytes leftover after parsing attributes in process `syz.1.3163'.
[ 211.386675][T11321] openvswitch: netlink: Missing key (keys=40, expected=2000)
[ 211.519963][T11331] loop2: detected capacity change from 0 to 512
[ 211.692853][T11331] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,min_batch_time=0x000000000000002f,dioread_lock,,errors=continue. Quota mode: writeback.
[ 211.721319][T11338] loop5: detected capacity change from 0 to 8192
[ 211.731905][T11331] ext4 filesystem being mounted at /687/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 211.817712][T11338] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal
[ 211.851691][T11338] REISERFS (device loop5): using ordered data mode
[ 211.871985][T11338] reiserfs: using flush barriers
[ 211.910303][T11338] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 212.010845][T11338] REISERFS (device loop5): checking transaction log (loop5)
[ 212.046505][T11338] REISERFS (device loop5): Using rupasov hash to sort names
[ 212.057748][T11361] loop2: detected capacity change from 0 to 2048
[ 212.067179][T11338] REISERFS (device loop5): using 3.5.x disk format
[ 212.087485][T11338] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP
[ 212.129223][T11338] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP
[ 212.138070][T11361] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 212.169021][T11338] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP
[ 212.209142][T11338] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage.
[ 212.268262][T11367] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3190'.
[ 212.290863][T11359] loop4: detected capacity change from 0 to 32768
[ 212.360883][T11369] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3191'.
[ 212.381887][T11359] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.3186 (11359)
[ 212.400169][T11371] openvswitch: netlink: Flow actions attr not present in new flow.
[ 212.455271][T11359] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm
[ 212.481859][T11359] BTRFS info (device loop4): using free space tree
[ 212.488534][T11359] BTRFS info (device loop4): has skinny extents
[ 212.792135][T11359] BTRFS info (device loop4): enabling ssd optimizations
[ 213.073045][T11414] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3207'.
[ 213.136589][T11414] netlink: 'syz.0.3207': attribute type 1 has an invalid length.
[ 213.542121][T11399] loop2: detected capacity change from 0 to 32768
[ 213.578315][T11432] netlink: 25 bytes leftover after parsing attributes in process `syz.1.3215'.
[ 213.728206][T11399] XFS (loop2): Mounting V5 Filesystem
[ 213.972005][ T4451] usb 5-1: new full-speed USB device number 15 using dummy_hcd
[ 213.987466][T11399] XFS (loop2): Ending clean mount
[ 213.987536][T11458] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3222'.
[ 214.006558][T11399] XFS (loop2): Quotacheck needed: Please wait.
[ 214.024492][T11458] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3222'.
[ 214.079839][T11462] AppArmor: change_hat: Invalid input, NULL hat and NULL magic
[ 214.156019][T11399] XFS (loop2): Quotacheck: Done.
[ 214.335391][ T4169] XFS (loop2): Unmounting Filesystem
[ 214.365754][ T4451] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10
[ 214.394244][ T4451] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0
[ 214.453761][T11480] device ip6erspan0 entered promiscuous mode
[ 214.522162][ T4451] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40
[ 214.531258][ T4451] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[ 214.566755][ T4451] usb 5-1: SerialNumber: syz
[ 214.633434][ T4451] cdc_ether: probe of 5-1:1.0 failed with error -22
[ 214.640452][ T4451] usb-storage 5-1:1.0: USB Mass Storage device detected
[ 214.697064][ T4451] usb-storage 5-1:1.0: Quirks match for vid 0525 pid a4a5: 10000
[ 214.723685][T11496] netlink: 'syz.0.3241': attribute type 10 has an invalid length.
[ 214.821215][ T4451] scsi host1: usb-storage 5-1:1.0
[ 214.917585][T11505] loop0: detected capacity change from 0 to 2048
[ 214.981205][T11507] loop1: detected capacity change from 0 to 4096
[ 215.037485][T11507] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 215.058039][ C1] vkms_vblank_simulate: vblank timer overrun
[ 215.114026][T11505] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.
[ 215.218345][T11505] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[ 215.311306][T11507] ntfs: volume version 3.1.
[ 215.374821][T11516] loop5: detected capacity change from 0 to 4096
[ 215.421430][T11518] loop0: detected capacity change from 0 to 2048
[ 215.458945][T11516] ntfs3: loop5: Different NTFS' sector size (4096) and media sector size (512)
[ 215.511408][T11518] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000002,,errors=continue. Quota mode: none.
[ 215.587401][T11516] ntfs3: loop5: Failed to load $Extend.
[ 215.874099][T11512] loop2: detected capacity change from 0 to 32768
[ 215.954790][T11535] netlink: 'syz.1.3257': attribute type 3 has an invalid length.
[ 215.986303][T11512] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop2 scanned by syz.2.3233 (11512)
[ 216.020415][T11512] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm
[ 216.040488][T11512] BTRFS info (device loop2): force zlib compression, level 3
[ 216.058903][T11512] BTRFS info (device loop2): force clearing of disk cache
[ 216.087096][T11512] BTRFS info (device loop2): setting nodatasum
[ 216.087128][T11512] BTRFS info (device loop2): allowing degraded mounts
[ 216.087150][T11512] BTRFS info (device loop2): enabling disk space caching
[ 216.087169][T11512] BTRFS info (device loop2): disk space caching is enabled
[ 216.087186][T11512] BTRFS info (device loop2): has skinny extents
[ 216.227801][ T3533] usb 5-1: USB disconnect, device number 15
[ 216.239776][T11558] netlink: 'syz.1.3263': attribute type 3 has an invalid length.
[ 216.487397][T11512] BTRFS info (device loop2): clearing free space tree
[ 216.498012][T11512] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 216.508304][T11512] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 216.635919][T11512] BTRFS error (device loop2): balance: invalid convert metadata profile raid6
[ 216.713819][T11582] loop1: detected capacity change from 0 to 4096
[ 216.714001][T11588] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3274'.
[ 216.781018][T11582] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512)
[ 216.837647][ T4436] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 10 /dev/loop2 scanned by udevd (4436)
[ 216.992435][T11595] AppArmor: change_hat: Invalid input 'G'
[ 217.844824][T11642] loop2: detected capacity change from 0 to 256
[ 217.943664][T11642] FAT-fs (loop2): Directory bread(block 64) failed
[ 217.951380][T11642] FAT-fs (loop2): Directory bread(block 65) failed
[ 217.987342][T11642] FAT-fs (loop2): Directory bread(block 66) failed
[ 218.021982][T11642] FAT-fs (loop2): Directory bread(block 67) failed
[ 218.049389][T11642] FAT-fs (loop2): Directory bread(block 68) failed
[ 218.079530][T11642] FAT-fs (loop2): Directory bread(block 69) failed
[ 218.112416][T11642] FAT-fs (loop2): Directory bread(block 70) failed
[ 218.135951][T11642] FAT-fs (loop2): Directory bread(block 71) failed
[ 218.152698][T11642] FAT-fs (loop2): Directory bread(block 72) failed
[ 218.172093][T11642] FAT-fs (loop2): Directory bread(block 73) failed
[ 218.343052][T11613] loop5: detected capacity change from 0 to 32768
[ 218.415221][T11662] loop4: detected capacity change from 0 to 1764
[ 218.508869][T11662] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 218.551993][T11671] loop0: detected capacity change from 0 to 8
[ 218.966028][T11694] loop1: detected capacity change from 0 to 1024
[ 219.067654][T11699] loop4: detected capacity change from 0 to 128
[ 219.100439][T11694] EXT4-fs (loop1): Ignoring removed orlov option
[ 219.129240][T11694] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option
[ 219.141407][T11694] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002]
[ 219.155964][T11694] System zones: 0-1, 3-36
[ 219.165189][T11694] EXT4-fs (loop1): mounted filesystem without journal. Opts: debug,orlov,nomblk_io_submit,block_validity,debug_want_extra_isize=0x0000000000000006,init_itable=0x0000000000000000,usrquota,usrquota,,errors=continue. Quota mode: writeback.
[ 219.178024][T11699] ufs: ufs_fill_super(): fragment size 3263967611 is not a power of 2
[ 219.187908][ C0] vkms_vblank_simulate: vblank timer overrun
[ 219.332425][T11708] loop0: detected capacity change from 0 to 4096
[ 219.433298][T11708] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512)
[ 219.512214][T11716] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3336'.
[ 219.581162][T11688] loop2: detected capacity change from 0 to 32768
[ 219.591946][T11718] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3338'.
[ 219.690199][T11688] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop2 scanned by syz.2.3325 (11688)
[ 219.741215][T11732] sctp: [Deprecated]: syz.4.3344 (pid 11732) Use of int in maxseg socket option.
[ 219.741215][T11732] Use struct sctp_assoc_value instead
[ 219.771963][T11688] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm
[ 219.801821][T11688] BTRFS info (device loop2): enabling ssd optimizations
[ 219.808862][T11688] BTRFS info (device loop2): not using ssd optimizations
[ 219.850742][T11734] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma?
[ 219.871925][T11688] BTRFS info (device loop2): turning off barriers
[ 219.878643][T11688] BTRFS info (device loop2): using free space tree
[ 219.878926][T11738] netlink: 'syz.0.3347': attribute type 10 has an invalid length.
[ 219.901454][T11688] BTRFS info (device loop2): has skinny extents
[ 219.938030][T11738] openvswitch: netlink: Flow key attr not present in new flow.
[ 220.072512][T11764] No such timeout policy "syz1"
[ 220.103070][T11769] loop0: detected capacity change from 0 to 1024
[ 220.312809][ T6968] usb 2-1: new high-speed USB device number 14 using dummy_hcd
[ 220.484967][T11792] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3365'.
[ 220.577209][T11797] netlink: 'syz.0.3367': attribute type 9 has an invalid length.
[ 220.591918][ T6968] usb 2-1: Using ep0 maxpacket: 32
[ 220.630358][T11797] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.3367'.
[ 220.884646][ T6968] usb 2-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f
[ 220.904236][ T6968] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 220.916930][ T6968] usb 2-1: Product: syz
[ 220.921638][ T6968] usb 2-1: Manufacturer: syz
[ 220.930587][ T6968] usb 2-1: SerialNumber: syz
[ 220.938834][ T6968] usb 2-1: config 0 descriptor??
[ 220.961986][ T3533] usb 5-1: new high-speed USB device number 16 using dummy_hcd
[ 220.991582][T11812] loop5: detected capacity change from 0 to 1024
[ 220.992237][ T6971] usb 1-1: new high-speed USB device number 15 using dummy_hcd
[ 221.106760][T11816] netlink: 'syz.2.3376': attribute type 2 has an invalid length.
[ 221.154176][ T1235] hfsplus: b-tree write err: -5, ino 4
[ 221.211999][ T3533] usb 5-1: Using ep0 maxpacket: 16
[ 221.242899][ T6971] usb 1-1: Using ep0 maxpacket: 32
[ 221.335557][ T3533] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 11
[ 221.355664][ T3533] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0
[ 221.366252][ T6971] usb 1-1: config 0 interface 0 has no altsetting 0
[ 221.382079][ T6971] usb 1-1: New USB device found, idVendor=2040, idProduct=c603, bcdDevice= 1.8e
[ 221.401886][ T3533] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0
[ 221.416564][ T6971] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 221.425205][ T6968] airspy 2-1:0.0: usb_control_msg() failed -71 request 0a
[ 221.435296][ T6968] airspy 2-1:0.0: Could not detect board
[ 221.448288][ T3533] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0
[ 221.458337][ T6968] airspy: probe of 2-1:0.0 failed with error -71
[ 221.467198][ T6971] usb 1-1: config 0 descriptor??
[ 221.481096][ T6968] usb 2-1: USB disconnect, device number 14
[ 221.487488][ T3533] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0
[ 221.503095][ T3533] usb 5-1: config 1 interface 0 has no altsetting 0
[ 221.514286][ T6971] usb 1-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC+' in warm state
[ 221.542956][ T3533] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77
[ 221.553672][ T6971] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer
[ 221.564117][ T3533] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 221.573087][ T6971] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC+)
[ 221.585289][ T6971] usb 1-1: media controller created
[ 221.614066][ T6971] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered.
[ 221.650296][ T3533] ums-sddr09 5-1:1.0: USB Mass Storage device detected
[ 221.734839][ T6971] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22
[ 221.753322][ T6971] error writing reg: 0xff, val: 0x00
[ 221.779325][ T263] nbd_handle_cmd: 2 callbacks suppressed
[ 221.779348][ T263] block nbd5: Attempted send on invalid socket
[ 221.801940][ T263] print_req_error: 2 callbacks suppressed
[ 221.801956][ T263] blk_update_request: I/O error, dev nbd5, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 221.819073][ T6971] dvb_usb_mxl111sf: probe of 1-1:0.0 failed with error -22
[ 221.827463][T11848] qnx6: unable to read the first superblock
[ 221.863836][ T150] block nbd5: Attempted send on invalid socket
[ 221.870084][ T150] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 221.884594][T11848] qnx6: unable to read the first superblock
[ 221.885094][ T3533] ums-sddr09: probe of 5-1:1.0 failed with error -22
[ 221.906366][T11848] qnx6: unable to read the first superblock
[ 221.962344][ T3533] usb 5-1: USB disconnect, device number 16
[ 222.050001][ T5822] usb 1-1: USB disconnect, device number 15
[ 222.130868][T11856] device vlan0 entered promiscuous mode
[ 222.219201][T11862] libceph: resolve '0..' (ret=-3): failed
[ 222.312983][T11868] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3400'.
[ 222.411511][T11871] loop5: detected capacity change from 0 to 2048
[ 222.458372][T11871] loop5: p1 < > p4
[ 222.497848][T11871] loop5: p4 size 8388608 extends beyond EOD, truncated
[ 222.630834][T11889] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3410'.
[ 222.935140][ T4159] udevd[4159]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory
[ 222.963525][ T4436] udevd[4436]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory
[ 223.135197][T11911] netlink: 'syz.5.3421': attribute type 29 has an invalid length.
[ 223.212571][T11911] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3421'.
[ 223.276865][T11914] loop0: detected capacity change from 0 to 4096
[ 223.289409][T11911] netlink: 'syz.5.3421': attribute type 29 has an invalid length.
[ 223.310659][ T26] audit: type=1326 audit(1738704057.564:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11919 comm="syz.4.3425" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc06c8a6de9 code=0x0
[ 223.311919][T11911] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3421'.
[ 223.501980][ T4451] usb 3-1: new high-speed USB device number 17 using dummy_hcd
[ 223.704171][T11938] loop1: detected capacity change from 0 to 8
[ 223.828177][T11944] loop0: detected capacity change from 0 to 2048
[ 223.901558][T11944] loop0: p1 < > p4
[ 223.911289][T11944] loop0: p4 size 8388608 extends beyond EOD, truncated
[ 223.922143][ T4451] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 223.952831][ T4451] usb 3-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f
[ 223.991838][ T4451] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 224.022500][ T4451] usb 3-1: config 0 descriptor??
