last executing test programs: 6.51894147s ago: executing program 2 (id=10692): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) kexec_load(0x0, 0x0, 0x0, 0x0) 5.921410503s ago: executing program 4 (id=10695): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/15, 0x3}, {&(0x7f0000000180)=""/172, 0x2000022c}], 0x2) 5.726584217s ago: executing program 1 (id=10696): r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_cmd={0x34}}) 5.54727512s ago: executing program 2 (id=10697): r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8502, 0x0) write$sndseq(r0, &(0x7f00000005c0)=[{0x6, 0x0, 0x0, 0x0, @time={0x0, 0x7}, {0x4}, {}, @raw8={"fefa815b67f4f2b29b513dbd"}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x80}}, {0x4, 0x0, 0x0, 0x0, @time, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time={0x8, 0xffff}}], 0x70) 5.204916227s ago: executing program 3 (id=10699): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_delrule={0x24, 0x18, 0x301, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x1}]}, 0x24}}, 0x0) 5.158270986s ago: executing program 4 (id=10700): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 4.719874369s ago: executing program 2 (id=10701): syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000002900)='./file0\x00', &(0x7f0000002940), 0x0, &(0x7f0000002980)={'trans=tcp,', {}, 0x64}) 4.581770674s ago: executing program 0 (id=10702): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000011c0)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0xb}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 4.500303638s ago: executing program 1 (id=10703): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) 4.345994231s ago: executing program 4 (id=10704): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @multicast2}}) 4.206783001s ago: executing program 3 (id=10705): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100697036746e6c000014000280050009002900000008000100", @ANYRES32, @ANYBLOB="08000400"], 0x4c}, 0x9}, 0x0) 4.012451093s ago: executing program 2 (id=10706): syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8, &(0x7f0000000740)={[{@type={'type', 0x3d, "d0a8c62b"}}, {@dir_umask={'dir_umask', 0x3d, 0x6}}, {@uid}, {@umask={'umask', 0x3d, 0xfffffffffffffffc}}, {@dir_umask={'dir_umask', 0x3d, 0x800}}, {@codepage={'codepage', 0x3d, 'cp862'}}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@dir_umask}]}, 0x1, 0x301, &(0x7f0000000300)="$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") chroot(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 3.785560095s ago: executing program 1 (id=10707): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 3.676632323s ago: executing program 0 (id=10708): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 3.578793593s ago: executing program 4 (id=10709): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="d8000000180081054e81f783db4cb9040a1db00006007c09e8fc55a10a0015000600142603600e1208000600000004010c00040008000c4004000000035c0461c1d67f6f94007134cf6efb8000a007a290557f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/216, 0xd8}], 0x1}, 0x0) 3.50350122s ago: executing program 3 (id=10710): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0xa, &(0x7f0000002c00)=""/176, &(0x7f0000002cc0)=0xb0) 3.068554554s ago: executing program 2 (id=10711): r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46d32345653600648d04000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a3200040016000b000a0000000000e000e018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 3.016894431s ago: executing program 1 (id=10712): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@dax_never}, {@dioread_nolock}, {@barrier}, {@test_dummy_encryption}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x47c, &(0x7f0000000b00)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000000)='.\x00', 0x61, &(0x7f00000001c0)=ANY=[], 0x1, 0x0, &(0x7f0000000000)) 2.829062229s ago: executing program 0 (id=10713): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x60}}, 0x0) 2.787134168s ago: executing program 3 (id=10714): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x60}}, 0x0) 2.667597962s ago: executing program 4 (id=10715): unlink(0x0) stat64(&(0x7f0000000000)='./file1\x00', 0x0) 2.289283006s ago: executing program 2 (id=10716): r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, 'BBBB'}) 2.154107729s ago: executing program 0 (id=10717): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000002060704db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000000000050001000600000024000780080008400000137906000440fffff000060005400700000008000640d8"], 0x6c}}, 0x0) 2.1063393s ago: executing program 4 (id=10718): syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a000000090581030002000000090400e000020d00000904010102020d00000905820200"], 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 1.974752782s ago: executing program 3 (id=10719): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000001bc0)=@s={0x5, @generic}) 1.688162196s ago: executing program 1 (id=10720): r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0xdec8, 0x100}) 1.151542898s ago: executing program 0 (id=10721): r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$yama_ptrace_scope(r0, &(0x7f0000000040)='1\x00', 0x2) 1.026580873s ago: executing program 3 (id=10722): r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x20, '\x00', @p_u32=0x0}}) 442.596358ms ago: executing program 1 (id=10723): syz_mount_image$minix(&(0x7f00000001c0), &(0x7f0000000040)='./file2\x00', 0x1200808, &(0x7f0000000880)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16, @ANYRES64, @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x1, 0x1e5, &(0x7f0000000400)="$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") lstat(&(0x7f0000000040)='./file2\x00', 0x0) 0s ago: executing program 0 (id=10724): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x403c5404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) kernel console output (not intermixed with test programs): on prog (id 593) dev N/A, expect packet loss! [ 2309.260820][T24116] loop1: detected capacity change from 0 to 512 [ 2309.285211][T24115] loop2: detected capacity change from 0 to 512 [ 2309.344245][T24116] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 2309.533015][T24116] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.8777: bg 0: block 64: padding at end of block bitmap is not set [ 2309.582682][T24116] Quota error (device loop1): write_blk: dquota write failed [ 2309.591229][T24116] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 2309.601860][T24116] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.8777: Failed to acquire dquot type 0 [ 2309.627914][T24116] EXT4-fs (loop1): 1 truncate cleaned up [ 2309.635909][T24116] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2309.661163][T24120] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 2309.749997][T24120] infiniband {yz2: RDMA CMA: cma_listen_on_dev, error -98 [ 2309.864520][T24115] Quota error (device loop2): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 2309.876139][T24115] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 2309.886752][T24115] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.8774: Failed to acquire dquot type 1 [ 2309.996001][T17877] Bluetooth: hci2: unexpected subevent 0x01 length: 78 > 18 [ 2309.997455][T24116] Quota error (device loop1): write_blk: dquota write failed [ 2310.024428][T24116] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 2310.039463][T24116] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.8777: Failed to acquire dquot type 0 [ 2310.147149][T24115] EXT4-fs (loop2): 1 truncate cleaned up [ 2310.155989][T24115] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2310.169424][T24115] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2310.496513][T24115] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2310.671452][ T5205] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2311.519792][T24139] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8786'. [ 2312.793038][T24155] CIFS mount error: No usable UNC path provided in device string! [ 2312.793038][T24155] [ 2312.803767][T24155] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 2313.374081][T24157] loop1: detected capacity change from 0 to 2048 [ 2313.432598][T24157] EXT4-fs (loop1): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 2313.517740][T24157] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2313.700781][T24157] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 2313.762582][T24157] EXT4-fs (loop1): Remounting filesystem read-only [ 2314.243600][ T5205] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2314.981619][T24180] bond0: (slave netdevsim0): Error: Device can not be enslaved while up [ 2317.778590][T24192] loop4: detected capacity change from 0 to 4096 [ 2317.815656][T24192] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 2317.957219][T24192] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 2318.032203][T24192] ntfs3: loop4: Failed to load $Extend (-22). [ 2318.038844][T24192] ntfs3: loop4: Failed to initialize $Extend. [ 2318.901964][T24214] IPv6: sit1: Disabled Multicast RS [ 2320.419269][T24232] netlink: 60 bytes leftover after parsing attributes in process `syz.1.8830'. [ 2320.429357][T24232] netlink: 60 bytes leftover after parsing attributes in process `syz.1.8830'. [ 2321.845690][T24249] IPv6: sit1: Disabled Multicast RS [ 2322.036133][T24252] loop1: detected capacity change from 0 to 256 [ 2322.553318][T24257] QAT: failed to copy from user. [ 2323.384722][T24268] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8845'. [ 2323.882695][T24273] loop0: detected capacity change from 0 to 1024 [ 2323.969476][T24275] xt_hashlimit: size too large, truncated to 1048576 [ 2323.976599][T24275] xt_hashlimit: overflow, try lower: 0/0 [ 2324.144377][T24273] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2324.611150][T14605] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2324.657389][T24284] ERROR: device name not specified. [ 2325.206730][T24291] trusted_key: encrypted_key: master key parameter '' is invalid [ 2326.840978][T24304] xt_CT: No such helper "pptp" [ 2329.017621][T24334] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8876'. [ 2329.028574][T24334] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8876'. [ 2329.099916][T13630] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 2329.342510][T13630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 2329.352916][T13630] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 2329.363329][T13630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2329.373796][T13630] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 2329.468799][T13630] usb 1-1: New USB device found, idVendor=0451, idProduct=3410, bcdDevice=ef.1e [ 2329.478605][T13630] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2329.487330][T13630] usb 1-1: Product: syz [ 2329.491805][T13630] usb 1-1: Manufacturer: syz [ 2329.498704][T13630] usb 1-1: SerialNumber: syz [ 2329.545861][T13630] usb 1-1: config 0 descriptor?? [ 2329.613091][T13630] ti_usb_3410_5052 1-1:0.0: TI USB 3410 1 port adapter converter detected [ 2329.668113][T13630] usb 1-1: TI USB 3410 1 port adapter converter now attached to ttyUSB0 [ 2329.960274][ T10] usb 1-1: USB disconnect, device number 33 [ 2330.049072][ T10] ti_usb_3410_5052_1 ttyUSB0: TI USB 3410 1 port adapter converter now disconnected from ttyUSB0 [ 2330.064118][ T10] ti_usb_3410_5052 1-1:0.0: device disconnected [ 2330.884604][T24347] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8882'. [ 2331.285146][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 2331.292177][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 2331.864800][T24356] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2332.777686][T24367] netlink: 'syz.1.8892': attribute type 1 has an invalid length. [ 2333.301451][T24372] dns_resolver: Unsupported content type (98) [ 2333.472857][T24375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8896'. [ 2335.400548][T24398] Zero length message leads to an empty skb [ 2335.557941][T24401] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8909'. [ 2336.131736][T24405] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8911'. [ 2337.109440][T24416] xt_bpf: check failed: parse error [ 2337.246003][ T10] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 2337.509919][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2337.523495][ T10] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2337.534837][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2337.612587][ T10] usb 2-1: config 0 descriptor?? [ 2337.660083][ T10] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 2337.978919][T13630] usb 2-1: USB disconnect, device number 70 [ 2338.309442][T24427] loop0: detected capacity change from 0 to 128 [ 2338.838759][T14605] sysv_free_block: flc_count > flc_size [ 2338.844691][T14605] sysv_free_block: flc_count > flc_size [ 2338.850785][T14605] sysv_free_block: flc_count > flc_size [ 2338.856556][T14605] sysv_free_block: flc_count > flc_size [ 2338.863361][T14605] sysv_free_block: flc_count > flc_size [ 2338.869142][T14605] sysv_free_block: flc_count > flc_size [ 2338.875127][T14605] sysv_free_block: flc_count > flc_size [ 2338.883665][T14605] sysv_free_block: flc_count > flc_size [ 2338.889958][T14605] sysv_free_block: flc_count > flc_size [ 2338.895892][T14605] sysv_free_block: flc_count > flc_size [ 2338.966873][T14605] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 2339.525717][T14606] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 2339.536039][T14606] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 2339.551087][T14606] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 2339.577752][T14606] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 2339.596332][T14606] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 2339.612469][T14606] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 2340.299535][T24445] loop1: detected capacity change from 0 to 16 [ 2340.356842][T24445] erofs: (device loop1): mounted with root inode @ nid 36. [ 2340.397586][T24447] loop2: detected capacity change from 0 to 512 [ 2340.948754][T24447] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2340.962939][T24447] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2341.040786][T24456] loop0: detected capacity change from 0 to 64 [ 2341.179938][T24447] EXT4-fs error (device loop2): ext4_empty_dir:3094: inode #12: block 32: comm syz.2.8927: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1 [ 2341.275621][T24447] EXT4-fs warning (device loop2): ext4_empty_dir:3096: inode #12: comm syz.2.8927: directory missing '.' [ 2341.900848][T14606] Bluetooth: hci6: command tx timeout [ 2341.935939][T23629] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2342.240236][T23794] cxacru 5-1:0.0: firmware (cxacru-fw.bin) unavailable (system misconfigured?) [ 2343.254486][T24437] chnl_net:caif_netlink_parms(): no params data found [ 2343.859379][T24478] loop2: detected capacity change from 0 to 8 [ 2344.108022][T14606] Bluetooth: hci6: command tx timeout [ 2345.813703][T24437] bridge0: port 1(bridge_slave_0) entered blocking state [ 2345.822429][T24437] bridge0: port 1(bridge_slave_0) entered disabled state [ 2345.830733][T24437] bridge_slave_0: entered allmulticast mode [ 2345.840853][T24437] bridge_slave_0: entered promiscuous mode [ 2346.033273][T24437] bridge0: port 2(bridge_slave_1) entered blocking state [ 2346.041297][T24437] bridge0: port 2(bridge_slave_1) entered disabled state [ 2346.049729][T24437] bridge_slave_1: entered allmulticast mode [ 2346.095305][T24437] bridge_slave_1: entered