last executing test programs: 4.600836497s ago: executing program 3 (id=3455): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x19}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 4.497404647s ago: executing program 3 (id=3457): syz_mount_image$xfs(&(0x7f0000000340), &(0x7f0000000000)='./file0\x00', 0x2218a5d, &(0x7f0000000140), 0x0, 0x965a, &(0x7f0000012c40)="$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") quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000540)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 3.900853522s ago: executing program 0 (id=3465): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 3.589872668s ago: executing program 0 (id=3470): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) 3.293718414s ago: executing program 1 (id=3474): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="6c00000010001fff2bbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b000100697036746e6c000034000280050009000400000008000100", @ANYRES32, @ANYBLOB="060012004e240000080014000100000006000f00020000000400000009000000080004000005"], 0x6c}}, 0x0) 3.257937306s ago: executing program 0 (id=3475): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x2, 0x14, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 1.662471408s ago: executing program 0 (id=3477): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000100)=@framed={{0x18, 0x5}, [@printk={@lld}, @printk={@li, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x1, 0x5}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, &(0x7f0000000000)='GPL\x00', 0x8, 0xde, &(0x7f0000003e40)=""/222}, 0x90) 1.400925282s ago: executing program 1 (id=3478): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000d80)=@e={0xff, 0x3, 0x0, 0x0, @SEQ_NOTEON=@special}) 1.356896007s ago: executing program 4 (id=3479): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x5, 0x50, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001940)={{r0}, &(0x7f0000000300), &(0x7f0000000080), 0x2}, 0x20) 1.300947591s ago: executing program 2 (id=3480): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030021000b12d25a80648c2594f90224fc60100c0b4002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 1.271734371s ago: executing program 3 (id=3481): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xa, 0x1}) 1.104823614s ago: executing program 0 (id=3482): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@empty, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="07232bd01eb8"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="319f73a6d8a3", @empty, @local, @broadcast}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'geneve1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) 1.104505407s ago: executing program 4 (id=3483): r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000580)={'bond0\x00', 0x10001}) 1.036820009s ago: executing program 3 (id=3484): r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000280)={0x98f904, 0x2, @name="97c3d5902a4845dc3782a5b281d2be9e3d9a128e20f6f146d510b9d1ebed7d4e"}) 1.01987757s ago: executing program 2 (id=3485): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 952.86202ms ago: executing program 1 (id=3486): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x270, 0x280, 0x280, 0x270, 0x280, 0x338, 0x365, 0x350, 0x338, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x20000000, 0x1ab618fe, 0x802}}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'rose0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 814.290737ms ago: executing program 2 (id=3487): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000940), 0x802) preadv(r0, &(0x7f0000001c40)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1, 0x6, 0x4c0) 786.620097ms ago: executing program 3 (id=3488): r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x1000001000001, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980914, 0x8}) 755.366413ms ago: executing program 4 (id=3489): r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x200000000003, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000002c0)={0x1, 0x0, {0x0, 0x0, 0x200b, 0x0, 0xc, 0x0, 0x0, 0x300}}) 668.90856ms ago: executing program 0 (id=3490): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000a00)='./file1\x00', &(0x7f0000000040)='pvfs2\x00', 0x0, &(0x7f0000000a80)=',\xdf') 595.95415ms ago: executing program 2 (id=3491): pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x5452, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb71b0}) 562.262846ms ago: executing program 3 (id=3492): syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000240)='./bus\x00', 0x10, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=0x0, @ANYRES32, @ANYRESOCT=0x0], 0x21, 0x1f2, &(0x7f0000000780)="$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") open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 508.922175ms ago: executing program 1 (id=3493): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0xff000000}, 0x0) 472.831591ms ago: executing program 4 (id=3494): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@setlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x3c}}, 0x0) 391.92422ms ago: executing program 1 (id=3495): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x8}}) 288.887829ms ago: executing program 2 (id=3496): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0x421, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x44}}, 0x0) 245.25367ms ago: executing program 4 (id=3497): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000304000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280080040"], 0x3c}}, 0x0) 66.941133ms ago: executing program 2 (id=3498): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0xcac229faa96ee7df, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x10000000}, 0x1}}, @TCA_IFE_TYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}, 0x1, 0x500}, 0x0) 8.768839ms ago: executing program 1 (id=3499): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0xc061, 0x6, 0x668, 0x3f8, 0x1f0, 0x4c8, 0x120, 0x0, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'bond_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xf8, 0x120, 0x0, {0x0, 0x3a010000}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x80}}}, {{@ipv6={@mcast1, @private2, [], [], 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @private2, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @private1, @empty, @private1, @dev, @loopback]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 0s ago: executing program 4 (id=3500): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xfffffffd}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x7}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) kernel console output (not intermixed with test programs): 7][ T5240] hub 2-1:1.0: bad descriptor, ignoring hub [ 213.309382][ T5240] hub 2-1:1.0: probe with driver hub failed with error -5 [ 213.315794][ T9757] FAT-fs (loop2): Directory bread(block 70) failed [ 213.327382][ T5240] cdc_wdm 2-1:1.0: skipping garbage [ 213.338617][ T9757] FAT-fs (loop2): Directory bread(block 71) failed [ 213.358495][ T5240] cdc_wdm 2-1:1.0: skipping garbage [ 213.361798][ T9757] FAT-fs (loop2): Directory bread(block 72) failed [ 213.372545][ T9765] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1855'. [ 213.383105][ T5240] cdc_wdm 2-1:1.0: probe with driver cdc_wdm failed with error -22 [ 213.400675][ T9757] FAT-fs (loop2): Directory bread(block 73) failed [ 213.518758][ T9757] /dev/loop2: Can't open blockdev [ 213.620339][ T46] usb 2-1: USB disconnect, device number 7 [ 213.917346][ T9783] trusted_key: encrypted_key: insufficient parameters specified [ 213.992634][ T9787] loop4: detected capacity change from 0 to 256 [ 214.318707][ T9787] FAT-fs (loop4): Directory bread(block 64) failed [ 214.330287][ T9787] FAT-fs (loop4): Directory bread(block 65) failed [ 214.342318][ T9787] FAT-fs (loop4): Directory bread(block 66) failed [ 214.352725][ T9787] FAT-fs (loop4): Directory bread(block 67) failed [ 214.495562][ T9802] loop2: detected capacity change from 0 to 128 [ 214.508856][ T9787] FAT-fs (loop4): Directory bread(block 68) failed [ 214.538775][ T9787] FAT-fs (loop4): Directory bread(block 69) failed [ 214.545615][ T9787] FAT-fs (loop4): Directory bread(block 70) failed [ 214.552209][ T9787] FAT-fs (loop4): Directory bread(block 71) failed [ 214.583284][ T9787] FAT-fs (loop4): Directory bread(block 72) failed [ 214.589907][ T9787] FAT-fs (loop4): Directory bread(block 73) failed [ 214.954562][ T9809] loop0: detected capacity change from 0 to 2048 [ 215.111062][ T9809] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 215.223045][ T29] audit: type=1800 audit(1724332936.259:23): pid=9809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1877" name="bus" dev="loop0" ino=1367 res=0 errno=0 [ 216.044207][ T9846] loop3: detected capacity change from 0 to 1764 [ 216.418213][ T9871] loop3: detected capacity change from 0 to 64 [ 216.689537][ T9880] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1912'. [ 216.712153][ T9881] netlink: 'syz.4.1913': attribute type 21 has an invalid length. [ 216.725754][ T9881] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1913'. [ 216.743231][ T9881] netlink: 'syz.4.1913': attribute type 4 has an invalid length. [ 216.793250][ T9881] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1913'. [ 216.976161][ T9892] PKCS7: Unknown OID: [5] (bad) [ 216.981173][ T9892] PKCS7: Only support pkcs7_signedData type [ 217.045360][ T5236] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 217.054155][ T5236] Bluetooth: hci4: Injecting HCI hardware error event [ 217.064535][ T5248] Bluetooth: hci4: hardware error 0x00 [ 217.618748][ T9914] ieee802154 phy0 wpan0: encryption failed: -90 [ 217.678595][ T9917] xt_TCPMSS: Only works on TCP SYN packets [ 217.819953][ T29] audit: type=1326 audit(1724332938.869:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9920 comm="syz.3.1931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb34d79e79 code=0x7ffc0000 [ 217.878418][ T29] audit: type=1326 audit(1724332938.909:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9920 comm="syz.3.1931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb34d79e79 code=0x7ffc0000 [ 217.964282][ T29] audit: type=1326 audit(1724332938.909:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9920 comm="syz.3.1931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fbb34d79e79 code=0x7ffc0000 [ 218.023876][ T29] audit: type=1326 audit(1724332938.909:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9920 comm="syz.3.1931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb34d79e79 code=0x7ffc0000 [ 218.115144][ T29] audit: type=1326 audit(1724332938.909:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9920 comm="syz.3.1931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb34d79e79 code=0x7ffc0000 [ 218.230264][ T9910] siw: device registration error -23 [ 219.022107][ T9961] loop0: detected capacity change from 0 to 128 [ 219.040627][ T9961] VFS: Found a Xenix FS (block size = 1024) on device loop0 [ 219.106775][ T9965] netlink: 'syz.2.1953': attribute type 30 has an invalid length. [ 219.123574][ T5248] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 219.130560][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.130560][ T9961] loop0: rw=0, sector=6491536, nr_sectors = 2 limit=128 [ 219.144210][ T9961] Buffer I/O error on dev loop0, logical block 3245768, async page read [ 219.152652][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.152652][ T9961] loop0: rw=0, sector=17666806, nr_sectors = 2 limit=128 [ 219.166405][ T9961] Buffer I/O error on dev loop0, logical block 8833403, async page read [ 219.175697][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.175697][ T9961] loop0: rw=0, sector=26539618, nr_sectors = 2 limit=128 [ 219.191541][ T9961] Buffer I/O error on dev loop0, logical block 13269809, async page read [ 219.206611][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.206611][ T9961] loop0: rw=0, sector=16147212, nr_sectors = 2 limit=128 [ 219.220462][ T9961] Buffer I/O error on dev loop0, logical block 8073606, async page read [ 219.240491][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.240491][ T9961] loop0: rw=0, sector=6491542, nr_sectors = 2 limit=128 [ 219.254616][ T9961] Buffer I/O error on dev loop0, logical block 3245771, async page read [ 219.270383][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.270383][ T9961] loop0: rw=0, sector=17668342, nr_sectors = 2 limit=128 [ 219.320438][ T9961] Buffer I/O error on dev loop0, logical block 8834171, async page read [ 219.329600][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.329600][ T9961] loop0: rw=0, sector=26932834, nr_sectors = 2 limit=128 [ 219.346994][ T9961] Buffer I/O error on dev loop0, logical block 13466417, async page read [ 219.376529][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.376529][ T9961] loop0: rw=0, sector=16147212, nr_sectors = 2 limit=128 [ 219.392393][ T9961] Buffer I/O error on dev loop0, logical block 8073606, async page read [ 219.402939][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.402939][ T9961] loop0: rw=0, sector=6491548, nr_sectors = 2 limit=128 [ 219.417225][ T9961] Buffer I/O error on dev loop0, logical block 3245774, async page read [ 219.426157][ T9961] syz.0.1952: attempt to access beyond end of device [ 219.426157][ T9961] loop0: rw=0, sector=17669878, nr_sectors = 2 limit=128 [ 219.456049][ T9961] Buffer I/O error on dev loop0, logical block 8834939, async page read [ 219.613932][ T9980] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1960'. [ 219.871333][ T9985] loop2: detected capacity change from 0 to 64 [ 220.672205][ T9996] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1966'. [ 220.937927][ T9984] loop4: detected capacity change from 0 to 32768 [ 220.974401][T10004] netlink: 21 bytes leftover after parsing attributes in process `syz.3.1971'. [ 220.993069][ T9984] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1961 (9984) [ 221.071568][ T9984] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 221.092661][ T9984] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 221.098823][T10008] xt_TCPMSS: Only works on TCP SYN packets [ 221.123256][ T9984] BTRFS info (device loop4): using free-space-tree [ 221.154812][T10007] i2c i2c-0: Invalid block write size 34 [ 221.269787][T10028] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1975'. [ 221.450630][ T5227] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 222.609993][T10066] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 222.813123][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 222.977641][T10058] loop3: detected capacity change from 0 to 32768 [ 223.046672][ T8] usb 2-1: New USB device found, idVendor=0586, idProduct=330b, bcdDevice=ad.1a [ 223.049385][T10058] XFS (loop3): DAX unsupported by block device. Turning off DAX. [ 223.064775][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.108642][ T8] usb 2-1: Product: syz [ 223.122931][ T8] usb 2-1: Manufacturer: syz [ 223.127749][ T8] usb 2-1: SerialNumber: syz [ 223.132860][ T46] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 223.286519][ T8] usb 2-1: config 0 descriptor?? [ 223.346624][T10058] XFS (loop3): Mounting V5 filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 in no-recovery mode. Filesystem will be inconsistent. [ 223.391904][ T46] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 223.402974][ T46] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 223.483375][ T46] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 223.512873][ T46] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 223.553187][ T46] usb 5-1: config 0 interface 0 has no altsetting 0 [ 223.584694][ T46] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 223.608874][ T46] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 223.663010][ T46] usb 5-1: Product: syz [ 223.667267][ T46] usb 5-1: Manufacturer: syz [ 223.712391][ T46] usb 5-1: SerialNumber: syz [ 223.719677][ T46] usb 5-1: config 0 descriptor?? [ 223.766103][ T46] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 223.813598][ T46] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 224.157278][ T46] usb 5-1: USB disconnect, device number 11 [ 224.200750][ T46] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 224.484541][ T8] cxacru 2-1:0.0: usbatm_usb_probe: bind failed: -19! [ 224.487663][T10058] XFS (loop3): Quotacheck needed: Please wait. [ 224.688115][ T46] usb 2-1: USB disconnect, device number 8 [ 224.812848][T10058] XFS (loop3): Quotacheck: Done. [ 225.563325][ T5239] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 225.800788][T10109] bridge4: the hash_elasticity option has been deprecated and is always 16 [ 225.898078][T10112] [U]  [ 227.564516][T10139] loop2: detected capacity change from 0 to 16 [ 227.570954][T10140] netlink: 'syz.4.2026': attribute type 1 has an invalid length. [ 227.642718][T10139] erofs: (device loop2): EXPERIMENTAL EROFS subpage compressed block support in use. Use at your own risk! [ 227.698507][T10139] erofs: (device loop2): mounted with root inode @ nid 36. [ 227.783117][T10139] erofs: (device loop2): z_erofs_read_folio: read error -117 @ 0 of nid 36 [ 228.113542][T10148] fuse: Bad value for 'group_id' [ 228.118566][T10148] fuse: Bad value for 'group_id' [ 228.666309][T10159] loop4: detected capacity change from 0 to 256 [ 228.814572][T10160] netlink: 'syz.1.2036': attribute type 9 has an invalid length. [ 229.974563][T10189] netlink: 'syz.4.2047': attribute type 3 has an invalid length. [ 230.345493][ T5236] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 230.357092][ T5236] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 230.365629][ T5236] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 230.376615][ T5236] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 230.385370][ T5236] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 230.394176][ T5236] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 230.502913][ T46] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 230.734115][ T46] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 230.742341][ T46] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 230.782975][ T46] usb 3-1: config 0 has no interface number 0 [ 230.789151][ T46] usb 3-1: config 0 interface 52 altsetting 1 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 230.822863][ T46] usb 3-1: config 0 interface 52 altsetting 1 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 230.842882][ T46] usb 3-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 230.872871][ T46] usb 3-1: config 0 interface 52 has no altsetting 0 [ 231.065624][ T46] usb 3-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 231.083217][ T46] usb 3-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 231.152669][ T46] usb 3-1: Product: syz [ 231.170215][ T46] usb 3-1: SerialNumber: syz [ 231.225933][ T46] usb 3-1: config 0 descriptor?? [ 231.356919][T10196] chnl_net:caif_netlink_parms(): no params data found [ 231.612219][ T46] input: syz (Stick) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.52/input/input7 [ 231.873202][ T46] usb 3-1: USB disconnect, device number 11 [ 232.501443][ T5236] Bluetooth: hci6: command tx timeout [ 232.909093][T10196] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.916634][T10196] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.945128][T10196] bridge_slave_0: entered allmulticast mode [ 232.975969][T10196] bridge_slave_0: entered promiscuous mode [ 233.000561][T10196] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.033110][T10196] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.040529][T10196] bridge_slave_1: entered allmulticast mode [ 233.106865][T10196] bridge_slave_1: entered promiscuous mode [ 233.136441][T10238] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2068'. [ 233.290809][T10196] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.383095][T10196] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.553787][T10196] team0: Port device team_slave_0 added [ 233.584902][T10245] loop2: detected capacity change from 0 to 760 [ 233.605612][T10196] team0: Port device team_slave_1 added [ 233.713513][T10196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.735412][T10235] loop3: detected capacity change from 0 to 4096 [ 233.741998][T10196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.859973][T10196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.911368][T10196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.939211][T10196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.965997][T10246] mmap: syz.4.2070 (10246): VmData 54243328 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 234.033031][T10196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.227307][T10196] hsr_slave_0: entered promiscuous mode [ 234.280058][T10196] hsr_slave_1: entered promiscuous mode [ 234.386303][T10245] syz.2.2071: attempt to access beyond end of device [ 234.386303][T10245] loop2: rw=524288, sector=868, nr_sectors = 256 limit=760 [ 234.461506][T10245] syz.2.2071: attempt to access beyond end of device [ 234.461506][T10245] loop2: rw=524288, sector=1124, nr_sectors = 256 limit=760 [ 234.520614][T10245] syz.2.2071: attempt to access beyond end of device [ 234.520614][T10245] loop2: rw=0, sector=868, nr_sectors = 8 limit=760 [ 234.563058][ T29] audit: type=1800 audit(1724332955.599:29): pid=10245 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.2071" name="file1" dev="loop2" ino=1925 res=0 errno=0 [ 234.600792][ T5236] Bluetooth: hci6: command tx timeout [ 234.625329][T10196] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.812887][T10196] Cannot create hsr debugfs directory [ 234.970117][T10257] netlink: 'syz.2.2076': attribute type 3 has an invalid length. [ 235.445330][T10196] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.753615][T10196] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.034455][T10196] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.138087][T10272] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (222) [ 236.454796][T10196] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.648602][ T5236] Bluetooth: hci6: command tx timeout [ 237.486730][T10196] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.584073][T10196] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.653564][T10196] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.693507][T10196] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.126738][T10196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.316075][T10196] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.401955][ T2934] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.402074][ T2934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.427126][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.427208][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.723106][ T5236] Bluetooth: hci6: command tx timeout [ 239.103051][ T5240] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 239.313024][ T5240] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 239.363201][ T5240] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 239.372351][ T5240] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.514977][ T5240] usb 5-1: config 0 descriptor?? [ 239.646495][T10196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.745894][ T5240] usb 5-1: USB disconnect, device number 12 [ 239.880910][T10196] veth0_vlan: entered promiscuous mode [ 239.936761][T10196] veth1_vlan: entered promiscuous mode [ 240.042693][T10299] SET target dimension over the limit! [ 240.065003][T10196] veth0_macvtap: entered promiscuous mode [ 240.096409][T10196] veth1_macvtap: entered promiscuous mode [ 240.146395][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.172847][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.192835][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.212847][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.232950][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.262866][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.282871][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.302832][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.322885][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.342885][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.362840][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.383023][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.404501][T10196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.425213][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.452829][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.472828][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.493309][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.828815][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.841446][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.851840][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.452876][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.463805][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.517717][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.569240][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.620555][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.693426][T10196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.828475][T10309] ip6tnl1: entered promiscuous mode [ 241.834134][T10309] ip6tnl1: entered allmulticast mode [ 241.895165][T10196] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.955408][T10196] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.014135][T10196] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.075323][T10196] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.500801][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.563648][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.644274][T10317] loop4: detected capacity change from 0 to 4096 [ 242.738151][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.801599][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.403813][T10321] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 244.144470][T10335] Sensor A: ================= START STATUS ================= [ 244.169466][T10335] Sensor A: Test Pattern: 75% Colorbar [ 244.188032][T10335] Sensor A: Show Information: All [ 244.202613][T10335] Sensor A: Vertical Flip: false [ 244.239999][T10335] Sensor A: Horizontal Flip: false [ 244.262123][T10335] Sensor A: Brightness: 128 [ 244.286953][T10335] Sensor A: Contrast: 128 [ 244.325535][T10335] Sensor A: Hue: 0 [ 244.346765][T10335] Sensor A: Saturation: 128 [ 244.377417][T10335] Sensor A: ================== END STATUS ================== [ 244.556327][T10343] binder: 10342:10343 ioctl c018620c 20000580 returned -22 [ 244.586877][T10347] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 245.320189][T10341] loop3: detected capacity change from 0 to 32768 [ 245.421155][T10357] loop2: detected capacity change from 0 to 1764 [ 245.459841][T10363] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2122'. [ 245.468917][T10363] tc_dump_action: action bad kind [ 245.562586][T10357] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 245.673776][T10341] ERROR: (device loop3): dbAlloc: the hint is outside the map [ 245.673776][T10341] [ 245.785996][T10341] ERROR: (device loop3): remounting filesystem as read-only [ 246.100413][T10375] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2129'. [ 246.938557][T10394] loop3: detected capacity change from 0 to 512 [ 247.180616][T10394] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 247.255248][T10394] EXT4-fs (loop3): orphan cleanup on readonly fs [ 247.394966][T10394] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2130: bg 0: block 248: padding at end of block bitmap is not set [ 247.469419][T10394] Quota error (device loop3): write_blk: dquota write failed [ 247.479384][T10394] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 247.502849][T10394] EXT4-fs error (device loop3): ext4_acquire_dquot:6855: comm syz.3.2130: Failed to acquire dquot type 1 [ 247.522141][T10402] tc_dump_action: action bad kind [ 247.530539][T10394] EXT4-fs (loop3): 1 truncate cleaned up [ 247.543616][T10394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 247.570975][T10394] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 247.610473][T10394] EXT4-fs error (device loop3): __ext4_remount:6498: comm syz.3.2130: Abort forced by user [ 247.622687][T10394] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 247.658132][T10394] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 247.683537][T10394] ext4 filesystem being remounted at /480/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 247.736864][T10409] loop4: detected capacity change from 0 to 256 [ 247.825475][T10409] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 196) [ 247.839040][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.863036][T10409] FAT-fs (loop4): Filesystem has been set read-only [ 248.012853][ T5227] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 196) [ 248.108453][T10382] loop2: detected capacity change from 0 to 32768 [ 248.186764][T10382] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2132 (10382) [ 248.272522][T10420] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2148'. [ 248.303474][T10382] BTRFS info (device loop2): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 248.318113][T10382] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 248.326990][T10382] BTRFS info (device loop2): disk space caching is enabled [ 248.334427][T10382] BTRFS warning (device loop2): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 248.630222][T10382] BTRFS info (device loop2): rebuilding free space tree [ 248.701487][T10382] BTRFS info (device loop2): disabling free space tree [ 248.726220][T10382] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 248.914080][T10432] loop4: detected capacity change from 0 to 4096 [ 248.933970][T10382] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 248.996396][T10432] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 249.352951][T10432] ntfs3: loop4: failed to convert "c46c" to euc-jp [ 249.621527][ T5228] BTRFS info (device loop2): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 249.664676][T10465] usb usb7: usbfs: process 10465 (syz.4.2159) did not claim interface 0 before use [ 250.537978][T10490] tmpfs: Bad value for 'mpol' [ 250.825118][T10502] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2176'. [ 251.067194][T10509] (syz.2.2182,10509,0):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 251.092441][T10509] (syz.2.2182,10509,0):ocfs2_fill_super:1178 ERROR: status = -22 [ 251.103488][T10512] vivid-000: disconnect [ 251.129896][T10511] vivid-000: reconnect [ 251.343785][T10522] netlink: 'syz.1.2186': attribute type 2 has an invalid length. [ 251.373547][T10522] netlink: 'syz.1.2186': attribute type 8 has an invalid length. [ 251.486580][T10522] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2186'. [ 251.528146][T10524] netlink: 'syz.3.2189': attribute type 9 has an invalid length. [ 251.624056][T10531] netlink: 'syz.4.2193': attribute type 1 has an invalid length. [ 251.682080][T10531] netlink: 112860 bytes leftover after parsing attributes in process `syz.4.2193'. [ 251.717057][ T29] audit: type=1326 audit(1724332972.769:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10533 comm="syz.2.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 251.757455][ T29] audit: type=1326 audit(1724332972.769:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10533 comm="syz.2.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 251.791297][ T29] audit: type=1326 audit(1724332972.769:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10533 comm="syz.2.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 251.813967][ T29] audit: type=1326 audit(1724332972.769:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10533 comm="syz.2.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 251.836752][ T29] audit: type=1326 audit(1724332972.769:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10533 comm="syz.2.