[ 224.094619][ T4451] rndis_wlan: probe of 3-1:0.0 failed with error -22
[ 224.140749][ T26] audit: type=1400 audit(1738704058.394:14): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=11958 comm="syz.5.3444"
[ 224.147143][T11924] loop4: detected capacity change from 0 to 32768
[ 224.166720][T11957] loop0: detected capacity change from 0 to 8
[ 224.173479][ T4451] rndis_host: probe of 3-1:0.0 failed with error -22
[ 224.180540][ T4451] cdc_acm 3-1:0.0: Control and data interfaces are not separated!
[ 224.199344][ T4451] cdc_acm 3-1:0.0: This needs exactly 3 endpoints
[ 224.222949][ T4451] cdc_acm: probe of 3-1:0.0 failed with error -22
[ 224.252454][ T26] audit: type=1800 audit(1738704058.514:15): pid=11957 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.3443" name="file1" dev="loop0" ino=5 res=0 errno=0
[ 224.258183][ T4436] udevd[4436]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 224.301197][ T4451] usb 3-1: USB disconnect, device number 17
[ 224.319152][T11963] netlink: 'syz.5.3446': attribute type 3 has an invalid length.
[ 224.344013][T11963] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3446'.
[ 224.438897][T11965] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3448'.
[ 225.040607][T12001] loop2: detected capacity change from 0 to 1024
[ 225.228869][ T154] hfsplus: b-tree write err: -5, ino 4
[ 225.510960][T12036] netlink: 'syz.2.3483': attribute type 10 has an invalid length.
[ 225.541857][T12036] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3483'.
[ 225.582317][T12036] batman_adv: batadv0: Adding interface: virt_wifi0
[ 225.618603][T12036] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 225.649334][T12048] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3488'.
[ 225.669060][T12036] batman_adv: batadv0: Interface activated: virt_wifi0
[ 225.770278][T12059] loop0: detected capacity change from 0 to 256
[ 225.850654][T12059] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d)
[ 226.260869][T12097] ieee802154 phy0 wpan0: encryption failed: -22
[ 226.411984][T12109] loop4: detected capacity change from 0 to 512
[ 226.489908][T12107] SET target dimension over the limit!
[ 226.521143][T12109] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrquota,grpjquota=,nodelalloc,,errors=continue. Quota mode: writeback.
[ 226.542077][T12109] ext4 filesystem being mounted at /664/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 227.226253][T12103] loop5: detected capacity change from 0 to 32768
[ 227.359152][T12103] XFS (loop5): Mounting V5 Filesystem
[ 227.660085][T12169] netlink: 'syz.4.3542': attribute type 27 has an invalid length.
[ 227.689730][T12103] XFS (loop5): Ending clean mount
[ 227.717067][T12103] XFS (loop5): Quotacheck needed: Please wait.
[ 227.744711][T12171] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 227.766875][T12171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 227.795372][T12171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 227.880754][T12103] XFS (loop5): Quotacheck: Done.
[ 227.982281][ T9279] XFS (loop5): Unmounting Filesystem
[ 228.095214][T12175] device netdevsim0 entered promiscuous mode
[ 228.111171][T12141] loop0: detected capacity change from 0 to 32768
[ 228.129037][T12175] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3546'.
[ 228.170771][T12141] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.3532 (12141)
[ 228.211647][T12175] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 228.247200][T12154] loop1: detected capacity change from 0 to 32768
[ 228.248490][T12141] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm
[ 228.272047][T12141] BTRFS info (device loop0): turning on async discard
[ 228.278911][T12141] BTRFS info (device loop0): max_inline at 4096
[ 228.332758][T12141] BTRFS info (device loop0): disabling tree log
[ 228.339097][T12141] BTRFS info (device loop0): turning on flush-on-commit
[ 228.368395][T12154] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop1 scanned by syz.1.3539 (12154)
[ 228.398231][T12141] BTRFS info (device loop0): setting nodatasum
[ 228.428404][T12141] BTRFS info (device loop0): using free space tree
[ 228.479136][T12154] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm
[ 228.511928][T12154] BTRFS info (device loop1): force zlib compression, level 3
[ 228.519366][T12154] BTRFS info (device loop1): force clearing of disk cache
[ 228.527075][T12141] BTRFS info (device loop0): has skinny extents
[ 228.552549][T12154] BTRFS info (device loop1): setting nodatasum
[ 228.558759][T12154] BTRFS info (device loop1): use zlib compression, level 3
[ 228.581823][T12154] BTRFS info (device loop1): allowing degraded mounts
[ 228.588655][T12154] BTRFS info (device loop1): enabling disk space caching
[ 228.607068][T12154] BTRFS info (device loop1): disk space caching is enabled
[ 228.627198][T12154] BTRFS info (device loop1): has skinny extents
[ 228.784549][T12173] loop4: detected capacity change from 0 to 32768
[ 228.833093][T12141] BTRFS info (device loop0): enabling ssd optimizations
[ 228.860534][T12173] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop4 scanned by syz.4.3544 (12173)
[ 228.882214][T12194] loop2: detected capacity change from 0 to 4096
[ 228.947892][T12141] BTRFS error (device loop0): unrecognized mount option '01777777777777777777777'
[ 228.985719][T12154] BTRFS info (device loop1): enabling ssd optimizations
[ 228.993056][T12194] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk.
[ 229.018497][T12154] BTRFS info (device loop1): clearing free space tree
[ 229.022740][T12173] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm
[ 229.042752][T12194] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 229.056017][T12154] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 229.079442][T12229] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0)
[ 229.092744][T12154] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 229.114458][T12194] ntfs: (device loop2): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn.
[ 229.128743][T12173] BTRFS info (device loop4): enabling ssd optimizations
[ 229.169241][T12173] BTRFS info (device loop4): not using ssd optimizations
[ 229.216131][T12194] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 229.222101][T12173] BTRFS info (device loop4): turning off barriers
[ 229.290782][T12194] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 229.302140][T12173] BTRFS info (device loop4): using free space tree
[ 229.308771][T12173] BTRFS info (device loop4): has skinny extents
[ 229.338606][T12194] ntfs: volume version 3.1.
[ 229.351556][T12233] loop5: detected capacity change from 0 to 16
[ 229.366331][T12194] ntfs: (device loop2): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty.
[ 229.427312][T12194] ntfs: (device loop2): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows.
[ 229.475803][T12233] erofs: (device loop5): mounted with root inode @ nid 36.
[ 229.487428][T12194] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5.
[ 229.541841][T12194] ntfs: (device loop2): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys.
[ 229.603280][T12194] ntfs: (device loop2): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk.
[ 229.855755][T12246] device entered promiscuous mode
[ 230.046845][T12258] loop0: detected capacity change from 0 to 256
[ 230.237812][T12258] FAT-fs (loop0): Directory bread(block 64) failed
[ 230.285477][T12268] netlink: 11 bytes leftover after parsing attributes in process `syz.1.3555'.
[ 230.291909][T12258] FAT-fs (loop0): Directory bread(block 65) failed
[ 230.312081][T12258] FAT-fs (loop0): Directory bread(block 66) failed
[ 230.342028][T12258] FAT-fs (loop0): Directory bread(block 67) failed
[ 230.361073][T12258] FAT-fs (loop0): Directory bread(block 68) failed
[ 230.396845][T12258] FAT-fs (loop0): Directory bread(block 69) failed
[ 230.418442][T12258] FAT-fs (loop0): Directory bread(block 70) failed
[ 230.459746][T12258] FAT-fs (loop0): Directory bread(block 71) failed
[ 230.499582][T12258] FAT-fs (loop0): Directory bread(block 72) failed
[ 230.531902][T12258] FAT-fs (loop0): Directory bread(block 73) failed
[ 230.984122][T12285] loop1: detected capacity change from 0 to 64
[ 231.071511][T12266] loop2: detected capacity change from 0 to 32768
[ 231.142513][T12266]
[ 231.142513][T12266] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 231.142513][T12266]
[ 231.184287][T12266] ERROR: (device loop2): diWrite: ixpxd invalid
[ 231.184287][T12266]
[ 231.251447][T12266] ERROR: (device loop2): txCommit:
[ 231.251447][T12266]
[ 231.358484][T12305] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3580'.
[ 231.386623][ T4169]
[ 231.386623][ T4169] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 231.386623][ T4169]
[ 231.417001][ T4169]
[ 231.417001][ T4169] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 231.417001][ T4169]
[ 231.556065][T12317] netlink: 144 bytes leftover after parsing attributes in process `syz.5.3587'.
[ 231.742075][ T4211] usb 2-1: new high-speed USB device number 15 using dummy_hcd
[ 231.757596][T12327] netlink: 'syz.4.3592': attribute type 4 has an invalid length.
[ 231.991967][ T4211] usb 2-1: Using ep0 maxpacket: 16
[ 232.112206][ T4211] usb 2-1: config 0 has an invalid interface number: 223 but max is 0
[ 232.131192][ T4211] usb 2-1: config 0 has no interface number 0
[ 232.156546][ T4211] usb 2-1: config 0 interface 223 altsetting 1 endpoint 0x9 has an invalid bInterval 0, changing to 7
[ 232.201158][ T4211] usb 2-1: config 0 interface 223 altsetting 1 endpoint 0x9 has invalid wMaxPacketSize 0
[ 232.226868][T12350] loop5: detected capacity change from 0 to 512
[ 232.236939][ T4211] usb 2-1: config 0 interface 223 has no altsetting 0
[ 232.306457][T12350] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 232.368264][T12361] loop4: detected capacity change from 0 to 256
[ 232.414029][T12350] EXT4-fs error (device loop5): ext4_orphan_get:1401: inode #17: comm syz.5.3602: iget: bad i_size value: -6917529027641081756
[ 232.423378][ T4211] usb 2-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb
[ 232.441201][ T4211] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 232.441208][T12350] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.3602: couldn't read orphan inode 17 (err -117)
[ 232.444950][T12350] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 232.511232][T12350] EXT4-fs error (device loop5): ext4_validate_block_bitmap:438: comm syz.5.3602: bg 0: block 65: padding at end of block bitmap is not set
[ 232.540634][ T4211] usb 2-1: Product: syz
[ 232.549652][T12350] EXT4-fs error (device loop5): ext4_acquire_dquot:6197: comm syz.5.3602: Failed to acquire dquot type 0
[ 232.565668][ T4211] usb 2-1: Manufacturer: syz
[ 232.581553][ T4211] usb 2-1: SerialNumber: syz
[ 232.589116][ T4211] usb 2-1: config 0 descriptor??
[ 232.702137][ T5817] usb 3-1: new high-speed USB device number 18 using dummy_hcd
[ 232.895356][T12386] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3619'.
[ 232.982045][ T5817] usb 3-1: Using ep0 maxpacket: 32
[ 232.987026][T12390] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3621'.
[ 233.015272][T12394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 233.049502][T12394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 233.091645][T12394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 233.117354][ T5817] usb 3-1: config 0 has an invalid interface number: 109 but max is 0
[ 233.120154][T12396] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3624'.
[ 233.135808][ T5817] usb 3-1: config 0 has no interface number 0
[ 233.144509][ T5817] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01cb, bcdDevice= 8.00
[ 233.145618][ T4211] usb 2-1: USB disconnect, device number 15
[ 233.161074][ T5817] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 233.207483][ T5817] usb 3-1: config 0 descriptor??
[ 233.263389][ T5817] ftdi_sio 3-1:0.109: FTDI USB Serial Device converter detected
[ 233.282698][ T5817] usb 3-1: Detected FT232RL
[ 233.372070][T12408] ieee802154 phy0 wpan0: encryption failed: -22
[ 233.481919][ T5820] usb 6-1: new high-speed USB device number 8 using dummy_hcd
[ 233.694021][ T5817] ftdi_sio ttyUSB0: Unable to write latency timer: -71
[ 233.757071][ T5817] ftdi_sio 3-1:0.109: GPIO initialisation failed: -71
[ 233.764449][ T5820] usb 6-1: Using ep0 maxpacket: 8
[ 233.773149][ T5817] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0
[ 233.808154][ T5817] usb 3-1: USB disconnect, device number 18
[ 233.852548][ T5817] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0
[ 233.872172][ T5817] ftdi_sio 3-1:0.109: device disconnected
[ 233.922053][ T5820] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0
[ 233.934781][ T5820] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0
[ 233.949291][T12440] loop0: detected capacity change from 0 to 2048
[ 234.054231][T12440] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 234.122043][ T5820] usb 6-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52
[ 234.132093][ T5820] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 234.164435][ T5820] usb 6-1: Product: syz
[ 234.168656][ T5820] usb 6-1: Manufacturer: syz
[ 234.191161][ T5820] usb 6-1: SerialNumber: syz
[ 234.210370][ T5820] usb 6-1: config 0 descriptor??
[ 234.420150][T12468] loop2: detected capacity change from 0 to 256
[ 234.556599][T12468] FAT-fs (loop2): Directory bread(block 64) failed
[ 234.571575][T12469] loop1: detected capacity change from 0 to 4096
[ 234.587162][T12468] FAT-fs (loop2): Directory bread(block 65) failed
[ 234.612022][T12468] FAT-fs (loop2): Directory bread(block 66) failed
[ 234.626100][T12475] netlink: 'syz.4.3659': attribute type 4 has an invalid length.
[ 234.628304][T12468] FAT-fs (loop2): Directory bread(block 67) failed
[ 234.654070][T12468] FAT-fs (loop2): Directory bread(block 68) failed
[ 234.661261][T12468] FAT-fs (loop2): Directory bread(block 69) failed
[ 234.671085][T12468] FAT-fs (loop2): Directory bread(block 70) failed
[ 234.686006][T12469] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512)
[ 234.697138][T12468] FAT-fs (loop2): Directory bread(block 71) failed
[ 234.718514][ T4215] usb 6-1: USB disconnect, device number 8
[ 234.732635][T12468] FAT-fs (loop2): Directory bread(block 72) failed
[ 234.739259][T12468] FAT-fs (loop2): Directory bread(block 73) failed
[ 235.104545][T12491] netlink: 332 bytes leftover after parsing attributes in process `syz.1.3668'.
[ 235.349957][T12500] netlink: 'syz.2.3670': attribute type 8 has an invalid length.
[ 235.459158][T12506] netlink: 3 bytes leftover after parsing attributes in process `syz.5.3673'.
[ 235.491038][T12506] 0ªX¹¦À: renamed from caif0
[ 235.539112][T12479] loop4: detected capacity change from 0 to 32768
[ 235.545976][T12506] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check.
[ 235.585504][T12504] loop1: detected capacity change from 0 to 4096
[ 235.648392][T12479] JBD2: Ignoring recovery information on journal
[ 235.690024][T12504] __ntfs_error: 8 callbacks suppressed
[ 235.690042][T12504] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk.
[ 235.726276][T12513] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3677'.
[ 235.794093][T12515] loop5: detected capacity change from 0 to 256
[ 235.800589][T12513] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3677'.
[ 235.802804][T12504] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 235.824499][T12479] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode.
[ 235.842226][T12504] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn.
