last executing test programs: 7m2.708828301s ago: executing program 3 (id=448): r0 = syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8d, 0x1e, 0x50, 0x20, 0x1039, 0x2120, 0x2a7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0xff, 0xc0, 0x0, [{{0x9, 0x4, 0x7d, 0xf6, 0x0, 0xe4, 0x40, 0x98, 0x2}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 6m58.932899216s ago: executing program 3 (id=487): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x0, {0x0, 0xf0, 0x2}, 0xff}, 0x18) 6m58.763146739s ago: executing program 3 (id=489): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0xa0, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0xa0}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0xb4, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xb4}}, 0x0) 6m58.62202362s ago: executing program 3 (id=491): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@jqfmt_vfsv1}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@usrjquota}]}, 0xfe, 0x46c, &(0x7f0000000940)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x10000, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) 6m57.470982287s ago: executing program 3 (id=507): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "1c"}]}], {0x14}}, 0x74}}, 0x0) 6m54.757912517s ago: executing program 3 (id=522): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 6m54.485761961s ago: executing program 32 (id=522): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 5.127372495s ago: executing program 5 (id=5321): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110200000000000000000100000030000180060005004e21000014000400000000000000000000000000000000010800060001000000060001"], 0x44}}, 0x0) 4.996713717s ago: executing program 5 (id=5322): syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./bus\x00', 0x2, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16], 0x1, 0x2fa, &(0x7f0000000240)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'user.', '/$.\xd9\r\v,\f\xd37{\xdd\x01!My?p \xff\x9cW\xe7\b\x94\x0eZ\xab@\xc8\xe7\xac\xee\x98O\xe7\x19\r\x06\xda\x98\xe7\x16=\a\x11H\xadO\xb0\x88\xcfL\xf4\x938\x9e\xeb|\x04\xfd\x9b\x89\x97\x1c)s\xe4\x95\xda\xd0\xec\x9d9\xf4<\xc0*}\xcd\x8a\xac\x18dkI\xdfuD\x04H\xc0?\xb7q\"\xc0f\x99`\xf7\x87}}\xb5\xd0\xdb?\xb1%\xb6\x82\xd2\x86\xadO\xba\xb0g\x0e\xebv\xec\x0fwI'}) 4.287899577s ago: executing program 2 (id=5331): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000900)="928e04b416cac951c35f7f4586e6", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.874704493s ago: executing program 2 (id=5335): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r0, 0x3}) 3.681656246s ago: executing program 2 (id=5336): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f0000001c0007800c000400403a002d00002d2e0c0003"], 0x30}}, 0x20088004) 3.584911897s ago: executing program 2 (id=5338): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1a8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000003440)=0x20c2, 0x4) 3.472822289s ago: executing program 2 (id=5340): syz_mount_image$reiserfs(&(0x7f0000000140), &(0x7f0000001140)='./file6\x00', 0x98, &(0x7f0000000280), 0x5, 0x10f5, &(0x7f0000001180)="$eJzs2DGLE0EYBuB3dgNyVWSuXw+0sJDjjvgHrlBIY2FtF6zsTKXk5/hz5Cr743qvCNgrmxgSJGKRxUB4Hlh252Xm+2bKnQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEBvlHwvyXmT1E3WJClJ191O75N0m/zx17ZJydv30/mrj5PX8/W09FmT0q9ajev101ondVKv68vzm2d1/unzh3anZUmXu+VidvbmYdCj9L3bQSsCAADAafh5sPGR+wMAAAD/MthFAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAA6uajSVKSrrud3ifpjrstAAAA4EAlTd6N9+Xra4CtF/k2LimPtsmP0s+5ypc96/+iLzk6aMMAAABwosrO//jznOXJTn6RUS4v1+PfrzzcJG2Sqz/q3C0Xs9VzsZiV/3kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgF/swLEAAAAAgDB/6zQ6NgAAAAAAAAAAAAAAAACYKgAA//87RdIO") mkdir(&(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') 3.100626544s ago: executing program 5 (id=5343): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x5}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="27031c00160014000000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee84400", 0x35}], 0x1}, 0x0) 2.854646518s ago: executing program 5 (id=5345): capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 2.71364705s ago: executing program 5 (id=5347): syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4040, &(0x7f0000000100)={[{@uid={'uid', 0x3d, 0xee01}}, {@barrier}, {@nls={'nls', 0x3d, 'cp862'}}, {@uid}, {@part={'part', 0x3d, 0x7}}, {@part={'part', 0x3d, 0x4}}]}, 0x20, 0x6fe, &(0x7f0000000500)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 1.953523491s ago: executing program 2 (id=5356): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, 0x0) 1.869202722s ago: executing program 4 (id=5358): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) shutdown(r0, 0x1) 1.790146094s ago: executing program 4 (id=5359): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) clock_getres(0x5, 0x0) 1.604740656s ago: executing program 4 (id=5363): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) lseek(r0, 0x7fffffffffffffff, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="35da", 0x2}], 0x1) 1.439784289s ago: executing program 4 (id=5366): r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x7fffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001f80)={0x2020}, 0x2020) 1.31738603s ago: executing program 4 (id=5368): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090322bd700005dcdf2501000000180001801400020076657468300000000000000000000000200002801c0001"], 0x4c}}, 0x24040804) 1.202534182s ago: executing program 4 (id=5370): syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000440), 0x1, 0x559d, &(0x7f0000005680)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000140)={0x4, 0x80000001, 0x1, 0x0, 0x2, [0x0, 0x0, 0x3, 0x2]}) 965.114955ms ago: executing program 0 (id=5372): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000240)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x0) 859.484717ms ago: executing program 0 (id=5374): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x488, 0x358, 0x11, 0x148, 0x358, 0x0, 0x3f0, 0x2a8, 0x2a8, 0x3f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x358, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x2, 0x0, 0x0, './file0\x00'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98, 0x0, {0x8800000000000000}}, {0x28}}}}, 0x4e8) 774.678888ms ago: executing program 1 (id=5375): r0 = io_uring_setup(0x4386, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x2, 0x53}) close(r0) clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) 645.15608ms ago: executing program 0 (id=5376): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="b80000001000030400"/20, @ANYRES32=r1, @ANYBLOB="95020000000000009000128009000100766c616e00000000800002801c0003800c00010000000000050000000c000100000001002d0000000600010000000000580004800c"], 0xb8}, 0x1, 0xba01}, 0x0) 529.116562ms ago: executing program 1 (id=5377): r0 = getpid() r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 481.102703ms ago: executing program 5 (id=5378): sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000000300)=ANY=[@ANYBLOB="34000000000b010400000000000000000200000a0800024000000000080003400e3b75c20d000100727066696c74657200000000ada53cea2f8c25a55b2f24d1a933f7ed3e76d1fd7acff75b1060ef258bb0141db48f83b8d17d1650f91bcb0d0c324458621fdec47f4476fa89b62efb89d567d0c28b54d8db77fddaa91fc0041d54cee2fc7175dc677573ec66b6122cdefe131e"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4040010) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000019000100000000007f0000001c14"], 0x24}}, 0x0) 435.278453ms ago: executing program 0 (id=5379): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 372.615184ms ago: executing program 1 (id=5380): capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd, 0x0, 0xfffff05b}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x1ff, 0x4) 299.644115ms ago: executing program 1 (id=5381): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setuid(0xee01) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 265.525816ms ago: executing program 0 (id=5382): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x44}}, 0x0) 140.333138ms ago: executing program 1 (id=5383): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xfffffffd}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080009000b000000", 0x24) 53.325939ms ago: executing program 0 (id=5384): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x1010000, &(0x7f0000000440)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@utf8no}, {@utf8}, {@numtail}, {@fat=@nfs}, {@uni_xlateno}, {@uni_xlate}, {@utf8no}, {@fat=@codepage={'codepage', 0x3d, '775'}}, {@utf8no}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@fat=@nocase}, {@fat=@errors_remount}]}, 0x1, 0x36a, &(0x7f0000001840)="$eJzs3U9oY0UYAPAvfWnSXdD2JgpC9CZo2e5NL7ZIFxZ7UQn+OYjB7aokVWix2B62rQfFo+BRT94U9OBBPIqgiDcPXl1BVsWD7m3BxZHkvSSvSdrtLnal+PtBk+nMfDPf+0PyGl6mLyxG+8J0XLx69UrMzFSiuvjYYlyrxFxk0bcb42oT6gCAk+FaSvFnyo22zUwOqdyGtACAY9R7/38pIhoxl9e8+fVh/ZN3fwA48Yq//08d1ueAzwEiXjuWlACAYzb2+f/9+5prvZ9q/9dq6a4AAOCkeurZ5x5fWol4stGYiVh7e7O52YxHhu1LF+OV6MRqnInZuB6RXyh0Hyq9x3PnV5bPNBqNnfhlLpoRMVUENvMrhaWsF1+PhZiNuSK+uNpIKWXnPltZXmj0RMTuTm/+WKtsNqfjdDH/j6djdXjh0R+k9xRxfmX5bKMYoLnWj9+J2BveqNDNfz5m4/sXB8Ok1L+DcWX50kI/6WH8ZrMeFwZ74cBPQAAAAAAAAAAAAAAAAAAAAAAA4JbMNwbmBuvnpO5zvlLO/PyE9t76OHl8sT7QXr4+UKqnSOmPNx5qvpPFvvWBRtfn2bSQIAAAAAAAAAAAAAAAAAAAAAxsbNWi1emsrm9sbbfLhZ31ja2piOjWvPrtJ1+divE+NyhU8ynqEYMpGsW02+1WyvqdUxYxHp51J+/XfPT5IONyn/pgKyamUT+4qdO5476f3x/W3Jv1R/572CeLyRuYldJ4dGTktTvzlG5mRw0KZ8s19fHZL6eUSjVvlcMvPT8+YFQiqjd/4LbbU3Fwn9QtfHPl5bv7e7/1Zco98ODs05ff+/C3dqvTnTl6R7C2vnE9tVuVfucjzF4Ml3qHYHhuVCIvVMpnQvWwAff217SyH35/5p53vzvaTkjlmte75/NInyzfnE9Hw2t5oZvmSNOpYfh0sRGd1ekJJ/+NCrdwTO/64IuPU/rp1yNPMTQ19rJR+XdefQAAAAAAAAAAAAAAAAAAgLLSd8ULxZd9pw+LeviJ488MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG6f4f//LxX2dmOk5iiFv3YmRNVX1zciav/1ZgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8D/3TwAAAP//D7VfEw==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000840)=""/4096, 0x1000) 0s ago: executing program 1 (id=5385): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a9c000000060a0b040000000000000000020000057000048018000180080001006f7366000c000280080001400000000424000180090001006d6574610000000014000280080002400000000c080003400000001730000180080001006e6174002400028008000740000000000800014000000000080003400000001408000240000000020900010073797a30000000000900020073797a32"], 0xc4}, 0x1, 0x0, 0x0, 0x850}, 0x0) kernel console output (not intermixed with test programs): 9440][T13790] EXT4-fs (loop4): orphan cleanup on readonly fs [ 402.341002][T13790] EXT4-fs error (device loop4): ext4_orphan_get:1427: comm syz.4.3870: bad orphan inode 458763 [ 402.425443][T13790] EXT4-fs (loop4): Remounting filesystem read-only [ 402.438919][T13790] EXT4-fs (loop4): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,min_batch_time=0x0000000000000004,grpid,acl,errors=remount-ro,inode_readahead_blks=0x0000000000000002,. Quota mode: none. [ 402.749797][ T25] hid-picolcd 0003:04D8:C002.003E: unknown main item tag 0x7 [ 402.842931][ T25] hid-picolcd 0003:04D8:C002.003E: No report with id 0x11 found [ 402.983336][ T25] usb 3-1: USB disconnect, device number 26 [ 403.649037][T13811] loop4: detected capacity change from 0 to 32768 [ 403.706877][T13811] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 403.726402][T13811] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 403.780860][T13811] gfs2: fsid=syz:syz.s: journal 0 mapped with 5 extents in 0ms [ 403.935271][T13811] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 404.828853][T13849] loop5: detected capacity change from 0 to 4096 [ 404.889291][T13849] ntfs: (device loop5): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 404.985179][T13849] ntfs: (device loop5): ntfs_read_locked_inode(): $DATA attribute is missing. [ 405.036673][T13849] ntfs: (device loop5): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 405.125988][T13849] ntfs: (device loop5): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 405.206720][T13849] ntfs: volume version 3.1. [ 405.247822][T13849] ntfs: (device loop5): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 405.287297][T13849] ntfs: (device loop5): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 405.339631][T13849] ntfs: (device loop5): load_system_files(): Failed to determine if Windows is hibernated. Mounting read-only. Run chkdsk. [ 405.371206][T13866] loop4: detected capacity change from 0 to 4096 [ 405.387291][T13849] ntfs: (device loop5): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute is missing. [ 405.438668][T13849] ntfs: (device loop5): ntfs_read_locked_index_inode(): Failed with error code -2 while reading index inode (mft_no 0x0, name_len 2. [ 405.506348][T13849] ntfs: (device loop5): load_and_init_quota(): Failed to load $Quota/$Q index. [ 405.969403][T13850] loop2: detected capacity change from 0 to 32768 [ 406.096135][T13889] loop4: detected capacity change from 0 to 256 [ 406.219826][T13889] FAT-fs (loop4): Directory bread(block 64) failed [ 406.258730][T13850] XFS (loop2): Mounting V5 Filesystem [ 406.289258][T13889] FAT-fs (loop4): Directory bread(block 65) failed [ 406.363721][T13889] FAT-fs (loop4): Directory bread(block 66) failed [ 406.370370][T13889] FAT-fs (loop4): Directory bread(block 67) failed [ 406.378292][T13889] FAT-fs (loop4): Directory bread(block 68) failed [ 406.385558][T13889] FAT-fs (loop4): Directory bread(block 69) failed [ 406.393186][T13889] FAT-fs (loop4): Directory bread(block 70) failed [ 406.399902][T13889] FAT-fs (loop4): Directory bread(block 71) failed [ 406.417452][T13889] FAT-fs (loop4): Directory bread(block 72) failed [ 406.439138][T13889] FAT-fs (loop4): Directory bread(block 73) failed [ 406.460702][T13850] XFS (loop2): Ending clean mount [ 406.480361][T13850] XFS (loop2): Quotacheck needed: Please wait. [ 406.714602][T13850] XFS (loop2): Quotacheck: Done. [ 406.892007][ T7229] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 406.900825][ T4189] XFS (loop2): Unmounting Filesystem [ 407.017391][ C1] vkms_vblank_simulate: vblank timer overrun [ 407.099570][ C1] vkms_vblank_simulate: vblank timer overrun [ 407.181071][ T7229] usb 6-1: Using ep0 maxpacket: 16 [ 407.251899][ C1] vkms_vblank_simulate: vblank timer overrun [ 407.364617][ T7229] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 407.392038][ T7229] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 407.431969][ T7229] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 407.453008][T13932] loop4: detected capacity change from 0 to 4096 [ 407.459560][ T7229] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 407.495563][ T7229] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 407.592671][ T7229] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 407.630471][ T7229] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 407.639533][ T7229] usb 6-1: Manufacturer: syz [ 407.640267][T13939] netlink: 'syz.2.3918': attribute type 2 has an invalid length. [ 407.672129][ T7229] usb 6-1: config 0 descriptor?? [ 407.744676][T13939] netlink: 'syz.2.3918': attribute type 8 has an invalid length. [ 407.787128][T13939] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3918'. [ 408.052131][ T7229] rc_core: IR keymap rc-hauppauge not found [ 408.058296][ T7229] Registered IR keymap rc-empty [ 408.076926][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.122101][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.148965][T13962] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 408.163870][ T7229] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 408.200385][ T7229] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input39 [ 408.261035][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.322170][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.375958][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.412072][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.463771][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.502786][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.521910][ C1] mceusb 6-1:0.0: short-range (0x56) receiver active [ 408.539959][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.572004][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.612042][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.641960][ T7229] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 408.675619][ T7229] mceusb 6-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 408.704262][ T7229] mceusb 6-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x56 active) [ 408.828236][ T2260] usb 6-1: USB disconnect, device number 27 [ 409.805635][T14027] loop2: detected capacity change from 0 to 8192 [ 409.890368][T14027] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 409.899855][T14027] REISERFS (device loop2): using ordered data mode [ 409.906903][T14027] reiserfs: using flush barriers [ 409.922589][T14027] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 409.945566][T14027] REISERFS (device loop2): checking transaction log (loop2) [ 410.181986][T14027] REISERFS (device loop2): Using tea hash to sort names [ 410.222279][T14027] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 410.372037][T14052] netlink: 'syz.1.3978': attribute type 5 has an invalid length. [ 410.471717][T14019] loop5: detected capacity change from 0 to 40427 [ 410.550391][T14019] F2FS-fs (loop5): build fault injection attr: rate: 771, type: 0x1ffff [ 410.590113][T14019] F2FS-fs (loop5): invalid crc value [ 410.620570][T14019] F2FS-fs (loop5): Found nat_bits in checkpoint [ 410.862881][T14019] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 411.784145][T14086] netlink: 108 bytes leftover after parsing attributes in process `syz.0.3992'. [ 411.796234][T14067] loop4: detected capacity change from 0 to 32768 [ 411.822180][ T7229] usb 6-1: new full-speed USB device number 28 using dummy_hcd [ 411.990324][T14067] XFS (loop4): Mounting V5 Filesystem [ 412.153902][T14107] loop2: detected capacity change from 0 to 8 [ 412.197843][T14067] XFS (loop4): Ending clean mount [ 412.242309][T14067] XFS (loop4): Quotacheck needed: Please wait. [ 412.269834][T14107] fuse: Unexpected value for 'default_permissions' [ 412.282038][ T7229] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 412.327303][ T7229] usb 6-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 412.346492][ T7229] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.389849][ T7229] usb 6-1: config 0 descriptor?? [ 412.412280][T14078] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 412.423308][T14067] XFS (loop4): Quotacheck: Done. [ 412.459389][T14114] sp0: Synchronizing with TNC [ 412.528229][ T4186] XFS (loop4): Unmounting Filesystem [ 412.665415][ C1] vkms_vblank_simulate: vblank timer overrun [ 412.837495][T14126] netlink: 'syz.2.4009': attribute type 1 has an invalid length. [ 412.910081][ T7229] zeroplus 0003:0C12:0030.003F: hidraw0: USB HID v0.fd Device [HID 0c12:0030] on usb-dummy_hcd.5-1/input0 [ 412.944070][T14128] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4010'. [ 412.954995][ T7229] zeroplus 0003:0C12:0030.003F: no inputs found [ 413.109292][ T7229] usb 6-1: USB disconnect, device number 28 [ 413.341398][T14139] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4014'. [ 413.655076][T14154] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4021'. [ 413.748425][T14156] loop5: detected capacity change from 0 to 2048 [ 413.809694][T14156] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 413.891104][T14141] loop2: detected capacity change from 0 to 32768 [ 413.962700][T14141] XFS: attr2 mount option is deprecated. [ 414.038766][T14152] loop4: detected capacity change from 0 to 32768 [ 414.113982][T14141] XFS (loop2): Mounting V5 Filesystem [ 414.158769][T14152] XFS (loop4): Mounting V5 Filesystem [ 414.241979][ T4291] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 414.265228][T14141] XFS (loop2): Ending clean mount [ 414.294645][T14141] XFS (loop2): Quotacheck needed: Please wait. [ 414.319289][T14152] XFS (loop4): Ending clean mount [ 414.415389][ T4186] XFS (loop4): Unmounting Filesystem [ 414.452217][T14141] XFS (loop2): Quotacheck: Done. [ 414.515242][ C1] vkms_vblank_simulate: vblank timer overrun [ 414.637799][ T4291] usb 6-1: config 0 has an invalid interface number: 239 but max is 0 [ 414.656881][ T4291] usb 6-1: config 0 has no interface number 0 [ 414.718529][ T4189] XFS (loop2): Unmounting Filesystem [ 414.832479][ T4291] usb 6-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 414.843279][ T4291] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.851370][ T4291] usb 6-1: Product: syz [ 414.857301][ T4291] usb 6-1: Manufacturer: syz [ 414.862284][ T4291] usb 6-1: SerialNumber: syz [ 414.882665][ T4291] usb 6-1: config 0 descriptor?? [ 415.140099][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 415.140114][ T26] audit: type=1326 audit(2000000097.430:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14193 comm="syz.4.4026" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f78f9e69929 code=0x0 [ 415.168435][ C1] vkms_vblank_simulate: vblank timer overrun [ 415.402658][ T4291] asix 6-1:0.239 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 415.426974][ T4291] asix: probe of 6-1:0.239 failed with error -71 [ 415.437129][T14201] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4036'. [ 415.465087][ T4291] usb 6-1: USB disconnect, device number 29 [ 415.915428][ T26] audit: type=1400 audit(2000000098.210:61): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=14224 comm="syz.1.4048" [ 416.121177][T14237] netlink: 256 bytes leftover after parsing attributes in process `syz.0.4054'. [ 416.157007][T14237] openvswitch: netlink: Message has 8 unknown bytes. [ 416.352772][ T4291] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 416.612450][ T4291] usb 5-1: Using ep0 maxpacket: 16 [ 416.732731][ T4291] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 253, changing to 11 [ 416.752886][ T4291] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 416.766903][ T4291] usb 5-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 416.777137][ T4291] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.789973][ T4291] usb 5-1: config 0 descriptor?? [ 416.822988][ T25] usb 6-1: new full-speed USB device number 30 using dummy_hcd [ 417.217213][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 417.229463][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 417.245140][ T25] usb 6-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 417.266674][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.281141][ T4291] kye 0003:0458:5019.0040: hidraw0: USB HID v0.00 Device [HID 0458:5019] on usb-dummy_hcd.4-1/input0 [ 417.293904][ T4291] kye 0003:0458:5019.0040: tablet-enabling feature report not found [ 417.306805][ T25] usb 6-1: config 0 descriptor?? [ 417.313282][ T4291] kye 0003:0458:5019.0040: tablet enabling failed [ 417.479873][ T4291] usb 5-1: USB disconnect, device number 24 [ 417.698518][T14308] bond0: ARP monitoring cannot be used with MII monitoring [ 417.786433][ T25] uclogic 0003:2179:0077.0041: No inputs registered, leaving [ 417.803136][ T25] uclogic 0003:2179:0077.0041: hidraw0: USB HID v3.0e Device [HID 2179:0077] on usb-dummy_hcd.5-1/input0 [ 417.933934][T14297] loop2: detected capacity change from 0 to 32768 [ 417.984699][T14313] netlink: 'syz.1.4089': attribute type 1 has an invalid length. [ 417.985899][ T2260] usb 6-1: USB disconnect, device number 30 [ 417.995833][T14313] netlink: 'syz.1.4089': attribute type 2 has an invalid length. [ 418.090226][T14297] XFS (loop2): Mounting V5 Filesystem [ 418.321317][T14297] XFS (loop2): Ending clean mount [ 418.395375][T14329] loop4: detected capacity change from 0 to 256 [ 418.530578][ T4189] XFS (loop2): Unmounting Filesystem [ 419.022547][ T7602] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 419.261977][ T7602] usb 5-1: Using ep0 maxpacket: 32 [ 419.382346][ T7602] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 102, changing to 10 [ 419.416481][ T7602] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24624, setting to 1024 [ 419.441933][ T7602] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 419.632138][ T7602] usb 5-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 419.651401][ T7602] usb 5-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 419.678562][ T7602] usb 5-1: Product: syz [ 419.688696][ T7602] usb 5-1: Manufacturer: syz [ 419.698883][ T7602] usb 5-1: SerialNumber: syz [ 419.765451][ T7602] input: appletouch as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input40 [ 419.789240][T14386] loop2: detected capacity change from 0 to 2048 [ 419.926196][T14391] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 419.997903][ T2260] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 420.011211][ T25] usb 5-1: USB disconnect, device number 25 [ 420.042163][ T25] appletouch 5-1:1.0: input: appletouch disconnected [ 420.225243][T14397] loop5: detected capacity change from 0 to 4096 [ 420.241198][T14399] PKCS8: Unsupported PKCS#8 version [ 420.298295][T14397] NILFS (loop5): invalid segment: Checksum error in segment payload [ 420.324600][T14397] NILFS (loop5): trying rollback from an earlier position [ 420.361531][T14397] NILFS (loop5): recovery complete [ 420.376952][T14402] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 420.385067][ T2260] usb 2-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 420.427623][ T2260] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 420.549144][T14406] loop2: detected capacity change from 0 to 128 [ 420.622238][ T2260] usb 2-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 420.631429][ T2260] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.653095][ T2260] usb 2-1: Product: syz [ 420.657336][ T2260] usb 2-1: Manufacturer: syz [ 420.671927][ T2260] usb 2-1: SerialNumber: syz [ 420.683144][ T2260] usb 2-1: config 0 descriptor?? [ 420.726472][ T2260] usb-storage 2-1:0.0: USB Mass Storage device detected [ 420.792900][ T2260] usb-storage 2-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 420.976333][ T7602] usb 2-1: USB disconnect, device number 28 [ 421.151700][T14443] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4147'. [ 421.196698][T14445] loop2: detected capacity change from 0 to 512 [ 421.297204][T14445] EXT4-fs (loop2): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000001000,nodiscard,quota,,errors=continue. Quota mode: writeback. [ 421.314815][ C1] vkms_vblank_simulate: vblank timer overrun [ 421.359573][T14445] ext4 filesystem being mounted at /749/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 421.416278][T14445] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #2: comm syz.2.4148: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 421.665408][T14462] loop5: detected capacity change from 0 to 256 [ 421.772739][T14462] exfat: Deprecated parameter 'namecase' [ 421.823059][T14462] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0x2eabf3fa, utbl_chksum : 0xe619d30d) [ 422.274779][ T1110] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 422.490499][T14466] loop4: detected capacity change from 0 to 32768 [ 422.542600][ T1110] usb 2-1: Using ep0 maxpacket: 32 [ 422.548109][ T4291] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 422.610366][T14466] JFS: metapage_get_blocks failed [ 422.666104][T14466] ERROR: (device loop4): release_metapage: write_one_page() failed [ 422.666104][T14466] [ 422.682779][ T1110] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 422.698832][T14502] loop5: detected capacity change from 0 to 8192 [ 422.702035][T14466] ERROR: (device loop4): remounting filesystem as read-only [ 422.706540][ T1110] usb 2-1: config 0 has no interface number 0 [ 422.748930][T14502] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 422.809897][T14502] REISERFS (device loop5): using ordered data mode [ 422.817496][ T4291] usb 3-1: Using ep0 maxpacket: 8 [ 422.820265][T14502] reiserfs: using flush barriers [ 422.831351][ T277] blkno = 5002c, nblocks = 1 [ 422.831780][T14502] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 422.852988][ T277] ERROR: (device loop4): dbUpdatePMap: blocks are outside the map [ 422.852988][ T277] [ 422.868177][ T277] blkno = 5002d, nblocks = 1 [ 422.873504][T14502] REISERFS (device loop5): checking transaction log (loop5) [ 422.876065][ T277] ERROR: (device loop4): dbUpdatePMap: blocks are outside the map [ 422.876065][ T277] [ 422.896492][T14502] REISERFS (device loop5): Using r5 hash to sort names [ 422.904882][T14512] netlink: 'syz.0.4179': attribute type 3 has an invalid length. [ 422.914717][T14502] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 422.940020][ T1110] usb 2-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 422.955674][ T26] audit: type=1800 audit(2000000105.250:62): pid=14502 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.4175" name="file2" dev="loop5" ino=2 res=0 errno=0 [ 423.002006][ T1110] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.010612][ T1110] usb 2-1: Product: syz [ 423.024102][ T1110] usb 2-1: Manufacturer: syz [ 423.028759][ T1110] usb 2-1: SerialNumber: syz [ 423.061305][ T1110] usb 2-1: config 0 descriptor?? [ 423.115255][ T1110] usb 2-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 423.139392][ T1110] usb 2-1: selecting invalid altsetting 1 [ 423.147529][ T1110] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 423.163154][ T4186] JFS: metapage_get_blocks failed [ 423.188414][ T4291] usb 3-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 423.208471][ T1110] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 423.233119][ T4291] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.248518][ T1110] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 423.261510][ T4291] usb 3-1: Product: syz [ 423.271197][ T4291] usb 3-1: Manufacturer: syz [ 423.279911][ T1110] usb 2-1: media controller created [ 423.290674][ T4291] usb 3-1: SerialNumber: syz [ 423.340238][ T4291] usb 3-1: config 0 descriptor?? [ 423.360838][ T1110] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 423.406074][ T4291] gspca_main: sq930x-2.14.0 probing 2770:930c [ 423.474807][ T1110] usb 2-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 423.488597][ T1110] zl10353_read_register: readreg error (reg=127, ret==-71) [ 423.532682][ T1110] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 423.581662][ T1110] usb 2-1: USB disconnect, device number 29 [ 423.673323][T14538] loop4: detected capacity change from 0 to 1024 [ 423.817682][ T4343] hfsplus: b-tree write err: -5, ino 4 [ 424.103911][ T4291] gspca_sq930x: reg_w 0305 fd00 failed -71 [ 424.116429][ T4291] sq930x: probe of 3-1:0.0 failed with error -71 [ 424.120257][ T4291] usb 3-1: USB disconnect, device number 27 [ 424.477162][T14565] loop4: detected capacity change from 0 to 64 [ 424.689574][ T26] audit: type=1800 audit(2000000106.980:63): pid=14565 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.4204" name="file1" dev="loop4" ino=1 res=0 errno=0 [ 425.009035][T14580] loop5: detected capacity change from 0 to 4096 [ 425.142485][ T4291] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 425.422596][ T4291] usb 5-1: Using ep0 maxpacket: 16 [ 425.613977][T14592] loop2: detected capacity change from 0 to 32768 [ 425.661015][T14592] read_mapping_page failed! [ 425.676127][T14592] diRead: diIAGRead returned -5 [ 425.712177][T14592] IPv6: addrconf: prefix option has invalid lifetime [ 425.732862][ T4291] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 425.740903][T14592] IPv6: addrconf: prefix option has invalid lifetime [ 425.768294][ T4291] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.803170][ T4291] usb 5-1: Product: syz [ 425.807486][ T4291] usb 5-1: Manufacturer: syz [ 425.822235][ T4291] usb 5-1: SerialNumber: syz [ 425.843158][ T4291] r8152-cfgselector 5-1: config 0 descriptor?? [ 426.009037][T14611] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4224'. [ 426.300448][T14622] loop2: detected capacity change from 0 to 256 [ 426.332716][ T4291] r8152-cfgselector 5-1: Unknown version 0x0000 [ 426.339270][ T4291] r8152-cfgselector 5-1: bad CDC descriptors [ 426.372731][ T4291] r8152-cfgselector 5-1: Unknown version 0x0000 [ 426.390427][ T4291] r8152-cfgselector 5-1: USB disconnect, device number 26 [ 426.704538][T14636] loop2: detected capacity change from 0 to 164 [ 426.791499][T14636] ISOFS: unable to read i-node block [ 427.150486][T14657] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4248'. [ 427.192682][T14659] loop2: detected capacity change from 0 to 128 [ 427.272571][T14659] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 427.339308][ T26] audit: type=1800 audit(2000000109.630:64): pid=14659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.4247" name="file1" dev="loop2" ino=1048764 res=0 errno=0 [ 427.404100][T14666] netlink: 'syz.4.4251': attribute type 1 has an invalid length. [ 427.539802][T14668] sp0: Synchronizing with TNC [ 427.569615][T14667] [U] [ 427.979235][T14680] loop4: detected capacity change from 0 to 4096 [ 428.049273][T14680] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 428.112344][T14680] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 428.190207][T14680] ntfs: volume version 3.1. [ 428.249976][T14680] ntfs: (device loop4): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 428.303440][T14680] ntfs: (device loop4): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 428.341926][T14680] ntfs: (device loop4): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 428.400618][T14680] ntfs: (device loop4): ntfs_nlstoucs(): Name is too long (maximum length for a name on NTFS is 255 Unicode characters. [ 