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 252.107923][T10550] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2202'. [ 252.591699][T10542] loop4: detected capacity change from 0 to 40427 [ 253.042923][ T46] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 253.156785][T10542] F2FS-fs (loop4): invalid crc value [ 253.183852][T10542] F2FS-fs (loop4): Found nat_bits in checkpoint [ 253.280052][ T46] usb 2-1: config index 0 descriptor too short (expected 4114, got 18) [ 253.301786][ T46] usb 2-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 253.329839][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.358592][ T46] usb 2-1: Product: syz [ 253.380419][ T46] usb 2-1: Manufacturer: syz [ 253.386747][ T46] usb 2-1: SerialNumber: syz [ 253.397404][T10542] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 253.415265][ T46] usb 2-1: config 0 descriptor?? [ 253.738660][ T5227] syz-executor: attempt to access beyond end of device [ 253.738660][ T5227] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 253.796740][ T5227] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 253.951449][ T46] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 253.972919][ T46] asix 2-1:0.0: probe with driver asix failed with error -71 [ 253.983061][T10576] loop2: detected capacity change from 0 to 1024 [ 254.011089][ T46] usb 2-1: USB disconnect, device number 9 [ 254.015181][T10578] netlink: 'syz.3.2215': attribute type 32 has an invalid length. [ 254.033685][T10576] EXT4-fs: Ignoring removed nomblk_io_submit option [ 254.081403][T10578] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2215'. [ 254.092879][T10576] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 254.119624][T10578] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 254.264760][T10576] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.514857][ T5228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.614075][T10589] xt_cgroup: xt_cgroup: no path or classid specified [ 255.887543][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.894111][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.329944][T10623] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 256.463281][T10625] netlink: 'syz.1.2234': attribute type 1 has an invalid length. [ 257.140717][T10606] loop4: detected capacity change from 0 to 32768 [ 257.210470][T10606] XFS (loop4): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 257.363072][T10606] XFS (loop4): Ending clean mount [ 257.390541][T10606] XFS (loop4): Quotacheck needed: Please wait. [ 257.465174][T10654] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 257.585499][T10606] XFS (loop4): Quotacheck: Done. [ 257.590662][T10657] netlink: 'syz.2.2246': attribute type 1 has an invalid length. [ 257.599771][T10657] netlink: 224 bytes leftover after parsing attributes in process `syz.2.2246'. [ 257.731131][ T5227] XFS (loop4): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 258.090211][T10667] xt_TCPMSS: Only works on TCP SYN packets [ 258.270641][T10669] loop2: detected capacity change from 0 to 4096 [ 258.305796][T10669] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 258.434187][T10669] ntfs3: loop2: ino=3, ntfs_set_state failed, -22. [ 258.461157][T10669] ntfs3: loop2: ino=1e, "file1" attr_set_size [ 258.532884][ T5240] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 258.586441][ T2934] ntfs3: loop2: ino=3, ntfs3_write_inode failed, -22. [ 258.611088][ T5228] ntfs3: loop2: ino=3, ntfs_set_state failed, -22. [ 258.620969][ T5228] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 258.644855][T10680] (unnamed net_device) (uninitialized): option mode: invalid value (8) [ 258.683518][ T5228] ntfs3: loop2: ino=3, ntfs_set_state failed, -22. [ 258.692121][ T61] ntfs3: loop2: ino=3, ntfs3_write_inode failed, -22. [ 258.736455][ T5240] usb 5-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 258.753298][ T5240] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.803118][ T5240] usb 5-1: config 0 descriptor?? [ 258.829812][ T5240] ums-realtek 5-1:0.0: USB Mass Storage device detected [ 259.041643][ T5240] usb 5-1: USB disconnect, device number 13 [ 259.147075][T10694] loop3: detected capacity change from 0 to 1024 [ 259.164499][ T46] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 259.376646][T10700] warning: `syz.1.2266' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 259.383572][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 259.398327][ T46] usb 3-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 259.408240][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.420543][ T46] usb 3-1: config 0 descriptor?? [ 259.441770][ T46] gspca_main: spca501-2.14.0 probing 0000:0000 [ 259.632056][T10704] netlink: 'syz.0.2268': attribute type 13 has an invalid length. [ 259.703067][T10704] netlink: 152 bytes leftover after parsing attributes in process `syz.0.2268'. [ 259.751570][T10704] syz_tun: refused to change device tx_queue_len [ 259.760286][T10708] loop4: detected capacity change from 0 to 512 [ 259.784631][T10704] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 259.849344][ T46] gspca_spca501: reg write: error -71 [ 259.855159][ T46] spca501 3-1:0.0: Reg write failed for 0x02,0xa048,0x00 [ 259.874152][T10708] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.893459][T10708] ext4 filesystem being mounted at /477/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 259.898310][ T46] spca501 3-1:0.0: probe with driver spca501 failed with error -22 [ 259.924490][ T46] usb 3-1: USB disconnect, device number 12 [ 260.117596][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.882063][T10702] loop3: detected capacity change from 0 to 32768 [ 262.152042][T10753] loop3: detected capacity change from 0 to 16 [ 262.185216][T10753] erofs: (device loop3): mounted with root inode @ nid 36. [ 263.013439][T10745] loop4: detected capacity change from 0 to 32768 [ 263.064250][T10745] gfs2: fsid=(œ[{{{+: Trying to join cluster "lock_nolock", "(œ[{{{+" [ 263.072497][T10745] gfs2: fsid=(œ[{{{+: Now mounting FS (format 0)... [ 263.152491][T10745] gfs2: fsid=(œ[{{{+.0: journal 0 mapped with 22 extents in 0ms [ 263.222461][ T5240] gfs2: fsid=(œ[{{{+.0: jid=0, already locked for use [ 263.242866][ T5240] gfs2: fsid=(œ[{{{+.0: jid=0: Looking at journal... [ 263.421257][ T5240] gfs2: fsid=(œ[{{{+.0: jid=0: Journal head lookup took 178ms [ 263.438221][T10751] loop2: detected capacity change from 0 to 32768 [ 263.446239][ T5240] gfs2: fsid=(œ[{{{+.0: jid=0: Done [ 263.480901][T10745] gfs2: fsid=(œ[{{{+.0: first mount done, others may mount [ 263.488913][T10751] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2290 (10751) [ 263.591361][T10751] BTRFS info (device loop2): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 263.613103][T10751] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 263.667717][T10751] BTRFS info (device loop2): disk space caching is enabled [ 263.722796][T10751] BTRFS warning (device loop2): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 263.924654][T10764] xt_CT: You must specify a L4 protocol and not use inversions on it [ 264.111451][T10779] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2296'. [ 264.187630][T10751] BTRFS info (device loop2): rebuilding free space tree [ 264.215995][T10755] loop3: detected capacity change from 0 to 32768 [ 264.235811][T10780] loop4: detected capacity change from 0 to 2048 [ 264.286504][T10751] BTRFS info (device loop2): disabling free space tree [ 264.304028][T10755] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.2292 (10755) [ 264.328890][T10751] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 264.363082][T10751] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 264.401856][T10780] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.414120][T10755] BTRFS info (device loop3): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 264.414210][T10755] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 264.414245][T10755] BTRFS info (device loop3): disk space caching is enabled [ 264.414264][T10755] BTRFS warning (device loop3): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 264.467138][T10780] ext4 filesystem being mounted at /485/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.715721][T10751] BTRFS info (device loop2): balance: start -susage=15968688406537,stripes=0..262144 [ 264.763449][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.860409][T10751] BTRFS info (device loop2): relocating block group 1048576 flags system [ 264.955744][T10755] BTRFS info (device loop3): rebuilding free space tree [ 264.985090][T10755] BTRFS info (device loop3): disabling free space tree [ 264.996033][T10755] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 265.010819][T10755] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 265.109667][T10751] BTRFS info (device loop2): balance: ended with status: 0 [ 265.336086][ T5239] BTRFS info (device loop3): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 265.404188][ T5228] BTRFS info (device loop2): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 265.433541][T10818] netlink: 1 bytes leftover after parsing attributes in process `syz.4.2307'. [ 265.711493][T10822] openvswitch: netlink: Missing key (keys=20040, expected=100) [ 266.768324][T10844] netlink: 'syz.1.2318': attribute type 11 has an invalid length. [ 267.052964][ T5240] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 267.245963][ T5240] usb 4-1: config 0 has an invalid interface number: 169 but max is 0 [ 267.256102][ T5240] usb 4-1: config 0 has no interface number 0 [ 267.281589][ T5240] usb 4-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=e9.34 [ 267.312891][ T5240] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.320972][ T5240] usb 4-1: Product: syz [ 267.342837][ T5240] usb 4-1: Manufacturer: syz [ 267.353668][ T5240] usb 4-1: SerialNumber: syz [ 267.384072][ T5240] usb 4-1: config 0 descriptor?? [ 267.658846][ T5240] usb 4-1: USB disconnect, device number 11 [ 267.789646][T10841] loop4: detected capacity change from 0 to 32768 [ 267.884714][T10841] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 268.175558][T10841] XFS (loop4): Ending clean mount [ 268.457208][ T5227] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 269.116772][T10879] loop2: detected capacity change from 0 to 2048 [ 269.191353][T10879] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 269.462940][ T5313] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 269.654445][ T5313] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 269.693174][ T5313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.741305][T10887] loop2: detected capacity change from 0 to 2048 [ 269.761270][ T5313] usb 1-1: config 0 descriptor?? [ 269.789791][ T5313] cp210x 1-1:0.0: cp210x converter detected [ 269.862484][T10893] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 269.956489][T10887] NILFS error (device loop2): nilfs_check_folio: bad entry in directory #2: disallowed inode number - offset=56, inode=6, rec_len=24, name_len=5 [ 270.030601][ T5313] usb 1-1: cp210x converter now attached to ttyUSB0 [ 270.062960][T10887] Remounting filesystem read-only [ 270.080231][T10887] syz.2.2333: attempt to access beyond end of device [ 270.080231][T10887] loop2: rw=0, sector=343245196361800, nr_sectors = 2 limit=2048 [ 270.162462][T10887] NILFS (loop2): I/O error reading meta-data file (ino=6, block-offset=1) [ 270.379918][ T5284] usb 1-1: USB disconnect, device number 6 [ 270.403538][ T5284] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 270.411989][ T5284] cp210x 1-1:0.0: device disconnected [ 271.263052][T10938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2358'. [ 271.292396][T10938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2358'. [ 271.604211][T10951] netlink: 212912 bytes leftover after parsing attributes in process `syz.0.2361'. [ 271.891723][T10950] loop4: detected capacity change from 0 to 32768 [ 271.923069][T10950] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.2365 (10950) [ 271.949998][T10957] loop3: detected capacity change from 0 to 1024 [ 272.007479][T10957] EXT4-fs: Ignoring removed orlov option [ 272.042473][T10957] EXT4-fs: Ignoring removed nomblk_io_submit option [ 272.125043][T10957] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 272.275185][T10950] BTRFS info (device loop4): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 272.292186][T10950] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 272.318659][T10950] BTRFS info (device loop4): disk space caching is enabled [ 272.348406][T10950] BTRFS warning (device loop4): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 272.363296][T10963] netlink: 'syz.1.2369': attribute type 10 has an invalid length. [ 272.371872][T10963] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2369'. [ 272.453769][T10959] loop2: detected capacity change from 0 to 8192 [ 272.463246][T10959] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 272.480358][T10963] bridge0: port 3(dummy0) entered blocking state [ 272.488438][T10963] bridge0: port 3(dummy0) entered disabled state [ 272.495108][T10963] dummy0: entered allmulticast mode [ 272.497226][T10957] System zones: [ 272.501618][T10963] dummy0: entered promiscuous mode [ 272.510968][T10963] bridge0: port 3(dummy0) entered blocking state [ 272.517507][T10963] bridge0: port 3(dummy0) entered forwarding state [ 272.545632][T10957] 0-1, 3-36 [ 272.555087][T10959] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 272.602908][T10959] FAT-fs (loop2): Filesystem has been set read-only [ 272.613857][T10957] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.728552][ T29] audit: type=1326 audit(1724332993.779:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10981 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d52b79e79 code=0x7ffc0000 [ 272.815658][ T29] audit: type=1326 audit(1724332993.849:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10981 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f4d52b79e79 code=0x7ffc0000 [ 272.838822][ T29] audit: type=1326 audit(1724332993.849:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10981 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d52b79e79 code=0x7ffc0000 [ 272.840402][T10950] BTRFS info (device loop4): rebuilding free space tree [ 272.861896][ T29] audit: type=1326 audit(1724332993.849:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10981 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d52b79e79 code=0x7ffc0000 [ 272.933237][T10950] BTRFS info (device loop4): disabling free space tree [ 272.942927][T10950] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 272.952646][T10950] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 273.053792][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.180374][T10950] BTRFS info (device loop4): balance: start -susage=15968688406537,stripes=0..262144 [ 273.279753][T10950] BTRFS info (device loop4): relocating block group 1048576 flags system [ 273.313695][T10997] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2375'. [ 273.365707][T10999] netlink: 'syz.2.2378': attribute type 309 has an invalid length. [ 273.435481][T10950] BTRFS info (device loop4): balance: ended with status: 0 [ 273.601391][ T5227] BTRFS info (device loop4): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 273.838599][T11009] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 273.873123][T11009] vhci_hcd: invalid port number 129 [ 273.878418][T11009] vhci_hcd: invalid port number 129 [ 273.898322][T11013] netlink: 'syz.1.2385': attribute type 9 has an invalid length. [ 273.972864][T11013] netlink: 134780 bytes leftover after parsing attributes in process `syz.1.2385'. [ 274.263590][T11019] loop4: detected capacity change from 0 to 1024 [ 274.898483][T11033] syz.1.2395 uses obsolete (PF_INET,SOCK_PACKET) [ 275.082941][T11043] binder: 11042:11043 ioctl 541b 0 returned -22 [ 275.242041][T11049] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 275.333765][T11053] QAT: Invalid ioctl 1075883590 [ 275.338782][T11053] QAT: Invalid ioctl 1075883590 [ 275.352608][T11053] QAT: Invalid ioctl 1075883590 [ 275.363024][T11053] QAT: Invalid ioctl 1075883590 [ 275.368047][T11053] QAT: Invalid ioctl 1075883590 [ 275.389473][T11053] QAT: Invalid ioctl 1075883590 [ 275.397882][T11053] QAT: Invalid ioctl 1075883590 [ 275.413443][T11053] QAT: Invalid ioctl 1075883590 [ 275.418444][T11053] QAT: Invalid ioctl 1075883590 [ 275.423583][T11053] QAT: Invalid ioctl 1075883590 [ 276.011839][T11059] loop2: detected capacity change from 0 to 40427 [ 276.048727][T11066] ieee802154 phy0 wpan0: encryption failed: -90 [ 276.052853][T11059] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 276.083209][T11059] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 276.091503][T11059] F2FS-fs (loop2): build fault injection attr: rate: 17008, type: 0x1fffff [ 276.103232][ T5313] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 276.222895][T11059] F2FS-fs (loop2): invalid crc value [ 276.303370][ T5313] usb 5-1: Using ep0 maxpacket: 8 [ 276.329803][ T5313] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 276.350256][ T5313] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 276.377946][T11059] F2FS-fs (loop2): Found nat_bits in checkpoint [ 276.382798][ T5313] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 134, changing to 11 [ 276.436475][ T5313] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 59360, setting to 1024 [ 276.485146][ T5313] usb 5-1: New USB device found, idVendor=110a, idProduct=1110, bcdDevice=ab.5d [ 276.512622][ T5313] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.540550][ T5313] usb 5-1: Product: syz [ 276.552841][ T5313] usb 5-1: Manufacturer: syz [ 276.578050][ T5313] usb 5-1: SerialNumber: syz [ 276.602157][T11065] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 276.626834][ T5313] ti_usb_3410_5052 5-1:1.0: TI USB 3410 1 port adapter converter detected [ 276.760012][T11059] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 276.789907][T11059] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 276.889369][ T5313] usb 5-1: USB disconnect, device number 14 [ 277.153330][ T5240] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 277.195501][T11085] netlink: 'syz.1.2418': attribute type 3 has an invalid length. [ 277.224278][ T5228] syz-executor: attempt to access beyond end of device [ 277.224278][ T5228] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 277.238992][ T5228] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 277.332825][ T5240] usb 4-1: Using ep0 maxpacket: 8 [ 277.334354][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2420'. [ 277.339901][ T5240] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 277.358443][ T5240] usb 4-1: config 1 has no interface number 1 [ 277.365245][ T5240] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 277.389520][ T5240] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 277.401072][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2420'. [ 277.423778][ T5240] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 277.433203][ T5240] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.441340][ T5240] usb 4-1: Product: syz [ 277.472801][ T5240] usb 4-1: Manufacturer: syz [ 277.477748][ T5240] usb 4-1: SerialNumber: syz [ 277.750695][ T5240] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 277.758871][ T5240] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 277.991201][ T5240] usb 4-1: USB disconnect, device number 12 [ 278.135069][ T5467] udevd[5467]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 278.155575][T11103] loop4: detected capacity change from 0 to 512 [ 278.242241][T11103] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 278.402030][T11111] loop2: detected capacity change from 0 to 256 [ 278.441550][T11103] EXT4-fs (loop4): 1 truncate cleaned up [ 278.527314][T11103] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.546123][T11111] FAT-fs (loop2): Directory bread(block 64) failed [ 278.592911][T11111] FAT-fs (loop2): Directory bread(block 65) failed [ 278.599686][T11111] FAT-fs (loop2): Directory bread(block 66) failed [ 278.620365][T11111] FAT-fs (loop2): Directory bread(block 67) failed [ 278.631665][T11111] FAT-fs (loop2): Directory bread(block 68) failed [ 278.644442][T11111] FAT-fs (loop2): Directory bread(block 69) failed [ 278.670089][T11111] FAT-fs (loop2): Directory bread(block 70) failed [ 278.689473][T11111] FAT-fs (loop2): Directory bread(block 71) failed [ 278.717219][T11111] FAT-fs (loop2): Directory bread(block 72) failed [ 278.740630][T11111] FAT-fs (loop2): Directory bread(block 73) failed [ 278.777093][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.811488][T11121] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 278.823238][T11121] overlayfs: missing 'lowerdir' [ 278.925405][ T29] audit: type=1800 audit(1724332999.909:39): pid=11111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.2430" name="file1" dev="loop2" ino=1048631 res=0 errno=0 [ 280.172892][ T5240] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 280.302511][T11147] loop3: detected capacity change from 0 to 4096 [ 280.350999][T11147] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 280.392275][ T5240] usb 1-1: Using ep0 maxpacket: 16 [ 280.412087][ T5240] usb 1-1: config 0 interface 0 altsetting 44 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 280.454650][ T5240] usb 1-1: config 0 interface 0 altsetting 44 endpoint 0x83 has invalid wMaxPacketSize 0 [ 280.496077][ T5240] usb 1-1: config 0 interface 0 altsetting 44 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 280.551550][ T5240] usb 1-1: config 0 interface 0 has no altsetting 0 [ 280.572137][T11147] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 280.698673][ T5240] usb 1-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 280.733083][ T5240] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.769697][T11147] ntfs3: loop3: ino=21, The size of extended attributes must not exceed 64KiB [ 280.790844][ T5240] usb 1-1: Product: syz [ 280.804259][ T5240] usb 1-1: Manufacturer: syz [ 280.820302][ T5240] usb 1-1: SerialNumber: syz [ 280.841687][ T5240] usb 1-1: config 0 descriptor?? [ 280.851930][T11143] loop2: detected capacity change from 0 to 32768 [ 280.892485][ T5240] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input8 [ 280.902942][T11143] XFS: noikeep mount option is deprecated. [ 280.908816][T11143] XFS: attr2 mount option is deprecated. [ 281.063215][T11143] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 281.480716][ T5284] usb 1-1: USB disconnect, device number 7 [ 281.870454][T11143] XFS (loop2): Ending clean mount [ 281.888360][T11143] XFS (loop2): Quotacheck needed: Please wait. [ 281.985111][T11143] XFS (loop2): Quotacheck: Done. [ 282.003242][ T5313] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 282.222911][ T5313] usb 5-1: Using ep0 maxpacket: 32 [ 282.235204][ T5313] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 282.243993][ T5313] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 282.278053][ T5313] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 282.288647][ T5240] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 282.299653][ T5313] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 282.321204][ T5228] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 282.344180][ T5313] usb 5-1: config 1 has no interface number 0 [ 282.350372][ T5313] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 282.392816][ T5313] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.417137][T11184] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2461'. [ 282.445457][ T5313] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 282.502846][ T5240] usb 4-1: Using ep0 maxpacket: 8 [ 282.515536][ T5240] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 282.527161][ T5240] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 282.543725][T11186] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2463'. [ 282.553497][ T5240] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 282.591442][ T5236] Bluetooth: hci0: command 0x0406 tx timeout [ 282.597947][ T5240] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 282.613841][ T5240] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 282.629604][ T5240] usb 4-1: New USB device found, idVendor=04e8, idProduct=ff30, bcdDevice=a6.d1 [ 282.636554][ T5313] snd_usb_pod 5-1:1.1: set_interface failed [ 282.639067][ T5240] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.653222][ T5240] usb 4-1: Product: syz [ 282.653302][ T5313] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 282.657399][ T5240] usb 4-1: Manufacturer: syz [ 282.657421][ T5240] usb 4-1: SerialNumber: syz [ 282.678680][ T5240] usb 4-1: config 0 descriptor?? [ 282.726340][ T5313] snd_usb_pod 5-1:1.1: probe with driver snd_usb_pod failed with error -71 [ 282.772927][ T5240] rc_core: IR keymap rc-imon-rsc not found [ 282.773989][ T5313] usb 5-1: USB disconnect, device number 15 [ 282.778900][ T5240] Registered IR keymap rc-empty [ 282.802897][ T5240] rc rc0: iMON Station as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 282.845922][ T5240] input: iMON Station as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input9 [ 282.879932][ T5240] imon_raw 4-1:0.0: probe with driver imon_raw failed with error -90 [ 282.964297][ T5240] usb 4-1: USB disconnect, device number 13 [ 283.688269][T11215] loop3: detected capacity change from 0 to 512 [ 283.734860][T11215] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 283.818674][T11220] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2479'. [ 283.827783][T11220] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2479'. [ 284.034291][T11215] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2477: bg 0: block 64: padding at end of block bitmap is not set [ 284.135109][T11215] Quota error (device loop3): write_blk: dquota write failed [ 284.479602][T11215] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 284.528302][T11242] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2487'. [ 284.532908][T11215] EXT4-fs error (device loop3): ext4_acquire_dquot:6855: comm syz.3.2477: Failed to acquire dquot type 0 [ 284.611023][T11215] EXT4-fs (loop3): 1 truncate cleaned up [ 284.617874][T11215] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.645175][T11242] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2487'. [ 284.692298][T11215] Quota error (device loop3): write_blk: dquota write failed [ 284.720636][T11215] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 284.743232][T11242] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2487'. [ 284.772425][T11215] EXT4-fs error (device loop3): ext4_acquire_dquot:6855: comm syz.3.2477: Failed to acquire dquot type 0 [ 284.928284][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.159206][T11261] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2498'. [ 285.183925][T11263] loop3: detected capacity change from 0 to 512 [ 285.209596][T11261] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2498'. [ 285.267840][T11263] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.281525][T11263] ext4 filesystem being mounted at /557/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 285.295846][T11256] loop2: detected capacity change from 0 to 4096 [ 285.302506][T11265] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2499'. [ 285.335464][T11263] EXT4-fs error (device loop3): ext4_do_update_inode:5151: inode #2: comm syz.3.2497: corrupted inode contents [ 285.368863][T11263] EXT4-fs (loop3): Remounting filesystem read-only [ 285.544040][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.580069][ T12] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 286.877588][T11323] loop2: detected capacity change from 0 to 512 [ 286.965723][T11323] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.981202][T11323] ext4 filesystem being mounted at /541/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.087840][T11333] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 287.118595][ T5228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.135870][T11335] tmpfs: Bad value for 'mpol' [ 288.057948][ T29] audit: type=1326 audit(1724333009.069:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11365 comm="syz.2.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 288.104896][ T29] audit: type=1326 audit(1724333009.069:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11365 comm="syz.2.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 288.206357][ T29] audit: type=1326 audit(1724333009.069:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11365 comm="syz.2.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 288.330307][ T29] audit: type=1326 audit(1724333009.069:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11365 comm="syz.2.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 288.471287][ T29] audit: type=1326 audit(1724333009.069:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11365 comm="syz.2.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f8179e79 code=0x7ffc0000 [ 288.907906][T11398] loop2: detected capacity change from 0 to 1024 [ 289.302421][T11398] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.363626][T11398] ext4 filesystem being mounted at /550/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.535174][ T5228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.434800][ T46] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 290.662956][ T46] usb 5-1: Using ep0 maxpacket: 16 [ 290.689998][ T46] usb 5-1: config 180 has an invalid interface number: 172 but max is 1 [ 290.718751][ T46] usb 5-1: config 180 has no interface number 1 [ 290.746124][ T46] usb 5-1: config 180 interface 172 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 290.792880][ T46] usb 5-1: config 180 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 290.837604][ T46] usb 5-1: New USB device found, idVendor=1949, idProduct=0004, bcdDevice=88.12 [ 290.852853][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.880001][ T46] usb 5-1: Product: syz [ 290.894656][ T46] usb 5-1: Manufacturer: syz [ 290.899331][ T46] usb 5-1: SerialNumber: syz [ 290.952681][ T46] usb 5-1: Interface #172 referenced by multiple IADs [ 290.995493][ T46] usb-storage 5-1:180.172: USB Mass Storage device detected [ 291.033857][ T46] usb-storage 5-1:180.172: Quirks match for vid 1949 pid 0004: 80000000 [ 291.235620][ T46] usb-storage 5-1:180.0: USB Mass Storage device detected [ 291.245113][ T46] usb-storage 5-1:180.0: Quirks match for vid 1949 pid 0004: 80000000 [ 291.313212][ T46] usb 5-1: USB disconnect, device number 16 [ 291.464776][T11432] loop3: detected capacity change from 0 to 40427 [ 291.485831][T11432] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 291.532888][T11432] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 291.843001][ T5313] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 291.872900][ T46] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 292.128212][T11432] F2FS-fs (loop3): Found nat_bits in checkpoint [ 292.350878][ T5313] usb 3-1: Using ep0 maxpacket: 8 [ 292.552941][ T5313] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 292.572853][ T5313] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 292.596097][ T5313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 292.643002][ T5313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 292.705686][ T5313] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 292.776819][ T5313] usb 3-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 292.787829][T11432] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 292.796389][T11432] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 292.807183][ T5313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.836059][ T5313] usb 3-1: Product: syz [ 292.840300][ T5313] usb 3-1: Manufacturer: syz [ 292.864551][ T5313] usb 3-1: SerialNumber: syz [ 292.944433][ T5313] usb 3-1: config 0 descriptor?? [ 292.987372][ T5313] input: KB Gear Tablet as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input10 [ 293.270577][T11483] loop4: detected capacity change from 0 to 1024 [ 293.376241][T11483] hfsplus: bad catalog entry type [ 293.628227][ C0] kbtab 3-1:0.0: kbtab_irq - usb_submit_urb failed with result -1 [ 293.639440][ T5313] usb 3-1: USB disconnect, device number 13 [ 293.665843][ T61] hfsplus: b-tree write err: -5, ino 4 [ 293.777022][ T5248] Bluetooth: hci5: command 0x0406 tx timeout [ 295.596399][ T5240] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 295.608910][ T46] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 295.619975][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.628085][ T46] usb 2-1: Product: syz [ 295.635098][ T46] usb 2-1: config 0 descriptor?? [ 295.640531][ T46] usb 2-1: can't set config #0, error -71 [ 295.647725][ T46] usb 2-1: USB disconnect, device number 10 [ 295.674907][T11504] loop3: detected capacity change from 0 to 2048 [ 295.700020][T11510] loop2: detected capacity change from 0 to 256 [ 295.724846][T11509] libceph: resolve '. [ 295.724846][T11509] #)|.زf͹Dza×ïÅ2sˆoÖw¿úÕ?