[ 235.861471][T12515] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d)
[ 235.872720][T12504] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 235.927100][T12504] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 235.986978][T12504] ntfs: volume version 3.1.
[ 236.014616][T12504] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty.
[ 236.055956][T12504] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows.
[ 236.077898][ T4173] ocfs2: Unmounting device (7,4) on (node local)
[ 236.085443][T12504] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5.
[ 236.103843][T12504] ntfs: (device loop1): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys.
[ 236.165611][T12504] ntfs: (device loop1): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk.
[ 236.188297][T12524] loop5: detected capacity change from 0 to 128
[ 236.209078][T12524] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 236.686550][T12549] loop4: detected capacity change from 0 to 128
[ 236.739942][T12555] xt_hashlimit: invalid rate
[ 236.801554][T12549] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256
[ 236.843215][T12549] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 237.171973][ T5817] usb 1-1: new high-speed USB device number 16 using dummy_hcd
[ 237.465133][ T5817] usb 1-1: Using ep0 maxpacket: 16
[ 237.529970][T12605] device bond0 entered promiscuous mode
[ 237.560305][T12605] device bond_slave_0 entered promiscuous mode
[ 237.569417][T12605] device bond_slave_1 entered promiscuous mode
[ 237.602210][T12605] device team0 entered promiscuous mode
[ 237.606204][ T5817] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 237.616998][T12605] device team_slave_0 entered promiscuous mode
[ 237.641821][ T5817] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3
[ 237.654610][ T5817] usb 1-1: config 1 has no interface number 1
[ 237.674870][T12605] device team_slave_1 entered promiscuous mode
[ 237.675833][ T5817] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 237.681309][T12605] device wlan1 entered promiscuous mode
[ 237.721361][T12615] netlink: 'syz.2.3726': attribute type 1 has an invalid length.
[ 237.737408][ T5817] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 237.740071][T12605] netlink: 10 bytes leftover after parsing attributes in process `syz.1.3721'.
[ 237.946148][ T5817] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[ 237.956264][ T5817] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 237.979346][ T5817] usb 1-1: Product: syz
[ 238.011971][ T5817] usb 1-1: Manufacturer: syz
[ 238.029819][ T5817] usb 1-1: SerialNumber: syz
[ 238.286554][T12641] loop5: detected capacity change from 0 to 4096
[ 238.301895][ T3533] usb 2-1: new high-speed USB device number 16 using dummy_hcd
[ 238.361406][T12641] ntfs3: loop5: Different NTFS' sector size (4096) and media sector size (512)
[ 238.407595][T12641] ntfs3: loop5: Mark volume as dirty due to NTFS errors
[ 238.411604][T12649] loop2: detected capacity change from 0 to 64
[ 238.431978][ T5820] usb 5-1: new high-speed USB device number 17 using dummy_hcd
[ 238.449622][ T5817] usb 1-1: USB disconnect, device number 16
[ 238.551888][ T3533] usb 2-1: Using ep0 maxpacket: 8
[ 238.726689][ T4436] udevd[4436]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 238.832019][ T5820] usb 5-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0
[ 238.832427][ T3533] usb 2-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11
[ 238.851771][ T5820] usb 5-1: config 0 interface 0 has no altsetting 0
[ 238.877521][ T3533] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 238.886165][ T3533] usb 2-1: Product: syz
[ 238.897951][ T3533] usb 2-1: Manufacturer: syz
[ 238.902969][ T3533] usb 2-1: SerialNumber: syz
[ 238.914160][ T3533] usb 2-1: config 0 descriptor??
[ 238.938545][T12663] loop2: detected capacity change from 0 to 2048
[ 238.964298][ T3533] gspca_main: vc032x-2.14.0 probing 046d:0896
[ 239.001516][T12667] usb usb9: usbfs: process 12667 (syz.0.3752) did not claim interface 10 before use
[ 239.026627][ T5820] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b
[ 239.057237][ T5820] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 239.077477][T12663] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.
[ 239.102039][ T5820] usb 5-1: Product: syz
[ 239.106289][ T5820] usb 5-1: Manufacturer: syz
[ 239.117483][T12674] loop0: detected capacity change from 0 to 1024
[ 239.135544][ T5820] usb 5-1: SerialNumber: syz
[ 239.171380][T12655] loop5: detected capacity change from 0 to 32768
[ 239.176136][ T5820] usb 5-1: config 0 descriptor??
[ 239.237941][ T5820] usb 5-1: selecting invalid altsetting 0
[ 239.268840][T12655] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop5 scanned by syz.5.3746 (12655)
[ 239.319707][T12655] BTRFS info (device loop5): using sha256 (sha256-avx2) checksum algorithm
[ 239.328791][T12655] BTRFS info (device loop5): turning on flush-on-commit
[ 239.337185][T12655] BTRFS info (device loop5): enabling disk space caching
[ 239.363547][T12655] BTRFS info (device loop5): turning off barriers
[ 239.370222][T12655] BTRFS info (device loop5): doing ref verification
[ 239.380850][T12655] BTRFS info (device loop5): enabling auto defrag
[ 239.410830][ T3533] gspca_vc032x: reg_w err -71
[ 239.420930][ T3533] vc032x: probe of 2-1:0.0 failed with error -71
[ 239.450339][T12655] BTRFS info (device loop5): force clearing of disk cache
[ 239.462472][ T3533] usb 2-1: USB disconnect, device number 16
[ 239.483626][T12655] BTRFS info (device loop5): turning on sync discard
[ 239.572769][T12655] BTRFS info (device loop5): using default commit interval 30s
[ 239.574089][ T6964] usb 5-1: USB disconnect, device number 17
[ 239.587373][T12655] BTRFS info (device loop5): disk space caching is enabled
[ 239.617359][T12655] BTRFS info (device loop5): has skinny extents
[ 239.830047][T12655] BTRFS info (device loop5): enabling ssd optimizations
[ 239.848827][T12655] BTRFS info (device loop5): clearing free space tree
[ 239.856858][T12655] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 239.874222][T12655] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 240.092330][T12720] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 240.146874][T12720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 240.223025][T12720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 240.438118][T12733] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.3770'.
[ 240.614786][T12740] netlink: 'syz.2.3775': attribute type 1 has an invalid length.
[ 240.653571][T12742] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3776'.
[ 240.681872][T12742] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3776'.
[ 240.921367][T12758] loop5: detected capacity change from 0 to 1024
[ 241.167518][T12775] ecryptfs_parse_options: eCryptfs: unrecognized option [&@]
[ 241.179219][T12775] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README
[ 241.195818][T12776] loop0: detected capacity change from 0 to 16
[ 241.220833][T12776] erofs: (device loop0): mounted with root inode @ nid 36.
[ 241.242394][T12775] Error parsing options; rc = [-22]
[ 241.328271][T12786] loop5: detected capacity change from 0 to 256
[ 241.451520][T12786] FAT-fs (loop5): Directory bread(block 64) failed
[ 241.481137][T12786] FAT-fs (loop5): Directory bread(block 65) failed
[ 241.498493][T12786] FAT-fs (loop5): Directory bread(block 66) failed
[ 241.539362][T12786] FAT-fs (loop5): Directory bread(block 67) failed
[ 241.557585][T12786] FAT-fs (loop5): Directory bread(block 68) failed
[ 241.574734][T12786] FAT-fs (loop5): Directory bread(block 69) failed
[ 241.621183][T12786] FAT-fs (loop5): Directory bread(block 70) failed
[ 241.644729][T12786] FAT-fs (loop5): Directory bread(block 71) failed
[ 241.682253][T12806] netlink: 'syz.4.3808': attribute type 1 has an invalid length.
[ 241.686499][T12786] FAT-fs (loop5): Directory bread(block 72) failed
[ 241.725519][T12808] openvswitch: netlink: Missing key (keys=40, expected=2000)
[ 241.732322][T12806] netlink: 224 bytes leftover after parsing attributes in process `syz.4.3808'.
[ 241.758057][T12786] FAT-fs (loop5): Directory bread(block 73) failed
[ 241.808806][T12810] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3810'.
[ 241.949275][ T26] kauditd_printk_skb: 6 callbacks suppressed
[ 241.949292][ T26] audit: type=1800 audit(1738704076.204:16): pid=12786 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.3798" name="bus" dev="loop5" ino=1048625 res=0 errno=0
[ 242.178908][T12822] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3814'.
[ 242.343969][T12832] netlink: 52 bytes leftover after parsing attributes in process `syz.1.3830'.
[ 242.447406][T12835] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3832'.
[ 242.489537][T12837] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 242.536723][T12837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 242.558069][T12837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 242.708120][T12849] cgroup: name respecified
[ 243.152250][T12873] loop4: detected capacity change from 0 to 128
[ 243.200800][T12878] loop5: detected capacity change from 0 to 256
[ 243.359641][T12878] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000001)
[ 243.390029][T12878] FAT-fs (loop5): Filesystem has been set read-only
[ 243.409323][T12890] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3850'.
[ 243.572061][T12904] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3855'.
[ 244.109816][T12940] loop1: detected capacity change from 0 to 8
[ 244.118615][T12939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 244.141563][T12939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 244.166300][T12940] MTD: Attempt to mount non-MTD device "/dev/loop1"
[ 244.174868][T12939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 244.440763][T12949] loop0: detected capacity change from 0 to 4096
[ 244.600837][T12964] loop1: detected capacity change from 0 to 8
[ 244.611987][T12949] ntfs: (device loop0): parse_options(): NLS character set maccentHuro not found. Using previous one cp857.
[ 244.647114][T12949] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1.
[ 244.689321][T12964] unable to read fragment index table
[ 244.717068][T12949] ntfs: volume version 3.1.
[ 244.730759][T12949] ntfs: (device loop0): ntfs_index_lookup(): Corrupt index. Aborting lookup.
[ 244.748427][T12949] ntfs: (device loop0): ntfs_mark_quotas_out_of_date(): Lookup of quota defaults entry failed.
[ 244.760745][T12949] ntfs: (device loop0): load_system_files(): Failed to mark quotas out of date. Mounting read-only. Run chkdsk.
[ 244.779058][T12949] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup.
[ 244.831897][T12949] ntfs: (device loop0): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl.
[ 244.831925][T12949] ntfs: (device loop0): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk.
[ 244.934214][T12974] loop2: detected capacity change from 0 to 4096
[ 245.160433][ T26] audit: type=1800 audit(1738704079.414:17): pid=12974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.3888" name="file1" dev="loop2" ino=33 res=0 errno=0
[ 246.362251][T12996] loop0: detected capacity change from 0 to 32768
[ 246.401202][T12992] loop4: detected capacity change from 0 to 32768
[ 246.438693][T12996] (syz.0.3901,12996,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC.
[ 246.474465][T12996] (syz.0.3901,12996,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC.
[ 246.546142][T12996] JBD2: Ignoring recovery information on journal
[ 246.566780][T13023] sctp: [Deprecated]: syz.1.3915 (pid 13023) Use of struct sctp_assoc_value in delayed_ack socket option.
[ 246.566780][T13023] Use struct sctp_sack_info instead
[ 246.659046][T12996] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode.
[ 246.680580][T13030] netlink: 'syz.5.3918': attribute type 8 has an invalid length.
[ 246.882651][ T4167] ocfs2: Unmounting device (7,0) on (node local)
[ 247.123855][T13042] loop4: detected capacity change from 0 to 256
[ 247.254605][T13042] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000001)
[ 247.294343][T13042] FAT-fs (loop4): Filesystem has been set read-only
[ 247.648908][T13070] loop1: detected capacity change from 0 to 128
[ 247.754173][T13070] affs: No valid root block on device loop1
[ 247.830712][T13078] loop0: detected capacity change from 0 to 256
[ 247.877033][T13070] loop1: detected capacity change from 0 to 256
[ 247.901181][T13040] loop2: detected capacity change from 0 to 32768
[ 247.934507][T13078] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000001)
[ 247.960655][T13078] FAT-fs (loop0): Filesystem has been set read-only
[ 247.962850][T13070] UDF-fs: bad mount option "root=00000000000000000167" or missing value
[ 248.010374][T13040] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode.
[ 248.057857][T13040] (syz.2.3924,13040,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len % 4 != 0 - offset=312, inode=13845347915746889, rec_len=25793, name_len=214
[ 248.171944][T13040] (syz.2.3924,13040,0):ocfs2_prepare_dir_for_insert:4294 ERROR: status = -2
[ 248.187781][T13092] __nla_validate_parse: 1 callbacks suppressed
[ 248.187802][T13092] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.3950'.
[ 248.211840][T13040] (syz.2.3924,13040,0):ocfs2_symlink:1864 ERROR: status = -2
[ 248.251863][T13040] (syz.2.3924,13040,0):ocfs2_symlink:2065 ERROR: status = -2
[ 248.374358][T13104] xt_TCPMSS: Only works on TCP SYN packets
[ 248.381018][ T4169] ocfs2: Unmounting device (7,2) on (node local)
[ 248.666889][T13108] device bond1 entered promiscuous mode
[ 248.705896][T13108] 8021q: adding VLAN 0 to HW filter on device bond1
[ 248.901815][ T4214] usb 5-1: new high-speed USB device number 18 using dummy_hcd
[ 248.961852][T13131] loop0: detected capacity change from 0 to 2048
[ 248.998919][T13136] netlink: 'syz.2.3968': attribute type 8 has an invalid length.
[ 249.026992][T13136] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 249.058701][T13138] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 249.070513][T13131] NILFS (loop0): unrecognized mount option "ÿÿÿÿÿÿÿÿ18446744073709551615ÿ01777777777777777777777ÿÿÿÿÿÿÿÿ01777777777777777777777ÿÿš@LqE:†‹ á艞Õt}²0ü$‰"
[ 249.161896][ T4214] usb 5-1: Using ep0 maxpacket: 32
[ 249.312029][ T4214] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 249.334421][ T4214] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 249.374997][ T4214] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40
[ 249.417786][ T4214] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 249.467936][ T4214] usb 5-1: config 0 descriptor??
[ 249.533104][ T4214] hub 5-1:0.0: USB hub found
[ 249.766529][ T4214] hub 5-1:0.0: 1 port detected
[ 249.981923][ T4214] hub 5-1:0.0: hub_hub_status failed (err = -71)
[ 249.989096][ T4214] hub 5-1:0.0: config failed, can't get hub status (err -71)
[ 250.156995][ T4214] usbhid 5-1:0.0: can't add hid device: -71
[ 250.167576][ T4214] usbhid: probe of 5-1:0.0 failed with error -71
[ 250.223311][ T4214] usb 5-1: USB disconnect, device number 18
[ 250.348343][T13208] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4003'.
[ 250.500018][T13217] netlink: 128 bytes leftover after parsing attributes in process `syz.5.4008'.
[ 250.981438][T13247] netlink: 'syz.1.4023': attribute type 32 has an invalid length.
[ 251.065372][T13241] loop5: detected capacity change from 0 to 4096
[ 251.153024][T13241] __ntfs_warning: 1 callbacks suppressed
[ 251.153040][T13241] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 251.320683][T13241] ntfs: volume version 3.1.