promiscuous mode [ 2346.332428][T14606] Bluetooth: hci6: command tx timeout [ 2346.541655][T24437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2346.650396][T24437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2346.702082][T24504] loop1: detected capacity change from 0 to 256 [ 2346.742420][T24504] exfat: Deprecated parameter 'namecase' [ 2347.046497][T24504] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x1380c30a, utbl_chksum : 0xe619d30d) [ 2347.067093][T24437] team0: Port device team_slave_0 added [ 2347.117917][T24437] team0: Port device team_slave_1 added [ 2347.621674][T24437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2347.629822][T24437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2347.656492][T24437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2347.874723][T24437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2347.882881][T24437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2347.911866][T24437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2348.552003][T14606] Bluetooth: hci6: command tx timeout [ 2348.669147][ T3599] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2348.956685][T24437] hsr_slave_0: entered promiscuous mode [ 2349.028959][T24437] hsr_slave_1: entered promiscuous mode [ 2349.079666][T24437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2349.087506][T24437] Cannot create hsr debugfs directory [ 2349.226537][ T3599] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2349.679875][ T3599] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2350.010982][ T3599] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2350.820211][ T3599] bridge_slave_1: left allmulticast mode [ 2350.826703][ T3599] bridge_slave_1: left promiscuous mode [ 2350.833866][ T3599] bridge0: port 2(bridge_slave_1) entered disabled state [ 2350.859851][T24535] netlink: 'syz.1.8965': attribute type 1 has an invalid length. [ 2350.868231][T24535] netlink: 'syz.1.8965': attribute type 2 has an invalid length. [ 2350.876472][T24535] netlink: 44 bytes leftover after parsing attributes in process `syz.1.8965'. [ 2350.947336][ T3599] bridge_slave_0: left allmulticast mode [ 2350.967078][ T3599] bridge_slave_0: left promiscuous mode [ 2350.974104][ T3599] bridge0: port 1(bridge_slave_0) entered disabled state [ 2353.064166][ T3599] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2353.133567][ T3599] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2353.217323][ T29] audit: type=1326 audit(1725912707.901:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24555 comm="syz.0.8975" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x0 [ 2353.296962][ T3599] bond0 (unregistering): Released all slaves [ 2355.348011][T24437] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2355.524512][ T3599] hsr_slave_0: left promiscuous mode [ 2355.593318][ T3599] hsr_slave_1: left promiscuous mode [ 2355.646845][ T3599] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2355.654902][ T3599] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2355.742836][ T3599] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2355.750877][ T3599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2355.896009][ T3599] veth1_macvtap: left promiscuous mode [ 2355.902519][ T3599] veth0_macvtap: left promiscuous mode [ 2355.908650][ T3599] veth1_vlan: left promiscuous mode [ 2355.914515][ T3599] veth0_vlan: left promiscuous mode [ 2356.140161][T24578] kAFS: unable to lookup cell 'sщ̑O~0{o>t~8F)<T$M$jF#>eW/s D9{AAEա^;( u,0&xyB Ě=&@R'sj'bz&1R~[~Mҵ PHI1-$>!7n^+`s+(g9zbC3CNI[VQ̀gDȨ_MNCd~գ6Ք$Kg][$Eiiw)-*[rjlUH" [ 2356.140161][T24578] m8k.F?>s48NN) [ 2356.140161][T24578] Vߋ_]^u (56.G7՚' [ 2356.511331][T24582] AppArmor: change_hat: Invalid input '0' [ 2356.834898][ T29] audit: type=1326 audit(1725912711.240:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24583 comm="syz.2.8986" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2356.866920][ T29] audit: type=1326 audit(1725912711.240:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24583 comm="syz.2.8986" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2356.991169][ T29] audit: type=1326 audit(1725912711.427:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24583 comm="syz.2.8986" exe="/root/syz-executor" sig=0 arch=40000003 syscall=399 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2357.013974][ T29] audit: type=1326 audit(1725912711.427:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24583 comm="syz.2.8986" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2357.036710][ T29] audit: type=1326 audit(1725912711.427:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24583 comm="syz.2.8986" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2358.016626][T24596] loop3: detected capacity change from 0 to 256 [ 2358.855849][ T3599] team0 (unregistering): Port device team_slave_1 removed [ 2358.971635][ T3599] team0 (unregistering): Port device team_slave_0 removed [ 2359.435582][T24607] loop1: detected capacity change from 0 to 128 [ 2359.592174][T24607] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2359.674696][T24607] ext4 filesystem being mounted at /1823/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2359.760866][T24437] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2359.978493][T24588] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8988'. [ 2359.988625][T24588] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8988'. [ 2360.000545][T24437] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2360.179796][T24437] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2360.253345][T24611] loop3: detected capacity change from 0 to 512 [ 2360.401970][T24611] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 2360.448121][ T5205] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2360.595629][T24611] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2360.609089][T24611] ext4 filesystem being mounted at /1796/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2360.683224][T24619] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9002'. [ 2360.694403][T24619] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9002'. [ 2361.268239][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2361.930942][T24437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2362.181313][T24437] 8021q: adding VLAN 0 to HW filter on device team0 [ 2362.331435][T20626] bridge0: port 1(bridge_slave_0) entered blocking state [ 2362.339516][T20626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2362.454320][T20626] bridge0: port 2(bridge_slave_1) entered blocking state [ 2362.462146][T20626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2364.133445][T24645] tmpfs: Bad value for 'mpol' [ 2364.994085][T24653] loop2: detected capacity change from 0 to 1024 [ 2365.269959][T24437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2365.618945][ T3599] hfsplus: b-tree write err: -5, ino 4 [ 2366.705691][T24673] loop3: detected capacity change from 0 to 64 [ 2366.769350][T24673] syz.3.9024: attempt to access beyond end of device [ 2366.769350][T24673] loop3: rw=0, sector=8192, nr_sectors = 2 limit=64 [ 2367.887228][ T25] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 2368.150361][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 2368.176786][ T25] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 2368.186525][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2368.195102][ T25] usb 1-1: Product: syz [ 2368.199996][ T25] usb 1-1: Manufacturer: syz [ 2368.204985][ T25] usb 1-1: SerialNumber: syz [ 2368.312823][ T25] usb 1-1: config 0 descriptor?? [ 2368.606899][ T25] snd-usb-6fire 1-1:0.0: unknown device firmware state received from device: [ 2368.616501][ T25] eb 9a 3b 80 9b e4 7a f0 [ 2368.622010][ T25] snd-usb-6fire 1-1:0.0: probe with driver snd-usb-6fire failed with error -5 [ 2368.829856][T24437] veth0_vlan: entered promiscuous mode [ 2368.831155][T23170] usb 1-1: USB disconnect, device number 34 [ 2368.931021][T24692] loop3: detected capacity change from 0 to 1764 [ 2368.937220][T24437] veth1_vlan: entered promiscuous mode [ 2369.257618][T24437] veth0_macvtap: entered promiscuous mode [ 2369.396231][T24437] veth1_macvtap: entered promiscuous mode [ 2369.603696][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2369.614777][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2369.625628][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2369.636454][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2369.646695][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2369.657523][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2369.667912][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2369.682451][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2369.693476][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2369.704340][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2369.720208][T24437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2370.170006][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2370.181425][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2370.191849][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2370.202665][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2370.212953][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2370.226644][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2370.237664][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2370.248615][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2370.258856][T24437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2370.269882][T24437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2370.285807][T24437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2370.356953][T24437] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2370.366350][T24437] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2370.375928][T24437] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2370.385026][T24437] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2370.593133][T24702] loop1: detected capacity change from 0 to 1024 [ 2372.110376][T24696] loop2: detected capacity change from 0 to 4096 [ 2372.225348][T24696] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 2372.294379][ T3599] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2372.559388][T24696] ntfs3: loop2: Failed to read $UpCase (-4). [ 2372.691492][ T3599] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2372.708191][T24708] syz.0.9039 (24708): drop_caches: 2 [ 2372.948479][ T3599] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2373.204050][ T3599] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2373.754589][ T3599] bridge_slave_1: left allmulticast mode [ 2373.760573][ T3599] bridge_slave_1: left promiscuous mode [ 2373.767710][ T3599] bridge0: port 2(bridge_slave_1) entered disabled state [ 2373.883970][ T3599] bridge_slave_0: left allmulticast mode [ 2373.889990][ T3599] bridge_slave_0: left promiscuous mode [ 2373.897098][ T3599] bridge0: port 1(bridge_slave_0) entered disabled state [ 2375.105583][T24723] loop2: detected capacity change from 0 to 256 [ 2375.208133][T24723] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 2375.313946][ T3599] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2375.388853][ T3599] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2375.489689][ T3599] bond0 (unregistering): Released all slaves [ 2376.269944][T22101] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2376.290619][T22101] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2376.310443][T22101] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2376.360975][T22101] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2376.386360][T22101] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2376.395994][T22101] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2378.062202][ T3599] hsr_slave_0: left promiscuous mode [ 2378.137578][ T3599] hsr_slave_1: left promiscuous mode [ 2378.189792][ T3599] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2378.198253][ T3599] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2378.278248][ T3599] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2378.286519][ T3599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2378.405495][ T3599] veth1_macvtap: left promiscuous mode [ 2378.411526][ T3599] veth1_vlan: left promiscuous mode [ 2378.419049][ T3599] veth0_vlan: left promiscuous mode [ 2378.656915][T22101] Bluetooth: hci2: command tx timeout [ 2378.963223][T24751] loop2: detected capacity change from 0 to 512 [ 2379.022894][T24751] EXT4-fs: Ignoring removed nobh option [ 2379.262500][T24751] fscrypt (loop2, inode 2): Error -61 getting encryption context [ 2379.280722][T24751] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -61 [ 2379.315362][T24751] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #13: comm syz.2.9053: casefold flag without casefold feature [ 2379.347078][T24751] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.9053: couldn't read orphan inode 13 (err -117) [ 2379.383605][T24751] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2379.578449][T24751] fscrypt (loop2, inode 2): Error -61 getting encryption context [ 2379.804707][ T25] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 2379.989876][T23629] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2380.157667][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 2380.222437][ T25] usb 1-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=28.6d [ 2380.232219][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2380.240678][ T25] usb 1-1: Product: syz [ 2380.245318][ T25] usb 1-1: Manufacturer: syz [ 2380.250187][ T25] usb 1-1: SerialNumber: syz [ 2380.353571][ T25] usb 1-1: config 0 descriptor?? [ 2380.469961][ T25] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 2380.476745][ T25] gspca_stv06xx: st6422 sensor detected [ 2380.750800][ T3599] team0 (unregistering): Port device team_slave_1 removed [ 2380.787175][T24765] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 2380.802492][ T3599] team0 (unregistering): Port device team_slave_0 removed [ 2380.873749][T22101] Bluetooth: hci2: command tx timeout [ 2381.052335][ T25] STV06xx 1-1:0.0: probe with driver STV06xx failed with error -71 [ 2381.148729][ T25] usb 1-1: unknown interface protocol 0x8e, assuming v1 [ 2381.157816][ T25] usb 1-1: cannot find UAC_HEADER [ 2381.268432][ T25] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 2381.418195][ T25] usb 1-1: USB disconnect, device number 35 [ 2381.755609][ T5370] udevd[5370]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2383.116194][T22101] Bluetooth: hci2: command tx timeout [ 2383.287424][T24773] loop2: detected capacity change from 0 to 2048 [ 2383.302704][T24729] chnl_net:caif_netlink_parms(): no params data found [ 2383.350273][T24773] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 128: 0xa9 != 0x19 [ 2384.286533][T24791] syz.3.9063: attempt to access beyond end of device [ 2384.286533][T24791] nbd3: rw=0, sector=16, nr_sectors = 2 limit=0 [ 2385.334062][T22101] Bluetooth: hci2: command tx timeout [ 2385.426272][T11182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2385.437146][T11182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2385.492969][T24729] bridge0: port 1(bridge_slave_0) entered blocking state [ 2385.500988][T24729] bridge0: port 1(bridge_slave_0) entered disabled state [ 2385.509146][T24729] bridge_slave_0: entered allmulticast mode [ 2385.519190][T24729] bridge_slave_0: entered promiscuous mode [ 2385.626845][T24729] bridge0: port 2(bridge_slave_1) entered blocking state [ 2385.635608][T24729] bridge0: port 2(bridge_slave_1) entered disabled state [ 2385.643851][T24729] bridge_slave_1: entered allmulticast mode [ 