£'Ê%ÐKAq‰f»CÖê¨Âz¿e­Sb3L)Hyúo¤¶ÿÿÿÿÿÿÿ÷ǤÜYšM¤¨ìó¤h‡E$ [ 295.724846][T11509] ' (ret=-3): failed [ 295.789490][T11504] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 296.408164][T11523] loop3: detected capacity change from 0 to 256 [ 296.493277][T11526] netlink: 'syz.0.2613': attribute type 1 has an invalid length. [ 296.615149][T11526] __nla_validate_parse: 3 callbacks suppressed [ 296.615173][T11526] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.2613'. [ 296.750026][T11526] netlink: 'syz.0.2613': attribute type 1 has an invalid length. [ 297.138171][T11502] loop4: detected capacity change from 0 to 32768 [ 297.174723][T11502] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.2605 (11502) [ 297.244315][T11502] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 297.292881][T11502] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 297.301865][T11502] BTRFS info (device loop4): using free-space-tree [ 297.369383][T11541] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2619'. [ 298.071737][ T5227] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 298.591600][T11592] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2634'. [ 298.612792][T11592] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2634'. [ 298.673046][T11592] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 299.223839][T11610] loop3: detected capacity change from 0 to 256 [ 299.437034][T11612] netlink: 'syz.2.2645': attribute type 1 has an invalid length. [ 299.458055][T11612] netlink: 101600 bytes leftover after parsing attributes in process `syz.2.2645'. [ 299.563944][T11610] FAT-fs (loop3): Directory bread(block 64) failed [ 299.570596][T11610] FAT-fs (loop3): Directory bread(block 65) failed [ 299.593161][T11610] FAT-fs (loop3): Directory bread(block 66) failed [ 299.633526][T11610] FAT-fs (loop3): Directory bread(block 67) failed [ 299.640253][T11610] FAT-fs (loop3): Directory bread(block 68) failed [ 299.692872][T11610] FAT-fs (loop3): Directory bread(block 69) failed [ 299.715260][T11620] netlink: 'syz.0.2647': attribute type 1 has an invalid length. [ 299.720046][T11610] FAT-fs (loop3): Directory bread(block 70) failed [ 299.730428][T11610] FAT-fs (loop3): Directory bread(block 71) failed [ 299.753893][T11610] FAT-fs (loop3): Directory bread(block 72) failed [ 299.779861][T11620] netlink: 113592 bytes leftover after parsing attributes in process `syz.0.2647'. [ 299.802841][T11610] FAT-fs (loop3): Directory bread(block 73) failed [ 299.869076][T11620] netlink: 9 bytes leftover after parsing attributes in process `syz.0.2647'. [ 300.864362][ T5240] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 301.086021][ T5240] usb 3-1: New USB device found, idVendor=093a, idProduct=2601, bcdDevice= 8.8f [ 301.096381][ T5240] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.158271][ T5240] usb 3-1: config 0 descriptor?? [ 301.180596][ T5240] gspca_main: pac7311-2.14.0 probing 093a:2601 [ 301.559541][ T25] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 301.612937][ T5240] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 301.620915][ T5240] pac7311 3-1:0.0: probe with driver pac7311 failed with error -71 [ 301.650129][ T5240] usb 3-1: USB disconnect, device number 14 [ 301.767994][T11681] netlink: 'syz.0.2676': attribute type 10 has an invalid length. [ 301.789669][ T25] usb 2-1: unable to get BOS descriptor or descriptor too short [ 301.806810][ T25] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.845599][ T25] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 9 [ 301.906868][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 301.942211][T11681] team0: Device hsr_slave_0 failed to register rx_handler [ 301.955140][ T25] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 0 [ 302.031923][T11686] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2678'. [ 302.038986][ T25] usb 2-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=94.39 [ 302.070868][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.100892][ T25] usb 2-1: Product: syz [ 302.114506][ T25] usb 2-1: Manufacturer: syz [ 302.129495][ T25] usb 2-1: SerialNumber: syz [ 302.171080][ T25] usb 2-1: config 0 descriptor?? [ 302.205776][T11670] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 302.261521][ C1] usb 2-1: NFC: Urb failure (status -71) [ 302.301632][ T25] usb 2-1: NFC: Unable to get FW version [ 302.331509][ T25] pn533_usb 2-1:0.0: probe with driver pn533_usb failed with error -90 [ 302.501606][ T5284] usb 2-1: USB disconnect, device number 11 [ 302.733810][T11707] binder: 11703:11707 ioctl c00c620f 0 returned -14 [ 302.876452][T11710] loop3: detected capacity change from 0 to 256 [ 303.069588][T11714] loop4: detected capacity change from 0 to 1764 [ 303.085626][T11716] tipc: Trying to set illegal importance in message [ 303.162666][T11710] FAT-fs (loop3): Directory bread(block 64) failed [ 303.202993][T11710] FAT-fs (loop3): Directory bread(block 65) failed [ 303.209717][T11710] FAT-fs (loop3): Directory bread(block 66) failed [ 303.216357][T11710] FAT-fs (loop3): Directory bread(block 67) failed [ 303.243120][T11710] FAT-fs (loop3): Directory bread(block 68) failed [ 303.249728][T11710] FAT-fs (loop3): Directory bread(block 69) failed [ 303.256743][T11710] FAT-fs (loop3): Directory bread(block 70) failed [ 303.263863][T11710] FAT-fs (loop3): Directory bread(block 71) failed [ 303.270548][T11710] FAT-fs (loop3): Directory bread(block 72) failed [ 303.277175][T11710] FAT-fs (loop3): Directory bread(block 73) failed [ 303.372978][ T5240] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 303.443417][T11720] netlink: 17279 bytes leftover after parsing attributes in process `syz.0.2695'. [ 303.574057][ T5240] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 303.582212][ T5240] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 303.614976][T11727] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode active-backup(1) [ 303.644675][ T5240] usb 3-1: config 0 has no interface number 0 [ 303.650848][ T5240] usb 3-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 303.706118][ T5240] usb 3-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 303.742817][ T5240] usb 3-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 303.767225][ T5240] usb 3-1: config 0 interface 52 has no altsetting 0 [ 303.781702][ T5240] usb 3-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 303.812874][ T5240] usb 3-1: New USB device strings: Mfr=22, Product=149, SerialNumber=35 [ 303.821307][ T5240] usb 3-1: Product: syz [ 303.858861][ T5240] usb 3-1: Manufacturer: syz [ 303.873815][ T5240] usb 3-1: SerialNumber: syz [ 303.894613][ T5240] usb 3-1: config 0 descriptor?? [ 304.125217][ T5240] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 304.157453][ T5240] synaptics_usb 3-1:0.52: probe with driver synaptics_usb failed with error -5 [ 304.353003][T11751] trusted_key: encrypted_key: master key parameter is missing [ 304.361965][ T5284] usb 3-1: USB disconnect, device number 15 [ 304.445942][T11753] netlink: 'syz.4.2712': attribute type 5 has an invalid length. [ 304.807809][ T29] audit: type=1400 audit(1724333025.859:45): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=":':" pid=11759 comm="syz.0.2714" [ 304.950396][T11768] loop4: detected capacity change from 0 to 256 [ 305.113267][T11775] loop2: detected capacity change from 0 to 1764 [ 305.174642][T11768] FAT-fs (loop4): Directory bread(block 64) failed [ 305.181303][T11768] FAT-fs (loop4): Directory bread(block 65) failed [ 305.202955][T11768] FAT-fs (loop4): Directory bread(block 66) failed [ 305.209561][T11768] FAT-fs (loop4): Directory bread(block 67) failed [ 305.322996][T11768] FAT-fs (loop4): Directory bread(block 68) failed [ 305.332889][T11768] FAT-fs (loop4): Directory bread(block 69) failed [ 305.347994][T11768] FAT-fs (loop4): Directory bread(block 70) failed [ 305.363237][T11768] FAT-fs (loop4): Directory bread(block 71) failed [ 305.369932][T11768] FAT-fs (loop4): Directory bread(block 72) failed [ 305.433320][T11768] FAT-fs (loop4): Directory bread(block 73) failed [ 305.493545][T11768] tmpfs: Bad value for 'mpol' [ 305.767082][T11795] loop4: detected capacity change from 0 to 1024 [ 305.830167][T11795] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 305.877109][T11795] UDF-fs: error (device loop4): udf_read_inode: (ino 832) failed !bh [ 305.915694][T11795] UDF-fs: error (device loop4): udf_fill_super: Error in udf_iget, block=48, partition=0 [ 306.067468][T11807] loop3: detected capacity change from 0 to 1024 [ 306.094888][T11807] EXT4-fs: Ignoring removed orlov option [ 306.110923][T11807] EXT4-fs: Ignoring removed nomblk_io_submit option [ 306.228594][T11814] loop4: detected capacity change from 0 to 128 [ 306.238862][T11807] EXT4-fs (loop3): Test dummy encryption mode enabled [ 306.276881][T11815] loop2: detected capacity change from 0 to 256 [ 306.306342][T11807] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.623097][ T25] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 306.703246][ T5313] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 306.833593][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 306.847530][ T25] usb 4-1: New USB device found, idVendor=046d, idProduct=08f6, bcdDevice=81.8a [ 306.867879][ T25] usb 4-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 306.886673][ T25] usb 4-1: Product: syz [ 306.905938][ T25] usb 4-1: config 0 descriptor?? [ 306.912043][ T5313] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 306.942664][ T5313] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 306.951872][ T5313] usb 5-1: config 1 has no interface number 0 [ 306.982828][ T5313] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 307.016096][ T5313] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.030463][ T5313] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.058663][ T5313] usb 5-1: Product: syz [ 307.063341][ T5313] usb 5-1: Manufacturer: syz [ 307.068150][ T5313] usb 5-1: SerialNumber: syz [ 307.086583][ T5313] usb 5-1: selecting invalid altsetting 1 [ 307.120729][ T25] gspca_main: STV06xx-2.14.0 probing 046d:08f6 [ 307.144420][ T25] gspca_stv06xx: st6422 sensor detected [ 307.178964][T11837] xt_CT: You must specify a L4 protocol and not use inversions on it [ 307.434105][ T25] STV06xx 4-1:0.0: probe with driver STV06xx failed with error -71 [ 307.483227][ T25] usb 4-1: USB disconnect, device number 14 [ 307.503563][ T5313] cdc_ncm 5-1:1.1: failed GET_NTB_PARAMETERS [ 307.520499][ T5313] cdc_ncm 5-1:1.1: bind() failure [ 307.554030][ T5313] usb 5-1: USB disconnect, device number 17 [ 307.753900][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.952878][T11853] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2759'. [ 307.979983][T11853] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2759'. [ 307.999558][T11853] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2759'. [ 308.771927][T11847] loop2: detected capacity change from 0 to 32768 [ 308.832926][T11847] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2756 (11847) [ 308.923759][T11847] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 308.983063][T11847] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 309.032987][T11847] BTRFS info (device loop2): using free-space-tree [ 309.500709][ T5228] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 310.719467][T11914] loop4: detected capacity change from 0 to 32768 [ 310.923070][T11914] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 311.105275][T11914] XFS (loop4): Ending clean mount [ 311.242920][ T46] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 311.257274][ T5227] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 311.438478][ T46] usb 4-1: Using ep0 maxpacket: 8 [ 311.459882][ T46] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 311.472894][ T25] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 311.495056][ T46] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 311.519501][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 311.547237][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 311.571192][ T46] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 311.603325][ T46] usb 4-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 311.618129][ T46] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.636566][ T46] usb 4-1: Product: syz [ 311.647862][ T46] usb 4-1: Manufacturer: syz [ 311.660542][ T46] usb 4-1: SerialNumber: syz [ 311.678651][ T46] usb 4-1: config 0 descriptor?? [ 311.686073][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 311.707297][ T25] usb 3-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=c4.d4 [ 311.723083][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.739406][ T46] input: KB Gear Tablet as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input13 [ 311.774376][ T25] usb 3-1: config 0 descriptor?? [ 311.816576][ T25] dvb-usb: found a 'AVerMedia AVerTVHD Volar (A868R)' in warm state. [ 312.012519][ T25] dvb-usb: bulk message failed: -22 (1/0) [ 312.067842][ T25] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 312.115593][ T1661] usb 4-1: USB disconnect, device number 15 [ 312.141498][ T25] dvbdev: DVB: registering new adapter (AVerMedia AVerTVHD Volar (A868R)) [ 312.160495][ T25] usb 3-1: media controller created [ 312.227905][ T25] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 312.302934][T11977] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2807'. [ 312.375013][ T25] DVB: Unable to find symbol lgdt330x_attach() [ 312.381249][ T25] dvb-usb: no frontend was attached by 'AVerMedia AVerTVHD Volar (A868R)' [ 312.388115][T11980] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2809'. [ 312.403430][ T25] dvb-usb: bulk message failed: -22 (1/0) [ 312.443602][ T25] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully initialized and connected. [ 312.477010][ T25] usb 3-1: USB disconnect, device number 16 [ 312.561569][ T25] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully deinitialized and disconnected. [ 312.937205][T11996] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 313.322375][T12012] loop4: detected capacity change from 0 to 4096 [ 313.346868][T12012] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 313.544316][T12012] ntfs3: loop4: failed to convert "c46c" to cp950 [ 313.745355][T12023] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2829'. [ 313.768993][T12025] loop3: detected capacity change from 0 to 512 [ 313.813838][T12025] EXT4-fs: Ignoring removed orlov option [ 313.848715][T12025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 313.903329][T12025] EXT4-fs (loop3): orphan cleanup on readonly fs [ 313.925022][T12025] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2831: bg 0: block 248: padding at end of block bitmap is not set [ 313.980488][T12025] Quota error (device loop3): write_blk: dquota write failed [ 314.042912][T12025] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 314.082564][T12025] EXT4-fs error (device loop3): ext4_acquire_dquot:6855: comm syz.3.2831: Failed to acquire dquot type 1 [ 314.118182][T12025] EXT4-fs (loop3): 1 truncate cleaned up [ 314.144443][T12025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 314.180117][T12025] EXT4-fs: Ignoring removed orlov option [ 314.223018][T12025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 314.280660][T12025] EXT4-fs error (device loop3): __ext4_remount:6498: comm syz.3.2831: Abort forced by user [ 314.313086][T12036] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2836'. [ 314.333395][T12025] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 314.381753][T12025] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 314.415919][T12025] ext4 filesystem being remounted at /632/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 314.622829][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.897088][T12053] loop3: detected capacity change from 0 to 512 [ 314.969697][T12053] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.180147][T12053] ext4 filesystem being mounted at /633/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.238791][T12029] loop2: detected capacity change from 0 to 32768 [ 315.256762][T12029] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2833 (12029) [ 315.314485][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.328972][T12029] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 315.350709][T12029] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 315.412905][T12029] BTRFS info (device loop2): using free-space-tree [ 315.555895][T12080] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2850'. [ 315.904752][ T5228] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 316.253246][T12082] loop3: detected capacity change from 0 to 32768 [ 316.860418][T12117] loop3: detected capacity change from 0 to 512 [ 316.902307][T12117] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 316.958502][T12117] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 316.969656][T12118] tmpfs: Bad value for 'mpol' [ 317.013823][T12117] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz.3.2864: inode #15: comm syz.3.2864: iget: illegal inode # [ 317.110678][T12117] EXT4-fs (loop3): Remounting filesystem read-only [ 317.123794][T12117] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.286565][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.293358][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.394258][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.211773][T12107] loop4: detected capacity change from 0 to 32768 [ 318.231915][T12107] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 318.250124][T12107] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 318.265542][T12145] loop2: detected capacity change from 0 to 4096 [ 318.285423][T12107] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 318.305359][ T5281] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 318.327113][ T5281] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 318.607669][ T5281] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 280ms [ 318.633517][ T5281] gfs2: fsid=syz:syz.0: jid=0: Done [ 318.652932][T12145] ntfs3: loop2: ino=21, The size of extended attributes must not exceed 64KiB [ 318.676553][T12107] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 320.091452][T12180] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2894'. [ 320.401695][T12182] loop4: detected capacity change from 0 to 1024 [ 320.491224][T12182] hfsplus: xattr searching failed [ 320.888447][T12190] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2900'. [ 321.051172][T12196] loop4: detected capacity change from 0 to 512 [ 321.073683][T12196] EXT4-fs: Ignoring removed nomblk_io_submit option [ 321.108260][T12196] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 321.163163][T12196] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a85ec028, mo2=0002] [ 321.188956][T12196] System zones: 0-2, 18-18, 34-34 [ 321.241103][T12196] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 321.325172][T12196] EXT4-fs (loop4): 1 truncate cleaned up [ 321.338798][T12196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.383201][T12196] EXT4-fs error (device loop4): ext4_generic_delete_entry:2678: inode #2: block 3: comm syz.4.2902: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 321.433038][T12196] EXT4-fs (loop4): Remounting filesystem read-only [ 321.529233][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.623463][ T25] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 321.856337][ T25] usb 4-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 321.881283][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.902399][ T25] usb 4-1: Product: syz [ 321.912538][ T25] usb 4-1: Manufacturer: syz [ 321.933055][ T25] usb 4-1: SerialNumber: syz [ 321.944463][ T25] usb 4-1: config 0 descriptor?? [ 321.962900][ T5281] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 322.173576][ T5281] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 322.204208][ T25] usb-storage 4-1:0.0: USB Mass Storage device detected [ 322.267795][ T5281] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 322.278222][ T5281] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 322.286730][ T5281] usb 5-1: SerialNumber: syz [ 322.363923][ T5281] usb 5-1: bad CDC descriptors [ 322.456399][ T25] usb 4-1: USB disconnect, device number 16 [ 322.471458][T12245] xt_hashlimit: max too large, truncated to 1048576 [ 322.672240][ T9] usb 5-1: USB disconnect, device number 18 [ 323.585990][ T25] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 323.712879][ T5240] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 323.802871][ T25] usb 4-1: config 0 has an invalid interface number: 117 but max is 0 [ 323.811483][ T25] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 323.841112][T12251] loop2: detected capacity change from 0 to 32768 [ 323.843094][ T25] usb 4-1: config 0 has no interface number 0 [ 323.873337][ T25] usb 4-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 323.891728][T12271] loop4: detected capacity change from 0 to 4096 [ 323.897494][ T25] usb 4-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 323.923987][T12251] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2924 (12251) [ 323.955279][ T25] usb 4-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 323.965304][ T5240] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 323.990147][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.004991][ T5240] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.022802][ T25] usb 4-1: Product: syz [ 324.047685][T12251] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 324.064146][ T5240] usb 1-1: config 0 descriptor?? [ 324.069610][ T25] usb 4-1: Manufacturer: syz [ 324.092947][T12251] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 324.101872][ T25] usb 4-1: SerialNumber: syz [ 324.118256][ T5240] cp210x 1-1:0.0: cp210x converter detected [ 324.135716][ T25] usb 4-1: config 0 descriptor?? [ 324.163396][T12251] BTRFS info (device loop2): using free-space-tree [ 324.185932][T12273] ebt_among: src integrity fail: 100 [ 324.325726][ T5240] usb 1-1: cp210x converter now attached to ttyUSB0 [ 324.380707][T12271] ntfs3: loop4: Failed to load $Extend (-22). [ 324.433296][T12271] ntfs3: loop4: Failed to initialize $Extend. [ 324.632976][ T25] usb 4-1: USB disconnect, device number 17 [ 324.637216][ T9] usb 1-1: USB disconnect, device number 9 [ 324.704911][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 324.758212][ T9] cp210x 1-1:0.0: device disconnected [ 324.988373][ T5228] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 327.041580][T12330] loop2: detected capacity change from 0 to 2048 [ 327.118622][T12330] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 327.254719][T12338] netlink: 'syz.0.2957': attribute type 3 has an invalid length. [ 327.287938][T12338] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2957'. [ 327.308364][T12320] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 327.380146][T12340] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2962'. [ 327.779117][T12348] loop3: detected capacity change from 0 to 32768 [ 327.820190][T12348] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.2964 (12348) [ 327.838134][T12352] loop4: detected capacity change from 0 to 256 [ 328.042912][T12348] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 328.061652][T12348] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 328.083028][T12348] BTRFS info (device loop3): using free-space-tree [ 328.275588][T12352] FAT-fs (loop4): Directory bread(block 64) failed [ 328.303055][T12352] FAT-fs (loop4): Directory bread(block 65) failed [ 328.309760][T12352] FAT-fs (loop4): Directory bread(block 66) failed [ 328.374552][T12352] FAT-fs (loop4): Directory bread(block 67) failed [ 328.381332][T12352] FAT-fs (loop4): Directory bread(block 68) failed [ 328.427396][T12352] FAT-fs (loop4): Directory bread(block 69) failed [ 328.467865][T12352] FAT-fs (loop4): Directory bread(block 70) failed [ 328.475233][T12383] overlayfs: missing 'lowerdir' [ 328.512807][ T25] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 328.543122][T12352] FAT-fs (loop4): Directory bread(block 71) failed [ 328.558414][T12352] FAT-fs (loop4): Directory bread(block 72) failed [ 328.612801][T12352] FAT-fs (loop4): Directory bread(block 73) failed [ 328.705412][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 328.754423][ T25] usb 1-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 328.783096][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.783814][ T5239] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 328.820291][T12352] FAT-fs (loop4): Filesystem has been set read-only [ 328.831180][ T25] usb 1-1: Product: syz [ 328.856647][ T25] usb 1-1: Manufacturer: syz [ 328.861313][ T25] usb 1-1: SerialNumber: syz [ 328.927032][ T25] usb 1-1: config 0 descriptor?? [ 328.976209][ T25] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 329.399982][ T25] gspca_vc032x: reg_w err -71 [ 329.441969][ T25] vc032x 1-1:0.0: probe with driver vc032x failed with error -71 [ 329.483637][ T25] usb 1-1: USB disconnect, device number 10 [ 329.675086][T12411] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2982'. [ 329.798029][T12386] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 329.865609][T12386] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 329.913774][T12386] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 329.921489][T12386] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 330.040477][T12386] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 330.052817][T12386] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 330.193638][T12426] loop3: detected capacity change from 0 to 256 [ 330.233264][T12426] FAT-fs (loop3): Directory bread(block 64) failed [ 330.256706][T12386] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 330.267341][T12386] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 330.277251][T12426] FAT-fs (loop3): Directory bread(block 65) failed [ 330.295207][T12426] FAT-fs (loop3): Directory bread(block 66) failed [ 330.301805][T12426] FAT-fs (loop3): Directory bread(block 67) failed [ 330.375354][T12426] FAT-fs (loop3): Directory bread(block 68) failed [ 330.423113][T12426] FAT-fs (loop3): Directory bread(block 69) failed [ 330.449780][T12426] FAT-fs (loop3): Directory bread(block 70) failed [ 330.477209][T12426] FAT-fs (loop3): Directory bread(block 71) failed [ 330.508739][T12426] FAT-fs (loop3): Directory bread(block 72) failed [ 330.542951][T12426] FAT-fs (loop3): Directory bread(block 73) failed [ 330.666526][T12426] syz.3.2988: attempt to access beyond end of device [ 330.666526][T12426] loop3: rw=524288, sector=1160, nr_sectors = 4 limit=256 [ 330.734050][T12426] syz.3.2988: attempt to access beyond end of device [ 330.734050][T12426] loop3: rw=0, sector=1160, nr_sectors = 4 limit=256 [ 330.804106][ T29] audit: type=1800 audit(1724333051.859:46): pid=12426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.2988" name="file0" dev="loop3" ino=1048642 res=0 errno=0 [ 331.414112][T12470] netlink: 'syz.0.3003': attribute type 4 has an invalid length. [ 331.421953][T12470] netlink: 'syz.0.3003': attribute type 3 has an invalid length. [ 331.442941][ T29] audit: type=1326 audit(1724333052.489:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12469 comm="syz.1.3002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d52b79e79 code=0x7ffc0000 [ 331.538124][T12476] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 331.562885][ T29] audit: type=1326 audit(1724333052.599:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12469 comm="syz.1.3002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f4d52b79e79 code=0x7ffc0000 [ 332.324141][T12492] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3010'. [ 332.590424][T12496] netlink: 'syz.3.3013': attribute type 6 has an invalid length. [ 332.656289][T12386] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 332.662271][T12386] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 332.883066][T12507] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3016'. [ 333.022090][T12510] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3017'. [ 333.039500][T12386] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 333.108109][T12386] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 333.314655][ T29] audit: type=1326 audit(1724333054.359:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12519 comm="syz.4.3021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c3d79e79 code=0x7ffc0000 [ 333.403873][ T29] audit: type=1326 audit(1724333054.359:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12519 comm="syz.4.3021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c3d79e79 code=0x7ffc0000 [ 333.467531][ T29] audit: type=1326 audit(1724333054.419:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12519 comm="syz.4.3021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f45c3d79e79 code=0x7ffc0000 [ 333.619922][ T29] audit: type=1326 audit(1724333054.419:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12519 comm="syz.4.3021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c3d79e79 code=0x7ffc0000 [ 333.767953][ T29] audit: type=1326 audit(1724333054.419:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12519 comm="syz.4.3021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c3d79e79 code=0x7ffc0000 [ 334.286926][T12553] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3032'. [ 334.333250][T12553] netlink: 6 bytes leftover after parsing attributes in process `syz.3.3032'. [ 335.344603][T12597] netlink: 'syz.2.3046': attribute type 1 has an invalid length. [ 335.352501][T12597] netlink: 224 bytes leftover after parsing attributes in process `syz.2.3046'. [ 335.532866][ T5240] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 335.769115][ T5240] usb 2-1: config 0 has an invalid interface number: 213 but max is 0 [ 335.798685][ T5240] usb 2-1: config 0 has an invalid interface number: 229 but max is 0 [ 335.843291][ T5240] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 335.891248][ T5240] usb 2-1: config 0 has no interface number 0 [ 335.928053][ T5240] usb 2-1: config 0 has no interface number 1 [ 335.978887][ T5240] usb 2-1: config 0 interface 213 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 336.051830][ T5240] usb 2-1: config 0 interface 213 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 336.103570][ T5240] usb 2-1: too many endpoints for config 0 interface 229 altsetting 129: 54, using maximum allowed: 30 [ 336.151105][ T5240] usb 2-1: config 0 interface 229 altsetting 129 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 336.222849][ T5240] usb 2-1: config 0 interface 229 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 54 [ 336.317665][ T5240] usb 2-1: config 0 interface 229 has no altsetting 0 [ 336.350158][T12624] loop2: detected capacity change from 0 to 8 [ 336.378857][ T5240] usb 2-1: New USB device found, idVendor=0565, idProduct=0005, bcdDevice= 9.0b [ 336.402842][ T5240] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.411652][T12624] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 336.463776][ T5240] usb 2-1: Product: syz [ 336.468006][ T5240] usb 2-1: Manufacturer: syz [ 336.511493][ T5240] usb 2-1: SerialNumber: syz [ 336.538682][T12624] overlayfs: failed to resolve 'subj_user=@*/!': -2 [ 336.549113][ T5240] usb 2-1: config 0 descriptor?? [ 336.682911][T12632] netlink: 'syz.3.3057': attribute type 1 has an invalid length. [ 336.723687][T12632] netlink: 244 bytes leftover after parsing attributes in process `syz.3.3057'. [ 337.129411][T12614] loop4: detected capacity change from 0 to 32768 [ 337.240101][ T5240] kaweth 2-1:0.213: Firmware present in device. [ 337.283069][ T5240] kaweth 2-1:0.213: Error reading configuration (-71), no net device created [ 337.292155][ T5240] kaweth 2-1:0.213: probe with driver kaweth failed with error -5 [ 337.334676][T12614] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 337.395412][ T5240] kaweth 2-1:0.229: Firmware present in device. [ 337.412822][ T5240] kaweth 2-1:0.229: Error reading configuration (-71), no net device created [ 337.421851][ T5240] kaweth 2-1:0.229: probe with driver kaweth failed with error -5 [ 337.474071][ T5240] usb 2-1: USB disconnect, device number 12 [ 337.508129][T12647] netlink: 'syz.3.3060': attribute type 10 has an invalid length. [ 337.707947][T12647] syz_tun: entered promiscuous mode [ 337.814907][T12647] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 338.723061][T12673] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3073'. [ 338.808971][T12614] XFS (loop4): Ending clean mount [ 338.844223][T12614] XFS (loop4): Quotacheck needed: Please wait. [ 339.158222][T12685] loop2: detected capacity change from 0 to 4096 [ 339.192881][T12614] XFS (loop4): Quotacheck: Done. [ 339.294570][ T5227] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 339.454364][T12685] ntfs3: loop2: ino=21, The size of extended attributes must not exceed 64KiB [ 339.929979][T12700] loop3: detected capacity change from 0 to 64 [ 339.983022][T12702] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3087'. [ 340.817450][T12727] loop3: detected capacity change from 0 to 64 [ 342.358954][T12737] loop4: detected capacity change from 0 to 32768 [ 342.425836][T12737] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.3104 (12737) [ 342.518505][T12737] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 342.529065][T12737] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 342.540914][T12737] BTRFS info (device loop4): using free-space-tree [ 342.632395][T12787] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.875000][T12799] netlink: 'syz.2.3128': attribute type 3 has an invalid length. [ 342.972449][T12799] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.3128'. [ 343.143361][ T5227] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 343.297965][ T5281] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 343.419557][T12816] loop3: detected capacity change from 0 to 16 [ 343.452268][T12816] erofs: (device loop3): mounted with root inode @ nid 36. [ 343.610698][ T5281] usb 1-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 343.620011][ T5281] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.628504][ T5281] usb 1-1: Product: syz [ 343.659438][ T5281] usb 1-1: Manufacturer: syz [ 343.712270][ T5281] usb 1-1: SerialNumber: syz [ 343.811693][ T5281] r8152-cfgselector 1-1: Unknown version 0x0000 [ 343.832858][ T5281] r8152-cfgselector 1-1: config 0 descriptor?? [ 343.894053][T12827] netlink: 'syz.2.3142': attribute type 1 has an invalid length. [ 343.902457][T12827] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3142'. [ 347.683450][ T5281] r8152-cfgselector 1-1: USB disconnect, device number 11 [ 348.293909][T12841] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 348.652873][ T5284] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 348.855961][ T5284] usb 3-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 348.871914][ T5284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.922175][ T5284] usb 3-1: config 0 descriptor?? [ 348.948658][ T5313] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 348.968965][ T5284] gspca_main: spca508-2.14.0 probing 8086:0110 [ 349.173435][ T5313] usb 5-1: Using ep0 maxpacket: 8 [ 349.184895][ T5313] usb 5-1: too many endpoints for config 