[ 251.574064][T13271] loop4: detected capacity change from 0 to 2048
[ 251.623385][T13271] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 251.723633][T13279] loop1: detected capacity change from 0 to 256
[ 251.978482][T13281] loop2: detected capacity change from 0 to 8192
[ 252.080193][T13281] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal
[ 252.111798][ T4453] usb 6-1: new high-speed USB device number 9 using dummy_hcd
[ 252.161866][T13281] REISERFS (device loop2): using ordered data mode
[ 252.167950][T13259] loop0: detected capacity change from 0 to 40427
[ 252.168413][T13281] reiserfs: using flush barriers
[ 252.208562][T13281] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 252.241854][T13259] F2FS-fs (loop0): Mismatch start address, segment0(134218240) cp_blkaddr(0)
[ 252.275980][T13259] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock
[ 252.288951][T13281] REISERFS (device loop2): checking transaction log (loop2)
[ 252.300287][T13281] REISERFS (device loop2): Using r5 hash to sort names
[ 252.311541][T13281] REISERFS (device loop2): using 3.5.x disk format
[ 252.321309][T13281] REISERFS warning (device loop2): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are!
[ 252.339461][T13281] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage.
[ 252.360295][T13259] F2FS-fs (loop0): Found nat_bits in checkpoint
[ 252.412044][ T4453] usb 6-1: Using ep0 maxpacket: 8
[ 252.499839][T13259] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0
[ 252.526536][T13259] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5
[ 252.582102][ T4453] usb 6-1: config 135 has an invalid interface number: 230 but max is 0
[ 252.590589][ T4453] usb 6-1: config 135 contains an unexpected descriptor of type 0x1, skipping
[ 252.614686][T13289] loop1: detected capacity change from 0 to 32768
[ 252.621286][ T4453] usb 6-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config
[ 252.645875][ T4453] usb 6-1: config 135 has no interface number 0
[ 252.655821][ T4453] usb 6-1: too many endpoints for config 135 interface 230 altsetting 126: 53, using maximum allowed: 30
[ 252.677597][T13289] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.4043 (13289)
[ 252.701775][ T4453] usb 6-1: config 135 interface 230 altsetting 126 has 0 endpoint descriptors, different from the interface descriptor's value: 53
[ 252.732375][ T4453] usb 6-1: config 135 interface 230 has no altsetting 0
[ 252.754404][T13289] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm
[ 252.768690][ T4167] attempt to access beyond end of device
[ 252.768690][ T4167] loop0: rw=2049, want=45104, limit=40427
[ 252.780963][T13289] BTRFS info (device loop1): using free space tree
[ 252.780989][T13289] BTRFS info (device loop1): has skinny extents
[ 252.938950][ T4453] usb 6-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a
[ 252.960243][ T4453] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 252.972086][ T4453] usb 6-1: Product: syz
[ 252.983375][ T4453] usb 6-1: Manufacturer: syz
[ 252.993757][ T4453] usb 6-1: SerialNumber: syz
[ 253.064110][ T4453] usb 6-1: Found UVC 0.00 device syz (18ec:3288)
[ 253.077689][T13289] BTRFS info (device loop1): enabling ssd optimizations
[ 253.085402][ T4453] usb 6-1: No valid video chain found.
[ 253.324444][ T4211] usb 6-1: USB disconnect, device number 9
[ 253.591338][T13347] program syz.0.4051 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 253.919012][T13357] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4060'.
[ 253.974915][T13357] netlink: 43 bytes leftover after parsing attributes in process `syz.1.4060'.
[ 254.008651][T13357] netlink: 'syz.1.4060': attribute type 6 has an invalid length.
[ 254.029610][T13361] netlink: 'syz.4.4067': attribute type 6 has an invalid length.
[ 254.051293][T13357] netlink: 'syz.1.4060': attribute type 5 has an invalid length.
[ 254.060363][T13357] netlink: 43 bytes leftover after parsing attributes in process `syz.1.4060'.
[ 254.244022][T13341] loop2: detected capacity change from 0 to 32768
[ 254.317745][T13341] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop2 scanned by syz.2.4058 (13341)
[ 254.319530][T13373] device bond2 entered promiscuous mode
[ 254.341832][T13373] 8021q: adding VLAN 0 to HW filter on device bond2
[ 254.449638][T13341] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm
[ 254.464645][T13382] loop1: detected capacity change from 0 to 512
[ 254.469517][T13341] BTRFS info (device loop2): use zlib compression, level 3
[ 254.503203][T13341] BTRFS info (device loop2): force clearing of disk cache
[ 254.510657][T13341] BTRFS info (device loop2): metadata ratio 5
[ 254.551933][T13341] BTRFS info (device loop2): enabling disk space caching
[ 254.559158][T13341] BTRFS info (device loop2): disk space caching is enabled
[ 254.579581][T13341] BTRFS info (device loop2): has skinny extents
[ 254.586279][T13382] EXT4-fs (loop1): 1 truncate cleaned up
[ 254.592441][T13382] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,grpquota,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,sysvgroups,discard,grpjquota=,noload,nobarrier,,errors=continue. Quota mode: writeback.
[ 254.614194][ C1] vkms_vblank_simulate: vblank timer overrun
[ 255.050321][T13420] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4088'.
[ 255.100922][T13419] xt_CHECKSUM: unsupported CHECKSUM operation 68
[ 255.111174][T13426] netlink: 'syz.1.4089': attribute type 2 has an invalid length.
[ 255.127173][T13370] loop4: detected capacity change from 0 to 32768
[ 255.140892][T13341] BTRFS info (device loop2): enabling ssd optimizations
[ 255.161522][T13370] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.4070 (13370)
[ 255.265059][T13370] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm
[ 255.301786][T13370] BTRFS info (device loop4): turning on flush-on-commit
[ 255.339061][T13370] BTRFS info (device loop4): enabling disk space caching
[ 255.387603][T13370] BTRFS info (device loop4): turning off barriers
[ 255.435330][ T1422] ieee802154 phy1 wpan1: encryption failed: -22
[ 255.443883][T13370] BTRFS info (device loop4): doing ref verification
[ 255.470979][T13370] BTRFS info (device loop4): enabling auto defrag
[ 255.491525][T13370] BTRFS info (device loop4): force clearing of disk cache
[ 255.516872][T13439] loop5: detected capacity change from 0 to 512
[ 255.523483][T13441] vim2m vim2m.0: Fourcc format (0x42474752) invalid.
[ 255.533560][T13370] BTRFS info (device loop4): turning on sync discard
[ 255.540995][T13370] BTRFS info (device loop4): using default commit interval 30s
[ 255.623051][T13370] BTRFS info (device loop4): disk space caching is enabled
[ 255.670612][T13439] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[ 255.683673][T13370] BTRFS info (device loop4): has skinny extents
[ 255.714981][T13439] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2219: inode #15: comm syz.5.4094: corrupted in-inode xattr
[ 255.746461][T13446] loop1: detected capacity change from 0 to 64
[ 255.840851][T13439] EXT4-fs (loop5): Remounting filesystem read-only
[ 255.862469][T13439] EXT4-fs (loop5): 1 truncate cleaned up
[ 255.868329][T13439] EXT4-fs (loop5): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,errors=remount-ro,noload,. Quota mode: none.
[ 256.283929][T13443] loop0: detected capacity change from 0 to 32768
[ 256.288235][T13370] BTRFS info (device loop4): enabling ssd optimizations
[ 256.345832][T13370] BTRFS info (device loop4): clearing free space tree
[ 256.368043][T13370] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 256.398108][T13472] loop1: detected capacity change from 0 to 1024
[ 256.414850][T13370] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 256.560703][T13478] loop2: detected capacity change from 0 to 1764
[ 256.601453][T13474] loop5: detected capacity change from 0 to 8192
[ 256.620049][ T9] hfsplus: b-tree write err: -5, ino 4
[ 256.763178][T13474] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal
[ 256.791955][T13474] REISERFS (device loop5): using ordered data mode
[ 256.802482][T13474] reiserfs: using flush barriers
[ 256.820434][T13474] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 256.837917][T13474] REISERFS (device loop5): checking transaction log (loop5)
[ 256.848991][T13487] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0
[ 256.880080][T13474] REISERFS (device loop5): Using r5 hash to sort names
[ 256.889384][T13474] REISERFS (device loop5): using 3.5.x disk format
[ 256.909139][T13474] REISERFS warning (device loop5): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are!
[ 256.957284][T13474] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage.
[ 257.001860][ T4216] usb 2-1: new high-speed USB device number 17 using dummy_hcd
[ 257.036663][ C1] vkms_vblank_simulate: vblank timer overrun
[ 257.413717][T13501] loop0: detected capacity change from 0 to 64
[ 257.542077][ T4216] usb 2-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02
[ 257.571939][ T4216] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 257.602566][ T4216] usb 2-1: Product: syz
[ 257.606776][ T4216] usb 2-1: Manufacturer: syz
[ 257.611456][ T4216] usb 2-1: SerialNumber: syz
[ 257.643809][ T4216] usb 2-1: config 0 descriptor??
[ 257.690050][ T4216] gspca_main: sunplus-2.14.0 probing 04fc:504a
[ 257.819920][T13526] loop2: detected capacity change from 0 to 512
[ 257.892250][T13526] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found
[ 257.904931][T13526] UDF-fs: Scanning with blocksize 512 failed
[ 257.932592][T13526] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found
[ 257.940022][T13526] UDF-fs: Scanning with blocksize 1024 failed
[ 257.964918][T13526] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found
[ 257.981817][T13526] UDF-fs: Scanning with blocksize 2048 failed
[ 257.996862][T13526] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256
[ 258.047224][T13531] xt_l2tp: invalid flags combination: c
[ 258.058567][T13526] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 258.121914][ T4216] gspca_sunplus: reg_w_riv err -71
[ 258.127144][ T4216] sunplus: probe of 2-1:0.0 failed with error -71
[ 258.163997][ T4216] usb 2-1: USB disconnect, device number 17
[ 258.382564][T13544] netlink: 'syz.0.4137': attribute type 2 has an invalid length.
[ 258.393416][T13544] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4137'.
[ 258.503017][T13549] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (1280)
[ 258.531951][T13549] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255
[ 258.675760][T13521] loop5: detected capacity change from 0 to 40427
[ 258.728858][T13521] F2FS-fs (loop5): Invalid segment/section count (31 != 24 * 1)
[ 258.744910][T13521] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock
[ 258.799201][T13521] F2FS-fs (loop5): invalid crc value
[ 258.821438][T13521] F2FS-fs (loop5): Found nat_bits in checkpoint
[ 258.963506][T13521] F2FS-fs (loop5): Try to recover 1th superblock, ret: 0
[ 258.980844][T13521] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5
[ 258.988858][ T4216] usb 2-1: new high-speed USB device number 18 using dummy_hcd
[ 258.991840][ T4455] usb 3-1: new high-speed USB device number 19 using dummy_hcd
[ 259.080061][T13521] attempt to access beyond end of device
[ 259.080061][T13521] loop5: rw=2049, want=53256, limit=40427
[ 259.122695][T13580] loop4: detected capacity change from 0 to 1764
[ 259.198576][ T9279] attempt to access beyond end of device
[ 259.198576][ T9279] loop5: rw=2049, want=45104, limit=40427
[ 259.206431][T13580] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 259.241960][ T4216] usb 2-1: Using ep0 maxpacket: 16
[ 259.318936][ T4455] usb 3-1: Using ep0 maxpacket: 8
[ 259.362103][ T4216] usb 2-1: config 0 has an invalid interface number: 214 but max is 0
[ 259.370325][ T4216] usb 2-1: config 0 has no interface number 0
[ 259.383334][ T4216] usb 2-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64
[ 259.453196][ T4455] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 259.473812][ T4455] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d
[ 259.492581][ T4455] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 259.524818][ T4455] usb 3-1: config 0 descriptor??
[ 259.581075][ T4216] usb 2-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5
[ 259.596521][T13578] loop0: detected capacity change from 0 to 32768
[ 259.604246][ T4216] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 259.618569][ T4216] usb 2-1: Product: syz
[ 259.622984][ T4216] usb 2-1: Manufacturer: syz
[ 259.627642][ T4216] usb 2-1: SerialNumber: syz
[ 259.640226][ T4216] usb 2-1: config 0 descriptor??
[ 259.649323][T13578] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 scanned by syz.0.4152 (13578)
[ 259.670572][T13578] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm
[ 259.712113][T13578] BTRFS info (device loop0): use zlib compression, level 3
[ 259.731476][T13578] BTRFS info (device loop0): force clearing of disk cache
[ 259.746495][T13578] BTRFS info (device loop0): metadata ratio 5
[ 259.753551][T13578] BTRFS info (device loop0): enabling disk space caching
[ 259.760737][T13578] BTRFS info (device loop0): disk space caching is enabled
[ 259.768426][T13578] BTRFS info (device loop0): has skinny extents
[ 259.788784][ T4213] usb 3-1: USB disconnect, device number 19
[ 259.829077][T13578] BTRFS info (device loop0): enabling ssd optimizations
[ 259.907916][T13608] device netdevsim0 entered promiscuous mode
[ 259.925996][T13608] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 260.008834][T13613] netlink: 'syz.5.4162': attribute type 7 has an invalid length.
[ 260.131511][ T4216] usbtouchscreen: probe of 2-1:0.214 failed with error -71
[ 260.170350][ T4216] usb 2-1: USB disconnect, device number 18
[ 260.841955][ T4213] usb 3-1: new high-speed USB device number 20 using dummy_hcd
[ 260.950647][T13619] loop4: detected capacity change from 0 to 32768
[ 261.091850][ T4213] usb 3-1: Using ep0 maxpacket: 16
[ 261.116832][T13625] loop5: detected capacity change from 0 to 32768
[ 261.173102][T13625] XFS: ikeep mount option is deprecated.
[ 261.181163][T13625] XFS: noikeep mount option is deprecated.
[ 261.229315][T13619] XFS (loop4): Mounting V5 Filesystem
[ 261.290621][T13655] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4177'.
[ 261.341949][T13655] openvswitch: netlink: Missing key (keys=40, expected=80)
[ 261.373310][ T4213] usb 3-1: New USB device found, idVendor=0497, idProduct=c001, bcdDevice= 2.73
[ 261.383121][ T4213] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 261.391310][ T4213] usb 3-1: Product: syz
[ 261.395971][ T4213] usb 3-1: Manufacturer: syz
[ 261.400679][ T4213] usb 3-1: SerialNumber: syz
[ 261.415318][ T4213] usb 3-1: config 0 descriptor??
[ 261.421849][T13625] XFS (loop5): Mounting V5 Filesystem
[ 261.454143][ T4213] gspca_main: spca501-2.14.0 probing 0497:c001
[ 261.480355][T13663] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4178'.
[ 261.541842][T13619] XFS (loop4): Ending clean mount
[ 261.610296][T13625] XFS (loop5): Ending clean mount
[ 261.623323][T13625] XFS (loop5): Quotacheck needed: Please wait.