2385.658558][T24729] bridge_slave_1: entered promiscuous mode [ 2385.685946][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2385.694113][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2386.065330][T24808] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 2386.274167][T24729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2386.430851][T24729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2386.930848][T24729] team0: Port device team_slave_0 added [ 2386.957985][T24815] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8922'. [ 2387.015252][T24729] team0: Port device team_slave_1 added [ 2387.352410][T24729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2387.359650][T24729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2387.386365][T24729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2387.568494][T24822] loop2: detected capacity change from 0 to 256 [ 2387.603677][T24729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2387.611358][T24729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2387.645018][T24729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2388.005231][T24826] kAFS: No cell specified [ 2388.034402][T24828] syz.3.9073: attempt to access beyond end of device [ 2388.034402][T24828] loop3: rw=0, sector=2, nr_sectors = 2 limit=0 [ 2388.048016][T24828] vxfs: unable to read disk superblock at 1 [ 2388.054487][T24828] syz.3.9073: attempt to access beyond end of device [ 2388.054487][T24828] loop3: rw=0, sector=16, nr_sectors = 2 limit=0 [ 2388.072717][T24828] vxfs: unable to read disk superblock at 8 [ 2388.080940][T24828] vxfs: can't find superblock. [ 2388.232140][T22101] Bluetooth: hci3: command 0x0406 tx timeout [ 2388.341951][T24729] hsr_slave_0: entered promiscuous mode [ 2388.474989][T24729] hsr_slave_1: entered promiscuous mode [ 2388.517470][T24729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2388.525318][T24729] Cannot create hsr debugfs directory [ 2391.092220][T24851] loop2: detected capacity change from 0 to 64 [ 2391.188821][T24848] loop3: detected capacity change from 0 to 1024 [ 2391.419498][T24848] hfsplus: bad catalog entry type [ 2391.862898][T24729] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2391.994445][T24729] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2392.046001][ T3599] hfsplus: b-tree write err: -5, ino 4 [ 2392.122327][T24729] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2392.262693][T24729] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2394.387765][T24729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2394.464782][T24876] loop3: detected capacity change from 0 to 1024 [ 2394.588248][T24729] 8021q: adding VLAN 0 to HW filter on device team0 [ 2394.714312][T20626] bridge0: port 1(bridge_slave_0) entered blocking state [ 2394.722333][T20626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2394.839947][T18141] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 2394.896157][T20626] bridge0: port 2(bridge_slave_1) entered blocking state [ 2394.904105][T20626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2395.242888][T18141] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 2395.395239][T18141] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 2395.409642][T18141] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2395.419303][T18141] usb 3-1: Product: syz [ 2395.423986][T18141] usb 3-1: Manufacturer: syz [ 2395.428863][T18141] usb 3-1: SerialNumber: syz [ 2395.522291][T18141] usb 3-1: config 0 descriptor?? [ 2395.928765][T11182] bond0: left allmulticast mode [ 2395.934215][T11182] bond_slave_0: left allmulticast mode [ 2395.940320][T11182] : left allmulticast mode [ 2395.952456][T11182] bridge0: port 3(bond0) entered disabled state [ 2396.016519][T11182] bridge_slave_1: left allmulticast mode [ 2396.022688][T11182] bridge_slave_1: left promiscuous mode [ 2396.029441][T11182] bridge0: port 2(bridge_slave_1) entered disabled state [ 2396.133771][T11182] bridge_slave_0: left allmulticast mode [ 2396.139984][T11182] bridge_slave_0: left promiscuous mode [ 2396.146710][T11182] bridge0: port 1(bridge_slave_0) entered disabled state [ 2396.289677][T18141] usb 3-1: USB disconnect, device number 57 [ 2396.448723][ T5370] udevd[5370]: setting mode of /dev/bus/usb/003/057 to 020664 failed: No such file or directory [ 2396.562701][ T5370] udevd[5370]: setting owner of /dev/bus/usb/003/057 to uid=0, gid=0 failed: No such file or directory [ 2396.976657][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 2396.986935][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 2397.026303][ T5389] udevd[5389]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2398.546117][T11182] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2398.568724][T11182] bond_slave_0: left promiscuous mode [ 2398.611324][T11182] bond0 (unregistering): (slave ): Releasing backup interface [ 2398.651249][T11182] : left promiscuous mode [ 2398.692307][T11182] bond0 (unregistering): Released all slaves [ 2398.715076][T11182] bond1 (unregistering): Released all slaves [ 2398.889402][T24905] netlink: 'syz.4.9104': attribute type 49 has an invalid length. [ 2399.198700][T24916] loop2: detected capacity change from 0 to 512 [ 2399.294477][ T29] audit: type=1326 audit(1725912750.985:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24917 comm="syz.3.9108" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x0 [ 2399.349324][T24916] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 2399.361279][T24916] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 2399.422815][T24916] EXT4-fs (loop2): orphan cleanup on readonly fs [ 2399.430926][T24916] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 2399.441944][T24916] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 2399.524636][T24916] EXT4-fs (loop2): 1 truncate cleaned up [ 2399.532789][T24916] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 2399.601710][T24921] loop0: detected capacity change from 0 to 1024 [ 2399.780585][T24916] EXT4-fs warning (device loop2): dx_probe:893: inode #2: comm syz.2.9109: dx entry: limit 65535 != root limit 120 [ 2399.794524][T24916] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.9109: Corrupt directory, running e2fsck is recommended [ 2399.935920][T24921] hfsplus: bad catalog entry type [ 2400.812990][T11182] hsr_slave_0: left promiscuous mode [ 2400.818003][T24594] hfsplus: b-tree write err: -5, ino 4 [ 2400.842425][T23629] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2400.877802][T11182] hsr_slave_1: left promiscuous mode [ 2400.951598][T11182] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2400.959485][T11182] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2401.017728][T11182] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2401.025837][T11182] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2401.202387][T11182] veth1_macvtap: left promiscuous mode [ 2401.208606][T11182] veth0_macvtap: left promiscuous mode [ 2401.214601][T11182] veth1_vlan: left promiscuous mode [ 2401.220552][T11182] veth0_vlan: left promiscuous mode [ 2402.352719][ T29] audit: type=1400 audit(1725912753.819:104): apparmor="DENIED" operation="stack_onexec" class="file" info="label not found" error=-2 profile="unconfined" name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annot find map_set index 0 as target [ 2404.066509][T11182] team0 (unregistering): Port device team_slave_1 removed [ 2404.112436][T24963] loop4: detected capacity change from 0 to 128 [ 2404.132449][T11182] team0 (unregistering): Port device team_slave_0 removed [ 2404.765668][T24968] loop2: detected capacity change from 0 to 256 [ 2405.064909][T24968] exFAT-fs (loop2): failed to load upcase table (idx : 0x0001023f, chksum : 0x0e440cfe, utbl_chksum : 0xe619d30d) [ 2405.287172][T24968] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 2405.296736][T24968] overlayfs: missing 'lowerdir' [ 2405.330919][T24729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2406.367210][T24729] veth0_vlan: entered promiscuous mode [ 2406.721462][T24729] veth1_vlan: entered promiscuous mode [ 2407.237658][T24729] veth0_macvtap: entered promiscuous mode [ 2407.345865][T24729] veth1_macvtap: entered promiscuous mode [ 2407.638910][T24729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2407.649881][T24729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2407.666232][T24729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2407.678934][T24729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2407.693349][T24729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2407.707423][T24729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2407.717768][T24729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2407.728581][T24729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2407.744608][T24729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2408.063285][T24729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2408.074247][T24729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2408.084489][T24729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2408.103617][T24729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2408.114810][T24729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2408.125620][T24729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2408.135813][T24729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2408.146699][T24729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2408.162512][T24729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2408.620757][T24729] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2408.630108][T24729] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2408.639405][T24729] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2408.652634][T24729] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2409.308144][T25010] netlink: 80 bytes leftover after parsing attributes in process `syz.0.9140'. [ 2410.757544][ T29] audit: type=1326 audit(1725912761.770:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25028 comm="syz.3.9146" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 2410.886716][ T29] audit: type=1326 audit(1725912761.826:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25028 comm="syz.3.9146" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 2410.909437][ T29] audit: type=1326 audit(1725912761.864:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25028 comm="syz.3.9146" exe="/root/syz-executor" sig=0 arch=40000003 syscall=179 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 2410.933713][ T29] audit: type=1326 audit(1725912761.864:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25028 comm="syz.3.9146" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 2412.663915][T25056] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9155'. [ 2413.965752][T25068] loop0: detected capacity change from 0 to 1764 [ 2414.389306][T25071] loop2: detected capacity change from 0 to 512 [ 2414.572988][T25071] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 2414.649487][T25071] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.9161: invalid indirect mapped block 2683928664 (level 1) [ 2414.700758][T25071] EXT4-fs (loop2): 1 truncate cleaned up [ 2414.708680][T25071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2414.977791][T25083] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.9166'. [ 2415.315029][T23629] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2415.901623][T25091] netlink: 'syz.3.9169': attribute type 1 has an invalid length. [ 2415.910542][T25091] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.9169'. [ 2417.247102][T25108] loop0: detected capacity change from 0 to 256 [ 2417.744537][T25115] loop3: detected capacity change from 0 to 1024 [ 2418.190776][T11182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2418.199329][T11182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2418.463923][T11182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2418.472343][T11182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2418.647500][T25121] loop2: detected capacity change from 0 to 1024 [ 2418.699987][T25121] EXT4-fs: Ignoring removed orlov option [ 2418.706151][T25121] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2418.911996][T25121] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2419.343535][T23629] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2419.620813][T25132] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 2423.291206][T25180] netlink: 'syz.2.9208': attribute type 10 has an invalid length. [ 2423.300004][T25180] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9208'. [ 2423.309994][T25180] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 2423.327090][T25180] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 2423.344751][T25180] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 2423.398671][T25182] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9209'. [ 2424.838344][T25198] netlink: 'syz.3.9217': attribute type 4 has an invalid length. [ 2424.853336][T25198] netlink: 'syz.3.9217': attribute type 3 has an invalid length. [ 2424.864023][T25198] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9217'. [ 2425.218063][ T29] audit: type=1326 audit(1725912775.249:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25201 comm="syz.1.9219" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 2425.332967][ T29] audit: type=1326 audit(1725912775.324:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25201 comm="syz.1.9219" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 2425.357138][ T29] audit: type=1326 audit(1725912775.380:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25201 comm="syz.1.9219" exe="/root/syz-executor" sig=0 arch=40000003 syscall=334 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 2425.381275][ T29] audit: type=1326 audit(1725912775.380:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25201 comm="syz.1.9219" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fd579 code=0x7ffc0000 [ 2425.801829][T25207] netlink: 244 bytes leftover after parsing attributes in process `syz.0.9221'. [ 2426.218618][T25215] netlink: 'syz.4.9225': attribute type 1 has an invalid length. [ 2427.376177][T25233] netlink: 'syz.0.9233': attribute type 30 has an invalid length. [ 2427.491132][ T5263] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 2427.511726][T25227] loop3: detected capacity change from 0 to 1764 [ 2427.644468][T25227] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 2427.755352][ T5263] usb 2-1: config index 0 descriptor too short (expected 27295, got 36) [ 2427.765005][ T5263] usb 2-1: config 202 has too many interfaces: 157, using maximum allowed: 32 [ 2427.774520][ T5263] usb 2-1: config 202 has an invalid descriptor of length 0, skipping remainder of the config [ 2427.785363][ T5263] usb 2-1: config 202 has 0 interfaces, different from the descriptor's value: 157 [ 2427.795154][ T5263] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 2427.810107][ T5263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2428.181861][ T5263] usb 2-1: string descriptor 0 read error: -71 [ 2428.213984][ T5263] usb 2-1: USB disconnect, device number 71 [ 2429.518950][ T29] audit: type=1326 audit(1725912779.281:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25250 comm="syz.2.9242" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x0 [ 2431.897863][T25285] netlink: 10 bytes leftover after parsing attributes in process `syz.1.9258'. [ 2432.302046][T25289] netlink: 100 bytes leftover after parsing attributes in process `syz.3.9260'. [ 2434.633447][T25319] loop3: detected capacity change from 0 to 256 [ 2436.058379][T25339] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9283'. [ 