1 interface 1 altsetting 2: 213, using maximum allowed: 30 [ 349.206726][ T5313] usb 5-1: config 1 interface 1 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 213 [ 349.265549][ T5313] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 349.312857][ T5313] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 349.345078][ T5313] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 349.379938][ T5284] gspca_spca508: reg_read err -71 [ 349.390548][ T5313] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 349.410726][ T5284] gspca_spca508: reg_read err -71 [ 349.416151][T12869] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3159'. [ 349.421417][ T5284] gspca_spca508: reg_read err -71 [ 349.432599][ T5313] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 349.438443][T12851] loop3: detected capacity change from 0 to 32768 [ 349.454069][ T5284] gspca_spca508: reg_read err -71 [ 349.459393][ T5313] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.461431][T12869] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3159'. [ 349.472831][ T5284] gspca_spca508: reg write: error -71 [ 349.482094][ T5313] usb 5-1: Product: syz [ 349.487973][T12851] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.3152 (12851) [ 349.514798][ T5284] spca508 3-1:0.0: probe with driver spca508 failed with error -71 [ 349.523307][ T5313] usb 5-1: Manufacturer: syz [ 349.530378][ T5313] usb 5-1: SerialNumber: syz [ 349.530840][T12851] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 349.551400][ T5284] usb 3-1: USB disconnect, device number 17 [ 349.599767][T12851] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 349.630561][T12851] BTRFS info (device loop3): disk space caching is enabled [ 349.655497][T12851] BTRFS warning (device loop3): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 349.730264][T12851] BTRFS info (device loop3): rebuilding free space tree [ 349.779626][ T5313] usb 5-1: USB disconnect, device number 19 [ 349.835451][T12851] BTRFS info (device loop3): disabling free space tree [ 349.847540][ T5241] udevd[5241]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 349.882957][T12851] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 349.893123][T12851] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 350.174506][ T5239] BTRFS info (device loop3): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 350.321547][T12896] loop2: detected capacity change from 0 to 4096 [ 350.374882][T12896] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 350.585008][T12896] ntfs3: loop2: mft corrupted [ 350.596986][T12896] ntfs3: loop2: Failed to load $Extend (-22). [ 350.622978][T12896] ntfs3: loop2: Failed to initialize $Extend. [ 350.808026][T12908] netlink: 'syz.4.3171': attribute type 1 has an invalid length. [ 350.849119][T12908] netlink: 616 bytes leftover after parsing attributes in process `syz.4.3171'. [ 351.076250][T12917] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3166'. [ 351.092967][T12917] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3166'. [ 351.122794][T12917] netlink: 'syz.3.3166': attribute type 6 has an invalid length. [ 351.714074][T12931] loop3: detected capacity change from 0 to 164 [ 353.455160][T12965] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3197'. [ 353.482883][T12965] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3197'. [ 353.656452][T12973] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3202'. [ 353.764941][T12976] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3205'. [ 353.774151][T12976] netlink: 'syz.4.3205': attribute type 1 has an invalid length. [ 353.781917][T12976] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3205'. [ 354.102808][ T25] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 354.309632][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 354.344782][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 354.355596][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 354.379254][ T25] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 354.399567][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.415529][ T25] usb 5-1: config 0 descriptor?? [ 354.439947][ T25] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 354.695183][ T25] usb 5-1: USB disconnect, device number 20 [ 355.004374][T13024] loop2: detected capacity change from 0 to 1024 [ 355.053488][T13024] EXT4-fs: Ignoring removed nobh option [ 355.059232][T13024] EXT4-fs: Ignoring removed nomblk_io_submit option [ 355.072886][T13024] EXT4-fs: Ignoring removed orlov option [ 355.127499][T13024] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.391245][ T5228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.458554][T13037] loop4: detected capacity change from 0 to 4096 [ 355.592514][T13037] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.718963][T13048] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3233'. [ 355.988678][ T5227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.253696][T13068] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3247'. [ 356.583041][T13085] netlink: 'syz.4.3253': attribute type 21 has an invalid length. [ 356.602901][T13085] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3253'. [ 356.623720][T13081] loop3: detected capacity change from 0 to 2048 [ 356.732018][T13087] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 356.800934][T13081] NILFS error (device loop3): nilfs_check_folio: bad entry in directory #2: rec_len is too small for name_len - offset=0, inode=2, rec_len=16, name_len=255 [ 356.886254][T13081] Remounting filesystem read-only [ 357.606901][T13108] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3263'. [ 358.003381][T13118] netlink: 100 bytes leftover after parsing attributes in process `syz.4.3266'. [ 358.012500][T13118] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3266'. [ 358.084783][T13118] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3266'. [ 358.314989][T13128] loop2: detected capacity change from 0 to 1024 [ 358.323667][T13128] EXT4-fs: Ignoring removed orlov option [ 358.329382][T13128] EXT4-fs: Ignoring removed nomblk_io_submit option [ 358.490254][T13128] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 358.590969][T13128] System zones: 0-1, 3-36 [ 358.623842][T13128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.765727][ T5228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.043649][T13145] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 359.828561][T13158] loop2: detected capacity change from 0 to 32768 [ 359.839086][T13158] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.3286 (13158) [ 359.877517][T13158] BTRFS info (device loop2): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 359.949683][T13158] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 359.998102][T13158] BTRFS info (device loop2): using free-space-tree [ 360.252480][T13136] loop4: detected capacity change from 0 to 40427 [ 360.380465][T13136] F2FS-fs (loop4): invalid crc value [ 360.390990][T13136] F2FS-fs (loop4): Ignore s_resuid=0, s_resgid=3 w/o reserve_root [ 360.742835][T13136] F2FS-fs (loop4): Found nat_bits in checkpoint [ 360.877590][ T5228] BTRFS info (device loop2): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 360.889103][T13136] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 361.120756][T13195] loop3: detected capacity change from 0 to 4096 [ 361.127310][T13197] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3295'. [ 361.127348][T13197] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3295'. [ 361.713996][T13217] netlink: 'syz.2.3302': attribute type 3 has an invalid length. [ 361.721944][T13217] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3302'. [ 362.264801][T13236] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3308'. [ 362.428789][T13244] nftables ruleset with unbound set [ 363.219286][T13266] loop4: detected capacity change from 0 to 256 [ 363.262856][ T5284] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 363.310664][T13266] FAT-fs (loop4): Directory bread(block 64) failed [ 363.317813][T13266] FAT-fs (loop4): Directory bread(block 65) failed [ 363.333750][T13266] FAT-fs (loop4): Directory bread(block 66) failed [ 363.375036][T13266] FAT-fs (loop4): Directory bread(block 67) failed [ 363.381763][T13266] FAT-fs (loop4): Directory bread(block 68) failed [ 363.388611][T13266] FAT-fs (loop4): Directory bread(block 69) failed [ 363.403005][T13266] FAT-fs (loop4): Directory bread(block 70) failed [ 363.418413][T13266] FAT-fs (loop4): Directory bread(block 71) failed [ 363.427543][T13266] FAT-fs (loop4): Directory bread(block 72) failed [ 363.433062][ T8] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 363.452891][T13266] FAT-fs (loop4): Directory bread(block 73) failed [ 363.473056][ T5284] usb 1-1: Using ep0 maxpacket: 8 [ 363.483300][ T5284] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 363.492078][ T5284] usb 1-1: New USB device found, idVendor=05a9, idProduct=2640, bcdDevice=55.12 [ 363.551180][ T5284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.587388][ T5284] usb 1-1: config 0 descriptor?? [ 363.642810][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 363.648932][ T5284] usb 1-1: Found UVC 0.00 device (05a9:2640) [ 363.673635][ T5284] usb 1-1: No valid video chain found. [ 363.679448][ T8] usb 4-1: New USB device found, idVendor=0fde, idProduct=ca05, bcdDevice=b5.f3 [ 363.702832][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.724459][ T8] usb 4-1: Product: syz [ 363.728698][ T8] usb 4-1: Manufacturer: syz [ 363.743021][ T8] usb 4-1: SerialNumber: syz [ 363.755285][ T8] usb 4-1: config 0 descriptor?? [ 363.784259][ T8] cp210x 4-1:0.0: cp210x converter detected [ 363.947778][ T5284] usb 1-1: USB disconnect, device number 12 [ 363.999100][ T8] usb 4-1: cp210x converter now attached to ttyUSB0 [ 364.218299][ T8] usb 4-1: USB disconnect, device number 18 [ 364.239651][ T8] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 364.270991][ T8] cp210x 4-1:0.0: device disconnected [ 364.303102][T13289] netlink: 'syz.1.3335': attribute type 1 has an invalid length. [ 364.332520][T13289] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3335'. [ 364.412882][T13291] loop2: detected capacity change from 0 to 128 [ 364.439120][T13291] befs: Invalid gid -1, using default [ 364.452827][T13291] befs: (loop2): No write support. Marking filesystem read-only [ 364.481282][T13291] befs: (loop2): invalid magic header [ 364.842992][T13302] netlink: 'syz.4.3342': attribute type 5 has an invalid length. [ 365.021720][T13312] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3347'. [ 365.041356][T13312] netlink: 'syz.2.3347': attribute type 2 has an invalid length. [ 365.195066][T13324] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3352'. [ 365.254613][T13324] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3352'. [ 365.601975][T13336] loop2: detected capacity change from 0 to 64 [ 365.633975][T13338] netlink: 'syz.4.3360': attribute type 3 has an invalid length. [ 365.732769][T13338] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.3360'. [ 365.772483][T13340] netlink: 288 bytes leftover after parsing attributes in process `syz.3.3361'. [ 366.036558][T13344] vim2m vim2m.0: Fourcc format (0x56595559) invalid. [ 366.132269][T13348] loop3: detected capacity change from 0 to 512 [ 366.184339][T13348] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.197412][T13348] ext4 filesystem being mounted at /754/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 366.327550][ T5239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.803136][T13365] netlink: 'syz.2.3372': attribute type 21 has an invalid length. [ 366.843218][T13365] netlink: 128 bytes leftover after parsing attributes in process `syz.2.3372'. [ 367.943786][T13387] loop3: detected capacity change from 0 to 4096 [ 368.023760][T13387] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 368.111910][T13392] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3382'. [ 368.423014][T13387] ntfs3: loop3: Failed to load $Extend (-22). [ 368.429173][T13387] ntfs3: loop3: Failed to initialize $Extend. [ 368.795813][T13411] netlink: 'syz.2.3393': attribute type 2 has an invalid length. [ 368.813263][T13411] netlink: 'syz.2.3393': attribute type 1 has an invalid length. [ 368.821069][T13411] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3393'. [ 368.922863][ T5240] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 369.112875][ T5240] usb 5-1: Using ep0 maxpacket: 8 [ 369.129850][ T5240] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 369.168238][ T5240] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 369.200465][ T5240] usb 5-1: New USB device found, idVendor=1d6b, idProduct=00f2, bcdDevice= 0.40 [ 369.240635][ T5240] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.260183][ T5240] usb 5-1: Product: syz [ 369.269513][T13422] netlink: 176 bytes leftover after parsing attributes in process `syz.3.3400'. [ 369.278762][ T5240] usb 5-1: Manufacturer: syz [ 369.300017][ T5240] usb 5-1: SerialNumber: syz [ 369.534632][ T5240] usb 5-1: 0:2 : does not exist [ 369.676244][ T5240] usb 5-1: USB disconnect, device number 21 [ 369.718063][ T6425] udevd[6425]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 370.228523][T13418] loop2: detected capacity change from 0 to 32768 [ 370.554757][T13451] loop4: detected capacity change from 0 to 1764 [ 370.577622][T13452] netlink: 'syz.0.3416': attribute type 2 has an invalid length. [ 371.093085][T13464] (unnamed net_device) (uninitialized): option use_carrier: invalid value (6) [ 371.141553][T13456] loop2: detected capacity change from 0 to 4096 [ 371.201927][T13456] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 371.959863][T13494] loop3: detected capacity change from 0 to 256 [ 372.060447][T13496] loop2: detected capacity change from 0 to 1024 [ 372.105269][T13496] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 372.144998][T13496] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 372.163148][T13496] EXT4-fs (loop2): orphan cleanup on readonly fs [ 372.223148][T13496] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5807: Corrupt filesystem [ 372.292965][T13496] EXT4-fs error (device loop2): ext4_quota_write:7227: inode #3: comm syz.2.3436: mark_inode_dirty error [ 372.330979][T13496] Quota error (device loop2): write_blk: dquota write failed [ 372.361448][T13496] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 372.403657][T13496] EXT4-fs error (device loop2): ext4_acquire_dquot:6855: comm syz.2.3436: Failed to acquire dquot type 0 [ 372.456796][T13496] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5807: Corrupt filesystem [ 372.492903][T13496] EXT4-fs error (device loop2): ext4_ext_truncate:4432: inode #15: comm syz.2.3436: mark_inode_dirty error [ 372.536329][T13496] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5807: Corrupt filesystem [ 372.583885][T13496] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 372.614870][T13496] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5807: Corrupt filesystem [ 372.662835][T13496] EXT4-fs error (device loop2): ext4_truncate:4238: inode #15: comm syz.2.3436: mark_inode_dirty error [ 372.722575][T13496] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 372.755703][T13496] EXT4-fs (loop2): 1 truncate cleaned up [ 372.775156][T13496] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 372.799643][T13517] ieee802154 phy0 wpan0: encryption failed: -22 [ 372.872416][T13496] EXT4-fs error (device loop2): ext4_map_blocks:609: inode #2: block 16: comm syz.2.3436: lblock 0 mapped to illegal pblock 16 (length 1) [ 373.189043][T13508] loop4: detected capacity change from 0 to 32768 [ 373.282071][ T5228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.339734][T13525] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3451'. [ 373.501468][T13530] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3453'. [ 373.510683][T13530] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3453'. [ 373.733176][T13508] ERROR: (device loop4): dbAllocNext: Corrupt dmap page [ 373.733176][T13508] [ 373.758177][T13508] ialloc: diAlloc returned -5! [ 374.677321][T13566] loop2: detected capacity change from 0 to 1024 [ 374.744932][T13567] binder: 13565:13567 ioctl 40046210 0 returned -14 [ 374.778055][T13566] tmpfs: Bad value for 'mpol' [ 374.900944][T13537] loop3: detected capacity change from 0 to 32768 [ 374.922062][T13573] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3474'. [ 376.289740][ T61] hfsplus: b-tree write err: -5, ino 4 [ 376.646679][T13537] workqueue: Failed to create a rescuer kthread for wq "xfs-reclaim/loop3": -EINTR [ 376.987656][T13590] netlink: 'syz.2.3480': attribute type 11 has an invalid length. [ 377.015978][T13590] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.3480'. [ 