[ 261.662468][ T4213] gspca_spca501: reg write: error -71
[ 261.667928][ T4213] spca501 3-1:0.0: Reg write failed for 0x02,0x07,0x05
[ 261.702346][T13633] loop0: detected capacity change from 0 to 32768
[ 261.719368][ T4213] spca501: probe of 3-1:0.0 failed with error -22
[ 261.726192][ T4173] XFS (loop4): Unmounting Filesystem
[ 261.743553][ T4213] usb 3-1: USB disconnect, device number 20
[ 261.790833][T13633] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.4158 (13633)
[ 261.883222][T13625] XFS (loop5): Quotacheck: Done.
[ 261.982342][T13633] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm
[ 262.002172][T13633] BTRFS info (device loop0): turning on flush-on-commit
[ 262.064496][T13633] BTRFS info (device loop0): enabling disk space caching
[ 262.075707][ T9279] XFS (loop5): Unmounting Filesystem
[ 262.085495][T13633] BTRFS info (device loop0): turning off barriers
[ 262.104543][T13633] BTRFS info (device loop0): doing ref verification
[ 262.111469][T13633] BTRFS info (device loop0): enabling auto defrag
[ 262.131958][T13633] BTRFS info (device loop0): force clearing of disk cache
[ 262.141235][T13633] BTRFS info (device loop0): turning on sync discard
[ 262.164017][T13633] BTRFS info (device loop0): using default commit interval 30s
[ 262.172332][T13633] BTRFS info (device loop0): disk space caching is enabled
[ 262.202779][T13633] BTRFS info (device loop0): has skinny extents
[ 262.489048][T13697] nftables ruleset with unbound set
[ 262.531769][ T21] usb 3-1: new full-speed USB device number 21 using dummy_hcd
[ 262.591895][T13633] BTRFS info (device loop0): enabling ssd optimizations
[ 262.620783][T13633] BTRFS info (device loop0): clearing free space tree
[ 262.641568][T13633] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 262.678351][T13633] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 262.879133][ T26] audit: type=1400 audit(1738704097.134:19): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=26260A3A0CCA7C2B08C9DFF78977F306B457C51CCA93031D371D06D2E59E880583300E11E8 pid=13714 comm="syz.4.4194"
[ 262.902117][ T21] usb 3-1: config 8 has an invalid interface number: 177 but max is 0
[ 262.922494][ T21] usb 3-1: config 8 has no interface number 0
[ 262.938197][ T21] usb 3-1: config 8 interface 177 altsetting 9 endpoint 0x8 has invalid maxpacket 1023, setting to 64
[ 262.961930][ T4213] usb 2-1: new high-speed USB device number 19 using dummy_hcd
[ 263.002476][ T21] usb 3-1: config 8 interface 177 has no altsetting 0
[ 263.028602][T13721] loop4: detected capacity change from 0 to 256
[ 263.034987][ T21] usb 3-1: New USB device found, idVendor=04d8, idProduct=fd08, bcdDevice=59.b1
[ 263.035018][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 263.062201][T13679] raw-gadget.0 gadget: fail, usb_ep_enable returned -22
[ 263.210503][ T4213] usb 2-1: Using ep0 maxpacket: 8
[ 263.332072][ T21] usb 3-1: string descriptor 0 read error: -71
[ 263.361850][ C1] ir_toy 3-1:8.177: out urb status: -71
[ 263.385228][T13721] FAT-fs (loop4): Directory bread(block 64) failed
[ 263.403341][T13721] FAT-fs (loop4): Directory bread(block 65) failed
[ 263.411186][T13721] FAT-fs (loop4): Directory bread(block 66) failed
[ 263.448511][T13721] FAT-fs (loop4): Directory bread(block 67) failed
[ 263.456004][T13721] FAT-fs (loop4): Directory bread(block 68) failed
[ 263.493347][T13721] FAT-fs (loop4): Directory bread(block 69) failed
[ 263.499990][T13721] FAT-fs (loop4): Directory bread(block 70) failed
[ 263.516223][ T4213] usb 2-1: New USB device found, idVendor=07c4, idProduct=a109, bcdDevice= f.59
[ 263.520292][T13721] FAT-fs (loop4): Directory bread(block 71) failed
[ 263.546554][ T4213] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 263.566749][T13721] FAT-fs (loop4): Directory bread(block 72) failed
[ 263.578740][ T4213] usb 2-1: Product: syz
[ 263.585442][ T4213] usb 2-1: Manufacturer: syz
[ 263.587950][T13721] FAT-fs (loop4): Directory bread(block 73) failed
[ 263.593606][ T4213] usb 2-1: SerialNumber: syz
[ 263.615882][ T4213] usb 2-1: config 0 descriptor??
[ 263.653077][ T4213] ums-datafab 2-1:0.0: USB Mass Storage device detected
[ 263.653593][T13721] attempt to access beyond end of device
[ 263.653593][T13721] loop4: rw=2051, want=1192, limit=256
[ 263.708020][ T263] block nbd0: Attempted send on invalid socket
[ 263.714701][ T263] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 263.726172][T13742] befs: (nbd0): unable to read superblock
[ 263.750076][ T4213] ums-sddr55 2-1:0.0: USB Mass Storage device detected
[ 263.861861][ T21] ir_toy 3-1:8.177: could not write reset command: -110
[ 263.880427][ T4213] usb 2-1: USB disconnect, device number 19
[ 263.886521][ C1] ir_toy 3-1:8.177: failed to resubmit urb: -1
[ 263.893556][ T21] ir_toy: probe of 3-1:8.177 failed with error -110
[ 263.928845][ T21] usb 3-1: USB disconnect, device number 21
[ 264.256688][T13768] loop2: detected capacity change from 0 to 256
[ 264.297346][T13768] FAT-fs (loop2): bogus logical sector size 0
[ 264.317161][T13768] FAT-fs (loop2): Can't find a valid FAT filesystem
[ 264.501618][T13782] loop2: detected capacity change from 0 to 256
[ 264.764326][T13796] openvswitch: netlink: Either Ethernet header or EtherType is required.
[ 264.789841][T13792] lo speed is unknown, defaulting to 1000
[ 265.137128][T13809] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4237'.
[ 265.218144][T13807] loop0: detected capacity change from 0 to 4096
[ 265.333422][T13807] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 265.400039][T13807] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1.
[ 265.494345][T13807] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk.
[ 265.508172][T13780] loop5: detected capacity change from 0 to 32768
[ 265.543473][T13807] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 265.556600][T13780] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop5 scanned by syz.5.4224 (13780)
[ 265.615211][T13807] ntfs: (device loop0): ntfs_attr_find(): Inode is corrupt. Run chkdsk.
[ 265.639189][T13780] BTRFS info (device loop5): using xxhash64 (xxhash64-generic) checksum algorithm
[ 265.648683][T13807] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 265.687414][T13780] BTRFS info (device loop5): force zlib compression, level 3
[ 265.718018][T13807] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 265.740105][T13780] BTRFS info (device loop5): force clearing of disk cache
[ 265.754560][T13780] BTRFS info (device loop5): setting nodatasum
[ 265.763416][T13807] ntfs: volume version 3.1.
[ 265.768358][T13807] ntfs: (device loop0): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty.
[ 265.784472][T13780] BTRFS info (device loop5): allowing degraded mounts
[ 265.801650][T13780] BTRFS info (device loop5): enabling disk space caching
[ 265.821733][T13780] BTRFS info (device loop5): disk space caching is enabled
[ 265.828991][T13780] BTRFS info (device loop5): has skinny extents
[ 265.847530][T13825] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.4244'.
[ 265.849663][T13807] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows.
[ 265.916278][T13825] openvswitch: netlink: Key 29 has unexpected len 3064 expected 0
[ 266.106630][T13780] BTRFS info (device loop5): clearing free space tree
[ 266.121841][T13780] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 266.132309][T13780] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 266.250533][T13804] loop4: detected capacity change from 0 to 40427
[ 266.258405][T13780] BTRFS error (device loop5): balance: invalid convert metadata profile raid10
[ 266.291968][ T5817] usb 2-1: new high-speed USB device number 20 using dummy_hcd
[ 266.347371][T13804] F2FS-fs (loop4): Mismatch start address, segment0(134218240) cp_blkaddr(0)
[ 266.374633][T13804] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock
[ 266.515116][T13804] F2FS-fs (loop4): Found nat_bits in checkpoint
[ 266.759511][T13804] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0
[ 266.782027][T13804] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5
[ 266.894153][ T5817] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.02
[ 266.911770][ T5817] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 266.919813][ T5817] usb 2-1: Product: syz
[ 266.946367][ T5817] usb 2-1: Manufacturer: syz
[ 266.951027][ T5817] usb 2-1: SerialNumber: syz
[ 266.997420][ T5817] usb 2-1: config 0 descriptor??
[ 267.142334][ T4173] attempt to access beyond end of device
[ 267.142334][ T4173] loop4: rw=2049, want=45104, limit=40427
[ 267.167466][T13868] netlink: 'syz.5.4251': attribute type 25 has an invalid length.
[ 267.460422][ T4213] usb 2-1: USB disconnect, device number 20
[ 267.493471][T13881] loop5: detected capacity change from 0 to 8
[ 267.534340][T13881] MTD: Attempt to mount non-MTD device "/dev/loop5"
[ 267.605699][T13881] cramfs: Error -3 while decompressing!
[ 267.649117][T13881] cramfs: ffffffff96bbf2a8(26)->ffff88805eb41000(4096)
[ 267.664454][T13881] cramfs: Error -3 while decompressing!
[ 267.680442][T13881] cramfs: ffffffff96bbf2c2(282)->ffff888056a83000(4096)
[ 267.702083][T13881] cramfs: bad data blocksize 4294966884
[ 267.749424][T13881] cramfs: Error -3 while decompressing!
[ 267.775758][T13881] cramfs: ffffffff96bbf2a8(26)->ffff88805eb41000(4096)
[ 268.102812][T13895] netlink: 'syz.1.4268': attribute type 3 has an invalid length.
[ 268.155563][T13891] lo speed is unknown, defaulting to 1000
[ 268.335923][T13876] loop2: detected capacity change from 0 to 32768
[ 268.387246][T13876] XFS: ikeep mount option is deprecated.
[ 268.560127][T13876] XFS (loop2): Mounting V5 Filesystem
[ 268.643603][T13924] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4278'.
[ 268.833471][T13876] XFS (loop2): Ending clean mount
[ 268.881607][T13876] XFS (loop2): Quotacheck needed: Please wait.
[ 268.965773][T13876] XFS (loop2): Quotacheck: Done.
[ 269.152056][T13949] loop4: detected capacity change from 0 to 1764
[ 269.225945][ T4169] XFS (loop2): Unmounting Filesystem
[ 269.473423][T13909] loop0: detected capacity change from 0 to 32768
[ 269.553935][T13909] XFS: noikeep mount option is deprecated.
[ 269.560502][T13909] XFS: attr2 mount option is deprecated.
[ 269.611417][T13909] XFS (loop0): sunit and swidth must be specified together
[ 269.698676][T13966] loop5: detected capacity change from 0 to 128
[ 269.742123][ T4212] usb 5-1: new high-speed USB device number 19 using dummy_hcd
[ 269.860999][T13966] EXT4-fs (loop5): Ignoring removed orlov option
[ 269.918225][T13966] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE
[ 270.018354][T13966] EXT4-fs (loop5): mounted filesystem without journal. Opts: journal_dev=0x0000000000000002,noinit_itable,quota,usrquota,orlov,noauto_da_alloc,norecovery,dioread_nolock,,errors=continue. Quota mode: writeback.
[ 270.041923][ T4212] usb 5-1: Using ep0 maxpacket: 16
[ 270.078382][T13966] ext4 filesystem being mounted at /421/control supports timestamps until 2038-01-19 (0x7fffffff)
[ 270.192540][T13966] EXT4-fs error (device loop5): ext4_validate_inode_bitmap:106: comm syz.5.4296: Corrupt inode bitmap - block_group = 0, inode_bitmap = 19
[ 270.203236][ T4212] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 270.217614][T13973] lo speed is unknown, defaulting to 1000
[ 270.225982][ T4212] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2
[ 270.463319][ T4212] usb 5-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=b4.5b
[ 270.492543][ T4212] usb 5-1: New USB device strings: Mfr=1, Product=130, SerialNumber=3
[ 270.515653][ T4212] usb 5-1: Product: syz
[ 270.521239][ T4212] usb 5-1: Manufacturer: syz
[ 270.548945][ T4212] usb 5-1: SerialNumber: syz
[ 270.563513][ T4212] usb 5-1: config 0 descriptor??
[ 270.622790][ T4212] usb 5-1: NFC: intf ffff88807a3fd000 id ffffffff8d359160
[ 270.870323][ T4210] usb 5-1: USB disconnect, device number 19
[ 271.730778][T14040] netlink: 'syz.5.4333': attribute type 8 has an invalid length.
[ 271.783857][T14042] loop4: detected capacity change from 0 to 1024
[ 271.792484][T14040] netlink: 199836 bytes leftover after parsing attributes in process `syz.5.4333'.
[ 271.926437][T14042] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,user_xattr,,errors=continue. Quota mode: writeback.
[ 272.203247][T14066] loop2: detected capacity change from 0 to 16
[ 272.208988][T14016] loop0: detected capacity change from 0 to 32768
[ 272.241429][T14064] loop4: detected capacity change from 0 to 64
[ 272.249492][T14066] MTD: Attempt to mount non-MTD device "/dev/loop2"
[ 272.325603][T14064] hfs: filesystem is marked locked, mounting read-only.
[ 272.336535][T14016] XFS (loop0): Mounting V5 Filesystem
[ 272.378167][T14064] hfs: filesystem is marked locked, leaving read-only.
[ 272.663426][T14016] XFS (loop0): Ending clean mount
[ 272.803433][ T4167] XFS (loop0): Unmounting Filesystem
[ 273.050232][T14110] loop4: detected capacity change from 0 to 24
[ 273.603691][T14131] loop1: detected capacity change from 0 to 256
[ 273.864381][T14141] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4379'.
[ 274.382339][T14174] xt_policy: output policy not valid in PREROUTING and INPUT
[ 274.440644][T14178] loop2: detected capacity change from 0 to 1024
[ 274.608466][T14178] EXT4-fs (loop2): mounted filesystem without journal. Opts: lazytime,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,user_xattr,,errors=continue. Quota mode: writeback.
[ 274.810828][T14202] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4407'.
[ 274.867540][T14201] netlink: 68 bytes leftover after parsing attributes in process `syz.1.4406'.
[ 275.058426][T14212] loop4: detected capacity change from 0 to 764
[ 275.204491][T14212] rock: directory entry would overflow storage
[ 275.210730][T14212] rock: sig=0x4654, size=5, remaining=4
[ 275.396934][T14233] netlink: 'syz.1.4421': attribute type 11 has an invalid length.
[ 275.771057][T14254] netlink: 'syz.2.4432': attribute type 13 has an invalid length.
