last executing test programs: 38.193604326s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002240)='pids.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, 0x0, {0x7, 0x9, 0x0, 0x8695c3813aa3cd9d}}, 0x50) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', &(0x7f0000000040), 0x18) faccessat2(r1, &(0x7f0000000480)='./file0\x00', 0x3, 0x0) read$FUSE(r0, &(0x7f0000006580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006500)={0x50, 0x0, r2}, 0x50) 37.252008532s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) 36.260135565s ago: executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='y', 0x1}], 0x1}}], 0x1, 0x0) 36.09984229s ago: executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0xa}, 0x6) 35.830866201s ago: executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000faffffff0000000000000000850000002c000000850000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xbc}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket(0x2c, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socket(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 34.037596609s ago: executing program 2: socket$inet6(0xa, 0x80002, 0x0) semget(0xffffffffffffffff, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xc, &(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x10) 34.016929522s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 33.919745817s ago: executing program 0: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000340)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x401004000000016) 33.861486406s ago: executing program 3: syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000043c0)=ANY=[@ANYBLOB="003bfa093f92d25f4b42889f58b36282edd6f82c49e007ed49b9ed030962f330bd57af2a"], 0x2, 0x1a2, &(0x7f0000000440)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x1008810, &(0x7f0000002600)=ANY=[@ANYRES8=0x0], 0x1, 0x5f6, &(0x7f000001f6c0)="$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") chdir(&(0x7f0000000540)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 33.075099757s ago: executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x4c, 0x0, 0x0) socket(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$rxrpc(0x21, 0x2, 0x0) unshare(0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000002) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x78) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/8, 0xc}}], 0x4b, 0x0, 0x0) 32.746357289s ago: executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) unshare(0x60400) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x64, 0x0, 0x0, 0x29, 0x0, @remote, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x5, 0x4]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@private=0xa010100, 0x2}, {@multicast1, 0x5}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x659}, {@broadcast, 0x8000}, {@empty}, {@multicast1, 0xffd200}, {@private, 0x7}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x8, [{@broadcast, 0x2}, {@remote}, {@multicast2}, {@private=0xa010101}, {@rand_addr=0x64010101}, {@broadcast, 0x52b1}, {@multicast2}]}, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}, @rr={0x7, 0x17, 0x0, [@dev, @remote, @multicast1, @private=0xa010102, @remote]}]}}}}}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r4, 0x0) r5 = dup(r3) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 32.694614336s ago: executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='y', 0x1}], 0x1}}], 0x1, 0x0) 31.744383853s ago: executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) 31.533711726s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020101090800000000170006ffffff0003000600100000000200000060000009f9ff0f0005000000030005007217440502"], 0x40}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="02090f0902"], 0x10}}, 0x0) 31.5056973s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 31.489630123s ago: executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000240)='M', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) listen(r1, 0x0) 31.401874536s ago: executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 31.382836729s ago: executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_emit_vhci(&(0x7f0000000e80)=ANY=[@ANYBLOB="040e04001120"], 0x7) 31.298154862s ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000001e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0x208e24b) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100626f6e64000000003400028008000300810000000800050000000000080004000000000008000f00ff01000008001c"], 0x64}}, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040), 0xc) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x18, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={r7, 0x3, 0x6, @dev}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x2a012, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl(0xffffffffffffffff, 0x8b2a, &(0x7f0000000040)) 31.126197769s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x205, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb0}}, 0x0) 30.827731715s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) socket$kcm(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a000700000000e2fa00000000000000000000000000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fe800000000000000000000000000000000000002b000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e00fe"], 0x104}}, 0x0) 30.699572464s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f00000005c0)={0x5c, r1, 0x135, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}]}]}, 0x5c}}, 0x0) 30.588386412s ago: executing program 4: syz_usb_connect(0x2, 0x2d, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 30.506694705s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@RTM_DELMDB={0x18}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="5008000000000000340012800b00010062726964676500002400028005002600010000000c002e"], 0x70}}, 0x0) 30.02036825s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x69, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 1.370787677s ago: executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='y', 0x1}], 0x1}}], 0x1, 0x0) 1.262632724s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002240)='pids.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002300)={0x50, 0x0, r0, {0x7, 0x9, 0x0, 0x8695c3813aa3cd9d}}, 0x50) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', &(0x7f0000000040), 0x18) faccessat2(r1, &(0x7f0000000480)='./file0\x00', 0x3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000006500)={0x50, 0x0, r2}, 0x50) 676.706635ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) sched_getattr(0x0, &(0x7f0000000300)={0x38}, 0x38, 0x0) 486.379484ms ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0b81000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="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"], 0x44}}, 0x0) syz_emit_ethernet(0x62, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) 0s ago: executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x2, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000bae3000000000000000000850000007b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000640)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) kernel console output (not intermixed with test programs): 88.312881][ T4080] loop3: detected capacity change from 0 to 4096 [ 88.347986][ T4080] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 88.577674][ T4091] loop1: detected capacity change from 0 to 1024 [ 88.799225][ T4094] loop3: detected capacity change from 0 to 2048 [ 88.817847][ T4097] loop1: detected capacity change from 0 to 512 [ 88.844517][ T4094] loop3: p1 < > p4 [ 88.849763][ T4094] loop3: p4 size 8388608 extends beyond EOD, truncated [ 88.895709][ T4097] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #2: comm syz-executor.1: corrupted xattr block 255 [ 89.021310][ T4097] EXT4-fs (loop1): Remounting filesystem read-only [ 89.036640][ T4097] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 89.052774][ T4097] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 89.068591][ T4097] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #2: comm syz-executor.1: corrupted xattr block 255 [ 89.084476][ T4099] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 255: padding at end of block bitmap is not set [ 89.112624][ T4097] EXT4-fs (loop1): Remounting filesystem read-only [ 89.141363][ T4097] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 89.247182][ T4102] sd 0:0:1:0: PR command failed: 1026 [ 89.259525][ T4102] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 89.280052][ T4102] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 89.373166][ T3571] EXT4-fs (loop1): unmounting filesystem. [ 89.754002][ T3622] usb 1-1: USB disconnect, device number 2 [ 91.406639][ T4112] loop3: detected capacity change from 0 to 256 [ 91.432917][ T26] audit: type=1800 audit(1717565344.557:3): pid=4111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048598 res=0 errno=0 [ 91.558893][ T4116] loop0: detected capacity change from 0 to 256 [ 91.652333][ T4116] FAT-fs (loop0): Directory bread(block 64) failed [ 91.721960][ T4116] FAT-fs (loop0): Directory bread(block 65) failed [ 91.758742][ T4116] FAT-fs (loop0): Directory bread(block 66) failed [ 91.783203][ T4116] FAT-fs (loop0): Directory bread(block 67) failed [ 91.794497][ T4116] FAT-fs (loop0): Directory bread(block 68) failed [ 91.801092][ T4116] FAT-fs (loop0): Directory bread(block 69) failed [ 91.839437][ T4116] FAT-fs (loop0): Directory bread(block 70) failed [ 91.862180][ T4116] FAT-fs (loop0): Directory bread(block 71) failed [ 91.894174][ T4116] FAT-fs (loop0): Directory bread(block 72) failed [ 91.901530][ T4127] loop4: detected capacity change from 0 to 1024 [ 91.913871][ T4116] FAT-fs (loop0): Directory bread(block 73) failed [ 92.211029][ T4125] loop1: detected capacity change from 0 to 4096 [ 92.233343][ T4125] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 92.264273][ T4133] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.016990][ T4144] loop1: detected capacity change from 0 to 2048 [ 93.075517][ T4144] loop1: p1 < > p4 [ 93.081866][ T4144] loop1: p4 size 8388608 extends beyond EOD, truncated [ 93.463831][ T4163] loop4: detected capacity change from 0 to 1024 [ 94.541292][ T4188] loop3: detected capacity change from 0 to 1024 [ 94.739935][ T4171] loop4: detected capacity change from 0 to 32768 [ 94.854847][ T4171] XFS (loop4): Mounting V5 Filesystem [ 94.971932][ T4197] loop1: detected capacity change from 0 to 2048 [ 95.067389][ T4197] loop1: p1 < > p4 [ 95.083954][ T4197] loop1: p4 size 8388608 extends beyond EOD, truncated [ 95.130148][ T4171] XFS (loop4): Ending clean mount [ 95.400607][ T3570] XFS (loop4): Unmounting Filesystem [ 95.561679][ T4187] loop0: detected capacity change from 0 to 32768 [ 95.561869][ T4179] loop2: detected capacity change from 0 to 65536 [ 95.610414][ T4179] XFS (loop2): Mounting V5 Filesystem [ 95.638306][ T4187] XFS (loop0): Mounting V5 Filesystem [ 95.687403][ T4179] XFS (loop2): Ending clean mount [ 95.772226][ T4179] XFS (loop2): Quotacheck needed: Please wait. [ 95.814714][ T4187] XFS (loop0): Ending clean mount [ 95.881730][ T4226] loop4: detected capacity change from 0 to 2048 [ 95.892385][ T4179] XFS (loop2): Quotacheck: Done. [ 95.951510][ T4226] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 96.065818][ T3581] XFS (loop0): Unmounting Filesystem [ 96.080430][ T3577] XFS (loop2): Unmounting Filesystem [ 96.244006][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 97.347678][ T4249] loop0: detected capacity change from 0 to 4096 [ 97.382218][ T4249] ntfs: (device loop0): parse_options(): Unrecognized mount option measure. [ 97.407075][ T4249] ntfs: (device loop0): parse_options(): Unrecognized mount option fowner>00000000000000000000. [ 97.415095][ T4240] loop4: detected capacity change from 0 to 32768 [ 97.439504][ T4249] ntfs: (device loop0): parse_options(): Unrecognized mount option pcr. [ 97.467698][ T4249] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 98.504302][ T4255] loop1: detected capacity change from 0 to 4096 [ 98.530287][ T4255] ntfs: (device loop1): is_boot_sector_ntfs(): Invalid end of sector marker. [ 98.604426][ T4255] ntfs: volume version 3.1. [ 98.648965][ T4255] ntfs: (device loop1): ntfs_read_locked_inode(): Index block size (6) is not a power of two. [ 98.669668][ T4255] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xb as bad. Run chkdsk. [ 98.700619][ T4255] ntfs: (device loop1): load_system_files(): Failed to load $Extend. [ 98.729563][ T4255] ntfs: (device loop1): ntfs_fill_super(): Failed to load system files. [ 98.916366][ T4268] loop4: detected capacity change from 0 to 2048 [ 98.999554][ T4268] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 99.210833][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 99.294635][ T4277] loop1: detected capacity change from 0 to 4096 [ 99.319528][ T4277] ntfs: (device loop1): parse_options(): Unrecognized mount option measure. [ 99.427382][ T4292] loop2: detected capacity change from 0 to 2048 [ 99.489618][ T4292] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 99.540810][ T4291] loop0: detected capacity change from 0 to 4096 [ 99.573159][ T3577] EXT4-fs (loop2): unmounting filesystem. [ 100.008598][ T4312] loop0: detected capacity change from 0 to 4096 [ 100.092322][ T4312] ntfs: volume version 3.1. [ 100.282616][ T4323] loop4: detected capacity change from 0 to 512 [ 100.344638][ T4323] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 100.411822][ T4323] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c01c, mo2=0002] [ 100.421028][ T4324] loop2: detected capacity change from 0 to 4096 [ 100.494988][ T4323] System zones: 1-12 [ 100.506243][ T4324] ntfs: volume version 3.1. [ 100.534466][ T4323] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 100.593296][ T4323] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 100.609712][ T4323] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 100.658938][ T4323] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 100.756566][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 100.978424][ T4310] loop1: detected capacity change from 0 to 32768 [ 100.999074][ T4310] XFS (loop1): Invalid device [./file0], error=-15 [ 101.595073][ T4352] loop2: detected capacity change from 0 to 4096 [ 101.642564][ T4352] ntfs: volume version 3.1. [ 101.688249][ T4354] loop4: detected capacity change from 0 to 4096 [ 101.754821][ T4354] ntfs: volume version 3.1. [ 103.865071][ T4394] loop2: detected capacity change from 0 to 4096 [ 103.886244][ T4394] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 104.141355][ T4396] loop3: detected capacity change from 0 to 4096 [ 104.169191][ T4396] __ntfs_error: 22 callbacks suppressed [ 104.169209][ T4396] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 104.213863][ T4396] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 104.251822][ T4396] ntfs: volume version 3.1. [ 104.266521][ T4396] ntfs: (device loop3): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 104.361272][ T4396] ntfs: (device loop3): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 104.402069][ T4396] ntfs: (device loop3): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 