428.677477][T14705] loop4: detected capacity change from 0 to 512 [ 428.748440][T14705] EXT4-fs (loop4): Unrecognized mount option "audit" or missing value [ 428.773889][T14709] loop5: detected capacity change from 0 to 512 [ 428.821055][T14705] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4266'. [ 428.860712][T14705] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4266'. [ 428.922569][T14709] EXT4-fs (loop5): Ignoring removed orlov option [ 428.929075][T14709] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 429.026247][T14709] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 429.083778][T14709] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2228: inode #15: comm syz.5.4270: corrupted in-inode xattr [ 429.112182][T14709] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.4270: couldn't read orphan inode 15 (err -117) [ 429.218323][T14709] EXT4-fs (loop5): mounted filesystem without journal. Opts: jqfmt=vfsold,orlov,debug,noload,nombcache,noblock_validity,init_itable=0x0000000000000601,inode_readahead_blks=0x0000000000008000,,errors=continue. Quota mode: none. [ 429.239663][T14718] loop2: detected capacity change from 0 to 4096 [ 429.271975][T14718] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 429.332296][T14718] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 429.548801][ T4189] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 429.699151][T14730] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.730754][T14730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.746640][T14730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.778777][T14728] loop4: detected capacity change from 0 to 4096 [ 429.831755][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffc0c00 [ 429.857536][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffc0c00 [ 429.879238][T14733] tipc: Enabling of bearer rejected, failed to enable media [ 429.959642][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffc0c00 [ 430.010371][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffc0c00 [ 430.030875][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffc1c00 [ 430.068889][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffc2c00 [ 430.068943][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffc4c00 [ 430.068980][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffc8c00 [ 430.069019][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffd0c00 [ 430.069054][T14728] ntfs3: loop4: try to read out of volume at offset 0x3fffffe0c00 [ 430.171048][T14742] loop5: detected capacity change from 0 to 512 [ 430.268532][T14742] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 430.268649][T14742] ext4 filesystem being mounted at /707/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 430.543617][T14758] devpts: called with bogus options [ 430.796190][T14772] netlink: 'syz.2.4298': attribute type 2 has an invalid length. [ 431.352937][ T1110] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 431.623079][ T1110] usb 5-1: Using ep0 maxpacket: 16 [ 431.749785][T14833] netlink: 200 bytes leftover after parsing attributes in process `syz.5.4328'. [ 431.856039][T14837] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4329'. [ 431.906248][T14843] loop5: detected capacity change from 0 to 512 [ 431.932195][ T1110] usb 5-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 431.953939][ T1110] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.990383][ T1110] usb 5-1: Product: syz [ 432.001919][ T1110] usb 5-1: Manufacturer: syz [ 432.007865][ T1110] usb 5-1: SerialNumber: syz [ 432.060942][ T1110] usb 5-1: config 0 descriptor?? [ 432.143433][T14843] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 432.143433][T14843] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 432.143433][T14843] [ 432.180415][T14841] loop2: detected capacity change from 0 to 32768 [ 432.233280][T14841] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 432.241581][T14841] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 432.255490][T14843] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.4333: error while reading EA inode 32 err=-116 [ 432.277474][T14841] gfs2: fsid=syz:syz.s: fatal: invalid metadata block [ 432.277474][T14841] bh = 2073 (magic number) [ 432.277474][T14841] function = gfs2_meta_buffer, file = fs/gfs2/meta_io.c, line = 493 [ 432.297025][T14841] gfs2: fsid=syz:syz.s: about to withdraw this file system [ 432.304533][T14841] gfs2: fsid=syz:syz.s: File system withdrawn [ 432.310628][T14841] CPU: 0 PID: 14841 Comm: syz.2.4332 Not tainted 5.15.186-syzkaller #0 [ 432.318911][T14841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 432.329172][T14841] Call Trace: [ 432.332481][T14841] [ 432.335444][T14841] dump_stack_lvl+0x168/0x230 [ 432.340166][T14841] ? kobject_uevent_env+0x371/0x890 [ 432.345406][T14841] ? show_regs_print_info+0x20/0x20 [ 432.350645][T14841] ? load_image+0x3b0/0x3b0 [ 432.355192][T14841] ? kobject_uevent_env+0x371/0x890 [ 432.360430][T14841] ? load_image+0x3b0/0x3b0 [ 432.364991][T14841] gfs2_withdraw+0x111b/0x1460 [ 432.369805][T14841] ? gfs2_lm+0x220/0x220 [ 432.374077][T14841] ? gfs2_meta_read+0x89f/0xa50 [ 432.379180][T14841] ? gfs2_meta_new+0x160/0x160 [ 432.383973][T14841] gfs2_meta_check_ii+0x6e/0x80 [ 432.388878][T14841] gfs2_meta_buffer+0x232/0x310 [ 432.393773][T14841] gfs2_inode_refresh+0xb5/0xfe0 [ 432.398761][T14841] ? do_promote+0x71a/0xab0 [ 432.403381][T14841] ? gfs2_inode_metasync+0xf0/0xf0 [ 432.408528][T14841] ? __lock_acquire+0x7c60/0x7c60 [ 432.412951][ T1110] usb 5-1: ignoring: not an USB2CAN converter [ 432.413634][T14841] inode_go_lock+0x127/0x470 [ 432.424395][T14841] do_promote+0x741/0xab0 [ 432.428776][T14841] finish_xmote+0x514/0xb70 [ 432.433321][T14841] do_xmote+0x7b6/0x1120 [ 432.437640][T14841] gfs2_glock_nq+0xc7a/0x1550 [ 432.439908][T14843] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.4333: error while reading EA inode 32 err=-116 [ 432.442363][T14841] gfs2_lookupi+0x406/0x5e0 [ 432.442395][T14841] ? verify_lock_unused+0x140/0x140 [ 432.442430][T14841] ? gfs2_lookup_simple+0xf0/0xf0 [ 432.442456][T14841] ? gfs2_lookupi+0x3fe/0x5e0 [ 432.474971][T14841] ? crc32_le_base+0x755/0xcf0 [ 432.479796][T14841] gfs2_lookup_simple+0xa3/0xf0 [ 432.484689][T14841] ? gfs2_lookup_by_inum+0xf0/0xf0 [ 432.489845][T14841] ? lockref_put_or_lock+0x6e/0xb0 [ 432.495009][T14841] init_journal+0x1a1/0x2220 [ 432.499653][T14841] ? __rwlock_init+0x140/0x140 [ 432.504479][T14841] ? string+0x26d/0x2b0 [ 432.508695][T14841] ? end_bio_io_page+0x100/0x100 [ 432.513672][T14841] ? vsnprintf+0x1905/0x1a00 [ 432.518310][T14841] ? snprintf+0xd7/0x120 [ 432.522685][T14841] ? vscnprintf+0x80/0x80 [ 432.527054][T14841] ? gfs2_glock_nq_num+0x17a/0x1b0 [ 432.532229][T14841] init_inodes+0xdb/0x320 [ 432.536624][T14841] gfs2_fill_super+0x1701/0x1f50 [ 432.541739][T14841] ? gfs2_reconfigure+0xcd0/0xcd0 [ 432.546818][T14841] ? gfs2_glock_nq_num+0x82/0x1b0 [ 432.551889][T14841] ? preempt_count_add+0x8d/0x190 [ 432.556966][T14841] ? sb_set_blocksize+0xa5/0xe0 [ 432.561885][T14841] get_tree_bdev+0x3f1/0x610 [ 432.566544][T14841] ? gfs2_reconfigure+0xcd0/0xcd0 [ 432.571627][T14841] gfs2_get_tree+0x4d/0x1e0 [ 432.576300][T14841] vfs_get_tree+0x88/0x270 [ 432.581315][T14841] do_new_mount+0x24a/0xa40 [ 432.586467][T14841] __se_sys_mount+0x2d6/0x3c0 [ 432.591200][T14841] ? __x64_sys_mount+0xc0/0xc0 [ 432.596194][T14841] ? lockdep_hardirqs_on+0x94/0x140 [ 432.601431][T14841] ? __x64_sys_mount+0x1c/0xc0 [ 432.606244][T14841] do_syscall_64+0x4c/0xa0 [ 432.610701][T14841] ? clear_bhb_loop+0x30/0x80 [ 432.615423][T14841] ? clear_bhb_loop+0x30/0x80 [ 432.620230][T14841] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 432.620368][T14843] EXT4-fs (loop5): 1 orphan inode deleted [ 432.626154][T14841] RIP: 0033:0x7f8e6bf340ca [ 432.626180][T14841] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 432.626197][T14841] RSP: 002b:00007f8e69d99e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 432.626219][T14841] RAX: ffffffffffffffda RBX: 00007f8e69d99ef0 RCX: 00007f8e6bf340ca [ 432.626235][T14841] RDX: 0000200000000400 RSI: 0000200000012500 RDI: 00007f8e69d99eb0 [ 432.626251][T14841] RBP: 0000200000000400 R08: 00007f8e69d99ef0 R09: 0000000000200001 [ 432.635166][ T25] usb 5-1: USB disconnect, device number 27 [ 432.636452][T14841] R10: 0000000000200001 R11: 0000000000000246 R12: 0000200000012500 [ 432.636472][T14841] R13: 00007f8e69d99eb0 R14: 00000000000125bb R15: 0000200000000080 [ 432.700815][T14843] EXT4-fs (loop5): mounted filesystem without journal. Opts: grpjquota=,nouser_xattr,debug_want_extra_isize=0x000000000000005e,noauto_da_alloc,bsdgroups,norecovery,abort,,errors=continue. Quota mode: none. [ 432.702460][T14841] [ 432.703921][T14841] gfs2: fsid=syz:syz.s: can't lookup journal index: 0 [ 432.785816][ T1110] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 432.931289][T14858] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4340'. [ 433.090479][ T4258] kernel write not supported for file /media0 (pid: 4258 comm: kworker/0:6) [ 433.191695][T14867] loop5: detected capacity change from 0 to 4096 [ 433.203052][ T1110] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 433.232045][ T1110] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 433.266872][ T1110] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 433.284250][T14867] ntfs: (device loop5): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 433.292758][ T1110] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 433.319128][T14867] ntfs: (device loop5): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 433.359515][ T1110] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 433.403390][T14867] ntfs: (device loop5): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 433.432493][T14867] ntfs: (device loop5): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 433.513088][ T1110] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 433.529383][ T1110] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 433.552033][ T4258] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 433.564405][ T1110] usb 2-1: Product: syz [ 433.569023][ T1110] usb 2-1: Manufacturer: syz [ 433.575165][T14867] ntfs: (device loop5): check_mft_mirror(): Failed to read $MFTMirr. [ 433.605795][T14867] ntfs: (device loop5): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 433.634340][ T1110] cdc_wdm 2-1:1.0: skipping garbage [ 433.639621][ T1110] cdc_wdm 2-1:1.0: skipping garbage [ 433.678985][T14867] ntfs: (device loop5): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 433.693134][ T1110] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 433.699247][ T1110] cdc_wdm 2-1:1.0: Unknown control protocol [ 433.707851][T14867] ntfs: (device loop5): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 433.756823][T14867] ntfs: (device loop5): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 433.817581][T14867] ntfs: volume version 3.1. [ 433.879171][T14867] ntfs: (device loop5): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 433.957006][ T7602] usb 2-1: USB disconnect, device number 30 [ 434.036027][ T4258] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.066135][ T4258] usb 3-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 434.076054][ T4258] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.113289][ T4258] usb 3-1: config 0 descriptor?? [ 434.283225][ C1] vkms_vblank_simulate: vblank timer overrun [ 434.602633][ T4258] lg-g15 0003:046D:C222.0042: unbalanced collection at end of report description [ 434.629296][ T4258] lg-g15: probe of 0003:046D:C222.0042 failed with error -22 [ 434.731622][T14899] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4358'. [ 434.868853][ T4258] usb 3-1: USB disconnect, device number 28 [ 435.278618][T14916] usb usb8: usbfs: process 14916 (syz.4.4367) did not claim interface 9 before use [ 435.461090][T14919] netlink: 'syz.5.4369': attribute type 3 has an invalid length. [ 435.542921][T14923] netlink: 'syz.2.4371': attribute type 2 has an invalid length. [ 435.697925][T14929] loop5: detected capacity change from 0 to 1024 [ 435.770915][T14929] EXT4-fs (loop5): Ignoring removed bh option [ 435.779184][T14929] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 435.953732][T14935] loop2: detected capacity change from 0 to 4096 [ 435.987860][T14935] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 435.998866][T14929] EXT4-fs (loop5): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier=0x0000000000000002,mb_optimize_scan=0x0000000000000000,nouid32,max_dir_size_kb=0x00000000004007b1,noblock_validity,user_xattr,user_xattr,data_err=ignore,bh,dioread_nolock,,errors=continue. Quota mode: none. [ 436.120184][ T4258] usb 5-1: new full-speed USB device number 28 using dummy_hcd [ 436.374607][T14944] loop5: detected capacity change from 0 to 512 [ 436.667229][ T4258] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 436.668151][T14944] EXT4-fs (loop5): mounted filesystem without journal. Opts: noquota,barrier=0x0000000000001000,grpjquota=,noauto_da_alloc,dioread_lock,,errors=continue. Quota mode: writeback. [ 436.689045][ T4258] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 436.723645][T14944] ext4 filesystem being mounted at /730/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 436.794894][ T4258] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 436.854964][ T4258] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.946075][ T4258] usb 5-1: config 0 descriptor?? [ 437.058146][T14948] loop2: detected capacity change from 0 to 32768 [ 437.238276][T14948] XFS (loop2): Mounting V5 Filesystem [ 437.268817][T14954] loop5: detected capacity change from 0 to 4096 [ 437.448551][ T4258] isku 0003:1E7D:319C.0043: unknown main item tag 0x0 [ 437.457715][ T4258] isku 0003:1E7D:319C.0043: unknown main item tag 0x0 [ 437.509689][ T4258] isku 0003:1E7D:319C.0043: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.4-1/input0 [ 437.661870][ T4258] isku 0003:1E7D:319C.0043: couldn't init struct isku_device [ 437.669458][ T4258] isku 0003:1E7D:319C.0043: couldn't install keyboard [ 437.700567][T14966] loop5: detected capacity change from 0 to 1764 [ 437.704303][ T4258] isku: probe of 0003:1E7D:319C.0043 failed with error -71 [ 437.774594][ T4258] usb 5-1: USB disconnect, device number 28 [ 437.824499][T14968] netlink: 2 bytes leftover after parsing attributes in process `syz.1.4387'. [ 437.960147][T14948] XFS (loop2): Ending clean mount [ 437.967847][T14948] XFS (loop2): Quotacheck needed: Please wait. [ 438.038567][T14969] fido_id[14969]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 438.219757][T14948] XFS (loop2): Quotacheck: Done. [ 438.279738][ T4189] XFS (loop2): Unmounting Filesystem [ 438.589654][ T7602] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 439.053886][T15005] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4405'. [ 439.063599][ T7602] usb 6-1: Using ep0 maxpacket: 32 [ 439.182960][ T1110] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 439.269812][ T7602] usb 6-1: config 0 has an invalid interface number: 51 but max is 0 [ 439.290092][ T7602] usb 6-1: config 0 has no interface number 0 [ 439.452607][ T1110] usb 5-1: Using ep0 maxpacket: 8 [ 439.531177][ T7602] usb 6-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 439.592697][ T1110] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.599952][ T7602] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.620782][ T7602] usb 6-1: Product: syz [ 439.625433][ T7602] usb 6-1: Manufacturer: syz [ 439.626521][ T1110] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.640007][ T7602] usb 6-1: SerialNumber: syz [ 439.682868][ T7602] usb 6-1: config 0 descriptor?? [ 439.717345][ T1110] usb 5-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.00 [ 439.739548][ T1110] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.763480][ T1110] usb 5-1: config 0 descriptor?? [ 439.768972][ T7602] quatech2 6-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 439.998165][ T7602] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 440.012249][ T7602] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 440.180665][T15034] loop2: detected capacity change from 0 to 32768 [ 440.234610][T15034] gfs2: fsid=statfs_quantum: Trying to join cluster "lock_nolock", "statfs_quantum" [ 440.245202][T15034] gfs2: fsid=statfs_quantum: Now mounting FS (format 1801)... [ 440.288613][ T1110] wacom 0003:056A:033D.0044: Unknown device_type for 'HID 056a:033d'. Assuming pen. [ 440.303195][ T1110] wacom 0003:056A:033D.0044: hidraw0: USB HID v0.00 Device [HID 056a:033d] on usb-dummy_hcd.4-1/input0 [ 440.315346][T15034] gfs2: fsid=statfs_quantum.s: fatal: filesystem consistency error [ 440.315346][T15034] inode = 1 19 [ 440.315346][T15034] function = gfs2_check_internal_file_size, file = fs/gfs2/inode.h, line = 87 [ 440.337515][T15034] gfs2: fsid=statfs_quantum.s: about to withdraw this file system [ 440.346007][T15034] gfs2: fsid=statfs_quantum.s: Journal recovery skipped for jid 0 until next mount. [ 440.356097][T15034] gfs2: fsid=statfs_quantum.s: Glock dequeues delayed: 0 [ 440.364037][T15034] gfs2: fsid=statfs_quantum.s: File system withdrawn [ 440.370742][T15034] CPU: 1 PID: 15034 Comm: syz.2.4418 Not tainted 5.15.186-syzkaller #0 [ 440.379161][T15034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 440.389246][T15034] Call Trace: [ 440.392552][T15034] [ 440.395508][T15034] dump_stack_lvl+0x168/0x230 [ 440.400215][T15034] ? kobject_uevent_env+0x371/0x890 [ 440.405545][T15034] ? show_regs_print_info+0x20/0x20 [ 440.410789][T15034] ? load_image+0x3b0/0x3b0 [ 440.415353][T15034] ? kobject_uevent_env+0x371/0x890 [ 440.420606][T15034] gfs2_withdraw+0x111b/0x1460 [ 440.425420][T15034] ? gfs2_lm+0x220/0x220 [ 440.429702][T15034] ? _raw_spin_unlock+0x24/0x40 [ 440.434584][T15034] ? gfs2_glock_nq+0xcb0/0x1550 [ 440.439488][T15034] ? gfs2_consist_inode_i+0xc0/0xe0 [ 440.444734][T15034] gfs2_jdesc_check+0x137/0x290 [ 440.449634][T15034] check_journal_clean+0x151/0x300 [ 440.454787][T15034] ? gfs2_trans_remove_revoke+0x370/0x370 [ 440.460661][T15034] ? check_journal_clean+0x10d/0x300 [ 440.465988][T15034] ? __rwlock_init+0x140/0x140 [ 440.470800][T15034] ? do_raw_spin_unlock+0x11d/0x230 [ 440.476041][T15034] ? _raw_spin_unlock+0x24/0x40 [ 440.480954][T15034] ? gfs2_jdesc_find+0xa7/0xc0 [ 440.485759][T15034] init_journal+0x179c/0x2220 [ 440.490490][T15034] ? end_bio_io_page+0x100/0x100 [ 440.495469][T15034] ? vsnprintf+0x1905/0x1a00 [ 440.500113][T15034] ? snprintf+0xd7/0x120 [ 440.504390][T15034] ? init_journal+0x710/0x2220 [ 440.509186][T15034] ? vscnprintf+0x80/0x80 [ 440.513550][T15034] ? gfs2_glock_nq_num+0x17a/0x1b0 [ 440.518778][T15034] init_inodes+0xdb/0x320 [ 440.523158][T15034] gfs2_fill_super+0x1701/0x1f50 [ 440.528149][T15034] ? gfs2_reconfigure+0xcd0/0xcd0 [ 440.533300][T15034] ? gfs2_glock_nq_num+0x82/0x1b0 [ 440.538361][T15034] ? preempt_count_add+0x8d/0x190 [ 440.543430][T15034] ? sb_set_blocksize+0xa5/0xe0 [ 440.548332][T15034] get_tree_bdev+0x3f1/0x610 [ 440.552964][T15034] ? gfs2_reconfigure+0xcd0/0xcd0 [ 440.558028][T15034] gfs2_get_tree+0x4d/0x1e0 [ 440.562567][T15034] vfs_get_tree+0x88/0x270 [ 440.567020][T15034] do_new_mount+0x24a/0xa40 [ 440.571569][T15034] __se_sys_mount+0x2d6/0x3c0 [ 440.576294][T15034] ? __x64_sys_mount+0xc0/0xc0 [ 440.581544][T15034] ? lockdep_hardirqs_on+0x94/0x140 [ 440.587827][T15034] ? __x64_sys_mount+0x1c/0xc0 [ 440.592680][T15034] do_syscall_64+0x4c/0xa0 [ 440.597133][T15034] ? clear_bhb_loop+0x30/0x80 [ 440.601853][T15034] ? clear_bhb_loop+0x30/0x80 [ 440.606568][T15034] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 440.612497][T15034] RIP: 0033:0x7f8e6bf340ca [ 440.616971][T15034] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 440.636877][T15034] RSP: 002b:00007f8e69d99e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 440.645341][T15034] RAX: ffffffffffffffda RBX: 00007f8e69d99ef0 RCX: 00007f8e6bf340ca [ 440.653476][T15034] RDX: 00002000000008c0 RSI: 0000200000000100 RDI: 00007f8e69d99eb0 [ 440.661506][T15034] RBP: 00002000000008c0 R08: 00007f8e69d99ef0 R09: 0000000000008c1b [ 440.669634][T15034] R10: 0000000000008c1b R11: 0000000000000246 R12: 0000200000000100 [ 440.677643][T15034] R13: 00007f8e69d99eb0 R14: 00000000000127df R15: 0000200000000240 [ 440.685885][T15034] [ 440.689003][ C1] vkms_vblank_simulate: vblank timer overrun [ 440.696635][T15034] gfs2: fsid=statfs_quantum.s: Error checking journal for spectator mount. [ 440.714244][ T25] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 440.733546][ T1110] input: Wacom Intuos P M 2 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:033D.0044/input/input41 [ 440.738769][ C0] usb 6-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 440.755047][ T1110] usb 5-1: USB disconnect, device number 29 [ 440.827736][ T4258] usb 6-1: USB disconnect, device number 31 [ 440.858541][ T4258] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 440.891290][T15035] fido_id[15035]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/5-1/report_descriptor': No such file or directory [ 440.930401][ C1] vkms_vblank_simulate: vblank timer overrun [ 440.946599][ T4258] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 441.006375][ T4258] quatech2 6-1:0.51: device disconnected [ 441.123670][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.168073][ T25] usb 2-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.00 [ 441.188563][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.201658][ T25] usb 2-1: config 0 descriptor?? [ 441.262540][ T7230] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 441.532444][ T7230] usb 3-1: Using ep0 maxpacket: 32 [ 441.641299][T15053] loop5: detected capacity change from 0 to 256 [ 441.677906][ T7230] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.691646][ T25] wacom 0003:056A:032C.0045: hidraw0: USB HID v0.00 Device [HID 056a:032c] on usb-dummy_hcd.1-1/input0 [ 441.708619][ T7230] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 441.754158][ T7230] usb 3-1: config 0 interface 0 has no altsetting 0 [ 441.762973][ T7230] usb 3-1: New USB device found, idVendor=056a, idProduct=0057, bcdDevice= 0.00 [ 441.775284][ T7230] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.801442][ T7230] usb 3-1: config 0 descriptor?? [ 441.884754][ T1110] usb 2-1: USB disconnect, device number 31 [ 441.915587][T15056] fido_id[15056]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 441.990899][T15053] FAT-fs (loop5): Directory bread(block 64) failed [ 442.000292][T15053] FAT-fs (loop5): Directory bread(block 65) failed [ 442.010926][T15053] FAT-fs (loop5): Directory bread(block 66) failed [ 442.023753][T15053] FAT-fs (loop5): Directory bread(block 67) failed [ 442.030443][T15053] FAT-fs (loop5): Directory bread(block 68) failed [ 442.063196][T15053] FAT-fs (loop5): Directory bread(block 69) failed [ 442.069870][T15053] FAT-fs (loop5): Directory bread(block 70) failed [ 442.100581][T15053] FAT-fs (loop5): Directory bread(block 71) failed [ 442.124211][T15053] FAT-fs (loop5): Directory bread(block 72) failed [ 442.146689][T15053] FAT-fs (loop5): Directory bread(block 73) failed [ 442.284675][ T7230] wacom 0003:056A:0057.0046: hidraw0: USB HID vb.27 Device [HID 056a:0057] on usb-dummy_hcd.2-1/input0 [ 442.318637][T15064] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4431'. [ 442.489380][ T1110] usb 3-1: USB disconnect, device number 29 [ 442.546605][T15065] fido_id[15065]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 443.861088][T15121] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 443.877995][T15088] loop5: detected capacity change from 0 to 32768 [ 444.019081][T15088] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop5 scanned by syz.5.4440 (15088) [ 444.126679][T15088] BTRFS info (device loop5): using sha256 (sha256-avx2) checksum algorithm [ 444.162237][T15088] BTRFS info (device loop5): force clearing of disk cache [ 444.169509][T15088] BTRFS info (device loop5): metadata ratio 0 [ 444.211977][T15088] BTRFS info (device loop5): enabling ssd optimizations [ 444.219023][T15088] BTRFS info (device loop5): using spread ssd allocation scheme [ 444.273608][T15088] BTRFS info (device loop5): using free space tree [ 444.280334][T15088] BTRFS info (device loop5): has skinny extents [ 444.557702][T15088] BTRFS info (device loop5): clearing free space tree [ 444.602034][T15088] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 444.619928][T15088] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 444.727342][ T1110] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 444.743071][T15088] BTRFS info (device loop5): creating free space tree [ 444.758679][T15088] BTRFS info (device loop5): setting compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 444.795857][T15088] BTRFS info (device loop5): setting compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 445.080608][T15126] loop4: detected capacity change from 0 to 32768 [ 445.172848][ T25] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 445.224252][T15126] XFS (loop4): Mounting V5 Filesystem [ 445.293085][ T1110] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 445.303182][ T1110] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.311222][ T1110] usb 3-1: Product: syz [ 445.317041][ T1110] usb 3-1: Manufacturer: syz [ 445.321675][ T1110] usb 3-1: SerialNumber: syz [ 445.343714][ T4343] BTRFS info (device loop5): qgroup scan completed (inconsistency flag cleared) [ 445.364001][ T1110] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 445.433693][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 445.593579][ T25] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.620373][ T25] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 445.646878][ T25] usb 2-1: config 0 interface 0 has no altsetting 0 [ 445.654452][ T25] usb 2-1: New USB device found, idVendor=056a, idProduct=0057, bcdDevice= 0.00 [ 445.668641][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.694922][ T25] usb 2-1: config 0 descriptor?? [ 446.038230][T15126] XFS (loop4): Ending clean mount [ 446.055058][ T1110] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 446.130067][T15126] XFS (loop4): Quotacheck needed: Please wait. [ 446.181150][ T25] wacom 0003:056A:0057.0047: hidraw0: USB HID vb.27 Device [HID 056a:0057] on usb-dummy_hcd.1-1/input0 [ 446.236382][T15126] XFS (loop4): Quotacheck: Done. [ 446.278092][ T1432] ieee802154 phy0 wpan0: encryption failed: -22 [ 446.285195][ T1432] ieee802154 phy1 wpan1: encryption failed: -22 [ 446.358205][ T4186] XFS (loop4): Unmounting Filesystem [ 446.364386][ C1] usb 3-1: ath: unknown panic pattern! [ 446.398662][ T6430] usb 2-1: USB disconnect, device number 32 [ 446.446302][T15177] fido_id[15177]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/2-1/report_descriptor': No such file or directory [ 446.622631][ T5693] usb 3-1: USB disconnect, device number 30 [ 447.122470][ T1110] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 447.129652][ T1110] ath9k_htc: Failed to initialize the device [ 447.198514][ T5693] usb 3-1: ath9k_htc: USB layer deinitialized [ 448.204799][ T5693] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 448.343743][T15235] loop5: detected capacity change from 0 to 8192 [ 448.408091][T15235] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 448.453719][T15235] REISERFS (device loop5): using ordered data mode [ 448.460892][T15235] reiserfs: using flush barriers [ 448.514860][T15235] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 448.537189][T15235] REISERFS (device loop5): checking transaction log (loop5) [ 448.596799][T15250] netlink: 'syz.2.4502': attribute type 5 has an invalid length. [ 448.601898][ T5693] usb 5-1: Using ep0 maxpacket: 32 [ 448.833043][ T5693] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 448.862187][ T5693] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 448.880720][T15235] REISERFS (device loop5): Using tea hash to sort names [ 448.889323][ T5693] usb 5-1: config 0 interface 0 has no altsetting 0 [ 448.896149][ T5693] usb 5-1: New USB device found, idVendor=056a, idProduct=0057, bcdDevice= 0.00 [ 448.909481][T15235] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 448.913987][ T5693] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.946138][ T5693] usb 5-1: config 0 descriptor?? [ 449.122449][ T1110] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 449.386981][ T1110] usb 3-1: Using ep0 maxpacket: 16 [ 449.440108][ T5693] wacom 0003:056A:0057.0048: hidraw0: USB HID vb.27 Device [HID 056a:0057] on usb-dummy_hcd.4-1/input0 [ 449.532668][ T1110] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 449.562421][ T1110] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 449.591944][ T1110] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 449.616885][ T1110] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 449.674050][ T1110] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 449.711338][ T25] usb 5-1: USB disconnect, device number 30 [ 449.793671][ T1110] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 449.811942][ T1110] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 449.823711][ T1110] usb 3-1: Manufacturer: syz [ 449.851295][ T1110] usb 3-1: config 0 descriptor?? [ 450.227442][T15269] fuse: Unexpected value for 'default_permissions' [ 450.363888][ T1110] rc_core: IR keymap rc-hauppauge not found [ 450.375807][ T1110] Registered IR keymap rc-empty [ 450.380840][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.442727][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.480593][ T1110] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 450.522826][T15280] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4516'. [ 450.547454][ T1110] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input56 [ 450.666393][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.724067][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.771995][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.823570][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.862767][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.893395][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.932542][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.962520][ C1] mceusb 3-1:0.0: short-range (0x56) receiver active [ 450.987901][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 450.995989][ T7230] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 451.032271][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 451.063924][ T1110] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 451.103619][ T1110] mceusb 3-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 451.122458][ T1110] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x56 active) [ 451.268499][ T1110] usb 3-1: USB disconnect, device number 31 [ 451.531007][T15293] loop4: detected capacity change from 0 to 32768 [ 451.576961][T15293] XFS: attr2 mount option is deprecated. [ 451.583498][ T7230] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 451.594073][ T7230] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.605434][ T7230] usb 6-1: Product: syz [ 451.609644][ T7230] usb 6-1: Manufacturer: syz [ 451.615434][ T7230] usb 6-1: SerialNumber: syz [ 451.673897][ T7230] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 451.711999][T15293] XFS (loop4): Mounting V5 Filesystem [ 451.833850][T15305] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4534'. [ 451.931495][T15293] XFS (loop4): Ending clean mount [ 451.952918][T15293] XFS (loop4): Quotacheck needed: Please wait. [ 452.136039][T15293] XFS (loop4): Quotacheck: Done. [ 452.315300][ T4186] XFS (loop4): Unmounting Filesystem [ 452.373782][ T7230] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 452.672581][ C1] usb 6-1: ath: unknown panic pattern! [ 452.924213][ T2260] usb 6-1: USB disconnect, device number 32 [ 453.154702][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 453.154717][ T26] audit: type=1326 audit(2000000135.450:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15325 comm="syz.1.4544" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5306b3b929 code=0x0 [ 453.196767][T15329] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4532'. [ 453.367771][T15334] loop4: detected capacity change from 0 to 2048 [ 453.439141][ T7230] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 453.474799][T15334] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 453.498622][ T7230] ath9k_htc: Failed to initialize the device [ 453.522827][ T2260] usb 6-1: ath9k_htc: USB layer deinitialized [ 453.731390][T15336] loop5: detected capacity change from 0 to 4096 [ 454.127147][T15332] loop2: detected capacity change from 0 to 32768 [ 454.220673][T15351] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4547'. [ 454.317855][T15332] find_entry called with index >= next_index [ 454.369520][T15352] loop4: detected capacity change from 0 to 4096 [ 454.450459][T15352] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 454.813563][T15352] ntfs3: loop4: ntfs_sync_fs r=1a failed, -22. [ 456.189264][T15413] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4586'. [ 456.761575][ T26] audit: type=1326 audit(2000000139.050:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15423 comm="syz.2.4580" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8e6bf32929 code=0x0 [ 456.922896][T15431] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4584'. [ 458.008191][T15453] netlink: 'syz.2.4595': attribute type 1 has an invalid length. [ 458.060535][T15453] netlink: 'syz.2.4595': attribute type 2 has an invalid length. [ 458.645028][T15449] loop5: detected capacity change from 0 to 32768 [ 458.836297][T15449] XFS (loop5): Mounting V5 Filesystem [ 459.145644][T15449] XFS (loop5): Ending clean mount [ 459.159044][T15449] XFS (loop5): Quotacheck needed: Please wait. [ 459.252790][T15449] XFS (loop5): Quotacheck: Done. [ 459.420919][T15468] loop4: detected capacity change from 0 to 128 [ 459.431522][ T5664] XFS (loop5): Unmounting Filesystem [ 459.779991][T15468] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 459.831648][T15468] ext4 filesystem being mounted at /895/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 460.959306][T15481] loop2: detected capacity change from 0 to 40427 [ 461.595630][ T5693] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 461.903583][ T26] audit: type=1400 audit(2000000144.200:67): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=15513 comm="syz.4.4605" [ 461.930975][ T5693] usb 6-1: Using ep0 maxpacket: 16 [ 462.084329][ T5693] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 253, changing to 11 [ 462.095883][ T5693] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 462.099437][T15522] PKCS8: Unsupported PKCS#8 version [ 462.125960][ T5693] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 462.151209][ T5693] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.189870][ T5693] usb 6-1: config 0 descriptor?? [ 462.360609][T15530] bond0: ARP monitoring cannot be used with MII monitoring [ 462.391852][ T2260] usb 5-1: new full-speed USB device number 31 using dummy_hcd [ 462.467323][T15481] F2FS-fs (loop2): build fault injection attr: rate: 771, type: 0x1ffff [ 462.509143][T15481] F2FS-fs (loop2): invalid crc value [ 462.518937][T15534] netlink: 'syz.0.4628': attribute type 1 has an invalid length. [ 462.528285][T15534] netlink: 'syz.0.4628': attribute type 2 has an invalid length. [ 462.578896][T15481] F2FS-fs (loop2): Found nat_bits in checkpoint [ 462.751711][T15481] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 462.791188][ T5693] kye 0003:0458:5019.0049: hidraw0: USB HID v0.00 Device [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 462.840457][ T5693] kye 0003:0458:5019.0049: tablet-enabling feature report not found [ 462.883579][ T5693] kye 0003:0458:5019.0049: tablet enabling failed [ 462.990915][ T2260] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 463.037370][ T7230] usb 6-1: USB disconnect, device number 33 [ 463.041911][ T2260] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.116465][ T2260] usb 5-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 463.141849][ T2260] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.182738][ T2260] usb 5-1: config 0 descriptor?? [ 463.199756][T15548] fido_id[15548]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/report_descriptor': No such file or directory [ 463.229730][ C1] vkms_vblank_simulate: vblank timer overrun [ 463.675016][ T2260] uclogic 0003:2179:0077.004A: No inputs registered, leaving [ 463.692468][ T2260] uclogic 0003:2179:0077.004A: hidraw0: USB HID v3.0e Device [HID 2179:0077] on usb-dummy_hcd.4-1/input0 [ 463.950738][ T2260] usb 5-1: USB disconnect, device number 31 [ 464.127556][T15571] loop2: detected capacity change from 0 to 256 [ 464.155709][T15571] exfat: Deprecated parameter 'namecase' [ 464.209629][T15571] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x2eabf3fa, utbl_chksum : 0xe619d30d) [ 464.643007][T15584] PKCS8: Unsupported PKCS#8 version [ 465.282509][T15601] loop2: detected capacity change from 0 to 4096 [ 465.380965][T15615] loop4: detected capacity change from 0 to 4096 [ 465.555872][T15615] NILFS (loop4): invalid segment: Checksum error in segment payload [ 465.572562][T15615] NILFS (loop4): trying rollback from an earlier position [ 465.647974][T15615] NILFS (loop4): recovery complete [ 465.666597][T15625] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 465.852969][T15601] ntfs3: loop2: failed to convert "0000" to maccroatian [ 466.146433][ C1] vkms_vblank_simulate: vblank timer overrun [ 466.467588][T15656] netlink: 52 bytes leftover after parsing attributes in process `syz.1.4686'. [ 466.682689][ T7230] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 466.823310][T15661] loop4: detected capacity change from 0 to 4096 [ 466.952819][ T7230] usb 6-1: Using ep0 maxpacket: 32 [ 467.082724][ T7230] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 102, changing to 10 [ 467.133630][ T7230] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24624, setting to 1024 [ 467.176950][ T7230] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 467.280964][ C1] vkms_vblank_simulate: vblank timer overrun [ 467.393808][ T7230] usb 6-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 467.411686][ T7230] usb 6-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 467.421763][ T7230] usb 6-1: Product: syz [ 467.436565][ T7230] usb 6-1: Manufacturer: syz [ 467.441756][ T7230] usb 6-1: SerialNumber: syz [ 467.506156][ T7230] input: appletouch as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input57 [ 467.778665][ T7230] usb 6-1: USB disconnect, device number 34 [ 467.830061][ T7230] appletouch 6-1:1.0: input: appletouch disconnected [ 468.764044][T15690] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4702'. [ 468.990027][T15696] loop4: detected capacity change from 0 to 256 [ 469.145049][T15696] exfat: Deprecated parameter 'namecase' [ 469.254838][T15696] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x2eabf3fa, utbl_chksum : 0xe619d30d) [ 469.298677][T15702] loop2: detected capacity change from 0 to 256 [ 469.471937][ T5693] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 469.508506][T15682] loop5: detected capacity change from 0 to 32768 [ 469.540001][T15682] read_mapping_page failed! [ 469.556051][T15682] diRead: diIAGRead returned -5 [ 469.836107][ T5693] usb 2-1: Using ep0 maxpacket: 32 [ 469.885566][T15682] IPv6: addrconf: prefix option has invalid lifetime [ 469.905391][T15682] IPv6: addrconf: prefix option has invalid lifetime [ 470.010345][ T5693] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 102, changing to 10 [ 470.037877][ T5693] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24624, setting to 1024 [ 470.066538][ T5693] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 470.282494][ T5693] usb 2-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 470.293674][ T5693] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 470.318014][ T5693] usb 2-1: Product: syz [ 470.322652][ T5693] usb 2-1: Manufacturer: syz [ 470.329556][ T5693] usb 2-1: SerialNumber: syz [ 470.417068][ T5693] input: appletouch as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input58 [ 470.637408][T15702] FAT-fs (loop2): Directory bread(block 64) failed [ 470.701045][T15702] FAT-fs (loop2): Directory bread(block 65) failed [ 470.725359][T15702] FAT-fs (loop2): Directory bread(block 66) failed [ 470.749827][T15702] FAT-fs (loop2): Directory bread(block 67) failed [ 470.766743][T15702] FAT-fs (loop2): Directory bread(block 68) failed [ 470.836490][T15702] FAT-fs (loop2): Directory bread(block 69) failed [ 470.838412][ T1110] usb 2-1: USB disconnect, device number 33 [ 470.844318][T15702] FAT-fs (loop2): Directory bread(block 70) failed [ 470.917708][T15702] FAT-fs (loop2): Directory bread(block 71) failed [ 470.930346][ T1110] appletouch 2-1:1.0: input: appletouch disconnected [ 470.931870][T15702] FAT-fs (loop2): Directory bread(block 72) failed [ 470.999436][T15702] FAT-fs (loop2): Directory bread(block 73) failed [ 471.327371][T15720] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4717'. [ 471.984144][T15736] sp0: Synchronizing with TNC [ 472.013146][T15735] [U] [ 472.431539][T15730] loop4: detected capacity change from 0 to 32768 [ 473.902282][T15764] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4736'. [ 473.973146][T15764] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4736'. [ 474.674786][T15766] loop4: detected capacity change from 0 to 32768 [ 474.762809][ T1110] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 475.079800][ T1110] usb 6-1: Using ep0 maxpacket: 16 [ 475.107124][T15792] loop2: detected capacity change from 0 to 512 [ 475.286812][T15792] EXT4-fs (loop2): Ignoring removed orlov option [ 475.293674][T15792] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 475.352718][T15792] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 475.386334][T15792] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2228: inode #15: comm syz.2.4752: corrupted in-inode xattr [ 475.435512][T15792] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.4752: couldn't read orphan inode 15 (err -117) [ 475.479179][T15792] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,orlov,debug,noload,nombcache,noblock_validity,init_itable=0x0000000000000601,inode_readahead_blks=0x0000000000008000,,errors=continue. Quota mode: none. [ 475.513392][ T1110] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 475.525624][ T1110] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.557942][ T1110] usb 6-1: Product: syz [ 475.562283][ T1110] usb 6-1: Manufacturer: syz [ 475.567174][ T1110] usb 6-1: SerialNumber: syz [ 475.602601][ T1110] r8152-cfgselector 6-1: config 0 descriptor?? [ 476.156446][ T1110] r8152-cfgselector 6-1: Unknown version 0x0000 [ 476.163275][ T1110] r8152-cfgselector 6-1: bad CDC descriptors [ 476.206499][ T1110] r8152-cfgselector 6-1: Unknown version 0x0000 [ 476.228541][ T1110] r8152-cfgselector 6-1: USB disconnect, device number 35 [ 476.402597][T15766] read_mapping_page failed! [ 476.407361][T15766] diRead: diIAGRead returned -5 [ 476.424122][T15766] IPv6: addrconf: prefix option has invalid lifetime [ 476.463393][T15766] IPv6: addrconf: prefix option has invalid lifetime [ 477.453893][T15808] loop2: detected capacity change from 0 to 8192 [ 478.892935][T15808] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 478.907819][T15808] REISERFS (device loop2): using ordered data mode [ 478.916398][T15808] reiserfs: using flush barriers [ 478.951263][T15808] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 479.032262][T15808] REISERFS (device loop2): checking transaction log (loop2) [ 479.129046][T15808] REISERFS (device loop2): Using r5 hash to sort names [ 479.143156][T15808] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 479.219572][ T26] audit: type=1800 audit(2000000161.510:68): pid=15808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.4757" name="file2" dev="loop2" ino=2 res=0 errno=0 [ 484.187271][T15844] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 484.490999][T15851] loop4: detected capacity change from 0 to 1024 [ 484.546805][ T7230] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 484.651720][T15851] EXT4-fs (loop4): Ignoring removed bh option [ 484.674292][T15851] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 484.861151][T15851] EXT4-fs (loop4): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier=0x0000000000000002,mb_optimize_scan=0x0000000000000000,nouid32,max_dir_size_kb=0x00000000004007b1,noblock_validity,user_xattr,user_xattr,data_err=ignore,bh,dioread_nolock,,errors=continue. Quota mode: none. [ 484.932924][ T7230] usb 2-1: Using ep0 maxpacket: 16 [ 485.338578][ T7230] usb 2-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 485.360036][ T7230] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.378387][ T7230] usb 2-1: Product: syz [ 485.394851][ T7230] usb 2-1: Manufacturer: syz [ 485.400024][ T7230] usb 2-1: SerialNumber: syz [ 485.415622][ T7230] usb 2-1: config 0 descriptor?? [ 485.650009][ T1110] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 485.713929][ T7230] usb 2-1: ignoring: not an USB2CAN converter [ 485.993905][ T7230] usb 2-1: USB disconnect, device number 34 [ 486.166801][ T1110] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 486.192039][ T1110] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 486.223573][ T1110] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 486.243324][ T1110] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 486.303452][ T1110] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 486.497449][ T1110] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 486.506792][ T1110] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 486.533408][ T1110] usb 6-1: Product: syz [ 486.537637][ T1110] usb 6-1: Manufacturer: syz [ 486.644677][ T1110] cdc_wdm 6-1:1.0: skipping garbage [ 486.665247][ T1110] cdc_wdm 6-1:1.0: skipping garbage [ 486.730437][ T1110] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 486.750259][ T1110] cdc_wdm 6-1:1.0: Unknown control protocol [ 487.042071][ T1110] usb 6-1: USB disconnect, device number 36 [ 487.457765][T15892] loop4: detected capacity change from 0 to 4096 [ 487.574757][ T2260] kernel write not supported for file /media0 (pid: 2260 comm: kworker/0:3) [ 487.803723][T15910] loop2: detected capacity change from 0 to 1024 [ 488.217046][T15910] EXT4-fs (loop2): Ignoring removed bh option [ 488.223461][T15910] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 488.295695][ T2260] usb 2-1: new full-speed USB device number 35 using dummy_hcd [ 488.311718][ T5693] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 488.406876][T15910] EXT4-fs (loop2): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier=0x0000000000000002,mb_optimize_scan=0x0000000000000000,nouid32,max_dir_size_kb=0x00000000004007b1,noblock_validity,user_xattr,user_xattr,data_err=ignore,bh,dioread_nolock,,errors=continue. Quota mode: none. [ 488.702813][ T5693] usb 6-1: Using ep0 maxpacket: 16 [ 488.866773][ T2260] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 488.894628][ T2260] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 488.905821][ T2260] usb 2-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.00 [ 488.931877][ T2260] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.958782][ T2260] usb 2-1: config 0 descriptor?? [ 489.133599][ T5693] usb 6-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 489.163921][ T5693] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.175124][ T5693] usb 6-1: Product: syz [ 489.180170][ T5693] usb 6-1: Manufacturer: syz [ 489.203631][ T5693] usb 6-1: SerialNumber: syz [ 489.213893][ T5693] usb 6-1: config 0 descriptor?? [ 489.383562][T15892] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 489.434532][T15892] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 489.504753][T15892] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 489.511971][ T5693] usb 6-1: ignoring: not an USB2CAN converter [ 489.526260][ T2260] sony 0003:054C:024B.004B: item fetching failed at offset 0/3 [ 489.542424][ T2260] sony 0003:054C:024B.004B: parse failed [ 489.548418][ T2260] sony: probe of 0003:054C:024B.004B failed with error -22 [ 489.551377][T15892] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 489.676817][T15892] ntfs: (device loop4): check_mft_mirror(): Failed to read $MFTMirr. [ 489.751886][T15892] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 489.841934][ T1110] usb 6-1: USB disconnect, device number 37 [ 489.862265][ T7230] usb 2-1: USB disconnect, device number 35 [ 489.891139][T15892] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 489.960105][T15892] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 489.982241][T15892] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 490.113114][T15892] ntfs: volume version 3.1. [ 490.263191][T15892] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 490.857542][T15935] loop2: detected capacity change from 0 to 32768 [ 490.860332][T15956] loop5: detected capacity change from 0 to 128 [ 490.896181][T15959] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4824'. [ 491.292651][T15935] ERROR: (device loop2): xtTruncate: XT_GETPAGE: xtree page corrupt [ 491.292651][T15935] [ 491.372091][T15935] ERROR: (device loop2): remounting filesystem as read-only [ 492.850387][T15956] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 492.906562][T15979] netlink: 152 bytes leftover after parsing attributes in process `syz.0.4847'. [ 492.935311][T15979] tipc: Enabling of bearer rejected, failed to enable media [ 493.142840][T15984] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4838'. [ 495.111057][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/858.tmp-b7:4' failed: Read-only file system [ 495.273284][T15829] udevd[15829]: symlink '../../loop4' '/dev/disk/by-diskseq/858.tmp-b7:4' failed: Read-only file system [ 495.367196][T16035] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4863'. [ 495.478749][T16027] loop2: detected capacity change from 0 to 8192 [ 495.643911][T16043] hugetlbfs: Bad value for 'nr_inodes' [ 495.662685][T16045] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4867'. [ 496.150629][T16067] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4876'. [ 496.417839][T16070] hugetlbfs: Bad value for 'nr_inodes' [ 496.517019][T16075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4881'. [ 