[ 275.964902][ T263] block nbd5: Attempted send on invalid socket
[ 275.971174][ T263] blk_update_request: I/O error, dev nbd5, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 275.989272][T14264] REISERFS warning (device nbd5): sh-2006 read_super_block: bread failed (dev nbd5, block 2, size 4096)
[ 276.070872][ T263] block nbd5: Attempted send on invalid socket
[ 276.077322][ T263] blk_update_request: I/O error, dev nbd5, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 276.089200][T14264] REISERFS warning (device nbd5): sh-2006 read_super_block: bread failed (dev nbd5, block 16, size 4096)
[ 276.105849][T14264] REISERFS warning (device nbd5): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd5
[ 276.118684][T14227] loop0: detected capacity change from 0 to 32768
[ 276.218659][T14227] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 scanned by syz.0.4418 (14227)
[ 276.341952][T14227] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm
[ 276.351224][T14227] BTRFS info (device loop0): force zlib compression, level 3
[ 276.414965][T14227] BTRFS info (device loop0): force clearing of disk cache
[ 276.457475][T14227] BTRFS info (device loop0): setting nodatasum
[ 276.527589][T14227] BTRFS info (device loop0): use zlib compression, level 3
[ 276.567644][T14227] BTRFS info (device loop0): allowing degraded mounts
[ 276.608170][T14227] BTRFS info (device loop0): enabling disk space caching
[ 276.645926][T14285] loop5: detected capacity change from 0 to 764
[ 276.653238][T14262] loop2: detected capacity change from 0 to 32768
[ 276.664607][T14227] BTRFS info (device loop0): disk space caching is enabled
[ 276.677833][T14227] BTRFS info (device loop0): has skinny extents
[ 277.221322][T14227] BTRFS info (device loop0): enabling ssd optimizations
[ 277.252749][T14323] loop1: detected capacity change from 0 to 4096
[ 277.277909][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffc0c00
[ 277.278935][T14227] BTRFS info (device loop0): clearing free space tree
[ 277.296265][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffc0c00
[ 277.320501][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffc0c00
[ 277.354537][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffc0c00
[ 277.364184][T14327] loop5: detected capacity change from 0 to 16
[ 277.410358][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffc1c00
[ 277.419924][T14327] erofs: (device loop5): mounted with root inode @ nid 36.
[ 277.421579][T14227] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 277.459182][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffc2c00
[ 277.516632][T14327] erofs: (device loop5): z_erofs_extent_lookback: bogus lookback distance @ nid 36
[ 277.541961][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffc4c00
[ 277.567510][T14227] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 277.582380][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffc8c00
[ 277.621368][T14327] erofs: (device loop5): z_erofs_readpage: failed to read, err [-117]
[ 277.662283][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffd0c00
[ 277.670228][T14323] ntfs3: loop1: try to read out of volume at offset 0x3fffffe0c00
[ 278.385462][T14354] loop4: detected capacity change from 0 to 256
[ 278.481207][T14356] loop1: detected capacity change from 0 to 512
[ 278.507406][T14360] hsr0: VLAN not yet supported
[ 278.606452][T14354] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001)
[ 278.689255][T14356] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2
[ 278.785320][T14356] EXT4-fs (loop1): 1 truncate cleaned up
[ 278.830537][T14356] EXT4-fs (loop1): mounted filesystem without journal. Opts: resuid=0x0000000000000000,noblock_validity,usrquota,resuid=0x0000000000000000,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9b,nodiscard,,errors=continue. Quota mode: writeback.
[ 279.038935][T14376] loop5: detected capacity change from 0 to 512
[ 279.053159][ T8323] usb 1-1: new high-speed USB device number 17 using dummy_hcd
[ 279.112002][T14368] usb 3-1: new high-speed USB device number 22 using dummy_hcd
[ 279.203872][T14376] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback.
[ 279.223143][T14376] ext4 filesystem being mounted at /468/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 279.311357][T14376] EXT4-fs error (device loop5): ext4_xattr_block_list:719: inode #15: comm syz.5.4481: corrupted xattr block 32
[ 279.372246][T14368] usb 3-1: Using ep0 maxpacket: 8
[ 279.452010][ T8323] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3
[ 279.461173][ T8323] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 279.477986][T14376] EXT4-fs (loop5): Remounting filesystem read-only
[ 279.488670][ T8323] usb 1-1: config 0 descriptor??
[ 279.502083][T14368] usb 3-1: config 179 has an invalid interface number: 65 but max is 0
[ 279.510423][T14368] usb 3-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config
[ 279.544475][ T8323] cp210x 1-1:0.0: cp210x converter detected
[ 279.565607][T14368] usb 3-1: config 179 has no interface number 0
[ 279.577473][T14368] usb 3-1: config 179 interface 65 altsetting 12 has 0 endpoint descriptors, different from the interface descriptor's value: 23
[ 279.649824][T14368] usb 3-1: config 179 interface 65 has no altsetting 0
[ 279.657880][T14368] usb 3-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00
[ 279.667894][T14368] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 279.766400][ T8323] usb 1-1: cp210x converter now attached to ttyUSB0
[ 279.955298][ T8323] usb 1-1: USB disconnect, device number 17
[ 279.984785][ T8323] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0
[ 279.992935][ T5816] usb 3-1: USB disconnect, device number 22
[ 280.008117][ T8323] cp210x 1-1:0.0: device disconnected
[ 280.118502][T14414] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4497'.
[ 280.353301][T14416] loop4: detected capacity change from 0 to 4096
[ 280.414569][T14416] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512)
[ 280.414581][ T26] kauditd_printk_skb: 2 callbacks suppressed
[ 280.414595][ T26] audit: type=1326 audit(1738704114.674:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14428 comm="syz.5.4504" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1d7316ade9 code=0x0
[ 280.776870][T14448] loop0: detected capacity change from 0 to 256
[ 280.926962][T14459] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0)
[ 281.339566][T14477] loop2: detected capacity change from 0 to 4096
[ 281.348128][T14485] device ip6gretap1 entered promiscuous mode
[ 281.483065][T14492] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 281.518309][T14477] NILFS error (device loop2): nilfs_dotdot: directory #12 missing '.'
[ 281.535470][T14491] loop4: detected capacity change from 0 to 2048
[ 281.563345][T14477] Remounting filesystem read-only
[ 281.622281][T14491] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 282.001158][T14509] loop1: detected capacity change from 0 to 512
[ 282.089085][T14513] IPv6: NLM_F_REPLACE set, but no existing node found!
[ 282.101949][T14509] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 282.171232][T14509] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002]
[ 282.205037][T14521] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4547'.
[ 282.261835][T14509] System zones: 0-1, 15-15, 18-18, 34-34
[ 282.269231][T14509] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 282.278804][T14530] loop2: detected capacity change from 0 to 256
[ 282.333885][T14509] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0
[ 282.343298][T14530] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x99a53fd9, utbl_chksum : 0xe619d30d)
[ 282.395987][T14533] netlink: 236 bytes leftover after parsing attributes in process `syz.4.4554'.
[ 282.407120][T14509] EXT4-fs warning (device loop1): ext4_enable_quotas:6432: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 282.458423][T14509] EXT4-fs (loop1): Cannot turn on quotas: error -22
[ 282.486423][T14509] EXT4-fs error (device loop1): ext4_orphan_get:1427: comm syz.1.4544: bad orphan inode 16
[ 282.548653][T14509] ext4_test_bit(bit=15, block=18) = 1
[ 282.563033][T14509] is_bad_inode(inode)=0
[ 282.567412][T14509] NEXT_ORPHAN(inode)=0
[ 282.573645][T14509] max_ino=32
[ 282.577294][T14509] i_nlink=2
[ 282.580686][T14509] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 282.680778][T14509] fscrypt (loop1, inode 16): Error -61 getting encryption context
[ 282.765104][T14495] loop5: detected capacity change from 0 to 32768
[ 282.900661][T14558] loop1: detected capacity change from 0 to 64
[ 282.990831][T14495] XFS (loop5): Mounting V5 Filesystem
[ 283.143564][T14495] XFS (loop5): Ending clean mount
[ 283.201540][T14495] XFS (loop5): Metadata CRC error detected at xfs_inobt_read_verify+0x39/0xc0, xfs_finobt block 0x20
[ 283.269304][T14495] XFS (loop5): Unmount and run xfs_repair
[ 283.279466][T14495] XFS (loop5): First 128 bytes of corrupted metadata buffer:
[ 283.308717][T14495] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............
[ 283.332701][T14495] 00000010: 00 00 00 00 00 00 00 20 00 00 00 01 00 00 00 40 ....... .......@
[ 283.357253][T14495] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv...
[ 283.380281][T14495] 00000030: 00 00 00 00 8a d2 18 46 00 00 16 80 00 00 40 37 .......F......@7
[ 283.410075][T14495] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................
[ 283.430377][T14495] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 ................
[ 283.454012][T14598] netlink: 'syz.4.4580': attribute type 16 has an invalid length.
[ 283.477975][T14495] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
[ 283.498289][T14598] netlink: 'syz.4.4580': attribute type 17 has an invalid length.
[ 283.507244][T14495] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
[ 283.519072][T14495] XFS (loop5): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x20 len 8 error 74
[ 283.531079][T14601] loop2: detected capacity change from 0 to 1024
[ 283.542144][T14495] XFS (loop5): Failed to initialize disk quotas.
[ 283.566392][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 283.608199][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 283.631460][T14495] XFS (loop5): Metadata CRC error detected at xfs_inobt_read_verify+0x39/0xc0, xfs_finobt block 0x20
[ 283.646507][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 283.670865][T14495] XFS (loop5): Unmount and run xfs_repair
[ 283.680272][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 283.694944][T14495] XFS (loop5): First 128 bytes of corrupted metadata buffer:
[ 283.705543][T14495] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............
[ 283.724145][T14495] 00000010: 00 00 00 00 00 00 00 20 00 00 00 01 00 00 00 40 ....... .......@
[ 283.741333][T14495] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv...
[ 283.782940][T14495] 00000030: 00 00 00 00 8a d2 18 46 00 00 16 80 00 00 40 37 .......F......@7
[ 283.807293][T14495] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................
[ 283.848710][T14495] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 ................
[ 283.876483][T14612] loop2: detected capacity change from 0 to 256
[ 283.889493][T14495] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
[ 283.930664][T14495] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
[ 283.967622][T14495] XFS (loop5): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x20 len 8 error 74
[ 284.040279][T14618] CIFS: VFS: Malformed UNC in devname
[ 284.105643][ T9279] XFS (loop5): Unmounting Filesystem
[ 284.520109][T14644] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4604'.
[ 284.543935][T14644] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4604'.
[ 284.762060][T14650] deleting an unspecified loop device is not supported.
[ 285.205141][T14672] loop5: detected capacity change from 0 to 256
[ 285.579104][T14639] loop1: detected capacity change from 0 to 32768
[ 285.629318][T14694] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 285.636673][T14694] IPv6: NLM_F_CREATE should be set when creating new route
[ 285.644006][T14694] IPv6: NLM_F_CREATE should be set when creating new route
[ 285.750954][T14639] XFS (loop1): Mounting V5 Filesystem
[ 286.060690][T14639] XFS (loop1): Ending clean mount
[ 286.118978][T14639] XFS (loop1): Quotacheck needed: Please wait.
[ 286.182394][T14726] loop0: detected capacity change from 0 to 2048
[ 286.193818][T14735] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4644'.
[ 286.252009][T14726] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 286.275287][T14639] XFS (loop1): Quotacheck: Done.
[ 286.280683][T14639] XFS (loop1): Unmounting Filesystem
[ 286.299598][T14739] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4645'.
[ 286.345448][ C1] vkms_vblank_simulate: vblank timer overrun
[ 286.417538][T14744] netlink: 'syz.2.4649': attribute type 16 has an invalid length.
[ 286.434447][T14744] netlink: 'syz.2.4649': attribute type 17 has an invalid length.
[ 286.457609][T14744] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 286.480142][T14748] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 286.492710][T14744] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 286.521160][T14744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 286.545666][T14726] NILFS error (device loop0): nilfs_check_page: bad entry in directory #12: rec_len is too small for name_len - offset=0, inode=12, rec_len=16, name_len=6
[ 286.573557][T14744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 286.590019][T14726] Remounting filesystem read-only
[ 286.751887][T14754] netlink: 14 bytes leftover after parsing attributes in process `syz.5.4654'.
[ 287.016772][T14765] loop5: detected capacity change from 0 to 2048
[ 287.035256][T14770] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4661'.
[ 287.086575][T14765] loop5: p1 < > p4 < >
[ 287.101568][T14772] netlink: 209820 bytes leftover after parsing attributes in process `syz.0.4662'.
[ 287.570902][T14805] loop0: detected capacity change from 0 to 64
[ 287.988576][T14819] loop4: detected capacity change from 0 to 8192
[ 288.016069][ T5816] usb 2-1: new high-speed USB device number 21 using dummy_hcd
[ 288.048633][T14839] netlink: 'syz.5.4695': attribute type 10 has an invalid length.
[ 288.071789][T14819] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal
[ 288.088240][T14839] team0: Device veth1_macvtap failed to register rx_handler
[ 288.102125][T14819] REISERFS (device loop4): using ordered data mode
[ 288.119088][T14819] reiserfs: using flush barriers
[ 288.128024][T14819] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 288.152220][T14819] REISERFS (device loop4): checking transaction log (loop4)
[ 288.228164][ T4210] Bluetooth: hci5: command 0x0406 tx timeout
[ 288.282254][ T5816] usb 2-1: Using ep0 maxpacket: 8
[ 288.335023][T12681] udevd[12681]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory
[ 288.341264][ T4436] udevd[4436]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory
[ 288.412899][ T5816] usb 2-1: config 179 has an invalid interface number: 65 but max is 0
[ 288.426662][ T5816] usb 2-1: config 179 has no interface number 0
[ 288.436121][T14819] REISERFS (device loop4): Using tea hash to sort names
[ 288.454944][T14850] loop0: detected capacity change from 0 to 256
[ 288.464800][T14819] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2)
[ 288.479281][ T5816] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9
[ 288.521897][ T5816] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024
[ 288.538393][T14819] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage.
[ 288.577881][T14850] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d)
[ 288.583589][ T5816] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7
[ 288.603920][ T5816] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0
[ 288.629164][ T5816] usb 2-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23
[ 288.695365][ T5816] usb 2-1: config 179 interface 65 has no altsetting 0
[ 288.717130][ T5816] usb 2-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00
[ 288.728210][ T5816] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 288.848136][ T5816] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input26
[ 289.163747][ T5816] usb 2-1: USB disconnect, device number 21
[ 289.186586][ T5816] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19
[ 289.528693][T14852] loop5: detected capacity change from 0 to 32768
[ 289.556497][T14881] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4714'.
[ 289.592934][T14852] XFS: ikeep mount option is deprecated.