104.604086][ T4401] loop2: detected capacity change from 0 to 4096 [ 104.633185][ T4401] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid end of sector marker. [ 104.678184][ T4401] ntfs: volume version 3.1. [ 104.697699][ T4401] ntfs: (device loop2): ntfs_read_locked_inode(): Index block size (6) is not a power of two. [ 104.742876][ T4401] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xb as bad. Run chkdsk. [ 104.793215][ T4401] ntfs: (device loop2): load_system_files(): Failed to load $Extend. [ 104.810114][ T4401] ntfs: (device loop2): ntfs_fill_super(): Failed to load system files. [ 104.927624][ T4367] loop1: detected capacity change from 0 to 65536 [ 105.003884][ T4367] XFS (loop1): Mounting V5 Filesystem [ 105.063587][ T4367] XFS (loop1): log mount failed [ 105.325039][ T4431] loop3: detected capacity change from 0 to 4096 [ 105.339818][ T4431] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 107.608211][ T4468] loop3: detected capacity change from 0 to 4096 [ 107.653620][ T4468] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 108.305321][ T4480] loop0: detected capacity change from 0 to 32768 [ 108.358987][ T4480] Dev loop0 SGI disklabel: csum bad, label corrupted [ 108.698899][ T4462] loop1: detected capacity change from 0 to 65536 [ 108.738568][ T4462] XFS (loop1): Mounting V5 Filesystem [ 108.763640][ T4518] loop2: detected capacity change from 0 to 4096 [ 108.771768][ T4518] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 108.780813][ T4462] XFS (loop1): Ending clean mount [ 108.784091][ T4462] XFS (loop1): Quotacheck needed: Please wait. [ 108.818439][ T4462] XFS (loop1): Quotacheck: Done. [ 108.896057][ T3571] XFS (loop1): Unmounting Filesystem [ 109.537481][ T4562] loop3: detected capacity change from 0 to 4096 [ 109.555547][ T4562] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 110.059538][ T4589] ptrace attach of "/root/syz-executor.4 exec"[3570] was attempted by "/root/syz-executor.4 exec"[4589] [ 110.189618][ T26] audit: type=1804 audit(1717565363.317:4): pid=4591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2663987588/syzkaller.pAxkeG/83/bus" dev="sda1" ino=1964 res=1 errno=0 [ 110.641578][ T26] audit: type=1800 audit(1717565363.767:5): pid=4591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=set_data cause=unavailable-hash-algorithm comm="syz-executor.4" name="/root/syzkaller-testdir2663987588/syzkaller.pAxkeG/83/bus" dev="sda1" ino=1964 res=0 errno=0 [ 110.730862][ T26] audit: type=1804 audit(1717565363.767:6): pid=4593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2663987588/syzkaller.pAxkeG/83/bus" dev="sda1" ino=1964 res=1 errno=0 [ 110.807333][ T26] audit: type=1804 audit(1717565363.767:7): pid=4594 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2663987588/syzkaller.pAxkeG/83/bus" dev="sda1" ino=1964 res=1 errno=0 [ 111.399738][ T4612] loop4: detected capacity change from 0 to 4096 [ 111.417948][ T4612] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 112.210726][ T4647] loop2: detected capacity change from 0 to 8192 [ 112.281044][ T4647] loop2: p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 112.281218][ T4647] loop2: p3 start 27648 is beyond EOD, truncated [ 112.417715][ T4647] loop2: p5 start 27648 is beyond EOD, truncated [ 112.425011][ T4647] loop2: p6 start 27648 is beyond EOD, truncated [ 112.431674][ T4647] loop2: p7 start 27648 is beyond EOD, truncated [ 112.438482][ T4647] loop2: p8 start 27648 is beyond EOD, truncated [ 112.445212][ T4647] loop2: p9 start 27648 is beyond EOD, truncated [ 112.451878][ T4647] loop2: p10 start 27648 is beyond EOD, truncated [ 112.458713][ T4647] loop2: p11 start 27648 is beyond EOD, truncated [ 112.465531][ T4647] loop2: p12 start 27648 is beyond EOD, truncated [ 112.472362][ T4647] loop2: p13 start 27648 is beyond EOD, truncated [ 112.482046][ T4647] loop2: p14 start 27648 is beyond EOD, truncated [ 112.504804][ T4647] loop2: p15 start 27648 is beyond EOD, truncated [ 112.522658][ T4647] loop2: p16 start 27648 is beyond EOD, truncated [ 112.540455][ T4636] loop4: detected capacity change from 0 to 32768 [ 112.547270][ T4647] loop2: p17 start 27648 is beyond EOD, truncated [ 112.554147][ T4647] loop2: p18 start 27648 is beyond EOD, truncated [ 112.560889][ T4647] loop2: p19 start 27648 is beyond EOD, truncated [ 112.567975][ T4647] loop2: p20 start 27648 is beyond EOD, truncated [ 112.574798][ T4647] loop2: p21 start 27648 is beyond EOD, truncated [ 112.581463][ T4647] loop2: p22 start 27648 is beyond EOD, truncated [ 112.591151][ T4647] loop2: p23 start 27648 is beyond EOD, truncated [ 112.599158][ T4647] loop2: p24 start 27648 is beyond EOD, truncated [ 112.605943][ T4636] Dev loop4 SGI disklabel: csum bad, label corrupted [ 112.613101][ T4647] loop2: p25 start 27648 is beyond EOD, truncated [ 112.619864][ T4647] loop2: p26 start 27648 is beyond EOD, truncated [ 112.627404][ T4647] loop2: p27 start 27648 is beyond EOD, truncated [ 112.647823][ T4647] loop2: p28 start 27648 is beyond EOD, truncated [ 112.659781][ T4647] loop2: p29 start 27648 is beyond EOD, truncated [ 112.666896][ T4647] loop2: p30 start 27648 is beyond EOD, truncated [ 112.673726][ T4647] loop2: p31 start 27648 is beyond EOD, truncated [ 112.680388][ T4647] loop2: p32 start 27648 is beyond EOD, truncated [ 112.687090][ T4647] loop2: p33 start 27648 is beyond EOD, truncated [ 112.704382][ T4647] loop2: p34 start 27648 is beyond EOD, truncated [ 112.721298][ T4647] loop2: p35 start 27648 is beyond EOD, truncated [ 112.751798][ T4647] loop2: p36 start 27648 is beyond EOD, truncated [ 112.784788][ T4647] loop2: p37 start 27648 is beyond EOD, truncated [ 112.817845][ T4647] loop2: p38 start 27648 is beyond EOD, truncated [ 112.849377][ T4647] loop2: p39 start 27648 is beyond EOD, truncated [ 112.879587][ T4647] loop2: p40 start 27648 is beyond EOD, truncated [ 112.915374][ T4647] loop2: p41 start 27648 is beyond EOD, truncated [ 112.921975][ T4647] loop2: p42 start 27648 is beyond EOD, truncated [ 112.969169][ T4647] loop2: p43 start 27648 is beyond EOD, truncated [ 112.999156][ T4647] loop2: p44 start 27648 is beyond EOD, truncated [ 113.010063][ T4647] loop2: p45 start 27648 is beyond EOD, truncated [ 113.020194][ T4647] loop2: p46 start 27648 is beyond EOD, truncated [ 113.029716][ T4647] loop2: p47 start 27648 is beyond EOD, truncated [ 113.041239][ T4647] loop2: p48 start 27648 is beyond EOD, truncated [ 113.050057][ T4647] loop2: p49 start 27648 is beyond EOD, truncated [ 113.062939][ T4647] loop2: p50 start 27648 is beyond EOD, truncated [ 113.080354][ T4647] loop2: p51 start 27648 is beyond EOD, truncated [ 113.087965][ T4647] loop2: p52 start 27648 is beyond EOD, truncated [ 113.100933][ T4647] loop2: p53 start 27648 is beyond EOD, truncated [ 113.105762][ T4661] loop4: detected capacity change from 0 to 4096 [ 113.108113][ T4647] loop2: p54 start 27648 is beyond EOD, truncated [ 113.126144][ T4647] loop2: p55 start 27648 is beyond EOD, truncated [ 113.126479][ T4661] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 113.139506][ T4647] loop2: p56 start 27648 is beyond EOD, truncated [ 113.161400][ T4647] loop2: p57 start 27648 is beyond EOD, truncated [ 113.180747][ T4647] loop2: p58 start 27648 is beyond EOD, truncated [ 113.193409][ T4647] loop2: p59 start 27648 is beyond EOD, truncated [ 113.208254][ T4647] loop2: p60 start 27648 is beyond EOD, truncated [ 113.221043][ T4647] loop2: p61 start 27648 is beyond EOD, truncated [ 113.227789][ T4647] loop2: p62 start 27648 is beyond EOD, truncated [ 113.241821][ T4647] loop2: p63 start 27648 is beyond EOD, truncated [ 113.248524][ T4647] loop2: p64 start 27648 is beyond EOD, truncated [ 113.260896][ T4647] loop2: p65 start 27648 is beyond EOD, truncated [ 113.267786][ T4647] loop2: p66 start 27648 is beyond EOD, truncated [ 113.281366][ T4647] loop2: p67 start 27648 is beyond EOD, truncated [ 113.291967][ T4647] loop2: p68 start 27648 is beyond EOD, truncated [ 113.309052][ T4647] loop2: p69 start 27648 is beyond EOD, truncated [ 113.316874][ T4647] loop2: p70 start 27648 is beyond EOD, truncated [ 113.328241][ T4647] loop2: p71 start 27648 is beyond EOD, truncated [ 113.335974][ T4647] loop2: p72 start 27648 is beyond EOD, truncated [ 113.348596][ T4647] loop2: p73 start 27648 is beyond EOD, truncated [ 113.356334][ T4647] loop2: p74 start 27648 is beyond EOD, truncated [ 113.362869][ T4647] loop2: p75 start 27648 is beyond EOD, truncated [ 113.379937][ T4647] loop2: p76 start 27648 is beyond EOD, truncated [ 113.388201][ T4647] loop2: p77 start 27648 is beyond EOD, truncated [ 113.407714][ T4647] loop2: p78 start 27648 is beyond EOD, truncated [ 113.428629][ T4647] loop2: p79 start 27648 is beyond EOD, truncated [ 113.436705][ T4647] loop2: p80 start 27648 is beyond EOD, truncated [ 113.451440][ T4647] loop2: p81 start 27648 is beyond EOD, truncated [ 113.458020][ T4647] loop2: p82 start 27648 is beyond EOD, truncated [ 113.470182][ T4647] loop2: p83 start 27648 is beyond EOD, truncated [ 113.476793][ T4647] loop2: p84 start 27648 is beyond EOD, truncated [ 113.488974][ T4647] loop2: p85 start 27648 is beyond EOD, truncated [ 113.509526][ T4647] loop2: p86 start 27648 is beyond EOD, truncated [ 113.519663][ T4647] loop2: p87 start 27648 is beyond EOD, truncated [ 113.532458][ T4647] loop2: p88 start 27648 is beyond EOD, truncated [ 113.539830][ T4647] loop2: p89 start 27648 is beyond EOD, truncated [ 113.553001][ T4647] loop2: p90 start 27648 is beyond EOD, truncated [ 113.559541][ T4647] loop2: p91 start 27648 is beyond EOD, truncated [ 113.571236][ T4647] loop2: p92 start 27648 is beyond EOD, truncated [ 113.590506][ T4647] loop2: p93 start 27648 is beyond EOD, truncated [ 113.601338][ T4647] loop2: p94 start 27648 is beyond EOD, truncated [ 113.620371][ T4647] loop2: p95 start 27648 is beyond EOD, truncated [ 113.631489][ T4647] loop2: p96 start 27648 is beyond EOD, truncated [ 113.639451][ T4647] loop2: p97 start 27648 is beyond EOD, truncated [ 113.667370][ T4647] loop2: p98 start 27648 is beyond EOD, truncated [ 113.678347][ T4647] loop2: p99 start 27648 is beyond EOD, truncated [ 113.692339][ T4647] loop2: p100 start 27648 is beyond EOD, truncated [ 113.702317][ T4647] loop2: p101 start 27648 is beyond EOD, truncated [ 113.716795][ T4647] loop2: p102 start 27648 is beyond EOD, truncated [ 113.725356][ T4647] loop2: p103 start 27648 is beyond EOD, truncated [ 113.732002][ T4647] loop2: p104 start 27648 is beyond EOD, truncated [ 113.741711][ T4647] loop2: p105 start 27648 is beyond EOD, truncated [ 113.751102][ T4647] loop2: p106 start 27648 is beyond EOD, truncated [ 113.769251][ T4647] loop2: p107 start 27648 is beyond EOD, truncated [ 113.779113][ T4647] loop2: p108 start 27648 is beyond EOD, truncated [ 113.787909][ T4647] loop2: p109 start 27648 is beyond EOD, truncated [ 113.798038][ T4647] loop2: p110 start 27648 is beyond EOD, truncated [ 113.821366][ T4647] loop2: p111 start 27648 is beyond EOD, truncated [ 113.830534][ T4647] loop2: p112 start 27648 is beyond EOD, truncated [ 113.853187][ T4647] loop2: p113 start 27648 is beyond EOD, truncated [ 113.859744][ T4647] loop2: p114 start 27648 is beyond EOD, truncated [ 113.876242][ T4647] loop2: p115 start 27648 is beyond EOD, truncated [ 113.883312][ T4647] loop2: p116 start 27648 is beyond EOD, truncated [ 113.891224][ T4647] loop2: p117 start 27648 is beyond EOD, truncated [ 113.898188][ T4647] loop2: p118 start 27648 is beyond EOD, truncated [ 113.905027][ T4647] loop2: p119 start 27648 is beyond EOD, truncated [ 113.911902][ T4647] loop2: p120 start 27648 is beyond EOD, truncated [ 113.915304][ T4698] loop3: detected capacity change from 0 to 4096 [ 113.918766][ T4647] loop2: p121 start 27648 is beyond EOD, truncated [ 113.931879][ T4647] loop2: p122 start 27648 is beyond EOD, truncated [ 113.940964][ T4647] loop2: p123 start 27648 is beyond EOD, truncated [ 113.949616][ T4698] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 113.954423][ T4647] loop2: p124 start 27648 is beyond EOD, truncated [ 113.975308][ T4647] loop2: p125 start 27648 is beyond EOD, truncated [ 113.986820][ T4647] loop2: p126 start 27648 is beyond EOD, truncated [ 113.997173][ T4647] loop2: p127 start 27648 is beyond EOD, truncated [ 114.012067][ T4647] loop2: p128 start 27648 is beyond EOD, truncated [ 114.018973][ T4647] loop2: p129 start 27648 is beyond EOD, truncated [ 114.025920][ T4647] loop2: p130 start 27648 is beyond EOD, truncated [ 114.032597][ T4647] loop2: p131 start 27648 is beyond EOD, truncated [ 114.039347][ T4647] loop2: p132 start 27648 is beyond EOD, truncated [ 114.046328][ T4647] loop2: p133 start 27648 is beyond EOD, truncated [ 114.058663][ T4647] loop2: p134 start 27648 is beyond EOD, truncated [ 114.070566][ T4647] loop2: p135 start 27648 is beyond EOD, truncated [ 114.078445][ T4647] loop2: p136 start 27648 is beyond EOD, truncated [ 114.085599][ T4647] loop2: p137 start 27648 is beyond EOD, truncated [ 114.096979][ T4647] loop2: p138 start 27648 is beyond EOD, truncated [ 114.108450][ T4647] loop2: p139 start 27648 is beyond EOD, truncated [ 114.119745][ T4647] loop2: p140 start 27648 is beyond EOD, truncated [ 114.132351][ T4647] loop2: p141 start 27648 is beyond EOD, truncated [ 114.143705][ T4647] loop2: p142 start 27648 is beyond EOD, truncated [ 114.159287][ T4647] loop2: p143 start 27648 is beyond EOD, truncated [ 114.166500][ T4647] loop2: p144 start 27648 is beyond EOD, truncated [ 114.174209][ T4647] loop2: p145 start 27648 is beyond EOD, truncated [ 114.180946][ T4647] loop2: p146 start 27648 is beyond EOD, truncated [ 114.188181][ T4647] loop2: p147 start 27648 is beyond EOD, truncated [ 114.196609][ T4647] loop2: p148 start 27648 is beyond EOD, truncated [ 114.203430][ T4647] loop2: p149 start 27648 is beyond EOD, truncated [ 114.215820][ T4647] loop2: p150 start 27648 is beyond EOD, truncated [ 114.228094][ T4647] loop2: p151 start 27648 is beyond EOD, truncated [ 114.235726][ T4647] loop2: p152 start 27648 is beyond EOD, truncated [ 114.251434][ T4647] loop2: p153 start 27648 is beyond EOD, truncated [ 114.263104][ T4647] loop2: p154 start 27648 is beyond EOD, truncated [ 114.274761][ T4647] loop2: p155 start 27648 is beyond EOD, truncated [ 114.281721][ T4647] loop2: p156 start 27648 is beyond EOD, truncated [ 114.289753][ T4647] loop2: p157 start 27648 is beyond EOD, truncated [ 114.296989][ T4647] loop2: p158 start 27648 is beyond EOD, truncated [ 114.305038][ T4647] loop2: p159 start 27648 is beyond EOD, truncated [ 114.311840][ T4647] loop2: p160 start 27648 is beyond EOD, truncated [ 114.318689][ T4647] loop2: p161 start 27648 is beyond EOD, truncated [ 114.325552][ T4647] loop2: p162 start 27648 is beyond EOD, truncated [ 114.332325][ T4647] loop2: p163 start 27648 is beyond EOD, truncated [ 114.339142][ T4647] loop2: p164 start 27648 is beyond EOD, truncated [ 114.345971][ T4647] loop2: p165 start 27648 is beyond EOD, truncated [ 114.352752][ T4647] loop2: p166 start 27648 is beyond EOD, truncated [ 114.359725][ T4647] loop2: p167 start 27648 is beyond EOD, truncated [ 114.379471][ T4647] loop2: p168 start 27648 is beyond EOD, truncated [ 114.388286][ T4647] loop2: p169 start 27648 is beyond EOD, truncated [ 114.405912][ T4647] loop2: p170 start 27648 is beyond EOD, truncated [ 114.420785][ T4647] loop2: p171 start 27648 is beyond EOD, truncated [ 114.434593][ T4647] loop2: p172 start 27648 is beyond EOD, truncated [ 114.450549][ T4647] loop2: p173 start 27648 is beyond EOD, truncated [ 114.463179][ T4647] loop2: p174 start 27648 is beyond EOD, truncated [ 114.481340][ T4647] loop2: p175 start 27648 is beyond EOD, truncated [ 114.496360][ T4647] loop2: p176 start 27648 is beyond EOD, truncated [ 114.512047][ T4647] loop2: p177 start 27648 is beyond EOD, truncated [ 114.526845][ T4647] loop2: p178 start 27648 is beyond EOD, truncated [ 114.541619][ T4647] loop2: p179 start 27648 is beyond EOD, truncated [ 114.551313][ T4647] loop2: p180 start 27648 is beyond EOD, truncated [ 114.583805][ T4647] loop2: p181 start 27648 is beyond EOD, truncated [ 114.606740][ T4647] loop2: p182 start 27648 is beyond EOD, truncated [ 114.625944][ T4647] loop2: p183 start 27648 is beyond EOD, truncated [ 114.646276][ T4647] loop2: p184 start 27648 is beyond EOD, truncated [ 114.656081][ T4647] loop2: p185 start 27648 is beyond EOD, truncated [ 114.668577][ T4647] loop2: p186 start 27648 is beyond EOD, truncated [ 114.680605][ T4647] loop2: p187 start 27648 is beyond EOD, truncated [ 114.692911][ T4647] loop2: p188 start 27648 is beyond EOD, truncated [ 114.710580][ T4647] loop2: p189 start 27648 is beyond EOD, truncated [ 114.725602][ T4647] loop2: p190 start 27648 is beyond EOD, truncated [ 114.750603][ T4647] loop2: p191 start 27648 is beyond EOD, truncated [ 114.767887][ T4647] loop2: p192 start 27648 is beyond EOD, truncated [ 114.788680][ T4647] loop2: p193 start 27648 is beyond EOD, truncated [ 114.810538][ T4647] loop2: p194 start 27648 is beyond EOD, truncated [ 114.827617][ T4647] loop2: p195 start 27648 is beyond EOD, truncated [ 114.839642][ T4647] loop2: p196 start 27648 is beyond EOD, truncated [ 114.852120][ T4647] loop2: p197 start 27648 is beyond EOD, truncated [ 114.863502][ T4647] loop2: p198 start 27648 is beyond EOD, truncated [ 114.877489][ T4647] loop2: p199 start 27648 is beyond EOD, truncated [ 114.902470][ T4647] loop2: p200 start 27648 is beyond EOD, truncated [ 114.921949][ T4647] loop2: p201 start 27648 is beyond EOD, truncated [ 114.938779][ T4647] loop2: p202 start 27648 is beyond EOD, truncated [ 114.961471][ T4647] loop2: p203 start 27648 is beyond EOD, truncated [ 115.004090][ T4647] loop2: p204 start 27648 is beyond EOD, truncated [ 115.029932][ T4647] loop2: p205 start 27648 is beyond EOD, truncated [ 115.055642][ T4647] loop2: p206 start 27648 is beyond EOD, truncated [ 115.075757][ T4647] loop2: p207 start 27648 is beyond EOD, truncated [ 115.101877][ T4647] loop2: p208 start 27648 is beyond EOD, truncated [ 115.123085][ T4647] loop2: p209 start 27648 is beyond EOD, truncated [ 115.144246][ T4647] loop2: p210 start 27648 is beyond EOD, truncated [ 115.165850][ T4647] loop2: p211 start 27648 is beyond EOD, truncated [ 115.189253][ T4647] loop2: p212 start 27648 is beyond EOD, truncated [ 115.212460][ T4647] loop2: p213 start 27648 is beyond EOD, truncated [ 115.233769][ T4647] loop2: p214 start 27648 is beyond EOD, truncated [ 115.256117][ T4647] loop2: p215 start 27648 is beyond EOD, truncated [ 115.277338][ T4647] loop2: p216 start 27648 is beyond EOD, truncated [ 115.315232][ T4647] loop2: p217 start 27648 is beyond EOD, truncated [ 115.342976][ T4647] loop2: p218 start 27648 is beyond EOD, truncated [ 115.363110][ T4647] loop2: p219 start 27648 is beyond EOD, truncated [ 115.372033][ T4647] loop2: p220 start 27648 is beyond EOD, truncated [ 115.392492][ T4647] loop2: p221 start 27648 is beyond EOD, truncated [ 115.410714][ T4647] loop2: p222 start 27648 is beyond EOD, truncated [ 115.430043][ T4647] loop2: p223 start 27648 is beyond EOD, truncated [ 115.448079][ T4647] loop2: p224 start 27648 is beyond EOD, truncated [ 115.467395][ T4647] loop2: p225 start 27648 is beyond EOD, truncated [ 115.485587][ T4647] loop2: p226 start 27648 is beyond EOD, truncated [ 115.506272][ T4647] loop2: p227 start 27648 is beyond EOD, truncated [ 115.524388][ T4647] loop2: p228 start 27648 is beyond EOD, truncated [ 115.543658][ T4647] loop2: p229 start 27648 is beyond EOD, truncated [ 115.561794][ T4647] loop2: p230 start 27648 is beyond EOD, truncated [ 115.582041][ T4647] loop2: p231 start 27648 is beyond EOD, truncated [ 115.600239][ T4647] loop2: p232 start 27648 is beyond EOD, truncated [ 115.613849][ T4647] loop2: p233 start 27648 is beyond EOD, truncated [ 115.626174][ T4647] loop2: p234 start 27648 is beyond EOD, truncated [ 115.652260][ T4647] loop2: p235 start 27648 is beyond EOD, truncated [ 115.671655][ T4647] loop2: p236 start 27648 is beyond EOD, truncated [ 115.691064][ T4647] loop2: p237 start 27648 is beyond EOD, truncated [ 115.711371][ T4647] loop2: p238 start 27648 is beyond EOD, truncated [ 115.727358][ T4647] loop2: p239 start 27648 is beyond EOD, truncated [ 115.746718][ T4647] loop2: p240 start 27648 is beyond EOD, truncated [ 115.764752][ T4647] loop2: p241 start 27648 is beyond EOD, truncated [ 115.781716][ T4647] loop2: p242 start 27648 is beyond EOD, truncated [ 115.805156][ T4647] loop2: p243 start 27648 is beyond EOD, truncated [ 115.826645][ T4647] loop2: p244 start 27648 is beyond EOD, truncated [ 115.848387][ T4647] loop2: p245 start 27648 is beyond EOD, truncated [ 115.867460][ T4647] loop2: p246 start 27648 is beyond EOD, truncated [ 115.888909][ T4647] loop2: p247 start 27648 is beyond EOD, truncated [ 115.923182][ T4647] loop2: p248 start 27648 is beyond EOD, truncated [ 115.929779][ T4647] loop2: p249 start 27648 is beyond EOD, truncated [ 115.963118][ T4647] loop2: p250 start 27648 is beyond EOD, truncated [ 115.969688][ T4647] loop2: p251 start 27648 is beyond EOD, truncated [ 116.003163][ T4647] loop2: p252 start 27648 is beyond EOD, truncated [ 116.017401][ T4647] loop2: p253 start 27648 is beyond EOD, truncated [ 116.033112][ T4647] loop2: p254 start 27648 is beyond EOD, truncated [ 116.039751][ T4647] loop2: p255 start 27648 is beyond EOD, truncated [ 116.292975][ T4728] loop1: detected capacity change from 0 to 4096 [ 116.324787][ T4728] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 117.008802][ T4758] loop0: detected capacity change from 0 to 8192 [ 117.075796][ T4758] loop0: p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 117.075961][ T4758] loop0: p3 start 27648 is beyond EOD, [ 117.148614][ T4771] loop2: detected capacity change from 0 to 4096 [ 117.240070][ T4771] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 117.267652][ T4758] truncated [ 117.271954][ T4758] loop0: p5 start 27648 is beyond EOD, truncated [ 117.287813][ T4758] loop0: p6 start 27648 is beyond EOD, truncated [ 117.295576][ T4758] loop0: p7 start 27648 is beyond EOD, truncated [ 117.311905][ T4758] loop0: p8 start 27648 is beyond EOD, truncated [ 117.333958][ T4758] loop0: p9 start 27648 is beyond EOD, truncated [ 117.353536][ T4758] loop0: p10 start 27648 is beyond EOD, truncated [ 117.392212][ T4758] loop0: p11 start 27648 is beyond EOD, truncated [ 117.417969][ T4758] loop0: p12 start 27648 is beyond EOD, truncated [ 117.434405][ T4758] loop0: p13 start 27648 is beyond EOD, truncated [ 117.461339][ T4758] loop0: p14 start 27648 is beyond EOD, truncated [ 117.471731][ T4758] loop0: p15 start 27648 is beyond EOD, truncated [ 117.487396][ T4758] loop0: p16 start 27648 is beyond EOD, truncated [ 117.504562][ T4758] loop0: p17 start 27648 is beyond EOD, truncated [ 117.526882][ T4758] loop0: p18 start 27648 is beyond EOD, truncated [ 117.554937][ T4758] loop0: p19 start 27648 is beyond EOD, truncated [ 117.561682][ T4758] loop0: p20 start 27648 is beyond EOD, truncated [ 117.571833][ T4758] loop0: p21 start 27648 is beyond EOD, truncated [ 117.578661][ T4758] loop0: p22 start 27648 is beyond EOD, truncated [ 117.593980][ T4758] loop0: p23 start 27648 is beyond EOD, truncated [ 117.594875][ T26] audit: type=1326 audit(1717565370.717:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4793 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fef8aa7cee9 code=0x0 [ 117.600711][ T4758] loop0: p24 start 27648 is beyond EOD, [ 117.634342][ T26] audit: type=1326 audit(1717565370.767:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4797 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6773a7cee9 code=0x0 [ 117.648972][ T4758] truncated [ 117.682585][ T4758] loop0: p25 start 27648 is beyond EOD, truncated [ 117.689559][ T4758] loop0: p26 start 27648 is beyond EOD, truncated [ 117.701022][ T4758] loop0: p27 start 27648 is beyond EOD, truncated [ 117.723131][ T4758] loop0: p28 start 27648 is beyond EOD, truncated [ 117.729645][ T4758] loop0: p29 start 27648 is beyond EOD, truncated [ 117.738885][ T4758] loop0: p30 start 27648 is beyond EOD, truncated [ 117.748098][ T4758] loop0: p31 start 27648 is beyond EOD, truncated [ 117.754761][ T4758] loop0: p32 start 27648 is beyond EOD, truncated [ 117.761280][ T4758] loop0: p33 start 27648 is beyond EOD, truncated [ 117.767827][ T4758] loop0: p34 start 27648 is beyond EOD, truncated [ 117.774416][ T4758] loop0: p35 start 27648 is beyond EOD, truncated [ 117.780964][ T4758] loop0: p36 start 27648 is beyond EOD, truncated [ 117.787530][ T4758] loop0: p37 start 27648 is beyond EOD, truncated [ 117.803123][ T4758] loop0: p38 start 27648 is beyond EOD, truncated [ 117.810792][ T4758] loop0: p39 start 27648 is beyond EOD, truncated [ 117.817351][ T4758] loop0: p40 start 27648 is beyond EOD, truncated [ 117.823998][ T4758] loop0: p41 start 27648 is beyond EOD, truncated [ 117.830515][ T4758] loop0: p42 start 27648 is beyond EOD, truncated [ 117.837078][ T4758] loop0: p43 start 27648 is beyond EOD, truncated [ 117.844966][ T4758] loop0: p44 start 27648 is beyond EOD, truncated [ 117.851502][ T4758] loop0: p45 start 27648 is beyond EOD, truncated [ 117.858065][ T4758] loop0: p46 start 27648 is beyond EOD, truncated [ 117.864648][ T4758] loop0: p47 start 27648 is beyond EOD, truncated [ 117.871176][ T4758] loop0: p48 start 27648 is beyond EOD, truncated [ 117.877748][ T4758] loop0: p49 start 27648 is beyond EOD, truncated [ 117.893217][ T4758] loop0: p50 start 27648 is beyond EOD, truncated [ 117.900932][ T4758] loop0: p51 start 27648 is beyond EOD, truncated [ 117.911987][ T4758] loop0: p52 start 27648 is beyond EOD, truncated [ 117.924887][ T4758] loop0: p53 start 27648 is beyond EOD, truncated [ 117.934446][ T4758] loop0: p54 start 27648 is beyond EOD, truncated [ 117.949845][ T4758] loop0: p55 start 27648 is beyond EOD, truncated [ 117.959639][ T4758] loop0: p56 start 27648 is beyond EOD, truncated [ 117.966158][ T4758] loop0: p57 start 27648 is beyond EOD, truncated [ 117.972603][ T4758] loop0: p58 start 27648 is beyond EOD, truncated [ 117.979122][ T4758] loop0: p59 start 27648 is beyond EOD, truncated [ 117.985611][ T4758] loop0: p60 start 27648 is beyond EOD, truncated [ 117.992057][ T4758] loop0: p61 start 27648 is beyond EOD, truncated [ 117.998551][ T4758] loop0: p62 start 27648 is beyond EOD, truncated [ 118.012968][ T4758] loop0: p63 start 27648 is beyond EOD, truncated [ 118.023061][ T4758] loop0: p64 start 27648 is beyond EOD, truncated [ 118.029575][ T4758] loop0: p65 start 27648 is beyond EOD, truncated [ 118.041683][ T4758] loop0: p66 start 27648 is beyond EOD, truncated [ 118.050088][ T4758] loop0: p67 start 27648 is beyond EOD, truncated [ 118.062257][ T4758] loop0: p68 start 27648 is beyond EOD, truncated [ 118.069599][ T4758] loop0: p69 start 27648 is beyond EOD, truncated [ 118.081622][ T4758] loop0: p70 start 27648 is beyond EOD, truncated [ 118.088211][ T4758] loop0: p71 start 27648 is beyond EOD, truncated [ 118.100545][ T4758] loop0: p72 start 27648 is beyond EOD, truncated [ 118.107177][ T4758] loop0: p73 start 27648 is beyond EOD, truncated [ 118.123122][ T4758] loop0: p74 start 27648 is beyond EOD, truncated [ 118.129685][ T4758] loop0: p75 start 27648 is beyond EOD, truncated [ 118.151671][ T4758] loop0: p76 start 27648 is beyond EOD, truncated [ 118.158209][ T4758] loop0: p77 start 27648 is beyond EOD, truncated [ 118.187199][ T4758] loop0: p78 start 27648 is beyond EOD, truncated [ 118.193705][ T4758] loop0: p79 start 27648 is beyond EOD, truncated [ 118.200147][ T4758] loop0: p80 start 27648 is beyond EOD, truncated [ 118.223070][ T4758] loop0: p81 start 27648 is beyond EOD, truncated [ 118.229526][ T4758] loop0: p82 start 27648 is beyond EOD, truncated [ 118.243089][ T4758] loop0: p83 start 27648 is beyond EOD, truncated [ 118.249894][ T4758] loop0: p84 start 27648 is beyond EOD, truncated [ 118.262555][ T4758] loop0: p85 start 27648 is beyond EOD, truncated [ 118.274509][ T4758] loop0: p86 start 27648 is beyond EOD, truncated [ 118.281097][ T4758] loop0: p87 start 27648 is beyond EOD, truncated [ 118.288449][ T4758] loop0: p88 start 27648 is beyond EOD, truncated [ 118.300495][ T4758] loop0: p89 start 27648 is beyond EOD, truncated [ 118.308106][ T4758] loop0: p90 start 27648 is beyond EOD, truncated [ 118.314723][ T4758] loop0: p91 start 27648 is beyond EOD, truncated [ 118.321256][ T4758] loop0: p92 start 27648 is beyond EOD, truncated [ 118.327830][ T4758] loop0: p93 start 27648 is beyond EOD, truncated [ 118.334895][ T4758] loop0: p94 start 27648 is beyond EOD, truncated [ 118.342573][ T4758] loop0: p95 start 27648 is beyond EOD, truncated [ 118.349116][ T4758] loop0: p96 start 27648 is beyond EOD, truncated [ 118.379109][ T4758] loop0: p97 start 27648 is beyond EOD, truncated [ 118.389615][ T4758] loop0: p98 start 27648 is beyond EOD, truncated [ 118.403836][ T4758] loop0: p99 start 27648 is beyond EOD, truncated [ 118.410643][ T4758] loop0: p100 start 27648 is beyond EOD, truncated [ 118.439168][ T4758] loop0: p101 start 27648 is beyond EOD, truncated [ 118.445925][ T4758] loop0: p102 start 27648 is beyond EOD, truncated [ 118.452617][ T4758] loop0: p103 start 27648 is beyond EOD, truncated [ 118.480918][ T4758] loop0: p104 start 27648 is beyond EOD, truncated [ 118.501554][ T4758] loop0: p105 start 27648 is beyond EOD, truncated [ 118.520552][ T4758] loop0: p106 start 27648 is beyond EOD, truncated [ 118.548192][ T4758] loop0: p107 start 27648 is beyond EOD, truncated [ 118.555005][ T4758] loop0: p108 start 27648 is beyond EOD, truncated [ 118.569020][ T4758] loop0: p109 start 27648 is beyond EOD, truncated [ 118.575752][ T4758] loop0: p110 start 27648 is beyond EOD, truncated [ 118.582839][ T4758] loop0: p111 start 27648 is beyond EOD, truncated [ 118.595210][ T4813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.604815][ T4813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.656244][ T4758] loop0: p112 start 27648 is beyond EOD, truncated [ 118.681956][ T4758] loop0: p113 start 27648 is beyond EOD, truncated [ 118.702341][ T4758] loop0: p114 start 27648 is beyond EOD, truncated [ 118.748408][ T4758] loop0: p115 start 27648 is beyond EOD, truncated [ 118.764221][ T4817] Bluetooth: MGMT ver 1.22 [ 118.781118][ T4758] loop0: p116 start 27648 is beyond EOD, truncated [ 118.809296][ T4758] loop0: p117 start 27648 is beyond EOD, truncated [ 118.839284][ T4758] loop0: p118 start 27648 is beyond EOD, truncated [ 118.872979][ T4758] loop0: p119 start 27648 is beyond EOD, truncated [ 118.903285][ T4758] loop0: p120 start 27648 is beyond EOD, truncated [ 118.925948][ T4758] loop0: p121 start 27648 is beyond EOD, truncated [ 118.968082][ T4758] loop0: p122 start 27648 is beyond EOD, truncated [ 119.004482][ T4758] loop0: p123 start 27648 is beyond EOD, truncated [ 119.063928][ T4758] loop0: p124 start 27648 is beyond EOD, truncated [ 119.092876][ T4758] loop0: p125 start 27648 is beyond EOD, truncated [ 119.114373][ T4758] loop0: p126 start 27648 is beyond EOD, truncated [ 119.133186][ T4758] loop0: p127 start 27648 is beyond EOD, truncated [ 119.152165][ T4758] loop0: p128 start 27648 is beyond EOD, truncated [ 119.172669][ T4758] loop0: p129 start 27648 is beyond EOD, truncated [ 119.207087][ T4758] loop0: p130 start 27648 is beyond EOD, truncated [ 119.224916][ T4819] loop1: detected capacity change from 0 to 4096 [ 119.243898][ T4758] loop0: p131 start 27648 is beyond EOD, truncated [ 119.251757][ T4758] loop0: p132 start 27648 is beyond EOD, truncated [ 119.258443][ T4819] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 119.268620][ T4758] loop0: p133 start 27648 is beyond EOD, truncated [ 119.301117][ T4758] loop0: p134 start 27648 is beyond EOD, truncated [ 119.322823][ T4758] loop0: p135 start 27648 is beyond EOD, truncated [ 119.347929][ T4758] loop0: p136 start 27648 is beyond EOD, truncated [ 119.362651][ T4758] loop0: p137 start 27648 is beyond EOD, truncated [ 119.371876][ T4830] loop4: detected capacity change from 0 to 8 [ 119.382018][ T4828] sd 0:0:1:0: PR command failed: 1026 [ 119.388149][ T4828] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 119.395829][ T4828] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 119.401130][ T4758] loop0: p138 start 27648 is beyond EOD, truncated [ 119.438562][ T4758] loop0: p139 start 27648 is beyond EOD, truncated [ 119.584170][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 119.592773][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 119.613227][ T4758] loop0: p140 start 27648 is beyond EOD, truncated [ 120.383476][ T4758] loop0: p141 start 27648 is beyond EOD, truncated [ 120.390602][ T4758] loop0: p142 start 27648 is beyond EOD, truncated [ 120.406355][ T4758] loop0: p143 start 27648 is beyond EOD, truncated [ 120.430045][ T4758] loop0: p144 start 27648 is beyond EOD, truncated [ 120.438475][ T4758] loop0: p145 start 27648 is beyond EOD, truncated [ 120.451709][ T4758] loop0: p146 start 27648 is beyond EOD, truncated [ 120.578088][ T4758] loop0: p147 start 27648 is beyond EOD, truncated [ 120.595787][ T4839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.612387][ T4758] loop0: p148 start 27648 is beyond EOD, truncated [ 120.633013][ T4758] loop0: p149 start 27648 is beyond EOD, truncated [ 120.662946][ T4758] loop0: p150 start 27648 is beyond EOD, truncated [ 120.681538][ T4758] loop0: p151 start 27648 is beyond EOD, truncated [ 120.689158][ T4758] loop0: p152 start 27648 is beyond EOD, truncated [ 120.709951][ T4758] loop0: p153 start 27648 is beyond EOD, truncated [ 120.718239][ T4758] loop0: p154 start 27648 is beyond EOD, truncated [ 120.725251][ T4758] loop0: p155 start 27648 is beyond EOD, truncated [ 120.732430][ T4758] loop0: p156 start 27648 is beyond EOD, truncated [ 120.739247][ T4758] loop0: p157 start 27648 is beyond EOD, truncated [ 120.746024][ T4758] loop0: p158 start 27648 is beyond EOD, truncated [ 120.752714][ T4758] loop0: p159 start 27648 is beyond EOD, truncated [ 120.759405][ T4758] loop0: p160 start 27648 is beyond EOD, truncated [ 120.766169][ T4758] loop0: p161 start 27648 is beyond EOD, truncated [ 120.772851][ T4758] loop0: p162 start 27648 is beyond EOD, truncated [ 120.781476][ T4758] loop0: p163 start 27648 is beyond EOD, truncated [ 120.788333][ T4758] loop0: p164 start 27648 is beyond EOD, truncated [ 120.803531][ T4758] loop0: p165 start 27648 is beyond EOD, truncated [ 120.810490][ T4758] loop0: p166 start 27648 is beyond EOD, truncated [ 120.829805][ T4758] loop0: p167 start 27648 is beyond EOD, truncated [ 120.841331][ T4758] loop0: p168 start 27648 is beyond EOD, truncated [ 120.853167][ T4758] loop0: p169 start 27648 is beyond EOD, truncated [ 120.859747][ T4758] loop0: p170 start 27648 is beyond EOD, truncated [ 120.893062][ T4758] loop0: p171 start 27648 is beyond EOD, truncated [ 120.899652][ T4758] loop0: p172 start 27648 is beyond EOD, truncated [ 120.923340][ T3622] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 120.948550][ T4758] loop0: p173 start 27648 is beyond EOD, truncated [ 120.982552][ T4758] loop0: p174 start 27648 is beyond EOD, truncated [ 121.004230][ T4758] loop0: p175 start 27648 is beyond EOD, truncated [ 121.010795][ T4758] loop0: p176 start 27648 is beyond EOD, truncated [ 121.046685][ T4758] loop0: p177 start 27648 is beyond EOD, truncated [ 121.064194][ T4758] loop0: p178 start 27648 is beyond EOD, truncated [ 121.070768][ T4758] loop0: p179 start 27648 is beyond EOD, truncated [ 121.105372][ T4758] loop0: p180 start 27648 is beyond EOD, truncated [ 121.111969][ T4758] loop0: p181 start 27648 is beyond EOD, truncated [ 121.137340][ T4758] loop0: p182 start 27648 is beyond EOD, truncated [ 121.150904][ T4758] loop0: p183 start 27648 is beyond EOD, truncated [ 121.164306][ T4758] loop0: p184 start 27648 is beyond EOD, truncated [ 121.170854][ T4758] loop0: p185 start 27648 is beyond EOD, truncated [ 121.183303][ T3622] usb 2-1: Using ep0 maxpacket: 8 [ 121.188876][ T4758] loop0: p186 start 27648 is beyond EOD, truncated [ 121.209116][ T4758] loop0: p187 start 27648 is beyond EOD, truncated [ 121.220316][ T4758] loop0: p188 start 27648 is beyond EOD, truncated [ 121.240878][ T4758] loop0: p189 start 27648 is beyond EOD, truncated [ 121.252096][ T4758] loop0: p190 start 27648 is beyond EOD, truncated [ 121.269711][ T4758] loop0: p191 start 27648 is beyond EOD, truncated [ 121.286436][ T4758] loop0: p192 start 27648 is beyond EOD, truncated [ 121.305381][ T4758] loop0: p193 start 27648 is beyond EOD, truncated [ 121.324276][ T4758] loop0: p194 start 27648 is beyond EOD, truncated [ 121.337728][ T3622] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 121.338730][ T4758] loop0: p195 start 27648 is beyond EOD, truncated [ 121.361554][ T3622] usb 2-1: New USB device found, idVendor=1b3d, idProduct=0146, bcdDevice= 1.b8 [ 121.368032][ T4758] loop0: p196 start 27648 is beyond EOD, truncated [ 121.386934][ T4758] loop0: p197 start 27648 is beyond EOD, truncated [ 121.396318][ T3622] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.399463][ T4758] loop0: p198 start 27648 is beyond EOD, truncated [ 121.422680][ T4758] loop0: p199 start 27648 is beyond EOD, truncated [ 121.443279][ T3622] usb 2-1: config 0 descriptor?? [ 121.451684][ T4758] loop0: p200 start 27648 is beyond EOD, truncated [ 121.474886][ T4758] loop0: p201 start 27648 is beyond EOD, truncated [ 121.494728][ T4758] loop0: p202 start 27648 is beyond EOD, truncated [ 121.504371][ T3622] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 121.516498][ T4758] loop0: p203 start 27648 is beyond EOD, truncated [ 121.520583][ T3622] usb 2-1: Detected SIO [ 121.527503][ T3622] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 2 [ 121.546206][ T4758] loop0: p204 start 27648 is beyond EOD, truncated [ 121.565162][ T4758] loop0: p205 start 27648 is beyond EOD, truncated [ 121.578566][ T3622] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 121.586753][ T4758] loop0: p206 start 27648 is beyond EOD, truncated [ 121.607942][ T4758] loop0: p207 start 27648 is beyond EOD, truncated [ 121.623161][ T4758] loop0: p208 start 27648 is beyond EOD, truncated [ 121.642088][ T4758] loop0: p209 start 27648 is beyond EOD, truncated [ 121.667573][ T4758] loop0: p210 start 27648 is beyond EOD, truncated [ 121.698588][ T4758] loop0: p211 start 27648 is beyond EOD, truncated [ 121.706361][ T4837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.715498][ T4758] loop0: p212 start 27648 is beyond EOD, truncated [ 121.733830][ T4758] loop0: p213 start 27648 is beyond EOD, truncated [ 121.752839][ T4758] loop0: p214 start 27648 is beyond EOD, truncated [ 121.754540][ T3622] usb 2-1: USB disconnect, device number 2 [ 121.770081][ T4758] loop0: p215 start 27648 is beyond EOD, truncated [ 121.786805][ T4758] loop0: p216 start 27648 is beyond EOD, truncated [ 121.800587][ T4758] loop0: p217 start 27648 is beyond EOD, truncated [ 121.801376][ T3622] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 121.821924][ T4758] loop0: p218 start 27648 is beyond EOD, truncated [ 121.849429][ T4758] loop0: p219 start 27648 is beyond EOD, truncated [ 121.861364][ T3622] ftdi_sio 2-1:0.0: device disconnected [ 121.870835][ T4758] loop0: p220 start 27648 is beyond EOD, truncated [ 121.893129][ T4758] loop0: p221 start 27648 is beyond EOD, truncated [ 121.913555][ T4758] loop0: p222 start 27648 is beyond EOD, truncated [ 121.936088][ T4758] loop0: p223 start 27648 is beyond EOD, truncated [ 121.957873][ T4758] loop0: p224 start 27648 is beyond EOD, truncated [ 121.972704][ T4758] loop0: p225 start 27648 is beyond EOD, truncated [ 121.987375][ T4758] loop0: p226 start 27648 is beyond EOD, truncated [ 121.996881][ T4758] loop0: p227 start 27648 is beyond EOD, truncated [ 122.005024][ T4758] loop0: p228 start 27648 is beyond EOD, truncated [ 122.063401][ T4758] loop0: p229 start 27648 is beyond EOD, truncated [ 122.070174][ T4758] loop0: p230 start 27648 is beyond EOD, truncated [ 122.078111][ T4860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.087367][ T4860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.163483][ T4758] loop0: p231 start 27648 is beyond EOD, truncated [ 122.176072][ T4758] loop0: p232 start 27648 is beyond EOD, truncated [ 122.200815][ T4758] loop0: p233 start 27648 is beyond EOD, truncated [ 122.235457][ T4758] loop0: p234 start 27648 is beyond EOD, truncated [ 122.272266][ T4758] loop0: p235 start 27648 is beyond EOD, truncated [ 122.311253][ T4758] loop0: p236 start 27648 is beyond EOD, truncated [ 122.352732][ T4758] loop0: p237 start 27648 is beyond EOD, truncated [ 122.395693][ T4758] loop0: p238 start 27648 is beyond EOD, truncated [ 122.437384][ T4758] loop0: p239 start 27648 is beyond EOD, truncated [ 122.462453][ T4758] loop0: p240 start 27648 is beyond EOD, truncated [ 122.469111][ T4758] loop0: p241 start 27648 is beyond EOD, truncated [ 122.475702][ T4758] loop0: p242 start 27648 is beyond EOD, truncated [ 122.482259][ T4758] loop0: p243 start 27648 is beyond EOD, truncated [ 122.489749][ T4758] loop0: p244 start 27648 is beyond EOD, truncated [ 122.524031][ T4758] loop0: p245 start 27648 is beyond EOD, truncated [ 122.530646][ T4758] loop0: p246 start 27648 is beyond EOD, truncated [ 122.537749][ T4758] loop0: p247 start 27648 is beyond EOD, truncated [ 122.545094][ T4758] loop0: p248 start 27648 is beyond EOD, truncated [ 122.551646][ T4758] loop0: p249 start 27648 is beyond EOD, truncated [ 122.564037][ T4758] loop0: p250 start 27648 is beyond EOD, truncated [ 122.570698][ T4758] loop0: p251 start 27648 is beyond EOD, truncated [ 122.574320][ T4865] loop2: detected capacity change from 0 to 4096 [ 122.592234][ T4758] loop0: p252 start 27648 is beyond EOD, truncated [ 122.597059][ T4869] loop4: detected capacity change from 0 to 8 [ 122.609161][ T4758] loop0: p253 start 27648 is beyond EOD, truncated [ 122.615986][ T4865] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 122.631060][ T4758] loop0: p254 start 27648 is beyond EOD, truncated [ 122.729266][ T4758] loop0: p255 start 27648 is beyond EOD, truncated [ 123.872377][ T4889] loop4: detected capacity change from 0 to 512 [ 123.921266][ T4889] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 123.983678][ T4889] EXT4-fs (loop4): 1 truncate cleaned up [ 124.022889][ T4889] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 124.079356][ T4889] EXT4-fs (loop4): unmounting filesystem. [ 124.220337][ T4897] device syzkaller0 entered promiscuous mode [ 125.024042][ T4873] loop3: detected capacity change from 0 to 32768 [ 125.064325][ T4905] loop0: detected capacity change from 0 to 2048 [ 125.086047][ T4873] XFS (loop3): Mounting V5 Filesystem [ 125.103261][ T4905] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 125.127517][ T4906] loop4: detected capacity change from 0 to 512 [ 125.162471][ T4906] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 125.181393][ T4906] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c01c, mo2=0002] [ 125.187724][ T4873] XFS (loop3): Ending clean mount [ 125.193880][ T4906] System zones: 1-12 [ 125.205688][ T4906] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 125.224351][ T26] audit: type=1804 audit(1717565378.357:10): pid=4905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1685064693/syzkaller.tCWukL/68/file1/bus" dev="loop0" ino=18 res=1 errno=0 [ 125.248232][ T4906] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 125.262897][ T4917] 9pnet_fd: Insufficient options for proto=fd [ 125.277382][ T4873] XFS (loop3): Quotacheck needed: Please wait. [ 125.286860][ T4906] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 125.310443][ T4906] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 125.311038][ T26] audit: type=1804 audit(1717565378.357:11): pid=4905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1685064693/syzkaller.tCWukL/68/file1/bus" dev="loop0" ino=18 res=1 errno=0 [ 125.347155][ T4906] EXT4-fs error (device loop4): ext4_map_blocks:607: inode #2: block 3: comm syz-executor.4: lblock 0 mapped to illegal pblock 3 (length 1) [ 125.377290][ T4873] XFS (loop3): Quotacheck: Done. [ 125.444953][ T4924] loop1: detected capacity change from 0 to 4096 [ 125.446698][ T4906] EXT4-fs warning (device loop4): dx_probe:822: inode #2: lblock 0: comm syz-executor.4: error -117 reading directory block [ 125.453510][ T4924] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 125.490626][ T3581] EXT4-fs (loop0): unmounting filesystem. [ 125.556466][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 125.600859][ T4930] loop0: detected capacity change from 0 to 8 [ 125.717492][ T4934] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 126.602256][ T4934] loop1: detected capacity change from 0 to 1024 [ 126.689614][ T4934] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 126.745246][ T4934] EXT4-fs (loop1): orphan cleanup on readonly fs [ 126.773583][ T4934] EXT4-fs error (device loop1): ext4_map_blocks:721: inode #3: block 3: comm syz-executor.1: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.809888][ T4934] EXT4-fs (loop1): Remounting filesystem read-only [ 126.826734][ T4934] Quota error (device loop1): write_blk: dquota write failed [ 126.861317][ T4934] Quota error (device loop1): find_free_dqentry: Can't write quota data block 3 [ 126.897872][ T4934] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 126.936479][ T4934] EXT4-fs error (device loop1): ext4_acquire_dquot:6777: comm syz-executor.1: Failed to acquire dquot type 0 [ 126.995562][ T4934] EXT4-fs (loop1): 1 orphan inode deleted [ 127.039532][ T4934] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 127.052797][ T3578] XFS (loop3): Unmounting Filesystem [ 127.222975][ T3571] EXT4-fs (loop1): unmounting filesystem. [ 127.430468][ T4928] loop2: detected capacity change from 0 to 32768 [ 127.476225][ T4953] loop1: detected capacity change from 0 to 512 [ 127.512469][ T4953] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 127.529340][ T4953] EXT4-fs (loop1): 1 truncate cleaned up [ 127.535323][ T4953] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 127.547635][ T4953] EXT4-fs (loop1): unmounting filesystem. [ 127.592484][ T4928] XFS (loop2): Mounting V5 Filesystem [ 127.739067][ T4928] XFS (loop2): Ending clean mount [ 127.760067][ T4928] XFS (loop2): Quotacheck needed: Please wait. [ 127.805884][ T4928] XFS (loop2): Quotacheck: Done. [ 128.037624][ T4975] loop1: detected capacity change from 0 to 2048 [ 128.132077][ T4975] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 128.221666][ T26] audit: type=1804 audit(1717565381.347:12): pid=4975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir399942705/syzkaller.ent6LO/93/file1/bus" dev="loop1" ino=18 res=1 errno=0 [ 128.294077][ T26] audit: type=1804 audit(1717565381.387:13): pid=4975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir399942705/syzkaller.ent6LO/93/file1/bus" dev="loop1" ino=18 res=1 errno=0 [ 128.432267][ T3577] XFS (loop2): Unmounting Filesystem [ 128.477523][ T3571] EXT4-fs (loop1): unmounting filesystem. [ 128.547662][ T4981] loop0: detected capacity change from 0 to 4096 [ 128.570715][ T4981] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 129.030747][ T4948] loop4: detected capacity change from 0 to 65536 [ 129.104143][ T4948] XFS (loop4): Mounting V5 Filesystem [ 129.207129][ T4948] XFS (loop4): Ending clean mount [ 129.237855][ T4948] XFS (loop4): Quotacheck needed: Please wait. [ 129.400848][ T4948] XFS (loop4): Quotacheck: Done. [ 129.536756][ T3570] XFS (loop4): Unmounting Filesystem [ 129.845861][ T5019] device syzkaller0 entered promiscuous mode [ 130.110086][ T4989] loop0: detected capacity change from 0 to 32768 [ 130.240423][ T4989] XFS (loop0): Mounting V5 Filesystem [ 130.342443][ T4989] XFS (loop0): Ending clean mount [ 130.370322][ T4989] XFS (loop0): Quotacheck needed: Please wait. [ 130.437135][ T4989] XFS (loop0): Quotacheck: Done. [ 130.715634][ T5047] loop4: detected capacity change from 0 to 4096 [ 130.767544][ T5047] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 130.940936][ T5058] loop3: detected capacity change from 0 to 512 [ 130.948562][ T5017] loop1: detected capacity change from 0 to 32768 [ 130.982686][ T5058] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 131.012200][ T5058] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.3: missing EA_INODE flag [ 131.027555][ T5017] XFS (loop1): Mounting V5 Filesystem [ 131.031869][ T5058] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 2 err=-117 [ 131.051641][ T5058] EXT4-fs (loop3): 1 orphan inode deleted [ 131.059218][ T5058] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 131.120218][ T3578] EXT4-fs (loop3): unmounting filesystem. [ 131.206415][ T5017] XFS (loop1): Ending clean mount [ 131.237024][ T5017] XFS (loop1): Quotacheck needed: Please wait. [ 131.305309][ T5017] XFS (loop1): Quotacheck: Done. [ 131.487057][ T5078] loop4: detected capacity change from 0 to 2048 [ 131.547021][ T3581] XFS (loop0): Unmounting Filesystem [ 131.557239][ T5078] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 131.600201][ T26] audit: type=1804 audit(1717565384.727:14): pid=5078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2663987588/syzkaller.pAxkeG/117/file1/bus" dev="loop4" ino=18 res=1 errno=0 [ 131.720864][ T26] audit: type=1804 audit(1717565384.727:15): pid=5078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2663987588/syzkaller.pAxkeG/117/file1/bus" dev="loop4" ino=18 res=1 errno=0 [ 131.835518][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 132.350878][ T5098] loop4: detected capacity change from 0 to 512 [ 132.420424][ T5098] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 132.459131][ T5098] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.4: missing EA_INODE flag [ 132.501627][ T5096] loop0: detected capacity change from 0 to 4096 [ 132.511602][ T5098] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 2 err=-117 [ 132.524655][ T5098] EXT4-fs (loop4): 1 orphan inode deleted [ 132.530823][ T5098] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 132.551514][ T5057] loop2: detected capacity change from 0 to 32768 [ 132.569193][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 132.579906][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.586356][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.598930][ T5057] XFS (loop2): Invalid device [./file0], error=-15 [ 132.600989][ T3571] XFS (loop1): Unmounting Filesystem [ 132.712863][ T5096] ntfs: volume version 3.1. [ 134.003471][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 134.011848][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 134.020205][ T0] NOHZ tick-stop error: local softirq work is pending, handler #0a!!! [ 134.028571][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 134.037449][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 134.198331][ T5134] loop3: detected capacity change from 0 to 512 [ 134.275856][ T5136] sd 0:0:1:0: PR command failed: 1026 [ 134.281309][ T5136] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 134.288265][ T5134] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 134.309075][ T5136] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 134.331484][ T5134] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.3: missing EA_INODE flag [ 134.347056][ T5134] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 2 err=-117 [ 134.368539][ T5134] EXT4-fs (loop3): 1 orphan inode deleted [ 134.378035][ T5134] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 134.446225][ T3578] EXT4-fs (loop3): unmounting filesystem. [ 134.790093][ T5159] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 135.320177][ T5164] loop2: detected capacity change from 0 to 512 [ 135.413773][ T5164] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 135.422840][ T5164] EXT4-fs (loop2): orphan cleanup on readonly fs [ 135.444841][ T5164] EXT4-fs warning (device loop2): ext4_enable_quotas:7012: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 135.460456][ T5164] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 135.483469][ T5164] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #13: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 135.540065][ T5108] loop4: detected capacity change from 0 to 65536 [ 135.563114][ T5164] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz-executor.2: couldn't read orphan inode 13 (err -117) [ 135.580986][ T5164] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 135.654028][ T5108] XFS (loop4): Mounting V5 Filesystem [ 135.727372][ T5157] loop0: detected capacity change from 0 to 32768 [ 135.744497][ T5108] XFS (loop4): Ending clean mount [ 135.800231][ T5108] XFS (loop4): Quotacheck needed: Please wait. [ 135.824136][ T5157] XFS (loop0): Mounting V5 Filesystem [ 135.827383][ T3577] EXT4-fs (loop2): unmounting filesystem. [ 135.850477][ T5108] XFS (loop4): Quotacheck: Done. [ 135.931665][ T3570] XFS (loop4): Unmounting Filesystem [ 135.980511][ T5157] XFS (loop0): Ending clean mount [ 136.011093][ T5190] loop1: detected capacity change from 0 to 512 [ 136.022718][ T5157] XFS (loop0): Quotacheck needed: Please wait. [ 136.059724][ T5190] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 136.061968][ T5157] XFS (loop0): Quotacheck: Done. [ 136.083897][ T5190] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.1: missing EA_INODE flag [ 136.107577][ T5190] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 2 err=-117 [ 136.131336][ T5190] EXT4-fs (loop1): 1 orphan inode deleted [ 136.151401][ T5190] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 136.288303][ T3571] EXT4-fs (loop1): unmounting filesystem. [ 136.361136][ T3581] XFS (loop0): Unmounting Filesystem [ 136.604724][ T5210] loop4: detected capacity change from 0 to 512 [ 136.637481][ T5210] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 136.678745][ T5210] EXT4-fs (loop4): orphan cleanup on readonly fs [ 136.692749][ T5210] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 136.718835][ T5210] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 136.732896][ T5210] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #13: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 136.757836][ T5210] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz-executor.4: couldn't read orphan inode 13 (err -117) [ 136.771706][ T5210] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 137.012167][ T5228] loop0: detected capacity change from 0 to 512 [ 137.037044][ T5228] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 137.057112][ T5228] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.0: missing EA_INODE flag [ 137.070553][ T5228] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 2 err=-117 [ 137.099118][ T5228] EXT4-fs (loop0): 1 orphan inode deleted [ 137.105171][ T5228] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 137.218964][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 137.259454][ T3581] EXT4-fs (loop0): unmounting filesystem. [ 138.686158][ T5236] loop2: detected capacity change from 0 to 32768 [ 138.775983][ T5236] XFS (loop2): Mounting V5 Filesystem [ 138.979428][ T5279] loop4: detected capacity change from 0 to 512 [ 139.007453][ T5279] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 139.023466][ T5279] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.4: missing EA_INODE flag [ 139.029752][ T5236] XFS (loop2): Ending clean mount [ 139.037560][ T5279] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 2 err=-117 [ 139.063623][ T5279] EXT4-fs (loop4): 1 orphan inode deleted [ 139.071341][ T5279] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 139.153348][ T5236] XFS (loop2): Quotacheck needed: Please wait. [ 139.179756][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 139.267854][ T5236] XFS (loop2): Quotacheck: Done. [ 139.514878][ T3577] XFS (loop2): Unmounting Filesystem [ 141.202335][ T5319] loop3: detected capacity change from 0 to 512 [ 141.215630][ T5319] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 141.240167][ T5319] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.3: missing EA_INODE flag [ 141.269776][ T5319] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 2 err=-117 [ 141.281346][ T5295] loop4: detected capacity change from 0 to 32768 [ 141.291438][ T5319] EXT4-fs (loop3): 1 orphan inode deleted [ 141.300817][ T5319] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 141.326377][ T5295] XFS (loop4): Mounting V5 Filesystem [ 141.347437][ T3578] EXT4-fs (loop3): unmounting filesystem. [ 141.438268][ T5295] XFS (loop4): Ending clean mount [ 141.449560][ T5295] XFS (loop4): Quotacheck needed: Please wait. [ 141.497096][ T5295] XFS (loop4): Quotacheck: Done. [ 141.784597][ T5309] loop0: detected capacity change from 0 to 32768 [ 141.824247][ T5309] Dev loop0 SGI disklabel: csum bad, label corrupted [ 142.012312][ T3570] XFS (loop4): Unmounting Filesystem [ 142.356929][ T5357] loop1: detected capacity change from 0 to 512 [ 142.468480][ T5357] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 142.526183][ T5357] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.1: missing EA_INODE flag [ 142.582500][ T5357] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 2 err=-117 [ 142.629707][ T5357] EXT4-fs (loop1): 1 orphan inode deleted [ 142.673236][ T5357] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 143.868663][ T3571] EXT4-fs (loop1): unmounting filesystem. [ 144.546737][ T5392] loop3: detected capacity change from 0 to 512 [ 144.598071][ T5392] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 144.618288][ T5392] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.3: missing EA_INODE flag [ 144.632195][ T5392] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 2 err=-117 [ 144.651136][ T5392] EXT4-fs (loop3): 1 orphan inode deleted [ 144.657154][ T5392] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 144.712502][ T3578] EXT4-fs (loop3): unmounting filesystem. [ 146.136019][ T5430] loop0: detected capacity change from 0 to 512 [ 146.158457][ T5430] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 146.178875][ T5430] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.0: missing EA_INODE flag [ 146.216633][ T5430] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 2 err=-117 [ 146.271689][ T5430] EXT4-fs (loop0): 1 orphan inode deleted [ 146.289144][ T5430] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 146.386751][ T3581] EXT4-fs (loop0): unmounting filesystem. [ 146.504110][ T26] audit: type=1326 audit(1717565399.637:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5440 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6dd9a7cee9 code=0x0 [ 146.546873][ T5445] loop3: detected capacity change from 0 to 1024 [ 146.611814][ T5445] hfsplus: b-tree write err: -5, ino 3 [ 146.724849][ T46] hfsplus: b-tree write err: -5, ino 3 [ 147.804225][ T5468] loop4: detected capacity change from 0 to 512 [ 147.857057][ T5468] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 147.878819][ T5468] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.4: missing EA_INODE flag [ 147.919970][ T5477] loop0: detected capacity change from 0 to 8 [ 147.937434][ T5468] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 2 err=-117 [ 147.993477][ T5468] EXT4-fs (loop4): 1 orphan inode deleted [ 148.061803][ T5479] loop3: detected capacity change from 0 to 1024 [ 148.113174][ T5468] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 148.253655][ T5479] hfsplus: b-tree write err: -5, ino 3 [ 148.608110][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 149.026422][ T5486] fuse: Bad value for 'rootmode' [ 149.184936][ T3812] hfsplus: b-tree write err: -5, ino 3 [ 149.246734][ T5488] loop0: detected capacity change from 0 to 8 [ 149.387955][ T5491] overlayfs: missing 'lowerdir' [ 150.483025][ C0] sched: RT throttling activated [ 151.382554][ T26] audit: type=1326 audit(1717565404.507:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 151.463949][ T26] audit: type=1326 audit(1717565404.557:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 151.527240][ T26] audit: type=1326 audit(1717565404.557:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 151.607245][ T5516] loop0: detected capacity change from 0 to 1024 [ 151.613833][ T26] audit: type=1326 audit(1717565404.557:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 151.621778][ T5518] loop4: detected capacity change from 0 to 512 [ 151.670880][ T26] audit: type=1326 audit(1717565404.557:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 151.701463][ T5518] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 151.722081][ T5516] hfsplus: b-tree write err: -5, ino 3 [ 151.746221][ T5518] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.4: missing EA_INODE flag [ 151.761724][ T26] audit: type=1326 audit(1717565404.557:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 151.769903][ T5518] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 2 err=-117 [ 151.805140][ T5518] EXT4-fs (loop4): 1 orphan inode deleted [ 151.810949][ T5518] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 151.813347][ T3812] hfsplus: b-tree write err: -5, ino 3 [ 151.851539][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 152.012383][ T26] audit: type=1326 audit(1717565405.137:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 152.103066][ T26] audit: type=1326 audit(1717565405.147:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 152.139367][ T26] audit: type=1326 audit(1717565405.147:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 152.200234][ T26] audit: type=1326 audit(1717565405.147:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 152.417726][ T26] audit: type=1326 audit(1717565405.147:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 152.440693][ T26] audit: type=1326 audit(1717565405.147:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6dd9a7cee9 code=0x7ffc0000 [ 153.106227][ T5552] loop0: detected capacity change from 0 to 1024 [ 153.158573][ T5556] loop3: detected capacity change from 0 to 512 [ 153.175907][ T5552] hfsplus: b-tree write err: -5, ino 3 [ 153.186860][ T5556] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 153.222249][ T5556] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.3: missing EA_INODE flag [ 153.253483][ T5556] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 2 err=-117 [ 153.282907][ T3631] hfsplus: b-tree write err: -5, ino 3 [ 153.293741][ T5556] EXT4-fs (loop3): 1 orphan inode deleted [ 153.313158][ T5556] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 153.387810][ T3578] EXT4-fs (loop3): unmounting filesystem. [ 153.460422][ T5577] loop0: detected capacity change from 0 to 8 [ 155.375620][ T5589] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 155.650519][ T5604] loop0: detected capacity change from 0 to 512 [ 155.665983][ T5605] syz-executor.4[5605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.666089][ T5605] syz-executor.4[5605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.705286][ T5604] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 155.823436][ T5604] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.0: missing EA_INODE flag [ 155.879818][ T5604] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 2 err=-117 [ 155.910024][ T5613] overlayfs: missing 'lowerdir' [ 155.924064][ T5604] EXT4-fs (loop0): 1 orphan inode deleted [ 155.940725][ T5604] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 156.035792][ T3581] EXT4-fs (loop0): unmounting filesystem. [ 156.219519][ T5623] loop3: detected capacity change from 0 to 8 [ 159.318600][ T5650] loop2: detected capacity change from 0 to 512 [ 159.361499][ T5650] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 159.395847][ T5650] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.2: missing EA_INODE flag [ 159.434409][ T5650] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz-executor.2: error while reading EA inode 2 err=-117 [ 159.488873][ T5650] EXT4-fs (loop2): 1 orphan inode deleted [ 159.523287][ T5650] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 159.630907][ T3577] EXT4-fs (loop2): unmounting filesystem. [ 160.048075][ T5698] loop4: detected capacity change from 0 to 512 [ 160.082280][ T5698] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 160.101698][ T5698] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.4: missing EA_INODE flag [ 160.123746][ T5698] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 2 err=-117 [ 160.153498][ T5698] EXT4-fs (loop4): 1 orphan inode deleted [ 160.159379][ T5698] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 160.242273][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 160.737160][ T5733] loop4: detected capacity change from 0 to 512 [ 160.767009][ T5733] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 160.795889][ T5733] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.4: missing EA_INODE flag [ 160.831044][ T5733] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 2 err=-117 [ 160.866169][ T5733] EXT4-fs (loop4): 1 orphan inode deleted [ 160.872420][ T5733] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 160.922069][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 161.060976][ T5745] loop0: detected capacity change from 0 to 16 [ 161.104566][ T5745] erofs: (device loop0): mounted with root inode @ nid 36. [ 164.946474][ T5874] loop1: detected capacity change from 0 to 4096 [ 164.966444][ T5874] __ntfs_warning: 1 callbacks suppressed [ 164.966461][ T5874] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 164.998792][ T5874] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 165.078799][ T5874] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 165.124004][ T5874] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 165.182315][ T5874] ntfs: (device loop1): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 165.212118][ T5874] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 165.273646][ T5874] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 165.827873][ T5874] ntfs: volume version 3.1. [ 165.832836][ T5874] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 165.845086][ T5874] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 166.178754][ T5867] loop4: detected capacity change from 0 to 32768 [ 166.335500][ T5867] XFS (loop4): Mounting V5 Filesystem [ 167.698633][ T5867] XFS (loop4): Ending clean mount [ 167.725279][ T5867] XFS (loop4): Quotacheck needed: Please wait. [ 167.777902][ T5867] XFS (loop4): Quotacheck: Done. [ 167.833717][ T3570] XFS (loop4): Unmounting Filesystem [ 167.895065][ T5907] kvm: emulating exchange as write [ 168.227927][ T5918] IPv6: sit1: Disabled Multicast RS [ 169.116950][ T5927] loop4: detected capacity change from 0 to 128 [ 171.332057][ T5964] loop4: detected capacity change from 0 to 8 [ 171.342731][ T5962] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 172.426079][ T5943] loop1: detected capacity change from 0 to 32768 [ 172.477743][ T5943] XFS (loop1): Mounting V5 Filesystem [ 172.488366][ T5979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.559412][ T5984] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.582762][ T5960] loop0: detected capacity change from 0 to 32768 [ 172.589413][ T5943] XFS (loop1): Ending clean mount [ 172.597562][ T5943] XFS (loop1): Quotacheck needed: Please wait. [ 172.658774][ T5960] XFS (loop0): Mounting V5 Filesystem [ 172.681749][ T5943] XFS (loop1): Quotacheck: Done. [ 172.702011][ T5996] loop2: detected capacity change from 0 to 128 [ 172.737224][ T5960] XFS (loop0): Ending clean mount [ 172.745371][ T5960] XFS (loop0): Quotacheck needed: Please wait. [ 172.786704][ T5960] XFS (loop0): Quotacheck: Done. [ 172.912876][ T3581] XFS (loop0): Unmounting Filesystem [ 173.181847][ T3571] XFS (loop1): Unmounting Filesystem [ 173.635313][ T6017] loop2: detected capacity change from 0 to 8 [ 175.236367][ T6020] loop3: detected capacity change from 0 to 512 [ 175.353785][ T6020] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 1025 (level 1) [ 175.476495][ T6020] EXT4-fs (loop3): 2 truncates cleaned up [ 175.512884][ T6020] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 175.585448][ T6013] loop0: detected capacity change from 0 to 32768 [ 175.610823][ T6036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.629642][ T6013] XFS (loop0): Mounting V5 Filesystem [ 175.630096][ T3578] EXT4-fs (loop3): unmounting filesystem. [ 175.655101][ T6036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.740117][ T6013] XFS (loop0): Ending clean mount [ 175.761811][ T6005] loop4: detected capacity change from 0 to 65536 [ 175.771176][ T6013] XFS (loop0): Quotacheck needed: Please wait. [ 175.824657][ T6013] XFS (loop0): Quotacheck: Done. [ 175.851079][ T6005] XFS (loop4): Mounting V5 Filesystem [ 175.906325][ T6005] XFS (loop4): log mount failed [ 175.969281][ T6055] loop3: detected capacity change from 0 to 256 [ 176.017576][ T6055] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 176.514257][ T3581] XFS (loop0): Unmounting Filesystem [ 176.595803][ T6060] loop4: detected capacity change from 0 to 128 [ 176.761297][ T6045] loop2: detected capacity change from 0 to 32768 [ 176.777638][ T6062] syz-executor.4[6062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.777740][ T6062] syz-executor.4[6062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.843892][ T6069] tmpfs: Unknown parameter 'íÒÿÅfÀ’üæd·Øa+;Gõh0"Ú]LoÕx€5MŽO'' [ 176.848149][ T6045] XFS (loop2): Mounting V5 Filesystem [ 177.039705][ T6045] XFS (loop2): Ending clean mount [ 177.162848][ T3577] XFS (loop2): Unmounting Filesystem [ 178.101557][ T6088] loop3: detected capacity change from 0 to 128 [ 178.293702][ T6098] loop3: detected capacity change from 0 to 128 [ 178.321400][ T6099] loop0: detected capacity change from 0 to 512 [ 178.344577][ T6099] EXT4-fs: Ignoring removed bh option [ 178.350127][ T6099] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 178.402085][ T6099] EXT4-fs: error: could not find journal device path [ 178.433370][ T6051] loop1: detected capacity change from 0 to 65536 [ 178.444648][ T6105] I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.476206][ T6105] I/O error, dev loop2, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.495712][ T6110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.501868][ T6105] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 178.538101][ T6051] XFS (loop1): Mounting V5 Filesystem [ 178.543273][ T6105] I/O error, dev loop2, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.554653][ T6105] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 178.572113][ T6117] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.584723][ T6105] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 178.592655][ T6105] UDF-fs: Scanning with blocksize 512 failed [ 178.608104][ T6105] I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.617890][ T6105] I/O error, dev loop2, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.631340][ T6105] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 178.640944][ T6051] XFS (loop1): Ending clean mount [ 178.645255][ T6051] XFS (loop1): Quotacheck needed: Please wait. [ 178.652473][ T6105] I/O error, dev loop2, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.662151][ T6105] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 178.673434][ T6105] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 178.681288][ T6105] UDF-fs: Scanning with blocksize 1024 failed [ 178.698086][ T6105] I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.707983][ T6105] I/O error, dev loop2, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.731018][ T6051] XFS (loop1): Quotacheck: Done. [ 178.733217][ T6105] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 178.792290][ T3571] XFS (loop1): Unmounting Filesystem [ 178.802386][ T6105] I/O error, dev loop2, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.847023][ T6105] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 178.892567][ T6105] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 178.922342][ T6105] UDF-fs: Scanning with blocksize 2048 failed [ 178.938221][ T6105] I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.952022][ T6105] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 178.968847][ T6105] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 178.982140][ T6105] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 179.002313][ T6105] UDF-fs: Scanning with blocksize 4096 failed [ 179.020946][ T6105] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 180.734397][ T6151] loop2: detected capacity change from 0 to 32768 [ 180.837626][ T6151] XFS (loop2): Mounting V5 Filesystem [ 181.719226][ T6151] XFS (loop2): Ending clean mount [ 181.743850][ T6151] XFS (loop2): Quotacheck needed: Please wait. [ 181.791477][ T6151] XFS (loop2): Quotacheck: Done. [ 182.087538][ T3577] XFS (loop2): Unmounting Filesystem [ 182.450545][ T6200] syz-executor.0[6200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.450656][ T6200] syz-executor.0[6200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.497386][ T6172] loop1: detected capacity change from 0 to 32768 [ 182.568665][ T6172] XFS (loop1): Mounting V5 Filesystem [ 182.744205][ T6172] XFS (loop1): Ending clean mount [ 182.846902][ T3571] XFS (loop1): Unmounting Filesystem [ 182.906053][ T6193] loop3: detected capacity change from 0 to 32768 [ 183.001598][ T6193] XFS (loop3): Mounting V5 Filesystem [ 183.134610][ T6193] XFS (loop3): Ending clean mount [ 183.152709][ T6193] XFS (loop3): Quotacheck needed: Please wait. [ 183.211136][ T6193] XFS (loop3): Quotacheck: Done. [ 183.349765][ T3578] XFS (loop3): Unmounting Filesystem [ 184.943181][ T6256] syz-executor.1[6256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.943361][ T6256] syz-executor.1[6256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.375437][ T6274] blk_print_req_error: 2 callbacks suppressed [ 185.375455][ T6274] I/O error, dev loop4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.416290][ T6274] I/O error, dev loop4, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.433582][ T6274] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 185.448765][ T6274] I/O error, dev loop4, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.485414][ T6274] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 185.531701][ T6274] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 185.546391][ T6274] UDF-fs: Scanning with blocksize 512 failed [ 185.556593][ T6274] I/O error, dev loop4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.569953][ T6274] I/O error, dev loop4, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.589583][ T6274] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 185.618186][ T6274] I/O error, dev loop4, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.644230][ T6274] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 185.681239][ T6274] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 185.698694][ T6274] UDF-fs: Scanning with blocksize 1024 failed [ 185.705637][ T6274] I/O error, dev loop4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.720720][ T6274] I/O error, dev loop4, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.730524][ T6274] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 185.771034][ T6274] I/O error, dev loop4, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.810013][ T6274] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 185.829758][ T6274] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 185.864583][ T6274] UDF-fs: Scanning with blocksize 2048 failed [ 185.871381][ T6274] I/O error, dev loop4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.887099][ T6274] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 185.902631][ T6274] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 185.923247][ T3582] Bluetooth: hci0: command 0x0406 tx timeout [ 185.929327][ T3582] Bluetooth: hci2: command 0x0406 tx timeout [ 185.935434][ T3586] Bluetooth: hci4: command 0x0406 tx timeout [ 185.941751][ T6274] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 185.941769][ T6274] UDF-fs: Scanning with blocksize 4096 failed [ 185.941780][ T6274] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 185.943248][ T3585] Bluetooth: hci1: command 0x0406 tx timeout [ 185.949692][ T3579] Bluetooth: hci3: command 0x0406 tx timeout [ 186.088875][ T6272] loop1: detected capacity change from 0 to 32768 [ 186.156530][ T6272] XFS (loop1): Mounting V5 Filesystem [ 186.315918][ T6272] XFS (loop1): Ending clean mount [ 186.328205][ T6272] XFS (loop1): Quotacheck needed: Please wait. [ 186.380706][ T6272] XFS (loop1): Quotacheck: Done. [ 186.477913][ T3571] XFS (loop1): Unmounting Filesystem [ 186.699300][ T6323] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 188.181555][ T6346] loop0: detected capacity change from 0 to 32768 [ 188.239420][ T6346] XFS (loop0): Mounting V5 Filesystem [ 188.261199][ T6353] loop2: detected capacity change from 0 to 32768 [ 188.316783][ T6353] XFS (loop2): Mounting V5 Filesystem [ 188.342217][ T6346] XFS (loop0): Ending clean mount [ 188.350029][ T6346] XFS (loop0): Quotacheck needed: Please wait. [ 188.387415][ T6346] XFS (loop0): Quotacheck: Done. [ 188.429379][ T6353] XFS (loop2): Ending clean mount [ 188.441841][ T6353] XFS (loop2): Quotacheck needed: Please wait. [ 188.491896][ T6353] XFS (loop2): Quotacheck: Done. [ 188.501676][ T6346] syz-executor.0 (6346) used greatest stack depth: 20248 bytes left [ 188.526074][ T3581] XFS (loop0): Unmounting Filesystem [ 188.756757][ T3577] XFS (loop2): Unmounting Filesystem [ 189.082571][ T6398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.950655][ T6406] loop3: detected capacity change from 0 to 4096 [ 189.963367][ T6406] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 189.983922][ T6406] ntfs: (device loop3): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 190.013233][ T6406] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 190.034286][ T6406] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 190.048905][ T6406] ntfs: (device loop3): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 190.068415][ T6406] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 190.081530][ T6406] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 190.127551][ T6406] ntfs: volume version 3.1. [ 190.132708][ T6406] ntfs: (device loop3): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 190.151630][ T6406] ntfs: (device loop3): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 190.359188][ T6384] loop4: detected capacity change from 0 to 65536 [ 190.450041][ T6384] XFS (loop4): Mounting V5 Filesystem [ 190.493300][ T6384] XFS (loop4): Ending clean mount [ 190.510519][ T6384] XFS (loop4): Quotacheck needed: Please wait. [ 190.526775][ T6435] loop0: detected capacity change from 0 to 8 [ 190.575915][ T6384] XFS (loop4): Quotacheck: Done. [ 190.589091][ T6437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.691870][ T3570] XFS (loop4): Unmounting Filesystem [ 191.604437][ T6448] loop3: detected capacity change from 0 to 128 [ 191.644108][ T6448] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 191.717292][ T6448] UDF-fs: error (device loop3): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 191.755217][ T6445] loop1: detected capacity change from 0 to 4096 [ 191.800981][ T6417] loop2: detected capacity change from 0 to 32768 [ 191.841357][ T6445] ntfs: volume version 3.1. [ 191.854405][ T6450] loop0: detected capacity change from 0 to 4096 [ 191.861844][ T6450] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 191.915747][ T6417] XFS (loop2): Mounting V5 Filesystem [ 191.954393][ T6450] ntfs: volume version 3.1. [ 192.047545][ T6417] XFS (loop2): Ending clean mount [ 192.067856][ T6417] XFS (loop2): Quotacheck needed: Please wait. [ 192.116707][ T6417] XFS (loop2): Quotacheck: Done. [ 192.310610][ T3577] XFS (loop2): Unmounting Filesystem [ 192.587201][ T6456] loop3: detected capacity change from 0 to 32768 [ 192.684858][ T6456] XFS (loop3): Mounting V5 Filesystem [ 193.541130][ T6496] device pim6reg1 entered promiscuous mode [ 193.545979][ T6497] loop4: detected capacity change from 0 to 8 [ 193.618107][ T6456] XFS (loop3): Ending clean mount [ 193.630646][ T6456] XFS (loop3): Quotacheck needed: Please wait. [ 193.676148][ T6456] XFS (loop3): Quotacheck: Done. [ 194.012480][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.020781][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.666996][ T3578] XFS (loop3): Unmounting Filesystem [ 194.786128][ T6519] device syz_tun entered promiscuous mode [ 194.834680][ T6519] device macvlan2 entered promiscuous mode [ 194.883621][ T6519] device syz_tun left promiscuous mode [ 195.009513][ T6520] loop2: detected capacity change from 0 to 4096 [ 195.038952][ T6520] __ntfs_error: 8 callbacks suppressed [ 195.038970][ T6520] ntfs: (device loop2): ntfs_external_attr_find(): Base inode 0x1 contains corrupt attribute list attribute. Unmount and run chkdsk. [ 195.123127][ T6520] ntfs: (device loop2): ntfs_read_locked_inode(): Failed to lookup $DATA attribute. [ 195.132689][ T6520] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 195.145881][ T6520] ntfs: (device loop2): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 195.192559][ T6520] ntfs: (device loop2): ntfs_read_locked_inode(): $DATA attribute is missing. [ 195.230636][ T6520] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 195.284489][ T6520] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 195.520489][ T6520] ntfs: volume version 3.1. [ 195.707043][ T6520] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 195.844396][ T6520] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0x5, attribute type 0xa0, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 195.905267][ T6520] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 196.007221][ T6542] device pim6reg1 entered promiscuous mode [ 196.532886][ T6535] loop3: detected capacity change from 0 to 32768 [ 196.616502][ T6535] XFS (loop3): Mounting V5 Filesystem [ 197.151657][ T6535] XFS (loop3): Ending clean mount [ 197.293329][ T6535] XFS (loop3): Quotacheck needed: Please wait. [ 197.369264][ T6535] XFS (loop3): Quotacheck: Done. [ 197.539959][ T3578] XFS (loop3): Unmounting Filesystem [ 197.547041][ T6540] loop0: detected capacity change from 0 to 32768 [ 197.658770][ T6540] XFS (loop0): Mounting V5 Filesystem [ 198.325574][ T6540] XFS (loop0): Ending clean mount [ 198.368201][ T6540] XFS (loop0): Quotacheck needed: Please wait. [ 198.464671][ T6540] XFS (loop0): Quotacheck: Done. [ 198.703872][ T3581] XFS (loop0): Unmounting Filesystem [ 201.367819][ T6650] loop1: detected capacity change from 0 to 512 [ 201.380232][ T6650] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 201.393513][ T6650] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 201.521280][ T6650] EXT4-fs (loop1): 1 orphan inode deleted [ 201.527443][ T6650] EXT4-fs (loop1): 1 truncate cleaned up [ 201.534286][ T6650] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 202.121975][ T3571] EXT4-fs (loop1): unmounting filesystem. [ 204.009328][ T6703] loop2: detected capacity change from 0 to 1024 [ 204.128138][ T6703] EXT4-fs (loop2): INFO: recovery required on readonly filesystem [ 204.142849][ T6703] EXT4-fs (loop2): write access will be enabled during recovery [ 204.160294][ T6703] EXT4-fs (loop2): barriers disabled [ 204.185229][ T6703] JBD2: no valid journal superblock found [ 204.196486][ T6703] EXT4-fs (loop2): error loading journal [ 204.285162][ T6708] loop3: detected capacity change from 0 to 164 [ 205.842794][ T6744] loop3: detected capacity change from 0 to 128 [ 205.869500][ T6744] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 205.910017][ T6744] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 206.092259][ T6754] device syzkaller0 entered promiscuous mode [ 206.516611][ T6724] loop2: detected capacity change from 0 to 32768 [ 206.547600][ T6724] XFS (loop2): Mounting V5 Filesystem [ 206.637864][ T6751] loop0: detected capacity change from 0 to 32768 [ 206.671371][ T6751] XFS (loop0): Mounting V5 Filesystem [ 206.701746][ T6724] XFS (loop2): Starting recovery (logdev: internal) [ 206.731146][ T6724] XFS (loop2): Ending recovery (logdev: internal) [ 206.736936][ T6724] XFS (loop2): Quotacheck needed: Please wait. [ 206.826055][ T6724] XFS (loop2): Quotacheck: Done. [ 206.881937][ T3577] XFS (loop2): Unmounting Filesystem [ 206.910846][ T6751] XFS (loop0): Ending clean mount [ 207.110845][ T3581] XFS (loop0): Unmounting Filesystem [ 207.157627][ T6794] loop3: detected capacity change from 0 to 4096 [ 207.166140][ T6794] __ntfs_warning: 6 callbacks suppressed [ 207.166155][ T6794] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 207.194570][ T6794] ntfs: (device loop3): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 207.954051][ T6794] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 208.028256][ T6794] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 208.090459][ T6794] ntfs: (device loop3): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 208.133249][ T6794] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 208.189607][ T6794] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 208.227958][ T6794] ntfs: volume version 3.1. [ 208.244884][ T6794] ntfs: (device loop3): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 208.292137][ T6794] ntfs: (device loop3): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 209.267679][ T6799] loop1: detected capacity change from 0 to 32768 [ 209.327609][ T6823] loop0: detected capacity change from 0 to 8 [ 209.399181][ T6828] loop4: detected capacity change from 0 to 512 [ 209.431613][ T6799] XFS (loop1): Mounting V5 Filesystem [ 209.461266][ T6828] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 209.506416][ T6828] ext4 filesystem being mounted at /root/syzkaller-testdir2663987588/syzkaller.pAxkeG/236/file0 supports timestamps until 2038 (0x7fffffff) [ 209.551730][ T6799] XFS (loop1): Ending clean mount [ 209.567673][ T6799] XFS (loop1): Quotacheck needed: Please wait. [ 209.611134][ T6799] XFS (loop1): Quotacheck: Done. [ 210.427711][ T26] audit: type=1326 audit(1851783191.556:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6812 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3a73a7cee9 code=0x0 [ 210.499722][ T6842] overlayfs: failed to resolve './file0': -2 [ 210.881969][ T3570] EXT4-fs (loop4): unmounting filesystem. [ 211.799949][ T6862] loop3: detected capacity change from 0 to 8 [ 211.850774][ T3571] XFS (loop1): Unmounting Filesystem [ 211.933365][ T936] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 212.413977][ T26] audit: type=1326 audit(1851783193.536:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6870 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3ad07cee9 code=0x0 [ 213.278512][ T936] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 213.354608][ T936] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 213.516825][ T936] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 213.723396][ T936] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 213.745010][ T936] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 213.785209][ T936] usb 1-1: Product: syz [ 213.804095][ T936] usb 1-1: Manufacturer: syz [ 213.874618][ T936] usb 1-1: SerialNumber: syz [ 214.617611][ T936] usb 1-1: config 0 descriptor?? [ 214.887851][ T936] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 214.963552][ T936] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 214.999372][ T936] usb 1-1: USB disconnect, device number 3 [ 215.010251][ T26] audit: type=1326 audit(1851783196.136:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6888 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3ad07cee9 code=0x0 [ 215.057785][ T936] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 215.286576][ T6914] loop3: detected capacity change from 0 to 8 [ 215.346819][ T6908] loop4: detected capacity change from 0 to 4096 [ 215.393185][ T6908] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 215.448360][ T6917] loop0: detected capacity change from 0 to 512 [ 215.471148][ T6908] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 215.494219][ T6917] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 215.582216][ T6908] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 215.640257][ T6917] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #17: comm syz-executor.0: iget: bad i_size value: -6917529027641081756 [ 215.673161][ T6908] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 216.112579][ T6917] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 216.113077][ T6908] ntfs: (device loop4): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 216.143769][ T6917] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 216.153123][ T6908] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 216.153187][ T6908] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 216.188999][ T6908] ntfs: volume version 3.1. [ 216.198469][ T6908] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 216.432284][ T3581] EXT4-fs (loop0): unmounting filesystem. [ 216.676646][ T6941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.541237][ T6950] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 217.572062][ T6950] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.580646][ T6950] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.628856][ T6950] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.637207][ T6950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.645669][ T6950] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.652810][ T6950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.675879][ T6950] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 217.808218][ T6955] loop1: detected capacity change from 0 to 4096 [ 217.843556][ T6955] __ntfs_warning: 1 callbacks suppressed [ 217.843574][ T6955] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 217.973162][ T6955] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 217.996904][ T6955] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 218.095846][ T6955] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 218.234621][ T6955] ntfs: (device loop1): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 218.367234][ T6955] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 218.584365][ T6955] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 218.692878][ T6973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.695943][ T6955] ntfs: volume version 3.1. [ 218.754598][ T6955] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 218.823636][ T6955] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 218.850612][ T6978] team0: Device geneve0 is up. Set it down before adding it as a team port [ 220.018888][ T7011] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.136895][ T3587] Bluetooth: hci0: unexpected event for opcode 0x2011 [ 220.150046][ T7014] loop4: detected capacity change from 0 to 128 [ 220.257969][ T7018] device veth1_macvtap left promiscuous mode [ 220.285198][ T7018] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 222.007786][ T7057] loop0: detected capacity change from 0 to 8 [ 222.218227][ T7022] loop4: detected capacity change from 0 to 32768 [ 222.240080][ T7062] netlink: 4100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.298611][ T7022] XFS (loop4): Mounting V5 Filesystem [ 222.372305][ T7022] XFS (loop4): Ending clean mount [ 222.404418][ T7022] XFS (loop4): Quotacheck needed: Please wait. [ 222.486716][ T7022] XFS (loop4): Quotacheck: Done. [ 222.569315][ T3570] XFS (loop4): Unmounting Filesystem [ 222.589300][ T7045] loop1: detected capacity change from 0 to 32768 [ 222.688535][ T7045] XFS (loop1): Mounting V5 Filesystem [ 222.802751][ T7045] XFS (loop1): Ending clean mount [ 222.823444][ T7045] XFS (loop1): Quotacheck needed: Please wait. [ 222.902764][ T7045] XFS (loop1): Quotacheck: Done. [ 223.878198][ T3571] XFS (loop1): Unmounting Filesystem [ 224.104843][ T7102] sctp: failed to load transform for md5: -2 [ 224.112871][ T7114] loop2: detected capacity change from 0 to 8 [ 224.168530][ T3587] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 224.184153][ T3587] Bluetooth: hci0: Injecting HCI hardware error event [ 224.219494][ T3579] Bluetooth: hci0: hardware error 0x00 [ 224.874143][ T26] audit: type=1326 audit(1851783206.006:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7108 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6773a7cee9 code=0x0 [ 225.208449][ T7134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.241191][ T7134] tipc: Started in network mode [ 225.252537][ T7134] tipc: Node identity 6, cluster identity 4711 [ 225.273682][ T7134] tipc: Node number set to 6 [ 225.727429][ T7119] loop0: detected capacity change from 0 to 32768 [ 225.787723][ T7119] XFS (loop0): Mounting V5 Filesystem [ 225.927611][ T7119] XFS (loop0): Ending clean mount [ 225.977273][ T7119] XFS (loop0): Quotacheck needed: Please wait. [ 226.404395][ T3579] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 226.436587][ T7119] XFS (loop0): Quotacheck: Done. [ 226.825344][ T7230] netlink: 4100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.214921][ T7248] device veth0 entered promiscuous mode [ 227.229550][ T7248] device macsec1 entered promiscuous mode [ 227.249831][ T7248] device veth0 left promiscuous mode [ 227.359937][ T3581] XFS (loop0): Unmounting Filesystem [ 228.121071][ T26] audit: type=1326 audit(1851783209.246:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7263 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6773a7cee9 code=0x0 [ 229.474109][ T7303] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.498255][ T7308] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 229.528712][ T7294] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 229.563986][ T7294] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 231.612810][ T26] audit: type=1326 audit(1851783212.736:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 231.678911][ T26] audit: type=1326 audit(1851783212.736:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 231.741507][ T26] audit: type=1326 audit(1851783212.736:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 231.809597][ T26] audit: type=1326 audit(1851783212.736:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 231.862152][ T7334] loop3: detected capacity change from 0 to 8 [ 231.867266][ T26] audit: type=1326 audit(1851783212.736:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 231.936406][ T26] audit: type=1326 audit(1851783212.736:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 231.990198][ T7336] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 232.009544][ T26] audit: type=1326 audit(1851783212.736:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 232.105895][ T26] audit: type=1326 audit(1851783212.736:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 232.129959][ T26] audit: type=1326 audit(1851783212.736:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a73a7cee9 code=0x7ffc0000 [ 232.917202][ T26] audit: type=1804 audit(1851783214.036:44): pid=7349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir399942705/syzkaller.ent6LO/207/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 234.319178][ T3579] Bluetooth: hci1: unexpected event for opcode 0x2011 [ 238.323149][ T3579] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 238.331761][ T3579] Bluetooth: hci1: Injecting HCI hardware error event [ 238.341088][ T3587] Bluetooth: hci1: hardware error 0x00 [ 240.403179][ T3587] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 255.457036][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.463412][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.833722][ T3579] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 264.848103][ T3579] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 264.857004][ T3579] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 264.869035][ T3579] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 264.877584][ T3579] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 264.885775][ T3579] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 264.963492][ T3579] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 264.978711][ T3579] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 264.986797][ T3579] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 264.999190][ T3579] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 265.010091][ T3579] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 265.017410][ T3579] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 265.274614][ T3587] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 265.284618][ T3587] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 265.304481][ T3587] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 265.313507][ T3587] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 265.321064][ T3587] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 265.328589][ T3587] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 265.441703][ T3587] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 265.451820][ T3587] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 265.463245][ T3587] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 265.471000][ T3587] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 265.478767][ T3587] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 265.486171][ T3587] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 265.965349][ T3579] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 265.980224][ T3579] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 265.988035][ T3579] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 266.002817][ T3579] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 266.010468][ T3579] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 266.021144][ T3579] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 266.963231][ T3587] Bluetooth: hci5: command tx timeout [ 267.043300][ T3587] Bluetooth: hci6: command tx timeout [ 267.363101][ T3587] Bluetooth: hci7: command tx timeout [ 267.524034][ T3587] Bluetooth: hci8: command tx timeout [ 268.083226][ T3587] Bluetooth: hci9: command tx timeout [ 269.043189][ T3587] Bluetooth: hci5: command tx timeout [ 269.123211][ T3587] Bluetooth: hci6: command tx timeout [ 269.443069][ T3587] Bluetooth: hci7: command tx timeout [ 269.603170][ T3587] Bluetooth: hci8: command tx timeout [ 270.163285][ T3587] Bluetooth: hci9: command tx timeout [ 271.123143][ T3587] Bluetooth: hci5: command tx timeout [ 271.203252][ T3587] Bluetooth: hci6: command tx timeout [ 271.523037][ T3587] Bluetooth: hci7: command tx timeout [ 271.683095][ T3587] Bluetooth: hci8: command tx timeout [ 272.243221][ T3587] Bluetooth: hci9: command tx timeout [ 273.203454][ T3587] Bluetooth: hci5: command tx timeout [ 273.283191][ T3586] Bluetooth: hci6: command tx timeout [ 273.603316][ T3587] Bluetooth: hci7: command tx timeout [ 273.763094][ T3586] Bluetooth: hci8: command tx timeout [ 274.323097][ T3586] Bluetooth: hci9: command tx timeout [ 316.894466][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.900819][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 330.279142][ T3587] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 330.288609][ T3587] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 330.296633][ T3587] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 330.307906][ T3587] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 330.316385][ T3587] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 330.333171][ T3587] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 330.427810][ T3586] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 330.437716][ T3586] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 330.445620][ T3586] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 330.458117][ T3586] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 330.465803][ T3586] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 330.478494][ T3586] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 330.603625][ T3586] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 330.613652][ T3586] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 330.621650][ T3586] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 330.629500][ T3586] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 330.640001][ T3586] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 330.648358][ T3586] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 330.840365][ T3579] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 330.850190][ T3579] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 330.861214][ T3579] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 330.869695][ T3579] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 330.877349][ T3579] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 330.887399][ T3579] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 331.004795][ T3586] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 331.019507][ T3586] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 331.027396][ T3586] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 331.035977][ T3586] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 331.043987][ T3586] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 331.051293][ T3586] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 332.403184][ T3586] Bluetooth: hci10: command tx timeout [ 332.563150][ T3586] Bluetooth: hci11: command tx timeout [ 332.723208][ T3586] Bluetooth: hci12: command tx timeout [ 332.963146][ T3586] Bluetooth: hci13: command tx timeout [ 333.123101][ T3586] Bluetooth: hci14: command tx timeout [ 334.483087][ T3586] Bluetooth: hci10: command tx timeout [ 334.643187][ T3586] Bluetooth: hci11: command tx timeout [ 334.803284][ T3586] Bluetooth: hci12: command tx timeout [ 335.043058][ T3586] Bluetooth: hci13: command tx timeout [ 335.203030][ T3586] Bluetooth: hci14: command tx timeout [ 336.563086][ T3586] Bluetooth: hci10: command tx timeout [ 336.723051][ T3586] Bluetooth: hci11: command tx timeout [ 336.883125][ T3586] Bluetooth: hci12: command tx timeout [ 337.123187][ T3586] Bluetooth: hci13: command tx timeout [ 337.283169][ T3586] Bluetooth: hci14: command tx timeout [ 338.653127][ T3586] Bluetooth: hci10: command tx timeout [ 338.803162][ T3587] Bluetooth: hci11: command tx timeout [ 338.963750][ T3586] Bluetooth: hci12: command tx timeout [ 339.203018][ T3587] Bluetooth: hci13: command tx timeout [ 339.363083][ T3586] Bluetooth: hci14: command tx timeout [ 378.325173][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.331620][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 386.643777][ T27] INFO: task syz-executor.1:7376 blocked for more than 143 seconds. [ 386.651809][ T27] Not tainted 6.1.92-syzkaller #0 [ 386.658140][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 386.666883][ T27] task:syz-executor.1 state:D stack:27320 pid:7376 ppid:3571 flags:0x00004006 [ 386.676192][ T27] Call Trace: [ 386.679483][ T27] [ 386.682420][ T27] __schedule+0x142d/0x4550 2028/09/05 16:16:07 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 386.689766][ T27] ? __mutex_lock+0x6b4/0xd80 [ 386.694500][ T27] ? __sched_text_start+0x8/0x8 [ 386.722352][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 386.728020][ T27] ? do_raw_spin_unlock+0x137/0x8a0 [ 386.746443][ T27] schedule+0xbf/0x180 [ 386.750566][ T27] schedule_preempt_disabled+0xf/0x20 [ 386.772992][ T27] __mutex_lock+0x6b9/0xd80 [ 386.777615][ T27] ? __mutex_lock+0x53c/0xd80 [ 386.782297][ T27] ? rtnetlink_rcv_msg+0x7c1/0xff0 [ 386.803137][ T27] ? mutex_lock_nested+0x10/0x10 [ 386.808128][ T27] ? rtnetlink_rcv_msg+0x1f9/0xff0 [ 386.822934][ T27] rtnetlink_rcv_msg+0x7c1/0xff0 [ 386.827908][ T27] ? rtnetlink_bind+0x80/0x80 [ 386.832598][ T27] ? __local_bh_enable_ip+0x164/0x1f0 [ 386.853018][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 386.858166][ T27] ? _local_bh_enable+0xa0/0xa0 [ 386.872959][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 386.878109][ T27] ? __dev_queue_xmit+0x1790/0x3cf0 [ 386.886709][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 386.891847][ T27] ? netdev_core_pick_tx+0x320/0x320 [ 386.897198][ T27] ? ref_tracker_free+0x638/0x7d0 [ 386.902234][ T27] ? memcpy+0x3c/0x60 [ 386.914129][ T27] ? refcount_inc+0x80/0x80 [ 386.918658][ T27] ? __copy_skb_header+0x47b/0x600 [ 386.923984][ T27] netlink_rcv_skb+0x1cd/0x410 [ 386.928784][ T27] ? rtnetlink_bind+0x80/0x80 [ 386.933531][ T27] ? netlink_ack+0x1290/0x1290 [ 386.938323][ T27] ? __netlink_deliver_tap+0x73e/0x770 [ 386.943855][ T27] ? netlink_deliver_tap+0x2e/0x1b0 [ 386.949083][ T27] netlink_unicast+0x7d8/0x970 [ 386.955072][ T27] ? netlink_detachskb+0x90/0x90 [ 386.960039][ T27] ? __virt_addr_valid+0x44a/0x520 [ 386.965330][ T27] ? __phys_addr_symbol+0x2b/0x70 [ 386.970367][ T27] ? __check_object_size+0x4dd/0xa30 [ 386.975712][ T27] ? bpf_lsm_netlink_send+0x5/0x10 [ 386.980850][ T27] netlink_sendmsg+0xa26/0xd60 [ 386.985741][ T27] ? netlink_getsockopt+0x580/0x580 [ 386.990962][ T27] ? aa_sock_msg_perm+0x91/0x150 [ 386.995980][ T27] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 387.001286][ T27] ? security_socket_sendmsg+0x7d/0xa0 [ 387.006785][ T27] ? netlink_getsockopt+0x580/0x580 [ 387.011991][ T27] ____sys_sendmsg+0x5a5/0x8f0 [ 387.018075][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 387.024474][ T27] __sys_sendmsg+0x2a9/0x390 [ 387.029092][ T27] ? ____sys_sendmsg+0x8f0/0x8f0 [ 387.034086][ T27] ? rcu_is_watching+0x11/0xb0 [ 387.038872][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 387.063050][ T27] ? syscall_enter_from_user_mode+0x2e/0x230 [ 387.069586][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 387.082959][ T27] ? syscall_enter_from_user_mode+0x2e/0x230 [ 387.088974][ T27] do_syscall_64+0x3b/0xb0 [ 387.112934][ T27] ? clear_bhb_loop+0x45/0xa0 [ 387.117647][ T27] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 387.134246][ T27] RIP: 0033:0x7fb3ad07cee9 [ 387.138686][ T27] RSP: 002b:00007fb3adda90c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 387.162932][ T27] RAX: ffffffffffffffda RBX: 00007fb3ad1b4050 RCX: 00007fb3ad07cee9 [ 387.170925][ T27] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 387.178968][ T27] RBP: 00007fb3ad0da6fe R08: 0000000000000000 R09: 0000000000000000 [ 387.186976][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 387.202942][ T27] R13: 000000000000006e R14: 00007fb3ad1b4050 R15: 00007ffe0d63b028 [ 387.210950][ T27] [ 387.234268][ T27] INFO: task syz-executor.1:7377 blocked for more than 143 seconds. [ 387.242262][ T27] Not tainted 6.1.92-syzkaller #0 [ 387.263014][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 387.271697][ T27] task:syz-executor.1 state:D stack:27568 pid:7377 ppid:3571 flags:0x00004006 [ 387.280975][ T27] Call Trace: [