377.349048][T13601] xt_hashlimit: max too large, truncated to 1048576 [ 377.386333][T13601] xt_hashlimit: overflow, try lower: 0/0 [ 377.880707][T13618] loop3: detected capacity change from 0 to 8 [ 378.020335][T13618] SQUASHFS error: xz decompression failed, data probably corrupt [ 378.063167][T13618] SQUASHFS error: Failed to read block 0x60: -5 [ 378.103916][T13618] ================================================================== [ 378.112047][T13618] BUG: KASAN: slab-use-after-free in squashfs_readahead+0x210c/0x2680 [ 378.120341][T13618] Read of size 4 at addr ffff888151009ec0 by task syz.3.3492/13618 [ 378.128265][T13618] [ 378.130624][T13618] CPU: 0 UID: 0 PID: 13618 Comm: syz.3.3492 Not tainted 6.11.0-rc4-next-20240822-syzkaller #0 [ 378.140897][T13618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 378.151089][T13618] Call Trace: [ 378.154398][T13618] [ 378.157360][T13618] dump_stack_lvl+0x241/0x360 [ 378.162082][T13618] ? __pfx_dump_stack_lvl+0x10/0x10 [ 378.167327][T13618] ? __pfx__printk+0x10/0x10 [ 378.172042][T13618] ? _printk+0xd5/0x120 [ 378.176226][T13618] ? __virt_addr_valid+0x183/0x530 [ 378.181361][T13618] ? __virt_addr_valid+0x183/0x530 [ 378.186485][T13618] print_report+0x169/0x550 [ 378.191035][T13618] ? __virt_addr_valid+0x183/0x530 [ 378.196156][T13618] ? __virt_addr_valid+0x183/0x530 [ 378.201279][T13618] ? __virt_addr_valid+0x45f/0x530 [ 378.206407][T13618] ? __phys_addr+0xba/0x170 [ 378.210921][T13618] ? squashfs_readahead+0x210c/0x2680 [ 378.216306][T13618] kasan_report+0x143/0x180 [ 378.220824][T13618] ? squashfs_readahead+0x210c/0x2680 [ 378.226208][T13618] squashfs_readahead+0x210c/0x2680 [ 378.231442][T13618] ? squashfs_readahead+0x6f0/0x2680 [ 378.236823][T13618] ? __pfx_squashfs_readahead+0x10/0x10 [ 378.242387][T13618] ? blk_start_plug+0x70/0x1b0 [ 378.247163][T13618] read_pages+0x17e/0x840 [ 378.251510][T13618] ? percpu_ref_put+0x19/0x180 [ 378.256290][T13618] ? __pfx_read_pages+0x10/0x10 [ 378.261141][T13618] ? filemap_add_folio+0x26d/0x650 [ 378.266281][T13618] ? __pfx_filemap_add_folio+0x10/0x10 [ 378.271834][T13618] page_cache_ra_unbounded+0x6ce/0x7f0 [ 378.277325][T13618] filemap_get_pages+0x543/0x2330 [ 378.282375][T13618] ? __pfx_filemap_get_pages+0x10/0x10 [ 378.287841][T13618] ? __lock_acquire+0x1384/0x2050 [ 378.292879][T13618] ? __pfx___might_resched+0x10/0x10 [ 378.298183][T13618] filemap_read+0x457/0xfa0 [ 378.302712][T13618] ? __pfx_filemap_read+0x10/0x10 [ 378.307755][T13618] ? iov_iter_kvec+0x4e/0x180 [ 378.312443][T13618] __kernel_read+0x532/0x9f0 [ 378.317040][T13618] ? do_sys_openat2+0x13e/0x1d0 [ 378.321904][T13618] ? __x64_sys_open+0x225/0x270 [ 378.326779][T13618] ? __pfx___kernel_read+0x10/0x10 [ 378.331913][T13618] integrity_kernel_read+0xb0/0x100 [ 378.337125][T13618] ? __pfx_integrity_kernel_read+0x10/0x10 [ 378.342945][T13618] ? ima_calc_file_hash+0xab7/0x1b30 [ 378.348240][T13618] ? __kmalloc_cache_noprof+0x19c/0x2c0 [ 378.353888][T13618] ima_calc_file_hash+0xaef/0x1b30 [ 378.359015][T13618] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 378.365365][T13618] ? lockdep_hardirqs_on+0x99/0x150 [ 378.370580][T13618] ? __pfx_ima_calc_file_hash+0x10/0x10 [ 378.376139][T13618] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 378.382051][T13618] ? __x64_sys_open+0x225/0x270 [ 378.386916][T13618] ? do_syscall_64+0xf3/0x230 [ 378.391602][T13618] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.397709][T13618] ? mark_lock+0x9a/0x360 [ 378.402043][T13618] ? make_vfsgid+0x46/0x90 [ 378.406465][T13618] ? generic_fillattr+0x59c/0x840 [ 378.411506][T13618] ima_collect_measurement+0x526/0xb20 [ 378.417007][T13618] ? __pfx_ima_collect_measurement+0x10/0x10 [ 378.423034][T13618] ? squashfs_xattr_handler_get+0x585/0x900 [ 378.428952][T13618] ? trace_contention_end+0x3c/0x120 [ 378.434251][T13618] ? __mutex_lock+0x2ef/0xd70 [ 378.438944][T13618] ? ima_get_hash_algo+0x156/0x4d0 [ 378.444068][T13618] ? __pfx_ima_get_hash_algo+0x10/0x10 [ 378.449541][T13618] process_measurement+0x1357/0x1fb0 [ 378.454848][T13618] ? __pfx_process_measurement+0x10/0x10 [ 378.460524][T13618] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 378.466960][T13618] ? __pfx_apparmor_file_open+0x10/0x10 [ 378.472513][T13618] ? tomoyo_file_open+0x168/0x220 [ 378.477545][T13618] ? inode_to_bdi+0x69/0xf0 [ 378.482055][T13618] ? apparmor_current_getsecid_subj+0xde/0x1b0 [ 378.488220][T13618] ima_file_check+0xf2/0x170 [ 378.492827][T13618] ? __pfx_ima_file_check+0x10/0x10 [ 378.498040][T13618] security_file_post_open+0xb9/0x280 [ 378.503430][T13618] path_openat+0x2cd0/0x3590 [ 378.508041][T13618] ? __pfx_path_openat+0x10/0x10 [ 378.512999][T13618] do_filp_open+0x235/0x490 [ 378.517527][T13618] ? __pfx_do_filp_open+0x10/0x10 [ 378.522589][T13618] ? _raw_spin_unlock+0x28/0x50 [ 378.527443][T13618] ? alloc_fd+0x5a1/0x640 [ 378.531796][T13618] do_sys_openat2+0x13e/0x1d0 [ 378.536489][T13618] ? __pfx_do_sys_openat2+0x10/0x10 [ 378.541703][T13618] __x64_sys_open+0x225/0x270 [ 378.546391][T13618] ? __pfx___x64_sys_open+0x10/0x10 [ 378.551617][T13618] ? do_syscall_64+0x100/0x230 [ 378.556389][T13618] ? do_syscall_64+0xb6/0x230 [ 378.561076][T13618] do_syscall_64+0xf3/0x230 [ 378.565762][T13618] ? clear_bhb_loop+0x35/0x90 [ 378.570446][T13618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.576359][T13618] RIP: 0033:0x7fbb34d79e79 [ 378.580776][T13618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.600386][T13618] RSP: 002b:00007fbb35b8a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 378.608810][T13618] RAX: ffffffffffffffda RBX: 00007fbb34f15f80 RCX: 00007fbb34d79e79 [ 378.616787][T13618] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 378.624762][T13618] RBP: 00007fbb34de7916 R08: 0000000000000000 R09: 0000000000000000 [ 378.632740][T13618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 378.640715][T13618] R13: 0000000000000000 R14: 00007fbb34f15f80 R15: 00007ffcc3593518 [ 378.648696][T13618] [ 378.651718][T13618] [ 378.654043][T13618] Allocated by task 13618: [ 378.658540][T13618] kasan_save_track+0x3f/0x80 [ 378.663223][T13618] __kasan_kmalloc+0x98/0xb0 [ 378.667820][T13618] __kmalloc_cache_noprof+0x19c/0x2c0 [ 378.673203][T13618] squashfs_page_actor_init_special+0x64/0x440 [ 378.679388][T13618] squashfs_readahead+0x188f/0x2680 [ 378.684594][T13618] read_pages+0x17e/0x840 [ 378.688926][T13618] page_cache_ra_unbounded+0x6ce/0x7f0 [ 378.694391][T13618] filemap_get_pages+0x543/0x2330 [ 378.699419][T13618] filemap_read+0x457/0xfa0 [ 378.703925][T13618] __kernel_read+0x532/0x9f0 [ 378.708532][T13618] integrity_kernel_read+0xb0/0x100 [ 378.713826][T13618] ima_calc_file_hash+0xaef/0x1b30 [ 378.718971][T13618] ima_collect_measurement+0x526/0xb20 [ 378.724448][T13618] process_measurement+0x1357/0x1fb0 [ 378.729748][T13618] ima_file_check+0xf2/0x170 [ 378.734352][T13618] security_file_post_open+0xb9/0x280 [ 378.739821][T13618] path_openat+0x2cd0/0x3590 [ 378.744416][T13618] do_filp_open+0x235/0x490 [ 378.748926][T13618] do_sys_openat2+0x13e/0x1d0 [ 378.753614][T13618] __x64_sys_open+0x225/0x270 [ 378.758306][T13618] do_syscall_64+0xf3/0x230 [ 378.762839][T13618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.768738][T13618] [ 378.771059][T13618] Freed by task 13618: [ 378.775123][T13618] kasan_save_track+0x3f/0x80 [ 378.779804][T13618] kasan_save_free_info+0x40/0x50 [ 378.784839][T13618] __kasan_slab_free+0x59/0x70 [ 378.789608][T13618] kfree+0x196/0x3e0 [ 378.793511][T13618] squashfs_readahead+0x195b/0x2680 [ 378.798715][T13618] read_pages+0x17e/0x840 [ 378.803050][T13618] page_cache_ra_unbounded+0x6ce/0x7f0 [ 378.808514][T13618] filemap_get_pages+0x543/0x2330 [ 378.813552][T13618] filemap_read+0x457/0xfa0 [ 378.818060][T13618] __kernel_read+0x532/0x9f0 [ 378.822651][T13618] integrity_kernel_read+0xb0/0x100 [ 378.827859][T13618] ima_calc_file_hash+0xaef/0x1b30 [ 378.832987][T13618] ima_collect_measurement+0x526/0xb20 [ 378.838459][T13618] process_measurement+0x1357/0x1fb0 [ 378.843840][T13618] ima_file_check+0xf2/0x170 [ 378.848436][T13618] security_file_post_open+0xb9/0x280 [ 378.853815][T13618] path_openat+0x2cd0/0x3590 [ 378.858411][T13618] do_filp_open+0x235/0x490 [ 378.862931][T13618] do_sys_openat2+0x13e/0x1d0 [ 378.867630][T13618] __x64_sys_open+0x225/0x270 [ 378.872311][T13618] do_syscall_64+0xf3/0x230 [ 378.876906][T13618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.882806][T13618] [ 378.885137][T13618] The buggy address belongs to the object at ffff888151009e80 [ 378.885137][T13618] which belongs to the cache kmalloc-96 of size 96 [ 378.899018][T13618] The buggy address is located 64 bytes inside of [ 378.899018][T13618] freed 96-byte region [ffff888151009e80, ffff888151009ee0) [ 378.912643][T13618] [ 378.914970][T13618] The buggy address belongs to the physical page: [ 378.921383][T13618] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x151009 [ 378.930243][T13618] flags: 0x57ff00000000000(node=1|zone=2|lastcpupid=0x7ff) [ 378.937442][T13618] page_type: 0xfdffffff(slab) [ 378.942153][T13618] raw: 057ff00000000000 ffff888015841280 ffffea000502ba40 dead000000000002 [ 378.950769][T13618] raw: 0000000000000000 0000000080200020 00000001fdffffff 0000000000000000 [ 378.959363][T13618] page dumped because: kasan: bad access detected [ 378.965894][T13618] page_owner tracks the page as allocated [ 378.971607][T13618] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 24, tgid 24 (ksoftirqd/1), ts 240012259719, free_ts 0 [ 378.991074][T13618] post_alloc_hook+0x1f3/0x230 [ 378.995851][T13618] get_page_from_freelist+0x3131/0x3280 [ 379.001422][T13618] __alloc_pages_noprof+0x29e/0x780 [ 379.006642][T13618] alloc_slab_page+0x5f/0x120 [ 379.011349][T13618] allocate_slab+0x5a/0x2f0 [ 379.015875][T13618] ___slab_alloc+0xcd1/0x14b0 [ 379.020562][T13618] __slab_alloc+0x58/0xa0 [ 379.024901][T13618] __kmalloc_noprof+0x25a/0x400 [ 379.029769][T13618] cfg80211_inform_single_bss_data+0xaff/0x2030 [ 379.036025][T13618] cfg80211_inform_bss_data+0x3dd/0x5a70 [ 379.041672][T13618] cfg80211_inform_bss_frame_data+0x3b8/0x720 [ 379.047761][T13618] ieee80211_bss_info_update+0x8a7/0xbc0 [ 379.053402][T13618] ieee80211_scan_rx+0x526/0x9c0 [ 379.058344][T13618] ieee80211_rx_list+0x2b02/0x3780 [ 379.063461][T13618] ieee80211_rx_napi+0x18a/0x3c0 [ 379.068402][T13618] ieee80211_handle_queued_frames+0xe7/0x1e0 [ 379.074383][T13618] page_owner free stack trace missing [ 379.079748][T13618] [ 379.082067][T13618] Memory state around the buggy address: [ 379.087694][T13618] ffff888151009d80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 379.095755][T13618] ffff888151009e00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 379.103908][T13618] >ffff888151009e80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 379.111965][T13618] ^ [ 379.118120][T13618] ffff888151009f00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 379.126205][T13618] ffff888151009f80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 379.134265][T13618] ================================================================== [ 379.143147][ C0] vkms_vblank_simulate: vblank timer overrun [ 379.152305][T13609] orangefs_mount: mount request failed with -4 [ 379.258780][T13618] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 379.266124][T13618] CPU: 1 UID: 0 PID: 13618 Comm: syz.3.3492 Not tainted 6.11.0-rc4-next-20240822-syzkaller #0 [ 379.276413][T13618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 379.286498][T13618] Call Trace: [ 379.289806][T13618] [ 379.292778][T13618] dump_stack_lvl+0x241/0x360 [ 379.297504][T13618] ? __pfx_dump_stack_lvl+0x10/0x10 [ 379.302773][T13618] ? __pfx__printk+0x10/0x10 [ 379.307413][T13618] ? preempt_schedule+0xe1/0xf0 [ 379.312302][T13618] ? vscnprintf+0x5d/0x90 [ 379.316678][T13618] panic+0x349/0x880 [ 379.320606][T13618] ? check_panic_on_warn+0x21/0xb0 [ 379.325750][T13618] ? __pfx_panic+0x10/0x10 [ 379.330209][T13618] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 379.336314][T13618] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 379.342675][T13618] ? print_report+0x502/0x550 [ 379.347394][T13618] check_panic_on_warn+0x86/0xb0 [ 379.352376][T13618] ? squashfs_readahead+0x210c/0x2680 [ 379.357798][T13618] end_report+0x77/0x160 [ 379.362094][T13618] kasan_report+0x154/0x180 [ 379.366643][T13618] ? squashfs_readahead+0x210c/0x2680 [ 379.372037][T13618] squashfs_readahead+0x210c/0x2680 [ 379.377434][T13618] ? squashfs_readahead+0x6f0/0x2680 [ 379.382757][T13618] ? __pfx_squashfs_readahead+0x10/0x10 [ 379.388345][T13618] ? blk_start_plug+0x70/0x1b0 [ 379.393124][T13618] read_pages+0x17e/0x840 [ 379.397468][T13618] ? percpu_ref_put+0x19/0x180 [ 379.402276][T13618] ? __pfx_read_pages+0x10/0x10 [ 379.407134][T13618] ? filemap_add_folio+0x26d/0x650 [ 379.412249][T13618] ? __pfx_filemap_add_folio+0x10/0x10 [ 379.417734][T13618] page_cache_ra_unbounded+0x6ce/0x7f0 [ 379.423209][T13618] filemap_get_pages+0x543/0x2330 [ 379.428279][T13618] ? __pfx_filemap_get_pages+0x10/0x10 [ 379.433745][T13618] ? __lock_acquire+0x1384/0x2050 [ 379.438788][T13618] ? __pfx___might_resched+0x10/0x10 [ 379.444088][T13618] filemap_read+0x457/0xfa0 [ 379.448613][T13618] ? __pfx_filemap_read+0x10/0x10 [ 379.453658][T13618] ? iov_iter_kvec+0x4e/0x180 [ 379.458353][T13618] __kernel_read+0x532/0x9f0 [ 379.462949][T13618] ? do_sys_openat2+0x13e/0x1d0 [ 379.467840][T13618] ? __x64_sys_open+0x225/0x270 [ 379.472711][T13618] ? __pfx___kernel_read+0x10/0x10 [ 379.477837][T13618] integrity_kernel_read+0xb0/0x100 [ 379.483077][T13618] ? __pfx_integrity_kernel_read+0x10/0x10 [ 379.488905][T13618] ? ima_calc_file_hash+0xab7/0x1b30 [ 379.494201][T13618] ? __kmalloc_cache_noprof+0x19c/0x2c0 [ 379.499762][T13618] ima_calc_file_hash+0xaef/0x1b30 [ 379.504913][T13618] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 379.511259][T13618] ? lockdep_hardirqs_on+0x99/0x150 [ 379.516495][T13618] ? __pfx_ima_calc_file_hash+0x10/0x10 [ 379.522072][T13618] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 379.527989][T13618] ? __x64_sys_open+0x225/0x270 [ 379.532852][T13618] ? do_syscall_64+0xf3/0x230 [ 379.537548][T13618] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.543625][T13618] ? mark_lock+0x9a/0x360 [ 379.547961][T13618] ? make_vfsgid+0x46/0x90 [ 379.552383][T13618] ? generic_fillattr+0x59c/0x840 [ 379.557426][T13618] ima_collect_measurement+0x526/0xb20 [ 379.562906][T13618] ? __pfx_ima_collect_measurement+0x10/0x10 [ 379.568899][T13618] ? squashfs_xattr_handler_get+0x585/0x900 [ 379.574811][T13618] ? trace_contention_end+0x3c/0x120 [ 379.580104][T13618] ? __mutex_lock+0x2ef/0xd70 [ 379.584800][T13618] ? ima_get_hash_algo+0x156/0x4d0 [ 379.589927][T13618] ? __pfx_ima_get_hash_algo+0x10/0x10 [ 379.595401][T13618] process_measurement+0x1357/0x1fb0 [ 379.600707][T13618] ? __pfx_process_measurement+0x10/0x10 [ 379.606355][T13618] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 379.612796][T13618] ? __pfx_apparmor_file_open+0x10/0x10 [ 379.618366][T13618] ? tomoyo_file_open+0x168/0x220 [ 379.623399][T13618] ? inode_to_bdi+0x69/0xf0 [ 379.627906][T13618] ? apparmor_current_getsecid_subj+0xde/0x1b0 [ 379.634071][T13618] ima_file_check+0xf2/0x170 [ 379.638676][T13618] ? __pfx_ima_file_check+0x10/0x10 [ 379.643888][T13618] security_file_post_open+0xb9/0x280 [ 379.649267][T13618] path_openat+0x2cd0/0x3590 [ 379.653878][T13618] ? __pfx_path_openat+0x10/0x10 [ 379.658830][T13618] do_filp_open+0x235/0x490 [ 379.663342][T13618] ? __pfx_do_filp_open+0x10/0x10 [ 379.668380][T13618] ? _raw_spin_unlock+0x28/0x50 [ 379.673239][T13618] ? alloc_fd+0x5a1/0x640 [ 379.677585][T13618] do_sys_openat2+0x13e/0x1d0 [ 379.682273][T13618] ? __pfx_do_sys_openat2+0x10/0x10 [ 379.687487][T13618] __x64_sys_open+0x225/0x270 [ 379.692179][T13618] ? __pfx___x64_sys_open+0x10/0x10 [ 379.697391][T13618] ? do_syscall_64+0x100/0x230 [ 379.702170][T13618] ? do_syscall_64+0xb6/0x230 [ 379.706864][T13618] do_syscall_64+0xf3/0x230 [ 379.711378][T13618] ? clear_bhb_loop+0x35/0x90 [ 379.716068][T13618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.721975][T13618] RIP: 0033:0x7fbb34d79e79 [ 379.726394][T13618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.746008][T13618] RSP: 002b:00007fbb35b8a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 379.754433][T13618] RAX: ffffffffffffffda RBX: 00007fbb34f15f80 RCX: 00007fbb34d79e79 [ 379.762410][T13618] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 379.770386][T13618] RBP: 00007fbb34de7916 R08: 0000000000000000 R09: 0000000000000000 [ 379.778371][T13618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 379.786344][T13618] R13: 0000000000000000 R14: 00007fbb34f15f80 R15: 00007ffcc3593518 [ 379.794328][T13618] [ 379.797533][T13618] Kernel Offset: disabled [ 379.801884][T13618] Rebooting in 86400 seconds..