[ 289.614239][ T4210] usb 3-1: new high-speed USB device number 23 using dummy_hcd
[ 289.753860][T14896] loop1: detected capacity change from 0 to 256
[ 289.768489][T14852] XFS (loop5): Mounting V5 Filesystem
[ 289.891892][ T4210] usb 3-1: Using ep0 maxpacket: 32
[ 289.985707][T14852] XFS (loop5): Ending clean mount
[ 290.002230][T14852] XFS (loop5): Quotacheck needed: Please wait.
[ 290.030881][T14905] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 290.038233][T14905] IPv6: NLM_F_CREATE should be set when creating new route
[ 290.042192][ T4210] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 290.045552][T14905] IPv6: NLM_F_CREATE should be set when creating new route
[ 290.088933][ T4210] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2
[ 290.131997][T14852] XFS (loop5): Quotacheck: Done.
[ 290.183773][ T4210] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0
[ 290.240124][T14901] loop0: detected capacity change from 0 to 32768
[ 290.283463][ T9279] XFS (loop5): Unmounting Filesystem
[ 290.296727][T14913] netlink: zone id is out of range
[ 290.304470][T14913] netlink: zone id is out of range
[ 290.447558][ T4210] usb 3-1: New USB device found, idVendor=0582, idProduct=0016, bcdDevice=8e.57
[ 290.480688][ T4210] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 290.529803][ T4210] usb 3-1: Product: syz
[ 290.534719][ T4210] usb 3-1: Manufacturer: syz
[ 290.539342][ T4210] usb 3-1: SerialNumber: syz
[ 290.601942][ T4210] usb 3-1: config 0 descriptor??
[ 290.675158][ T4210] usbhid 3-1:0.0: couldn't find an input interrupt endpoint
[ 290.734169][T14931] netlink: 'syz.1.4734': attribute type 16 has an invalid length.
[ 290.766274][T14931] netlink: 'syz.1.4734': attribute type 17 has an invalid length.
[ 290.789487][T14931] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 290.847462][T14931] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 290.942101][T14931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 290.978806][T14935] netlink: 72 bytes leftover after parsing attributes in process `syz.0.4730'.
[ 290.992424][T14931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 291.101168][ T5822] usb 3-1: USB disconnect, device number 23
[ 291.457185][T14933] loop4: detected capacity change from 0 to 32768
[ 291.560598][T14933] ERROR: (device loop4): dbAlloc: the hint is outside the map
[ 291.560598][T14933]
[ 291.746553][ T3070] read_mapping_page failed!
[ 291.781643][ T3070] ERROR: (device loop4): txCommit:
[ 291.781643][ T3070]
[ 291.790741][ T3070] jfs_write_inode: jfs_commit_inode failed!
[ 291.821643][T14958] loop5: detected capacity change from 0 to 4096
[ 292.017308][T14958] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 292.509330][T14960] loop2: detected capacity change from 0 to 32768
[ 292.573403][T14960] XFS: ikeep mount option is deprecated.
[ 292.597533][T14960] XFS: noikeep mount option is deprecated.
[ 292.805676][T14960] XFS (loop2): Mounting V5 Filesystem
[ 292.835185][T15006] loop0: detected capacity change from 0 to 256
[ 292.929879][T15016] No such timeout policy "syz0"
[ 292.968572][T15006] FAT-fs (loop0): Directory bread(block 64) failed
[ 292.996901][T15006] FAT-fs (loop0): Directory bread(block 65) failed
[ 293.029534][T14960] XFS (loop2): Ending clean mount
[ 293.041472][T15006] FAT-fs (loop0): Directory bread(block 66) failed
[ 293.053979][T14960] XFS (loop2): Quotacheck needed: Please wait.
[ 293.057815][T14964] loop1: detected capacity change from 0 to 40427
[ 293.079386][T15006] FAT-fs (loop0): Directory bread(block 67) failed
[ 293.101337][T15006] FAT-fs (loop0): Directory bread(block 68) failed
[ 293.152664][T15006] FAT-fs (loop0): Directory bread(block 69) failed
[ 293.159384][T15006] FAT-fs (loop0): Directory bread(block 70) failed
[ 293.172633][T14964] F2FS-fs (loop1): invalid crc value
[ 293.181320][T15006] FAT-fs (loop0): Directory bread(block 71) failed
[ 293.196064][T14960] XFS (loop2): Quotacheck: Done.
[ 293.218258][T15006] FAT-fs (loop0): Directory bread(block 72) failed
[ 293.219351][T15027] loop4: detected capacity change from 0 to 1024
[ 293.225728][T15006] FAT-fs (loop0): Directory bread(block 73) failed
[ 293.259270][T14964] F2FS-fs (loop1): Found nat_bits in checkpoint
[ 293.334351][T15006] attempt to access beyond end of device
[ 293.334351][T15006] loop0: rw=0, want=1260, limit=256
[ 293.362012][ T4169] XFS (loop2): Unmounting Filesystem
[ 293.383849][T15006] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 328)
[ 293.412711][T15006] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 328)
[ 293.485284][T14964] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5
[ 293.501930][T15027] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,noload,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,resgid=0x0000000000000000,usrquota,data_err=abort,errors=remount-ro,. Quota mode: writeback.
[ 293.788919][T15046] loop0: detected capacity change from 0 to 512
[ 293.885929][T15046] EXT4-fs (loop0): ea_inode feature is not supported for Hurd
[ 293.974922][T15050] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4786'.
[ 294.091813][ T4212] usb 6-1: new high-speed USB device number 10 using dummy_hcd
[ 294.314204][T14368] usb 1-1: new high-speed USB device number 18 using dummy_hcd
[ 294.330142][T15066] loop2: detected capacity change from 0 to 512
[ 294.369244][T15066] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option
[ 294.410925][T15066] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2
[ 294.500002][T15066] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2
[ 294.537787][ T4212] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 294.569926][T15066] EXT4-fs (loop2): 1 truncate cleaned up
[ 294.578347][T15066] EXT4-fs (loop2): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1,. Quota mode: writeback.
[ 294.633871][T15070] loop4: detected capacity change from 0 to 32768
[ 294.658372][T15066] EXT4-fs error (device loop2): ext4_map_blocks:628: inode #2: block 4: comm syz.2.4793: lblock 0 mapped to illegal pblock 4 (length 1)
[ 294.673422][T15066] EXT4-fs (loop2): Remounting filesystem read-only
[ 294.682229][T14368] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7
[ 294.704959][T14368] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 60258, setting to 1024
[ 294.716617][T14368] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 1024
[ 294.727002][T14368] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d
[ 294.736166][T14368] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 294.762239][T15046] raw-gadget.1 gadget: fail, usb_ep_enable returned -22
[ 294.772227][ T4212] usb 6-1: New USB device found, idVendor=22b8, idProduct=4b48, bcdDevice=3f.f0
[ 294.787928][T15070] ERROR: (device loop4): dbAllocNext: Corrupt dmap page
[ 294.787928][T15070]
[ 294.804993][T14368] usb 1-1: invalid MIDI out EP 0
[ 294.807727][ T4212] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 294.832930][ T4212] usb 6-1: Product: syz
[ 294.837220][ T4212] usb 6-1: Manufacturer: syz
[ 294.873506][ T4212] usb 6-1: SerialNumber: syz
[ 294.909455][T14368] snd-usb-audio: probe of 1-1:27.0 failed with error -22
[ 294.983971][ T4346] udevd[4346]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 295.080368][ T4210] usb 1-1: USB disconnect, device number 18
[ 295.113578][T15087] loop2: detected capacity change from 0 to 64
[ 295.233015][ T4212] qmi_wwan 6-1:1.0: skipping garbage
[ 295.248887][ T4212] qmi_wwan 6-1:1.0: invalid descriptor buffer length
[ 295.262792][ T4212] qmi_wwan: probe of 6-1:1.0 failed with error -22
[ 295.297617][ T4212] usb 6-1: USB disconnect, device number 10
[ 295.519774][T15101] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4809'.
[ 295.547246][T15101] netlink: 11 bytes leftover after parsing attributes in process `syz.2.4809'.
[ 295.549212][T15103] netlink: 9412 bytes leftover after parsing attributes in process `syz.1.4810'.
[ 295.962440][T15119] loop2: detected capacity change from 0 to 8192
[ 296.069966][T15119] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal
[ 296.147998][T15119] REISERFS (device loop2): using ordered data mode
[ 296.165347][T15119] reiserfs: using flush barriers
[ 296.171840][T15119] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 296.262188][T15119] REISERFS (device loop2): checking transaction log (loop2)
[ 296.424777][T15119] REISERFS (device loop2): Using tea hash to sort names
[ 296.443838][T15119] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2)
[ 296.481820][T15119] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage.
[ 296.615405][T15133] loop1: detected capacity change from 0 to 32768
[ 296.692598][T15133] XFS: ikeep mount option is deprecated.
[ 296.699243][T15133] XFS: noikeep mount option is deprecated.
[ 296.894686][T15133] XFS (loop1): Mounting V5 Filesystem
[ 297.049065][T15179] usb usb7: usbfs: process 15179 (syz.4.4841) did not claim interface 0 before use
[ 297.080061][T15133] XFS (loop1): Ending clean mount
[ 297.098686][T15133] XFS (loop1): Quotacheck needed: Please wait.
[ 297.319840][T15133] XFS (loop1): Quotacheck: Done.
[ 297.381330][T15190] loop5: detected capacity change from 0 to 8192
[ 297.421816][T14368] usb 1-1: new high-speed USB device number 19 using dummy_hcd
[ 297.458614][ T4182] XFS (loop1): Unmounting Filesystem
[ 297.497325][T15190] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal
[ 297.593356][T15190] REISERFS (device loop5): using ordered data mode
[ 297.615065][T15190] reiserfs: using flush barriers
[ 297.636490][T15190] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 297.653572][T15190] REISERFS (device loop5): checking transaction log (loop5)
[ 297.671764][T14368] usb 1-1: Using ep0 maxpacket: 16
[ 297.792079][T14368] usb 1-1: config index 0 descriptor too short (expected 54081, got 72)
[ 297.800545][T14368] usb 1-1: config 15 has too many interfaces: 202, using maximum allowed: 32
[ 297.822947][T14368] usb 1-1: config 15 has an invalid descriptor of length 0, skipping remainder of the config
[ 297.865456][T14368] usb 1-1: config 15 has 0 interfaces, different from the descriptor's value: 202
[ 297.981132][T15190] REISERFS (device loop5): Using tea hash to sort names
[ 298.001541][T15190] REISERFS warning (device loop5): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2)
[ 298.032332][T15190] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage.
[ 298.052273][T14368] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27
[ 298.061360][T14368] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 298.086551][T14368] usb 1-1: Product: syz
[ 298.099441][T14368] usb 1-1: Manufacturer: syz
[ 298.105226][T14368] usb 1-1: SerialNumber: syz
[ 298.410714][T14368] usb 1-1: USB disconnect, device number 19
[ 298.520236][T15243] tmpfs: Bad value for 'mpol'
[ 299.195466][T15280] bond0: option xmit_hash_policy: invalid value (71)
[ 299.367321][T15245] loop5: detected capacity change from 0 to 32768
[ 299.463708][T15245] XFS: ikeep mount option is deprecated.
[ 299.471913][T15245] XFS: noikeep mount option is deprecated.
[ 299.478051][T15290] loop0: detected capacity change from 0 to 4096
[ 299.490600][T15298] loop1: detected capacity change from 0 to 2048
[ 299.498842][T15301] device gre0 entered promiscuous mode
[ 299.579499][T15298] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 299.722264][T15245] XFS (loop5): Mounting V5 Filesystem
[ 299.789376][T15290] ntfs3: loop0: ino=5, "/" directory corrupted
[ 299.802856][T15290] ntfs3: loop0: Mark volume as dirty due to NTFS errors
[ 299.867030][T15326] loop2: detected capacity change from 0 to 512
[ 299.971920][T15326] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5
[ 299.971920][T15326] Contact linux-ext4@vger.kernel.org if you think we should keep it.
[ 299.971920][T15326]
[ 300.032996][T15326] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 300.048000][T15245] XFS (loop5): Ending clean mount
[ 300.076480][T15245] XFS (loop5): Quotacheck needed: Please wait.
[ 300.225124][T15326] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #17: comm syz.2.4910: iget: bad i_size value: -6917529027641081756
[ 300.272455][T15326] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.4910: couldn't read orphan inode 17 (err -117)
[ 300.283276][T15245] XFS (loop5): Quotacheck: Done.
[ 300.320749][T15326] EXT4-fs (loop2): mounted filesystem without journal. Opts: barrier,nouser_xattr,resgid=0x000000000000ee00,nombcache,noload,,errors=continue. Quota mode: writeback.
[ 300.488016][ T9279] XFS (loop5): Unmounting Filesystem
[ 300.877878][ T27] INFO: task syz-executor:4168 blocked for more than 143 seconds.