498.177330][T16116] loop5: detected capacity change from 0 to 1024 [ 499.535991][T16164] sp0: Synchronizing with TNC [ 499.779661][T16168] loop4: detected capacity change from 0 to 2048 [ 499.797112][T16027] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue [ 500.394753][T15846] udevd[15846]: symlink '../../loop2' '/dev/disk/by-diskseq/859.tmp-b7:2' failed: Read-only file system [ 500.446956][T15846] udevd[15846]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 500.510941][T15846] udevd[15846]: symlink '../../loop2' '/dev/disk/by-uuid/12312308-1233-1233-1231-123413412412.tmp-b7:2' failed: Read-only file system [ 500.540289][ T5161] hfsplus: b-tree write err: -5, ino 4 [ 500.639706][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-label/untitled.tmp-b7:5' failed: Read-only file system [ 500.719996][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-uuid/4da50ae9-7d30-3220-a998-cec1f675fd4a.tmp-b7:5' failed: Read-only file system [ 502.486168][T16193] loop5: detected capacity change from 0 to 8192 [ 503.396156][T16168] EXT4-fs warning (device loop4): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop4. [ 503.764357][T16217] loop2: detected capacity change from 0 to 32768 [ 504.086279][ T25] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 504.620276][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.648052][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.677137][ T25] usb 2-1: New USB device found, idVendor=0c70, idProduct=f00e, bcdDevice= 0.00 [ 504.715486][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.741105][ T25] usb 2-1: config 0 descriptor?? [ 504.852022][T16228] comedi comedi4: bad chanlist[0]=0x00000010 chan=16 range length=2 [ 504.991987][T16230] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4959'. [ 505.262402][ T25] aquacomputer-d5next 0003:0C70:F00E.004C: unknown main item tag 0x0 [ 505.291889][T16217] (syz.2.4948,16217,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 505.313349][ T25] aquacomputer-d5next 0003:0C70:F00E.004C: hidraw0: USB HID v0.00 Device [HID 0c70:f00e] on usb-dummy_hcd.1-1/input0 [ 505.334912][T16217] (syz.2.4948,16217,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 505.490922][ T25] usb 2-1: USB disconnect, device number 36 [ 505.728112][T16217] JBD2: Ignoring recovery information on journal [ 505.897019][T16217] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 506.223360][T16253] netlink: 256 bytes leftover after parsing attributes in process `syz.1.4969'. [ 506.261170][T16253] netlink: 80 bytes leftover after parsing attributes in process `syz.1.4969'. [ 506.543577][ T4189] ocfs2: Unmounting device (7,2) on (node local) [ 506.922413][T16249] loop5: detected capacity change from 0 to 32768 [ 507.686754][ T1432] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.693987][ T1432] ieee802154 phy1 wpan1: encryption failed: -22 [ 508.190262][T16249] XFS (loop5): Mounting V5 Filesystem [ 509.141315][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-uuid/bfdc47fc-10d8-4eed-a562-11a831b3f791.tmp-b7:5' failed: Read-only file system [ 509.954726][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/861.tmp-b7:5' failed: Read-only file system [ 510.014861][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-uuid/bfdc47fc-10d8-4eed-a562-11a831b3f791.tmp-b7:5' failed: Read-only file system [ 510.027626][T15829] udevd[15829]: symlink '../../loop2' '/dev/disk/by-diskseq/859.tmp-b7:2' failed: Read-only file system [ 510.045156][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/862.tmp-b7:4' failed: Read-only file system [ 510.129439][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/862.tmp-b7:4' failed: Read-only file system [ 510.171567][T15829] udevd[15829]: symlink '../../loop2' '/dev/disk/by-diskseq/859.tmp-b7:2' failed: Read-only file system [ 510.252618][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/861.tmp-b7:5' failed: Read-only file system [ 510.258156][T15829] udevd[15829]: symlink '../../loop2' '/dev/disk/by-diskseq/859.tmp-b7:2' failed: Read-only file system [ 510.280622][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/862.tmp-b7:4' failed: Read-only file system [ 510.446298][T16283] fido_id[16283]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 511.432437][T16249] XFS (loop5): Ending clean mount [ 511.546620][T16249] XFS (loop5): Quotacheck needed: Please wait. [ 511.951863][T16249] XFS (loop5): Quotacheck: Done. [ 512.080196][T16286] loop2: detected capacity change from 0 to 32768 [ 512.192461][ T5664] XFS (loop5): Unmounting Filesystem [ 513.478501][T16286] JBD2: recovery failed [ 513.482966][T16286] (syz.2.4977,16286,0):ocfs2_journal_load:1105 ERROR: Failed to load journal! [ 513.506596][T16286] (syz.2.4977,16286,0):ocfs2_check_volume:2437 ERROR: ocfs2 journal load failed! -5 [ 513.529658][T16286] (syz.2.4977,16286,0):ocfs2_check_volume:2493 ERROR: status = -5 [ 513.561048][T16286] (syz.2.4977,16286,0):ocfs2_mount_volume:1824 ERROR: status = -5 [ 513.638779][T16286] (syz.2.4977,16286,1):ocfs2_fill_super:1177 ERROR: status = -5 [ 515.068258][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 515.068276][ T26] audit: type=1400 audit(2000000197.360:70): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A2F2F262053 pid=16363 comm="syz.0.5014" [ 515.549972][T16350] loop2: detected capacity change from 0 to 512 [ 515.896660][T16381] ptrace attach of "./syz-executor exec"[4187] was attempted by " %-5鎢D|VTy\x22͚KN/)/HM&CsnVkת{Jv1%_)$n:,\x5c]n+]2yrrL˕-6^%D\x5c~zw'Mc\x22o٫`ˤ=sN8|?ޔBr9ɳbF{i$]끕 [ 516.042032][T16350] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 516.137457][ C1] vkms_vblank_simulate: vblank timer overrun [ 516.247862][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/871.tmp-b7:2' failed: Read-only file system [ 516.354446][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 516.417317][T16350] ext4 filesystem being mounted at /898/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 516.488844][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/871.tmp-b7:2' failed: Read-only file system [ 516.544245][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 516.677564][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/871.tmp-b7:2' failed: Read-only file system [ 516.762255][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 516.931047][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/873.tmp-b7:2' failed: Read-only file system [ 516.991729][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 517.158151][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/873.tmp-b7:2' failed: Read-only file system [ 517.327364][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/873.tmp-b7:2' failed: Read-only file system [ 517.619572][ T1110] usb 3-1: new full-speed USB device number 32 using dummy_hcd [ 517.831585][T16409] ptrace attach of "./syz-executor exec"[4186] was attempted by " %-5鎢D|VTy\x22͚KN/)/HM&CsnVkת{Jv1%_)$n:,\x5c]n+]2yrrL˕-6^%D\x5c~zw'Mc\x22o٫`ˤ=sN8|?ޔBr9ɳbF{i$]끕 [ 518.283071][ T1110] usb 3-1: unable to get BOS descriptor or descriptor too short [ 518.375140][ C1] vkms_vblank_simulate: vblank timer overrun [ 518.437342][T16419] loop4: detected capacity change from 0 to 4096 [ 518.630140][ T26] audit: type=1400 audit(2000000200.920:71): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A2F2F262053 pid=16430 comm="syz.1.5043" [ 518.720362][ T1110] usb 3-1: not running at top speed; connect to a high speed hub [ 518.839260][T16439] ptrace attach of "./syz-executor exec"[4188] was attempted by " %-5鎢D|VTy\x22͚KN/)/HM&CsnVkת{Jv1%_)$n:,\x5c]n+]2yrrL˕-6^%D\x5c~zw'Mc\x22o٫`ˤ=sN8|?ޔBr9ɳbF{i$]끕 [ 518.849588][ T1110] usb 3-1: config 1 interface 0 altsetting 6 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 518.939125][ C1] vkms_vblank_simulate: vblank timer overrun [ 519.235708][T16443] loop5: detected capacity change from 0 to 4096 [ 519.271248][ T1110] usb 3-1: config 1 interface 0 has no altsetting 0 [ 519.545143][ T1110] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 519.566898][ T1110] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.602893][ T1110] usb 3-1: Product: syz [ 519.607269][ T1110] usb 3-1: Manufacturer: syz [ 519.651829][ T1110] usb 3-1: SerialNumber: syz [ 519.696799][T16398] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 520.104287][ T1110] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 520.159961][ T1110] usb 3-1: USB disconnect, device number 32 [ 520.711281][T16467] ptrace attach of "./syz-executor exec"[4189] was attempted by " %-5鎢D|VTy\x22͚KN/)/HM&CsnVkת{Jv1%_)$n:,\x5c]n+]2yrrL˕-6^%D\x5c~zw'Mc\x22o٫`ˤ=sN8|?ޔBr9ɳbF{i$]끕 [ 521.710481][T15820] udevd[15820]: symlink '../../loop2' '/dev/disk/by-diskseq/874.tmp-b7:2' failed: Read-only file system [ 521.723833][ T7602] usb 2-1: new full-speed USB device number 37 using dummy_hcd [ 521.800494][ C1] vkms_vblank_simulate: vblank timer overrun [ 521.827278][ C1] vkms_vblank_simulate: vblank timer overrun [ 522.101221][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/877.tmp-b7:5' failed: Read-only file system [ 522.158035][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-label/syzkaller.tmp-b7:5' failed: Read-only file system [ 522.258939][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-uuid/399AA58E54924951.tmp-b7:5' failed: Read-only file system [ 522.323254][T15936] udevd[15936]: symlink '../../loop2' '/dev/disk/by-diskseq/874.tmp-b7:2' failed: Read-only file system [ 522.461681][T15936] udevd[15936]: symlink '../../loop2' '/dev/disk/by-diskseq/874.tmp-b7:2' failed: Read-only file system [ 522.541391][T15936] udevd[15936]: symlink '../../loop2' '/dev/disk/by-diskseq/874.tmp-b7:2' failed: Read-only file system [ 522.725763][T15829] udevd[15829]: symlink '../../loop2' '/dev/disk/by-diskseq/874.tmp-b7:2' failed: Read-only file system [ 522.741667][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/876.tmp-b7:4' failed: Read-only file system [ 522.759015][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/877.tmp-b7:5' failed: Read-only file system [ 522.914804][ T7602] usb 2-1: unable to get BOS descriptor or descriptor too short [ 523.014328][ T7602] usb 2-1: not running at top speed; connect to a high speed hub [ 523.158442][ T7602] usb 2-1: config 1 interface 0 altsetting 6 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 523.190135][ T7602] usb 2-1: config 1 interface 0 has no altsetting 0 [ 523.548395][ T7602] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 523.560388][ T7602] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.585491][ T7602] usb 2-1: Product: syz [ 523.590147][ T7602] usb 2-1: Manufacturer: syz [ 523.603498][ T7602] usb 2-1: SerialNumber: syz [ 523.674924][T16487] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 524.099944][ T7602] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 524.150599][ T7602] usb 2-1: USB disconnect, device number 37 [ 525.427248][T16543] loop2: detected capacity change from 0 to 32768 [ 525.434148][T16562] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 [ 525.484227][T16564] tmpfs: Bad value for 'mpol' [ 525.727384][ T7602] usb 2-1: new full-speed USB device number 38 using dummy_hcd [ 525.849942][T16573] netlink: 'syz.4.5112': attribute type 5 has an invalid length. [ 526.028706][T16543] XFS (loop2): Mounting V5 Filesystem [ 526.230857][ T4258] usb 6-1: new full-speed USB device number 38 using dummy_hcd [ 526.276987][ T7602] usb 2-1: config 0 has an invalid interface number: 6 but max is 0 [ 526.294608][ T7602] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 526.314720][ T7602] usb 2-1: config 0 has no interface number 0 [ 526.331041][ T7602] usb 2-1: config 0 interface 6 altsetting 0 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 526.393453][ T7602] usb 2-1: config 0 interface 6 altsetting 0 endpoint 0x82 has invalid maxpacket 36403, setting to 64 [ 526.625104][ T7602] usb 2-1: New USB device found, idVendor=10cf, idProduct=8061, bcdDevice=b7.12 [ 526.648175][ T7602] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.699367][ T7602] usb 2-1: Product: syz [ 526.705945][ T7602] usb 2-1: Manufacturer: syz [ 526.721035][ T7602] usb 2-1: SerialNumber: syz [ 526.728176][ T7602] usb 2-1: config 0 descriptor?? [ 526.781263][T16559] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 526.791880][T16559] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 526.840772][ T7602] comedi comedi5: driver 'vmk80xx' has successfully auto-configured 'K8061 (VM140)'. [ 526.861334][ T4258] usb 6-1: unable to get BOS descriptor or descriptor too short [ 526.954790][ T4258] usb 6-1: not running at top speed; connect to a high speed hub [ 527.067529][ T4258] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 527.068367][ T1110] usb 2-1: USB disconnect, device number 38 [ 527.079599][ T4258] usb 6-1: config 1 interface 0 has no altsetting 0 [ 527.345769][ T4258] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 527.357076][ T4258] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 527.375808][ T4258] usb 6-1: Product: syz [ 527.390026][ T4258] usb 6-1: Manufacturer: syz [ 527.412795][ T4258] usb 6-1: SerialNumber: syz [ 527.461494][T16574] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 527.745437][T16596] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 [ 527.792526][T15829] udevd[15829]: symlink '../../loop4' '/dev/disk/by-diskseq/879.tmp-b7:4' failed: Read-only file system [ 527.797140][T16596] tmpfs: Bad value for 'mpol' [ 527.936232][ T4258] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 527.969005][T15829] udevd[15829]: symlink '../../loop4' '/dev/disk/by-diskseq/879.tmp-b7:4' failed: Read-only file system [ 528.047046][ T4258] usb 6-1: USB disconnect, device number 38 [ 528.420721][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/878.tmp-b7:5' failed: Read-only file system [ 528.450146][ T1110] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 528.617309][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/878.tmp-b7:5' failed: Read-only file system [ 528.896457][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/878.tmp-b7:5' failed: Read-only file system [ 529.149728][ T1110] usb 5-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 529.167733][T16543] XFS (loop2): Ending clean mount [ 529.167991][ T1110] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.213856][ T1110] usb 5-1: config 0 descriptor?? [ 529.289441][T16543] XFS (loop2): Quotacheck needed: Please wait. [ 529.701883][T16543] XFS (loop2): Quotacheck: Done. [ 529.822436][ T1110] microsoft 0003:045E:00F9.004D: unknown main item tag 0x0 [ 529.829779][ T1110] microsoft 0003:045E:00F9.004D: unknown main item tag 0x0 [ 529.844796][ T4189] XFS (loop2): Unmounting Filesystem [ 529.862269][T16617] loop5: detected capacity change from 0 to 32768 [ 529.876335][ T1110] microsoft 0003:045E:00F9.004D: unknown main item tag 0x0 [ 529.893962][ T1110] microsoft 0003:045E:00F9.004D: unknown main item tag 0x0 [ 529.929337][ T1110] microsoft 0003:045E:00F9.004D: unknown main item tag 0x0 [ 529.944662][T16617] XFS: noikeep mount option is deprecated. [ 529.983022][ T1110] microsoft 0003:045E:00F9.004D: hidraw0: USB HID v1.01 Device [HID 045e:00f9] on usb-dummy_hcd.4-1/input0 [ 530.019910][ T1110] microsoft 0003:045E:00F9.004D: no inputs found [ 530.027184][ T1110] microsoft 0003:045E:00F9.004D: could not initialize ff, continuing anyway [ 530.148022][ T1110] usb 5-1: USB disconnect, device number 32 [ 530.224899][T16617] XFS (loop5): Mounting V5 Filesystem [ 530.328898][T16638] fido_id[16638]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 530.753029][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/879.tmp-b7:4' failed: Read-only file system [ 530.893798][T15829] udevd[15829]: symlink '../../loop5' '/dev/disk/by-diskseq/881.tmp-b7:5' failed: Read-only file system [ 530.906775][T16655] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5133'. [ 530.945699][T15829] udevd[15829]: symlink '../../loop5' '/dev/disk/by-uuid/bfdc47fc-10d8-4eed-a562-11a831b3f791.tmp-b7:5' failed: Read-only file system [ 530.970049][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/879.tmp-b7:4' failed: Read-only file system [ 531.002821][T16655] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 531.024326][T16655] IPv6: ADDRCONF(NETDEV_CHANGE): ipvlan2: link becomes ready [ 531.079691][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-uuid/bfdc47fc-10d8-4eed-a562-11a831b3f791.tmp-b7:2' failed: Read-only file system [ 531.755374][T16671] loop4: detected capacity change from 0 to 4096 [ 531.950697][T16671] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 532.136888][T16687] netlink: 'syz.2.5146': attribute type 1 has an invalid length. [ 532.558587][T16698] mkiss: ax0: crc mode is auto. [ 532.690517][T16696] netlink: zone id is out of range [ 532.737926][T16696] netlink: zone id is out of range [ 532.763314][T16696] netlink: zone id is out of range [ 532.771112][T16696] netlink: zone id is out of range [ 532.796083][T16696] netlink: zone id is out of range [ 532.801260][T16696] netlink: zone id is out of range [ 532.838409][T16696] netlink: zone id is out of range [ 532.843810][T16696] netlink: zone id is out of range [ 532.858286][T16696] netlink: zone id is out of range [ 532.879282][T16696] netlink: zone id is out of range [ 532.916327][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/883.tmp-b7:4' failed: Read-only file system [ 532.963331][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-uuid/68CE0ED73BAA5F78.tmp-b7:4' failed: Read-only file system [ 533.332528][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/883.tmp-b7:4' failed: Read-only file system [ 533.401034][T16714] netlink: 404 bytes leftover after parsing attributes in process `syz.1.5160'. [ 533.417732][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-uuid/68CE0ED73BAA5F78.tmp-b7:4' failed: Read-only file system [ 533.436884][T16714] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5160'. [ 533.528280][T16714] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5160'. [ 533.528310][T16714] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5160'. [ 533.727118][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/883.tmp-b7:4' failed: Read-only file system [ 533.822560][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-uuid/68CE0ED73BAA5F78.tmp-b7:4' failed: Read-only file system [ 534.506612][T16617] XFS (loop5): Ending clean mount [ 534.506641][T16738] netlink: 404 bytes leftover after parsing attributes in process `syz.0.5173'. [ 534.580617][T16738] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5173'. [ 534.592164][T16738] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5173'. [ 534.613154][T16617] XFS (loop5): Quotacheck needed: Please wait. [ 534.631206][T16738] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5173'. [ 534.800242][T15846] udevd[15846]: symlink '../../loop2' '/dev/disk/by-diskseq/882.tmp-b7:2' failed: Read-only file system [ 534.880714][T16617] XFS (loop5): Quotacheck: Done. [ 535.008157][ T5664] XFS (loop5): Unmounting Filesystem [ 535.156964][ T1110] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 535.674468][ C1] vkms_vblank_simulate: vblank timer overrun [ 535.707419][ T1110] usb 3-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 535.749019][ T1110] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.767904][ T1110] usb 3-1: config 0 descriptor?? [ 535.781216][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/883.tmp-b7:4' failed: Read-only file system [ 535.888960][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/883.tmp-b7:4' failed: Read-only file system [ 535.956131][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/884.tmp-b7:4' failed: Read-only file system [ 536.339799][ T1110] microsoft 0003:045E:00F9.004E: unknown main item tag 0x0 [ 536.371703][ T1110] microsoft 0003:045E:00F9.004E: unknown main item tag 0x0 [ 536.379182][ T1110] microsoft 0003:045E:00F9.004E: unknown main item tag 0x0 [ 536.420913][ T1110] microsoft 0003:045E:00F9.004E: unknown main item tag 0x0 [ 536.429127][ T1110] microsoft 0003:045E:00F9.004E: unknown main item tag 0x0 [ 536.492092][ T1110] microsoft 0003:045E:00F9.004E: hidraw0: USB HID v1.01 Device [HID 045e:00f9] on usb-dummy_hcd.2-1/input0 [ 536.578003][ T1110] microsoft 0003:045E:00F9.004E: no inputs found [ 536.607296][T16774] loop4: detected capacity change from 0 to 512 [ 536.612457][ T1110] microsoft 0003:045E:00F9.004E: could not initialize ff, continuing anyway [ 536.724746][T16778] loop5: detected capacity change from 0 to 8 [ 536.771861][ T1110] usb 3-1: USB disconnect, device number 33 [ 536.806905][T16774] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 536.890887][T16774] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 536.939245][T16774] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 536.978356][T16774] EXT4-fs (loop4): orphan cleanup on readonly fs [ 537.011966][T16774] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 537.060450][T16774] EXT4-fs warning (device loop4): ext4_enable_quotas:6459: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 537.099452][T16781] fido_id[16781]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 537.148775][T16774] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 537.221632][T16774] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.5186: bg 0: block 40: padding at end of block bitmap is not set [ 537.325576][T16778] SQUASHFS error: Unable to read directory block [2c0:35] [ 537.331373][T16774] EXT4-fs (loop4): Remounting filesystem read-only [ 537.339327][T16774] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6183: Corrupt filesystem [ 537.371877][T16774] EXT4-fs (loop4): Remounting filesystem read-only [ 537.395284][T16774] EXT4-fs (loop4): 1 truncate cleaned up [ 537.431998][T16774] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,noload,noblock_validity,dioread_lock,nouid32,nomblk_io_submit,. Quota mode: writeback. [ 537.550975][T16774] fscrypt (loop4, inode 16): Error -61 getting encryption context [ 537.620840][T16774] fscrypt (loop4, inode 16): Error -61 getting encryption context [ 537.885583][T16793] syz.2.5196 (16793): drop_caches: 2 [ 537.964745][ T2260] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 538.066524][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/882.tmp-b7:2' failed: Read-only file system [ 538.229402][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/882.tmp-b7:2' failed: Read-only file system [ 538.365983][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/882.tmp-b7:2' failed: Read-only file system [ 538.531877][ T2260] usb 2-1: config 0 has an invalid interface number: 117 but max is 0 [ 538.540502][ T2260] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 538.562040][ T2260] usb 2-1: config 0 has no interface number 0 [ 538.597035][ T2260] usb 2-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 538.624954][ T2260] usb 2-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 538.910316][ T2260] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 538.921659][ T2260] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.951862][ T2260] usb 2-1: Product: syz [ 538.956084][ T2260] usb 2-1: Manufacturer: syz [ 538.960701][ T2260] usb 2-1: SerialNumber: syz [ 539.024005][ T2260] usb 2-1: config 0 descriptor?? [ 539.319393][T15829] udevd[15829]: symlink '../../loop5' '/dev/disk/by-diskseq/887.tmp-b7:5' failed: Read-only file system [ 539.389648][T15829] udevd[15829]: symlink '../../loop5' '/dev/disk/by-diskseq/887.tmp-b7:5' failed: Read-only file system [ 539.628749][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/888.tmp-b7:5' failed: Read-only file system [ 539.737975][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/886.tmp-b7:4' failed: Read-only file system [ 539.822368][ T7230] usb 2-1: USB disconnect, device number 39 [ 539.834310][T15829] udevd[15829]: symlink '../../loop5' '/dev/disk/by-diskseq/888.tmp-b7:5' failed: Read-only file system [ 539.859238][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/886.tmp-b7:4' failed: Read-only file system [ 539.965023][T15939] udevd[15939]: symlink '../../loop4' '/dev/disk/by-diskseq/889.tmp-b7:4' failed: Read-only file system [ 541.194045][T16893] loop5: detected capacity change from 0 to 4096 [ 542.015804][T16928] loop2: detected capacity change from 0 to 256 [ 542.915575][T16935] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 543.046494][T16893] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=4096, inode=0, rec_len=0, name_len=0 [ 543.294111][T16893] Remounting filesystem read-only [ 543.299307][T16893] NILFS error (device loop5): nilfs_readdir: bad page in #2 [ 543.409050][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/890.tmp-b7:5' failed: Read-only file system [ 543.476987][T16928] exfat: Deprecated parameter 'namecase' [ 543.483338][T16928] exfat: Deprecated parameter 'utf8' [ 543.497787][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-uuid/1f2a10f4-8803-4c66-a59a-cc277d704a68.tmp-b7:5' failed: Read-only file system [ 543.631740][T16941] syz.0.5250 (16941): drop_caches: 2 [ 543.669529][ T4258] usb 2-1: new full-speed USB device number 40 using dummy_hcd [ 543.826545][T16956] tipc: Enabling of bearer rejected, failed to enable media [ 544.169685][T16928] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 544.291863][ T4258] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 544.332965][ T4258] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 544.359358][ T4258] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 544.368466][ T4258] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.405874][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/889.tmp-b7:4' failed: Read-only file system [ 544.431036][ T4258] usb 2-1: config 0 descriptor?? [ 544.505707][T16970] tipc: Enabling of bearer rejected, failed to enable media [ 544.541143][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/889.tmp-b7:4' failed: Read-only file system [ 544.569076][ T4258] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 544.579220][ T4258] dvb-usb: bulk message failed: -22 (3/0) [ 544.607214][ T4258] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 544.646601][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-diskseq/891.tmp-b7:2' failed: Read-only file system [ 544.691048][T15939] udevd[15939]: symlink '../../loop2' '/dev/disk/by-uuid/1234-1234.tmp-b7:2' failed: Read-only file system [ 544.697307][ T4258] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 544.714808][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/889.tmp-b7:4' failed: Read-only file system [ 544.749114][ T4258] usb 2-1: media controller created [ 544.755400][ T4258] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 544.841065][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/889.tmp-b7:4' failed: Read-only file system [ 544.866405][ T4258] dvb-usb: bulk message failed: -22 (6/0) [ 544.870098][T16977] program syz.4.5269 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 544.896428][ T4258] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 544.942661][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/889.tmp-b7:4' failed: Read-only file system [ 545.003217][ T4258] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input61 [ 545.062161][T15846] udevd[15846]: symlink '../../loop4' '/dev/disk/by-diskseq/889.tmp-b7:4' failed: Read-only file system [ 545.074351][ T4258] dvb-usb: schedule remote query interval to 150 msecs. [ 545.095097][ T4258] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 545.209920][ T4258] usb 2-1: USB disconnect, device number 40 [ 545.258321][ T4258] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 545.369988][T16986] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5274'. [ 545.578191][T16988] tmpfs: Bad value for 'mpol' [ 546.256651][T16981] loop4: detected capacity change from 0 to 32768 [ 547.088509][T17007] loop5: detected capacity change from 0 to 2048 [ 547.171909][T16981] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 547.305524][T17016] netlink: 116 bytes leftover after parsing attributes in process `syz.2.5286'. [ 547.478368][ T4186] ocfs2: Unmounting device (7,4) on (node local) [ 547.829531][ T7230] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 547.928080][T17020] loop4: detected capacity change from 0 to 764 [ 548.178851][ T7230] usb 3-1: Using ep0 maxpacket: 8 [ 548.343257][ T7230] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 548.354421][ T7230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 548.386866][ T7230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 548.412288][ T7230] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 548.439277][ T7230] usb 3-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 548.466977][ T7230] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 548.510732][ T7230] usb 3-1: config 0 descriptor?? [ 548.560587][T17007] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 548.667920][T17027] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 548.698452][T15829] udevd[15829]: incorrect nilfs2 checksum on /dev/loop5 [ 548.709589][T15829] udevd[15829]: symlink '../../loop5' '/dev/disk/by-diskseq/895.tmp-b7:5' failed: Read-only file system [ 548.833230][ T25] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 549.013212][ T7230] hid-u2fzero 0003:10C4:8ACF.004F: item fetching failed at offset 3/5 [ 549.079691][ T7230] hid-u2fzero: probe of 0003:10C4:8ACF.004F failed with error -22 [ 549.149171][T17031] nbd: must specify a size in bytes for the device [ 549.280908][ T7230] usb 3-1: USB disconnect, device number 34 [ 549.360062][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/895.tmp-b7:5' failed: Read-only file system [ 549.388222][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 549.404053][ T25] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 549.444535][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/895.tmp-b7:5' failed: Read-only file system [ 549.453946][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 549.485099][ T25] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 549.511986][ T25] usb 2-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 549.529796][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.561562][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/895.tmp-b7:5' failed: Read-only file system [ 549.600460][ T25] usb 2-1: config 0 descriptor?? [ 549.781750][T16984] udevd[16984]: symlink '../../loop4' '/dev/disk/by-diskseq/897.tmp-b7:4' failed: Read-only file system [ 549.795986][ T4186] Symlink component flag not implemented [ 549.831732][T16984] udevd[16984]: symlink '../../loop4' '/dev/disk/by-label/CDROM.tmp-b7:4' failed: Read-only file system [ 549.868898][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/898.tmp-b7:5' failed: Read-only file system [ 549.912622][ T25] hdpvr 2-1:0.0: firmware version 0xd4 dated 3~s?8bhC#*JBxc [ 549.932957][T15846] udevd[15846]: symlink '../../loop2' '/dev/disk/by-diskseq/894.tmp-b7:2' failed: Read-only file system [ 549.955109][T16984] udevd[16984]: symlink '../../loop4' '/dev/disk/by-uuid/2022-11-22-16-59-57-00.tmp-b7:4' failed: Read-only file system [ 549.988028][ T25] hdpvr 2-1:0.0: untested firmware, the driver might not work. [ 550.435999][ T4258] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 550.866297][ T4258] usb 6-1: Using ep0 maxpacket: 32 [ 551.016757][ T4258] usb 6-1: config 1 has an invalid interface number: 137 but max is 0 [ 551.057540][ T4258] usb 6-1: config 1 has no interface number 0 [ 551.095221][ T4258] usb 6-1: config 1 interface 137 has no altsetting 0 [ 551.103556][ T25] hdpvr 2-1:0.0: Could not setup controls [ 551.116524][ T25] hdpvr 2-1:0.0: registering videodev failed [ 551.153867][ T7230] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 551.182993][ T25] hdpvr: probe of 2-1:0.0 failed with error -71 [ 551.248398][ T25] usb 2-1: USB disconnect, device number 41 [ 551.343942][T17055] loop4: detected capacity change from 0 to 40427 [ 551.558010][ T7230] usb 3-1: Using ep0 maxpacket: 32 [ 551.720814][ T7230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 551.747922][ T7230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 551.772133][ T7230] usb 3-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 551.794765][ T7230] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.837573][ T7230] usb 3-1: config 0 descriptor?? [ 551.875360][ T4258] usb 6-1: New USB device found, idVendor=0557, idProduct=2021, bcdDevice=74.1a [ 551.884468][ T4258] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 551.924834][ T4258] usb 6-1: Product: syz [ 551.929161][ T4258] usb 6-1: Manufacturer: syz [ 551.941292][ T4258] usb 6-1: SerialNumber: syz [ 552.336012][ T4258] pl2303 6-1:1.137: required interrupt-in endpoint missing [ 552.349961][ T7230] magicmouse 0003:05AC:0265.0050: unknown main item tag 0x0 [ 552.357409][ T7230] magicmouse 0003:05AC:0265.0050: unknown main item tag 0x0 [ 552.400129][ T4258] usb 6-1: USB disconnect, device number 39 [ 552.402563][ T7230] magicmouse 0003:05AC:0265.0050: unknown main item tag 0x0 [ 552.473394][ T7230] magicmouse 0003:05AC:0265.0050: unknown main item tag 0x0 [ 552.481075][ T7230] magicmouse 0003:05AC:0265.0050: unknown main item tag 0x0 [ 552.503351][ T7230] magicmouse 0003:05AC:0265.0050: unknown main item tag 0x0 [ 552.511015][ T7230] magicmouse 0003:05AC:0265.0050: unknown main item tag 0x0 [ 552.525501][ T1110] usb 2-1: new full-speed USB device number 42 using dummy_hcd [ 552.543906][ T7230] magicmouse 0003:05AC:0265.0050: hidraw0: USB HID v0.00 Device [HID 05ac:0265] on usb-dummy_hcd.2-1/input0 [ 552.577706][ T7230] magicmouse 0003:05AC:0265.0050: magicmouse input not registered [ 552.625829][ T7230] magicmouse: probe of 0003:05AC:0265.0050 failed with error -12 [ 552.709021][ T7230] usb 3-1: USB disconnect, device number 35 [ 552.921669][T17088] fido_id[17088]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 553.088541][T17095] loop5: detected capacity change from 0 to 128 [ 553.128299][ T1110] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 553.138407][T17055] F2FS-fs (loop4): build fault injection attr: rate: 771, type: 0x1ffff [ 553.217435][ T1110] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 553.249207][T17055] F2FS-fs (loop4): invalid crc value [ 553.275282][T17055] F2FS-fs (loop4): Failed to start F2FS issue_checkpoint_thread (-12) [ 553.387140][ T1110] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 553.419266][ T1110] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 553.427741][ T1110] usb 2-1: SerialNumber: syz [ 553.502013][ T1110] usb 2-1: 0:2 : does not exist [ 553.516847][ T1110] usb 2-1: unit 101 not found! [ 553.827638][ T4258] usb 2-1: USB disconnect, device number 42 [ 553.836089][T16984] udevd[16984]: symlink '../../loop4' '/dev/disk/by-diskseq/900.tmp-b7:4' failed: Read-only file system [ 553.895226][T16984] udevd[16984]: symlink '../../loop4' '/dev/disk/by-uuid/922c7623-35ee-4af3-bdd7-07040bb1b7db.tmp-b7:4' failed: Read-only file system [ 554.371494][T17122] tipc: Cannot configure node identity twice [ 554.731288][T17128] loop2: detected capacity change from 0 to 8192 [ 554.871633][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-diskseq/901.tmp-b7:5' failed: Read-only file system [ 554.949326][T15939] udevd[15939]: symlink '../../loop5' '/dev/disk/by-uuid/1DD9-F30B.tmp-b7:5' failed: Read-only file system [ 554.987271][T17128] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 554.997632][T17128] REISERFS (device loop2): using ordered data mode [ 555.087828][T17128] reiserfs: using flush barriers [ 555.135189][T17128] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 555.154083][T17139] netlink: 'syz.1.5344': attribute type 6 has an invalid length. [ 555.155223][T17139] netlink: 'syz.1.5344': attribute type 6 has an invalid length. [ 555.308210][T17128] REISERFS (device loop2): checking transaction log (loop2) [ 555.323665][T17143] loop5: detected capacity change from 0 to 1024 [ 555.359339][T15939] udevd[15939]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 555.382073][ C1] vkms_vblank_simulate: vblank timer overrun [ 555.766341][T17128] REISERFS (device loop2): Using tea hash to sort names [ 555.774011][T17128] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 556.137098][T17167] netlink: 'syz.1.5357': attribute type 46 has an invalid length. [ 556.870235][T17196] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 556.911912][T17196] bond0: (slave bond_slave_0): Error -28 calling ndo_bpf [ 556.920018][T17196] net_ratelimit: 48 callbacks suppressed [ 556.920036][T17196] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 557.134666][T17202] device gtp0 entered promiscuous mode [ 557.266899][T16984] udevd[16984]: symlink '../../loop4' '/dev/disk/by-diskseq/900.tmp-b7:4' failed: Read-only file system [ 557.442023][T17143] hfsplus: bad catalog entry type [ 557.463897][T17208] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5376'. [ 557.504994][T17208] netlink: 72 bytes leftover after parsing attributes in process `syz.0.5376'. [ 557.528276][ T247] hfsplus: b-tree write err: -5, ino 4 [ 557.585063][ C0] Illegal XDP return value 16128, expect packet loss! [ 557.757667][T17216] ucma_write: process 2653 (syz.1.5381) changed security contexts after opening file descriptor, this is not allowed. [ 557.820454][T17219] device bridge0 entered promiscuous mode [ 557.860198][T17219] device macvlan2 entered promiscuous mode [ 557.932353][T17198] loop4: detected capacity change from 0 to 32768 [ 558.064360][ C0] ================================================================== [ 558.073422][ C0] BUG: KASAN: use-after-free in __nft_trace_packet+0x135/0x150 [ 558.081018][ C0] Read of size 2 at addr ffff88804c118800 by task ksoftirqd/0/14 [ 558.088772][ C0] [ 558.091115][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Not tainted 5.15.186-syzkaller #0 [ 558.099205][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 558.109285][ C0] Call Trace: [ 558.112573][ C0] [ 558.115507][ C0] dump_stack_lvl+0x168/0x230 [ 558.120197][ C0] ? show_regs_print_info+0x20/0x20 [ 558.125403][ C0] ? _printk+0xcc/0x110 [ 558.129563][ C0] ? __nft_trace_packet+0x135/0x150 [ 558.134772][ C0] ? load_image+0x3b0/0x3b0 [ 558.139289][ C0] ? nft_synproxy_do_eval+0x341/0x570 [ 558.144669][ C0] print_address_description+0x60/0x2d0 [ 558.150227][ C0] ? __nft_trace_packet+0x135/0x150 [ 558.155429][ C0] kasan_report+0xdf/0x130 [ 558.159855][ C0] ? __nft_trace_packet+0x135/0x150 [ 558.165060][ C0] __nft_trace_packet+0x135/0x150 [ 558.170097][ C0] nft_do_chain+0x120e/0x1420 [ 558.174786][ C0] ? nft_fwd_dup_netdev_offload+0x120/0x120 [ 558.180687][ C0] ? tcp_conn_schedule+0x459/0x800 [ 558.185822][ C0] ? ip_vs_in+0xb46/0x1c20 [ 558.190243][ C0] ? nf_nat_inet_fn+0x84e/0xa90 [ 558.195241][ C0] ? nf_nat_packet+0xf0/0xf0 [ 558.199875][ C0] nft_do_chain_inet+0x22b/0x300 [ 558.204851][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 558.209726][ C0] ? nf_nat_ipv4_local_in+0x209/0x5b0 [ 558.215117][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 558.220097][ C0] nf_hook_slow+0xb9/0x200 [ 558.224967][ C0] ? NF_HOOK+0x360/0x360 [ 558.229223][ C0] NF_HOOK+0x1cb/0x360 [ 558.233310][ C0] ? NF_HOOK+0x360/0x360 [ 558.237556][ C0] ? ip_local_deliver+0x1a0/0x1a0 [ 558.242607][ C0] ? ip_rcv_finish_core+0xd8b/0x1bc0 [ 558.247898][ C0] ? NF_HOOK+0x360/0x360 [ 558.252168][ C0] ? ip_local_deliver+0x11e/0x1a0 [ 558.257206][ C0] ? ip_rcv_core+0xb60/0xb60 [ 558.261809][ C0] NF_HOOK+0x2d6/0x360 [ 558.265881][ C0] ? ip_rcv_core+0xb60/0xb60 [ 558.270474][ C0] ? ip_local_deliver+0x1a0/0x1a0 [ 558.275501][ C0] ? ip_rcv_core+0xb60/0xb60 [ 558.280135][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 558.285794][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 558.291465][ C0] __netif_receive_skb+0xcc/0x290 [ 558.296509][ C0] process_backlog+0x364/0x780 [ 558.301303][ C0] ? rps_trigger_softirq+0x210/0x210 [ 558.306789][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 558.312803][ C0] ? lock_chain_count+0x20/0x20 [ 558.317662][ C0] ? finish_lock_switch+0x12f/0x280 [ 558.322868][ C0] ? lockdep_hardirqs_on+0x94/0x140 [ 558.328075][ C0] __napi_poll+0xc0/0x430 [ 558.332412][ C0] ? net_rx_action+0x2db/0x9c0 [ 558.337288][ C0] net_rx_action+0x4a8/0x9c0 [ 558.341886][ C0] ? lockdep_softirqs_on+0x570/0x570 [ 558.347185][ C0] ? net_tx_action+0x870/0x870 [ 558.351956][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 558.357947][ C0] ? lock_chain_count+0x20/0x20 [ 558.362801][ C0] ? lockdep_hardirqs_on_prepare+0x760/0x760 [ 558.368791][ C0] handle_softirqs+0x328/0x820 [ 558.373650][ C0] ? run_ksoftirqd+0x98/0xf0 [ 558.378247][ C0] ? do_softirq+0x200/0x200 [ 558.382755][ C0] ? run_ksoftirqd+0x75/0xf0 [ 558.387364][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 558.392565][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 558.397857][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 558.403061][ C0] run_ksoftirqd+0x98/0xf0 [ 558.407484][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 558.412692][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 558.418070][ C0] ? smpboot_thread_fn+0x5bc/0x970 [ 558.423192][ C0] smpboot_thread_fn+0x4f6/0x970 [ 558.428142][ C0] kthread+0x436/0x520 [ 558.432211][ C0] ? cpu_report_death+0x180/0x180 [ 558.437237][ C0] ? kthread_blkcg+0xd0/0xd0 [ 558.441833][ C0] ret_from_fork+0x1f/0x30 [ 558.446266][ C0] [ 558.449286][ C0] [ 558.451617][ C0] Allocated by task 14: [ 558.455765][ C0] __kasan_slab_alloc+0x9c/0xd0 [ 558.460620][ C0] slab_post_alloc_hook+0x4c/0x380 [ 558.465737][ C0] kmem_cache_alloc_node+0x12d/0x2d0 [ 558.471033][ C0] __alloc_skb+0xf4/0x750 [ 558.475364][ C0] synproxy_send_client_synack+0x169/0xdd0 [ 558.481175][ C0] nft_synproxy_eval_v4+0x36b/0x560 [ 558.486381][ C0] nft_synproxy_do_eval+0x341/0x570 [ 558.491579][ C0] nft_do_chain+0x3fc/0x1420 [ 558.496170][ C0] nft_do_chain_inet+0x22b/0x300 [ 558.501123][ C0] nf_hook_slow+0xb9/0x200 [ 558.505546][ C0] NF_HOOK+0x1cb/0x360 [ 558.509613][ C0] NF_HOOK+0x2d6/0x360 [ 558.513847][ C0] __netif_receive_skb+0xcc/0x290 [ 558.518896][ C0] process_backlog+0x364/0x780 [ 558.523756][ C0] __napi_poll+0xc0/0x430 [ 558.528099][ C0] net_rx_action+0x4a8/0x9c0 [ 558.532698][ C0] handle_softirqs+0x328/0x820 [ 558.537468][ C0] run_ksoftirqd+0x98/0xf0 [ 558.541884][ C0] smpboot_thread_fn+0x4f6/0x970 [ 558.546831][ C0] kthread+0x436/0x520 [ 558.550898][ C0] ret_from_fork+0x1f/0x30 [ 558.555321][ C0] [ 558.557650][ C0] Freed by task 14: [ 558.561451][ C0] kasan_set_track+0x4b/0x70 [ 558.566049][ C0] kasan_set_free_info+0x1f/0x40 [ 558.570986][ C0] ____kasan_slab_free+0xd5/0x110 [ 558.576016][ C0] slab_free_freelist_hook+0xea/0x170 [ 558.581391][ C0] kmem_cache_free+0x8f/0x210 [ 558.586107][ C0] nft_synproxy_eval_v4+0x373/0x560 [ 558.591315][ C0] nft_synproxy_do_eval+0x341/0x570 [ 558.596677][ C0] nft_do_chain+0x3fc/0x1420 [ 558.601375][ C0] nft_do_chain_inet+0x22b/0x300 [ 558.606329][ C0] nf_hook_slow+0xb9/0x200 [ 558.610757][ C0] NF_HOOK+0x1cb/0x360 [ 558.614832][ C0] NF_HOOK+0x2d6/0x360 [ 558.618993][ C0] __netif_receive_skb+0xcc/0x290 [ 558.624068][ C0] process_backlog+0x364/0x780 [ 558.628922][ C0] __napi_poll+0xc0/0x430 [ 558.633269][ C0] net_rx_action+0x4a8/0x9c0 [ 558.637860][ C0] handle_softirqs+0x328/0x820 [ 558.642621][ C0] run_ksoftirqd+0x98/0xf0 [ 558.647038][ C0] smpboot_thread_fn+0x4f6/0x970 [ 558.651985][ C0] kthread+0x436/0x520 [ 558.656070][ C0] ret_from_fork+0x1f/0x30 [ 558.660511][ C0] [ 558.662843][ C0] The buggy address belongs to the object at ffff88804c118780 [ 558.662843][ C0] which belongs to the cache skbuff_head_cache of size 232 [ 558.677421][ C0] The buggy address is located 128 bytes inside of [ 558.677421][ C0] 232-byte region [ffff88804c118780, ffff88804c118868) [ 558.690817][ C0] The buggy address belongs to the page: [ 558.696464][ C0] page:ffffea0001304600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4c118 [ 558.706742][ C0] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 558.714320][ C0] raw: 00fff00000000200 0000000000000000 dead000000000122 ffff88801b7e4140 [ 558.722917][ C0] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 558.731691][ C0] page dumped because: kasan: bad access detected [ 558.738127][ C0] page_owner tracks the page as allocated [ 558.743856][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 14, ts 558063122944, free_ts 557948810355 [ 558.761443][ C0] get_page_from_freelist+0x1b77/0x1c60 [ 558.767029][ C0] __alloc_pages+0x1e1/0x470 [ 558.771626][ C0] new_slab+0xc0/0x4b0 [ 558.775701][ C0] ___slab_alloc+0x81e/0xdf0 [ 558.780320][ C0] kmem_cache_alloc_node+0x1c3/0x2d0 [ 558.785648][ C0] __alloc_skb+0xf4/0x750 [ 558.790002][ C0] synproxy_send_client_synack+0x169/0xdd0 [ 558.795829][ C0] nft_synproxy_eval_v4+0x36b/0x560 [ 558.801060][ C0] nft_synproxy_do_eval+0x341/0x570 [ 558.806266][ C0] nft_do_chain+0x3fc/0x1420 [ 558.810877][ C0] nft_do_chain_inet+0x22b/0x300 [ 558.815836][ C0] nf_hook_slow+0xb9/0x200 [ 558.820287][ C0] NF_HOOK+0x1cb/0x360 [ 558.824377][ C0] NF_HOOK+0x2d6/0x360 [ 558.828447][ C0] __netif_receive_skb+0xcc/0x290 [ 558.833483][ C0] process_backlog+0x364/0x780 [ 558.838254][ C0] page last free stack trace: [ 558.842931][ C0] free_unref_page_prepare+0x637/0x6c0 [ 558.848397][ C0] free_unref_page_list+0x122/0x7e0 [ 558.853604][ C0] release_pages+0x184b/0x1bb0 [ 558.858371][ C0] tlb_finish_mmu+0x164/0x2e0 [ 558.863050][ C0] exit_mmap+0x3a6/0x5f0 [ 558.867301][ C0] __mmput+0x115/0x3b0 [ 558.871396][ C0] exit_mm+0x567/0x6c0 [ 558.875482][ C0] do_exit+0x5a1/0x20a0 [ 558.879667][ C0] do_group_exit+0x12e/0x300 [ 558.884302][ C0] __x64_sys_exit_group+0x3b/0x40 [ 558.889357][ C0] do_syscall_64+0x4c/0xa0 [ 558.893785][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 558.899690][ C0] [ 558.902015][ C0] Memory state around the buggy address: [ 558.907662][ C0] ffff88804c118700: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 558.915879][ C0] ffff88804c118780: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 558.923967][ C0] >ffff88804c118800: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 558.932143][ C0] ^ [ 558.936232][ C0] ffff88804c118880: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 558.944392][ C0] ffff88804c118900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 558.952538][ C0] ================================================================== [ 558.960606][ C0] Disabling lock debugging due to kernel taint [ 558.966928][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 558.974769][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Tainted: G B 5.15.186-syzkaller #0 [ 558.984856][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 558.994940][ C0] Call Trace: [ 558.998242][ C0] [ 559.001197][ C0] dump_stack_lvl+0x168/0x230 [ 559.005911][ C0] ? show_regs_print_info+0x20/0x20 [ 559.011141][ C0] ? load_image+0x3b0/0x3b0 [ 559.015682][ C0] panic+0x2c9/0x7f0 [ 559.019616][ C0] ? bpf_jit_dump+0xd0/0xd0 [ 559.024149][ C0] ? _raw_spin_unlock_irqrestore+0xa5/0x100 [ 559.030071][ C0] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 559.036081][ C0] ? _raw_spin_unlock+0x40/0x40 [ 559.040957][ C0] ? print_memory_metadata+0x314/0x400 [ 559.046447][ C0] ? __nft_trace_packet+0x135/0x150 [ 559.051670][ C0] check_panic_on_warn+0x80/0xa0 [ 559.056649][ C0] ? __nft_trace_packet+0x135/0x150 [ 559.061881][ C0] end_report+0x6d/0xf0 [ 559.066219][ C0] kasan_report+0x102/0x130 [ 559.070770][ C0] ? __nft_trace_packet+0x135/0x150 [ 559.076012][ C0] __nft_trace_packet+0x135/0x150 [ 559.081083][ C0] nft_do_chain+0x120e/0x1420 [ 559.085800][ C0] ? nft_fwd_dup_netdev_offload+0x120/0x120 [ 559.091731][ C0] ? tcp_conn_schedule+0x459/0x800 [ 559.096923][ C0] ? ip_vs_in+0xb46/0x1c20 [ 559.101374][ C0] ? nf_nat_inet_fn+0x84e/0xa90 [ 559.106265][ C0] ? nf_nat_packet+0xf0/0xf0 [ 559.110889][ C0] nft_do_chain_inet+0x22b/0x300 [ 559.115885][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 559.120770][ C0] ? nf_nat_ipv4_local_in+0x209/0x5b0 [ 559.126180][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 559.131060][ C0] nf_hook_slow+0xb9/0x200 [ 559.135512][ C0] ? NF_HOOK+0x360/0x360 [ 559.139780][ C0] NF_HOOK+0x1cb/0x360 [ 559.143875][ C0] ? NF_HOOK+0x360/0x360 [ 559.148405][ C0] ? ip_local_deliver+0x1a0/0x1a0 [ 559.153459][ C0] ? ip_rcv_finish_core+0xd8b/0x1bc0 [ 559.158812][ C0] ? NF_HOOK+0x360/0x360 [ 559.163114][ C0] ? ip_local_deliver+0x11e/0x1a0 [ 559.168169][ C0] ? ip_rcv_core+0xb60/0xb60 [ 559.172796][ C0] NF_HOOK+0x2d6/0x360 [ 559.176893][ C0] ? ip_rcv_core+0xb60/0xb60 [ 559.181516][ C0] ? ip_local_deliver+0x1a0/0x1a0 [ 559.186565][ C0] ? ip_rcv_core+0xb60/0xb60 [ 559.191275][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 559.196950][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 559.202730][ C0] __netif_receive_skb+0xcc/0x290 [ 559.208410][ C0] process_backlog+0x364/0x780 [ 559.213334][ C0] ? rps_trigger_softirq+0x210/0x210 [ 559.218676][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 559.224708][ C0] ? lock_chain_count+0x20/0x20 [ 559.229683][ C0] ? finish_lock_switch+0x12f/0x280 [ 559.234922][ C0] ? lockdep_hardirqs_on+0x94/0x140 [ 559.240168][ C0] __napi_poll+0xc0/0x430 [ 559.244621][ C0] ? net_rx_action+0x2db/0x9c0 [ 559.249515][ C0] net_rx_action+0x4a8/0x9c0 [ 559.254355][ C0] ? lockdep_softirqs_on+0x570/0x570 [ 559.259683][ C0] ? net_tx_action+0x870/0x870 [ 559.264485][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 559.270613][ C0] ? lock_chain_count+0x20/0x20 [ 559.275503][ C0] ? lockdep_hardirqs_on_prepare+0x760/0x760 [ 559.281524][ C0] handle_softirqs+0x328/0x820 [ 559.286334][ C0] ? run_ksoftirqd+0x98/0xf0 [ 559.290956][ C0] ? do_softirq+0x200/0x200 [ 559.295488][ C0] ? run_ksoftirqd+0x75/0xf0 [ 559.300107][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 559.305333][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 559.310829][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 559.316055][ C0] run_ksoftirqd+0x98/0xf0 [ 559.320521][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 559.325749][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 559.331158][ C0] ? smpboot_thread_fn+0x5bc/0x970 [ 559.336330][ C0] smpboot_thread_fn+0x4f6/0x970 [ 559.341307][ C0] kthread+0x436/0x520 [ 559.345513][ C0] ? cpu_report_death+0x180/0x180 [ 559.350732][ C0] ? kthread_blkcg+0xd0/0xd0 [ 559.355345][ C0] ret_from_fork+0x1f/0x30 [ 559.359789][ C0] [ 559.363134][ C0] Kernel Offset: disabled [ 559.367477][ C0] Rebooting in 86400 seconds..