[ 300.901408][ T27] Not tainted 5.15.178-syzkaller #0
[ 300.927303][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 300.950782][ T27] task:syz-executor state:D stack:20192 pid: 4168 ppid: 1 flags:0x00004004
[ 300.973146][ T27] Call Trace:
[ 300.976563][ T27]
[ 300.979576][ T27] __schedule+0x12c4/0x45b0
[ 300.984376][ T27] ? release_firmware_map_entry+0x190/0x190
[ 300.993609][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0
[ 301.007462][ T27] ? print_irqtrace_events+0x210/0x210
[ 301.033716][ T27] ? _raw_spin_lock_irq+0xdb/0x110
[ 301.039035][ T27] schedule+0x11b/0x1f0
[ 301.048363][ T27] io_schedule+0x88/0x100
[ 301.053385][ T27] wait_on_page_bit_common+0xa13/0x1180
[ 301.074984][ T27] ? xas_find+0x979/0xaa0
[ 301.085194][ T27] ? wait_on_page_bit+0x50/0x50
[ 301.090205][ T27] ? rcu_lock_release+0x20/0x20
[ 301.095705][ T27] truncate_inode_pages_range+0xc17/0x1290
[ 301.101743][ T27] ? invalidate_inode_page+0x370/0x370
[ 301.108089][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0
[ 301.114504][ T27] ? _raw_spin_unlock_irq+0x1f/0x40
[ 301.119742][ T27] ? lockdep_hardirqs_on+0x94/0x130
[ 301.126013][ T27] evict+0x53c/0x930
[ 301.129952][ T27] ? mode_strip_sgid+0x210/0x210
[ 301.135020][ T27] ? do_raw_spin_unlock+0x137/0x8b0
[ 301.140279][ T27] evict_inodes+0x668/0x700
[ 301.144886][ T27] ? clear_inode+0x150/0x150
[ 301.149496][ T27] ? sync_filesystem+0x103/0x220
[ 301.154517][ T27] generic_shutdown_super+0x94/0x310
[ 301.159841][ T27] kill_block_super+0x7a/0xe0
[ 301.164642][ T27] deactivate_locked_super+0xa0/0x110
[ 301.170033][ T27] cleanup_mnt+0x44e/0x500
[ 301.171854][ T4210] usb 3-1: new high-speed USB device number 24 using dummy_hcd
[ 301.175317][ T27] ? lockdep_hardirqs_on+0x94/0x130
[ 301.187289][ T27] task_work_run+0x129/0x1a0
[ 301.192093][ T27] exit_to_user_mode_loop+0x106/0x130
[ 301.197472][ T27] exit_to_user_mode_prepare+0xb1/0x140
[ 301.203131][ T27] syscall_exit_to_user_mode+0x5d/0x240
[ 301.209348][ T27] do_syscall_64+0x47/0xb0
[ 301.213870][ T27] ? clear_bhb_loop+0x15/0x70
[ 301.218576][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 301.224881][ T27] RIP: 0033:0x7f758cbdd117
[ 301.229330][ T27] RSP: 002b:00007fff4c9edaa8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
[ 301.237832][ T27] RAX: 0000000000000000 RBX: 00007f758cc5d08c RCX: 00007f758cbdd117
[ 301.245910][ T27] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007fff4c9edb60
[ 301.254013][ T27] RBP: 00007fff4c9edb60 R08: 0000000000000000 R09: 0000000000000000
[ 301.262121][ T27] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff4c9eebf0
[ 301.270115][ T27] R13: 00007f758cc5d08c R14: 0000000000024978 R15: 00007fff4c9eec30
[ 301.278199][ T27]
[ 301.281312][ T27]
[ 301.281312][ T27] Showing all locks held in the system:
[ 301.290900][ T27] 1 lock held by khungtaskd/27:
[ 301.295947][ T27] #0: ffffffff8cb1fce0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30
[ 301.305484][ T27] 4 locks held by klogd/3536:
[ 301.310668][ T27] #0: ffff8880b8e3a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140
[ 301.320911][ T27] #1: ffffffff8cbf1d40 (mmu_notifier_invalidate_range_start){+.+.}-{0:0}, at: __wake_up_sync_key+0xf5/0x1c0
[ 301.332622][ T27] #2: ffff88807e166368 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xae/0x1300
[ 301.342106][ T27] #3: ffff8880b8e3a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140
[ 301.352159][ T27] 2 locks held by getty/3932:
[ 301.356852][ T27] #0: ffff88814cd98098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70
[ 301.366691][ T27] #1: ffffc90002cd62e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0
[ 301.377058][ T27] 1 lock held by syz-executor/4168:
[ 301.382344][ T27] #0: ffff888074ca40e0 (&type->s_umount_key#61){+.+.}-{3:3}, at: deactivate_super+0xa9/0xe0
[ 301.393489][ T27] 5 locks held by kworker/0:3/4210:
[ 301.398703][ T27] #0: ffff88801a1cf538 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0
[ 301.409584][ T27] #1: ffffc9000305fd20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0
[ 301.421459][ T27] #2: ffff88802432b220 (&dev->mutex){....}-{3:3}, at: hub_event+0x208/0x54c0
[ 301.430479][ T27] #3: ffff88802432e5c0 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x2238/0x54c0
[ 301.440558][ T27] #4: ffff88814849ee68 (hcd->address0_mutex){+.+.}-{3:3}, at: hub_event+0x2260/0x54c0
[ 301.450319][ T27] 3 locks held by kworker/1:9/6964:
[ 301.455585][ T27] #0: ffff888017470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0
[ 301.466120][ T27] #1: ffffc90002f4fd20 ((work_completion)(&map->work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0
[ 301.477293][ T27] #2: ffffffff8cb241b0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x9c/0x4e0
[ 301.487274][ T27] 2 locks held by syz-executor/9279:
[ 301.492712][ T27] #0: ffff88802064fd18 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_put+0xfb/0x790
[ 301.503583][ T27] #1: ffff888020777468 (&lo->lo_mutex){+.+.}-{3:3}, at: __loop_clr_fd+0xa9/0xbe0
[ 301.513024][ T27]
[ 301.515979][ T27] =============================================
[ 301.515979][ T27]
[ 301.542680][ T27] NMI backtrace for cpu 1
[ 301.547065][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.178-syzkaller #0
[ 301.555072][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[ 301.565275][ T27] Call Trace:
[ 301.568614][ T27]
[ 301.571552][ T27] dump_stack_lvl+0x1e3/0x2d0
[ 301.576251][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0
[ 301.581899][ T27] ? panic+0x860/0x860
[ 301.586002][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0
[ 301.591132][ T27] nmi_cpu_backtrace+0x46a/0x4a0
[ 301.596084][ T27] ? __wake_up_klogd+0xd5/0x100
[ 301.598305][ T4210] usb 3-1: config 0 has an invalid interface number: 106 but max is 0
[ 301.600950][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0
[ 301.600975][ T27] ? _printk+0xd1/0x120
[ 301.614940][ T4210] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 301.615262][ T27] ? panic+0x860/0x860
[ 301.627736][ T4210] usb 3-1: config 0 has no interface number 0
[ 301.629460][ T27] ? __wake_up_klogd+0xcc/0x100
[ 301.629492][ T27] ? panic+0x860/0x860
[ 301.640424][ T4210] usb 3-1: config 0 interface 106 altsetting 0 endpoint 0x1 has an invalid bInterval 97, changing to 7
[ 301.644443][ T27] ? __rcu_read_unlock+0x92/0x100
[ 301.644474][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10
[ 301.644499][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0
[ 301.644525][ T27] watchdog+0xe72/0xeb0
[ 301.644557][ T27] kthread+0x3f6/0x4f0
[ 301.644577][ T27] ? hungtask_pm_notify+0x50/0x50
[ 301.644598][ T27] ? kthread_blkcg+0xd0/0xd0
[ 301.644620][ T27] ret_from_fork+0x1f/0x30
[ 301.644654][ T27]
[ 301.644695][ C1] vkms_vblank_simulate: vblank timer overrun
[ 301.645415][ T27] Sending NMI from CPU 1 to CPUs 0:
[ 301.659019][ T4210] usb 3-1: config 0 interface 106 altsetting 0 endpoint 0x1 has invalid maxpacket 24929, setting to 1024
[ 301.660084][ C0] NMI backtrace for cpu 0
[ 301.660094][ C0] CPU: 0 PID: 4210 Comm: kworker/0:3 Not tainted 5.15.178-syzkaller #0
[ 301.660112][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[ 301.660123][ C0] Workqueue: usb_hub_wq hub_event
[ 301.660143][ C0] RIP: 0010:io_serial_in+0x72/0xb0
[ 301.660171][ C0] Code: 14 55 fa fc 89 e9 41 d3 e6 48 83 c3 40 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 55 3d 44 fd 44 03 33 44 89 f2 ec <0f> b6 c0 5b 41 5e 41 5f 5d c3 89 e9 80 e1 07 38 c1 7c ad 48 89 ef
[ 301.660196][ C0] RSP: 0018:ffffc9000305ec10 EFLAGS: 00000002
[ 301.660209][ C0] RAX: 1ffffffff2db7300 RBX: ffffffff96db9a00 RCX: 0000000000000000
[ 301.660222][ C0] RDX: 00000000000003fd RSI: 00000000000352a6 RDI: 00000000000352a7
[ 301.660233][ C0] RBP: 0000000000000000 R08: ffffffff84863072 R09: 0000000000000003
[ 301.660244][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 1ffffffff2db738d
[ 301.660257][ C0] R13: ffffffff96db99c0 R14: 00000000000003fd R15: dffffc0000000000
[ 301.660270][ C0] FS: 0000000000000000(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000
[ 301.660284][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 301.660296][ C0] CR2: 00007f800407df98 CR3: 0000000064c57000 CR4: 00000000003506f0
[ 301.660311][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 301.660321][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 301.660331][ C0] Call Trace:
[ 301.660337][ C0]
[ 301.660342][ C0] ? nmi_cpu_backtrace+0x39f/0x4a0
[ 301.660360][ C0] ? read_lock_is_recursive+0x10/0x10
[ 301.660380][ C0] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0
[ 301.660397][ C0] ? unknown_nmi_error+0xd0/0xd0
[ 301.660423][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10
[ 301.660441][ C0] ? nmi_handle+0xf7/0x370
[ 301.660458][ C0] ? io_serial_in+0x72/0xb0
[ 301.660475][ C0] ? default_do_nmi+0x62/0x150
[ 301.660494][ C0] ? exc_nmi+0xa8/0x100
[ 301.660510][ C0] ? end_repeat_nmi+0x16/0x31
[ 301.660529][ C0] ? io_serial_in+0x42/0xb0
[ 301.660547][ C0] ? io_serial_in+0x72/0xb0
[ 301.660565][ C0] ? io_serial_in+0x72/0xb0
[ 301.660583][ C0] ? io_serial_in+0x72/0xb0
[ 301.660601][ C0]
[ 301.660605][ C0]
[ 301.660612][ C0] wait_for_xmitr+0xec/0x260
[ 301.660632][ C0] serial8250_console_putchar+0x19/0x50
[ 301.660651][ C0] uart_console_write+0xa9/0x100
[ 301.660667][ C0] ? serial8250_console_write+0x1180/0x1180
[ 301.660688][ C0] serial8250_console_write+0xc8e/0x1180
[ 301.660715][ C0] ? serial8250_set_defaults+0x5f0/0x5f0
[ 301.660734][ C0] ? __lock_acquire+0x1ff0/0x1ff0
[ 301.660749][ C0] ? do_raw_spin_lock+0x14a/0x370
[ 301.660775][ C0] console_unlock+0xced/0x12b0
[ 301.660799][ C0] ? console_trylock_spinning+0x3f0/0x3f0
[ 301.660818][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0
[ 301.660836][ C0] ? print_irqtrace_events+0x210/0x210
[ 301.660853][ C0] ? do_raw_spin_unlock+0x137/0x8b0
[ 301.660875][ C0] ? vprintk_emit+0x150/0x150
[ 301.660889][ C0] ? snprintf+0xd6/0x120
[ 301.660910][ C0] ? vscnprintf+0x80/0x80
[ 301.660928][ C0] ? preempt_count_add+0x8f/0x180
[ 301.660948][ C0] vprintk_emit+0xbf/0x150
[ 301.660965][ C0] dev_vprintk_emit+0x2aa/0x330
[ 301.660984][ C0] ? _dev_info+0x170/0x170
[ 301.661006][ C0] dev_printk_emit+0xd9/0x120
[ 301.661021][ C0] ? worker_thread+0xaca/0x1280
[ 301.661039][ C0] ? kthread+0x3f6/0x4f0
[ 301.661053][ C0] ? ret_from_fork+0x1f/0x30
[ 301.661074][ C0] ? dev_vprintk_emit+0x330/0x330
[ 301.661094][ C0] ? __dev_printk+0x137/0x1a0
[ 301.661114][ C0] _dev_notice+0x11e/0x170
[ 301.661133][ C0] ? _dev_warn+0x170/0x170
[ 301.661159][ C0] ? __kmalloc+0x168/0x300
[ 301.661176][ C0] ? usb_get_configuration+0x1988/0x4e10
[ 301.661195][ C0] ? usb_get_descriptor+0x137/0x3c0
[ 301.661211][ C0] ? usb_get_configuration+0x1baa/0x4e10
[ 301.661231][ C0] usb_get_configuration+0x2d2c/0x4e10
[ 301.661273][ C0] ? usb_destroy_configuration+0x680/0x680
[ 301.661291][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0
[ 301.661310][ C0] ? print_irqtrace_events+0x210/0x210
[ 301.661325][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130
[ 301.661345][ C0] ? do_raw_spin_unlock+0x137/0x8b0
[ 301.661363][ C0] ? _raw_spin_unlock_irq+0x1f/0x40
[ 301.661380][ C0] ? lockdep_hardirqs_on+0x94/0x130
[ 301.661399][ C0] usb_new_device+0x146/0x18f0
[ 301.661421][ C0] ? __mutex_unlock_slowpath+0x218/0x750
[ 301.661442][ C0] ? mutex_unlock+0x10/0x10
[ 301.661458][ C0] ? print_irqtrace_events+0x210/0x210
[ 301.661472][ C0] ? _raw_spin_lock_irq+0xdb/0x110
[ 301.661490][ C0] ? usb_disconnect+0x8c0/0x8c0
[ 301.661509][ C0] ? do_raw_spin_unlock+0x137/0x8b0
[ 301.661526][ C0] ? _raw_spin_unlock_irq+0x1f/0x40
[ 301.661543][ C0] ? lockdep_hardirqs_on+0x94/0x130
[ 301.661563][ C0] hub_event+0x2cdf/0x54c0
[ 301.661603][ C0] ? led_work+0x700/0x700
[ 301.661619][ C0] ? read_lock_is_recursive+0x10/0x10
[ 301.661635][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0
[ 301.661653][ C0] ? __mutex_trylock_common+0x2d0/0x2e0
[ 301.661679][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130
[ 301.661719][ C0] ? do_raw_spin_unlock+0x137/0x8b0
[ 301.661741][ C0] process_one_work+0x8a1/0x10c0
[ 301.661767][ C0] ? worker_detach_from_pool+0x260/0x260
[ 301.661789][ C0] ? _raw_spin_lock_irqsave+0x120/0x120
[ 301.661808][ C0] ? kthread_data+0x4e/0xc0
[ 301.661825][ C0] ? wq_worker_running+0x97/0x170
[ 301.661843][ C0] worker_thread+0xaca/0x1280
[ 301.661875][ C0] kthread+0x3f6/0x4f0
[ 301.661890][ C0] ? rcu_lock_release+0x20/0x20
[ 301.661908][ C0] ? kthread_blkcg+0xd0/0xd0
[ 301.661925][ C0] ret_from_fork+0x1f/0x30
[ 301.661950][ C0]
[ 301.663942][ T27] Kernel panic - not syncing: hung_task: blocked tasks
[ 301.689444][ T4210] usb 3-1: config 0 interface 106 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6
[ 301.691921][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.178-syzkaller #0
[ 301.691944][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[ 301.691957][ T27] Call Trace:
[ 301.696563][ T4210] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=df.bb
[ 301.700945][ T27]
[ 301.700955][ T27] dump_stack_lvl+0x1e3/0x2d0
[ 301.700984][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0
[ 301.717887][ T4210] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 301.726342][ T27] ? panic+0x860/0x860
[ 301.726385][ T27] panic+0x318/0x860
[ 301.726407][ T27] ? schedule_preempt_disabled+0x20/0x20
[ 301.726429][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0
[ 301.726453][ T27] ? fb_is_primary_device+0xd0/0xd0
[ 301.726476][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10
[ 301.726503][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0
[ 301.726524][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0
[ 301.726547][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0
[ 301.726572][ T27] watchdog+0xeb0/0xeb0
[ 301.726605][ T27] kthread+0x3f6/0x4f0
[ 301.726625][ T27] ? hungtask_pm_notify+0x50/0x50
[ 301.726647][ T27] ? kthread_blkcg+0xd0/0xd0
[ 301.726669][ T27] ret_from_fork+0x1f/0x30
[ 301.726704][ T27]
[ 301.727042][ T27] Kernel Offset: disabled
[ 302.430936][ T27] Rebooting in 86400 seconds..