2436.133888][T25335] loop2: detected capacity change from 0 to 1024 [ 2438.589995][T25371] netlink: 52 bytes leftover after parsing attributes in process `syz.3.9300'. [ 2439.362871][T25382] netlink: 'syz.3.9305': attribute type 2 has an invalid length. [ 2439.371003][T25382] netlink: 'syz.3.9305': attribute type 8 has an invalid length. [ 2439.381164][T25382] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9305'. [ 2440.078717][T25390] IPVS: length: 186 != 8 [ 2442.115048][T25414] syz.4.9320: attempt to access beyond end of device [ 2442.115048][T25414] nbd4: rw=0, sector=0, nr_sectors = 2 limit=0 [ 2444.585291][T25442] loop1: detected capacity change from 0 to 64 [ 2444.801213][T25443] syz.4.9333: attempt to access beyond end of device [ 2444.801213][T25443] loop4: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 2444.815669][T25443] XFS (loop4): SB validate failed with error -5. [ 2444.913051][ T56] I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 2445.747607][T25456] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9338'. [ 2445.764532][T25456] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9338'. [ 2446.107771][ T5263] usb 2-1: new full-speed USB device number 72 using dummy_hcd [ 2446.377911][ T5263] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 2446.389413][ T5263] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2446.399919][ T5263] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2446.474386][ T5263] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2446.484052][ T5263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2446.492639][ T5263] usb 2-1: SerialNumber: syz [ 2446.580911][T25458] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2446.611121][ T5263] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 2447.006591][ T5263] usb 2-1: USB disconnect, device number 72 [ 2447.321225][T25476] dlm: non-version read from control device 0 [ 2447.743308][ T29] audit: type=1400 audit(1725912796.296:114): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=3A2F2F26FFFFFFFFFF pid=25479 comm="syz.2.9349" [ 2450.727958][T25522] netlink: 'syz.4.9370': attribute type 2 has an invalid length. [ 2450.736019][T25522] netlink: 'syz.4.9370': attribute type 8 has an invalid length. [ 2450.744268][T25522] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9370'. [ 2451.174109][T25528] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9372'. [ 2451.199075][T25528] ip6gretap1: entered allmulticast mode [ 2451.385062][T25530] netlink: 1264 bytes leftover after parsing attributes in process `syz.2.9374'. [ 2453.068227][T25551] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9384'. [ 2453.871147][T25563] Cannot find map_set index 0 as target [ 2454.946993][T25578] loop3: detected capacity change from 0 to 256 [ 2455.078417][T25580] --map-set only usable from mangle table [ 2455.162877][T25578] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 2455.667021][ T5263] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 2455.900430][ T5263] usb 5-1: Using ep0 maxpacket: 16 [ 2455.934117][ T5263] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2456.001016][ T5263] usb 5-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=90.c4 [ 2456.010742][ T5263] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2456.019221][ T5263] usb 5-1: Product: syz [ 2456.023693][ T5263] usb 5-1: Manufacturer: syz [ 2456.028677][ T5263] usb 5-1: SerialNumber: syz [ 2456.048356][T18141] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 2456.095907][ T5263] usb 5-1: config 0 descriptor?? [ 2456.317346][T18141] usb 1-1: Using ep0 maxpacket: 8 [ 2456.380549][T18141] usb 1-1: config 0 has an invalid interface number: 191 but max is 0 [ 2456.389366][T18141] usb 1-1: config 0 has no interface number 0 [ 2456.396293][T18141] usb 1-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2456.585281][T18141] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 2456.599147][T18141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2456.608819][T18141] usb 1-1: Product: syz [ 2456.613270][T18141] usb 1-1: Manufacturer: syz [ 2456.618350][T18141] usb 1-1: SerialNumber: syz [ 2456.786099][T18141] usb 1-1: config 0 descriptor?? [ 2456.843413][T18141] em28xx 1-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 2456.853847][T18141] em28xx 1-1:0.191: Video interface 191 found: [ 2456.858016][ T5263] usb 5-1: Found UVC 0.00 device syz (045e:0721) [ 2456.867546][ T5263] usb 5-1: No valid video chain found. [ 2457.000889][ T5263] usb 5-1: USB disconnect, device number 57 [ 2457.011419][T25597] netlink: 'syz.2.9405': attribute type 3 has an invalid length. [ 2457.402181][T18141] em28xx 1-1:0.191: unknown em28xx chip ID (0) [ 2457.595563][T18141] em28xx 1-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 2457.606880][T18141] em28xx 1-1:0.191: board has no eeprom [ 2457.773402][T18141] em28xx 1-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 2457.782106][T18141] em28xx 1-1:0.191: analog set to bulk mode. [ 2457.813949][T23205] em28xx 1-1:0.191: Registering V4L2 extension [ 2457.944386][T18141] usb 1-1: USB disconnect, device number 36 [ 2457.952167][T18141] em28xx 1-1:0.191: Disconnecting em28xx [ 2459.194016][T23205] em28xx 1-1:0.191: Config register raw data: 0xffffffed [ 2459.201422][T23205] em28xx 1-1:0.191: AC97 chip type couldn't be determined [ 2459.209100][T23205] em28xx 1-1:0.191: No AC97 audio processor [ 2459.335820][T23205] usb 1-1: Decoder not found [ 2459.340734][T23205] em28xx 1-1:0.191: failed to create media graph [ 2459.347979][T23205] em28xx 1-1:0.191: V4L2 device video71 deregistered [ 2459.431376][T23205] em28xx 1-1:0.191: Remote control support is not available for this card. [ 2459.618036][T18141] em28xx 1-1:0.191: Closing input extension [ 2459.672250][T25620] netlink: 'syz.1.9413': attribute type 4 has an invalid length. [ 2459.787211][T18141] em28xx 1-1:0.191: Freeing device [ 2462.166219][ T29] audit: type=1326 audit(1725912809.831:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25647 comm="syz.2.9429" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x0 [ 2462.677419][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 2462.684550][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 2462.893969][T25663] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9434'. [ 2463.531982][T25669] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9437'. [ 2463.587840][T25673] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 2463.602836][T25673] (unnamed net_device) (uninitialized): option arp_validate: invalid value (256) [ 2465.534677][T25699] loop4: detected capacity change from 0 to 512 [ 2465.595346][T25699] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 2465.606528][T25699] EXT4-fs (loop4): external journal has bad superblock [ 2466.018689][T25706] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9456'. [ 2466.869934][T25719] netlink: 'syz.2.9462': attribute type 26 has an invalid length. [ 2468.328756][T25737] netlink: 'syz.1.9470': attribute type 1 has an invalid length. [ 2468.374506][T25739] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9471'. [ 2468.384390][T25739] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9471'. [ 2468.866924][T25742] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 2468.882015][T25742] Error parsing options; rc = [-22] [ 2469.329045][T25749] loop4: detected capacity change from 0 to 256 [ 2469.638959][T18141] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 2469.926407][T18141] usb 3-1: Using ep0 maxpacket: 8 [ 2469.991577][T18141] usb 3-1: config 0 has an invalid interface number: 5 but max is 0 [ 2470.000370][T18141] usb 3-1: config 0 has no interface number 0 [ 2470.007094][T18141] usb 3-1: config 0 interface 5 has no altsetting 0 [ 2470.132250][T18141] usb 3-1: New USB device found, idVendor=1498, idProduct=a090, bcdDevice=f0.ff [ 2470.142774][T18141] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2470.151331][T18141] usb 3-1: Product: syz [ 2470.155791][T18141] usb 3-1: Manufacturer: syz [ 2470.160703][T18141] usb 3-1: SerialNumber: syz [ 2470.338404][T22101] Bluetooth: hci6: command 0x0406 tx timeout [ 2470.368981][T18141] usb 3-1: config 0 descriptor?? [ 2471.087109][T23205] usb 3-1: USB disconnect, device number 58 [ 2471.094478][T23205] dvb-usb: generic DVB-USB module successfully deinitialized and disconnected. [ 2472.522663][T25773] netlink: 129384 bytes leftover after parsing attributes in process `syz.3.9487'. [ 2472.970062][T25778] loop0: detected capacity change from 0 to 128 [ 2474.088472][T25792] netlink: 134788 bytes leftover after parsing attributes in process `syz.2.9497'. [ 2474.152615][T25791] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9496'. [ 2474.291205][T25795] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9498'. [ 2475.026622][T25802] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 2476.273222][T25821] loop1: detected capacity change from 0 to 64 [ 2476.640095][T25825] loop0: detected capacity change from 0 to 256 [ 2476.764517][T25825] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 2477.486509][T25835] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 2478.311130][T25847] netlink: 'syz.2.9524': attribute type 3 has an invalid length. [ 2478.319967][T25847] netlink: 'syz.2.9524': attribute type 3 has an invalid length. [ 2478.328234][T25847] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9524'. [ 2478.725146][T25849] loop0: detected capacity change from 0 to 512 [ 2478.842981][T25849] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 2478.851897][T25849] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 2478.914034][T25849] EXT4-fs (loop0): 1 truncate cleaned up [ 2478.922476][T25849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2479.046070][T25849] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 2479.393970][T14605] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2479.566112][T25863] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9531'. [ 2480.274888][ T10] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 2480.488821][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 2480.505067][ T10] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 2480.514020][ T10] usb 3-1: config 0 has no interface number 0 [ 2480.520611][ T10] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 2480.603516][ T10] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 2480.613279][ T10] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 2480.621865][ T10] usb 3-1: Product: syz [ 2480.626291][ T10] usb 3-1: SerialNumber: syz [ 2480.716415][ T10] usb 3-1: config 0 descriptor?? [ 2480.750283][ T10] usbhid 3-1:0.8: couldn't find an input interrupt endpoint [ 2481.079468][ T10] usb 3-1: USB disconnect, device number 59 [ 2482.542675][T25901] tmpfs: Bad value for 'mpol' [ 2484.224023][T25928] bond0: entered promiscuous mode [ 2484.229407][T25928] bond0: entered allmulticast mode [ 2484.742761][T25932] syz.2.9558: attempt to access beyond end of device [ 2484.742761][T25932] loop2: rw=0, sector=64, nr_sectors = 8 limit=0 [ 2484.758237][T25932] syz.2.9558: attempt to access beyond end of device [ 2484.758237][T25932] loop2: rw=0, sector=120, nr_sectors = 8 limit=0 [ 2484.772486][T25932] Mount JFS Failure: -5 [ 2484.777039][T25932] jfs_mount failed w/return code = -5 [ 2486.767895][T25955] loop1: detected capacity change from 0 to 512 [ 2487.054693][T25955] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2487.069497][T25955] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2487.654213][T24729] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2488.454855][T25980] netlink: 'syz.4.9581': attribute type 3 has an invalid length. [ 2488.465562][T25980] netlink: 'syz.4.9581': attribute type 3 has an invalid length. [ 2488.476767][T25980] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9581'. [ 2489.320878][T25990] loop4: detected capacity change from 0 to 64 [ 2489.464771][T25984] loop2: detected capacity change from 0 to 2048 [ 2489.570447][T25984] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 2491.757297][T26015] O3c: renamed from bridge_slave_0 (while UP) [ 2492.095997][T26022] netlink: 'syz.0.9601': attribute type 1 has an invalid length. [ 2492.104174][T26022] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9601'. [ 2492.805756][T26029] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9605'. [ 2492.981834][T26025] loop2: detected capacity change from 0 to 1764 [ 2494.114272][T26042] netlink: 'syz.1.9612': attribute type 7 has an invalid length. [ 2494.123098][T26042] netlink: 'syz.1.9612': attribute type 8 has an invalid length. [ 2494.267593][T26047] loop2: detected capacity change from 0 to 128 [ 2495.144058][T26057] loop4: detected capacity change from 0 to 512 [ 2495.317365][T26057] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 2495.325943][T26057] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 2495.414668][T26057] EXT4-fs (loop4): 1 truncate cleaned up [ 2495.422622][T26057] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2495.492984][T26062] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9621'. [ 2495.502908][T26062] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9621'. [ 2495.807883][T26057] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 2496.217018][T24437] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2496.292369][T26072] loop0: detected capacity change from 0 to 64 [ 2497.802716][T26091] loop4: detected capacity change from 0 to 764 [ 2498.620240][T26102] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 2499.628893][T26112] bond0: (slave caif0): Error: Device type is different from other slaves [ 2501.603550][T26137] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9656'. [ 2502.800320][T26153] netlink: 44 bytes leftover after parsing attributes in process `syz.2.9664'. [ 2503.597301][T26164] loop4: detected capacity change from 0 to 8 [ 2503.635619][T26166] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9667'. [ 2503.645144][T26166] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9667'. [ 2503.654640][T26166] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744071749895169) [ 2503.672710][T26166] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 2503.711159][T26164] cramfs: bad data blocksize 4294966936 [ 2503.717030][T26164] cramfs: bad data blocksize 524460 [ 2503.722933][T26164] cramfs: bad data blocksize 4294966936 [ 2503.794702][ T29] audit: type=1800 audit(1725912848.744:116): pid=26164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.9670" name="file2" dev="loop4" ino=348 res=0 errno=0 [ 2504.399466][T26172] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9674'. [ 2505.847987][T26193] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9683'. [ 2505.917499][T26194] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9684'. [ 2506.720079][T26208] netlink: 48 bytes leftover after parsing attributes in process `syz.0.9690'. [ 2506.791603][T26203] loop1: detected capacity change from 0 to 1024 [ 2506.820329][T26209] netlink: 'syz.4.9691': attribute type 1 has an invalid length. [ 2506.828576][T26209] netlink: 'syz.4.9691': attribute type 2 has an invalid length. [ 2506.918088][T26203] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 2508.060897][ T10] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 2508.316822][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 2508.356680][ T10] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 2508.366275][ T10] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2508.382338][ T10] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2508.395177][ T10] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2508.408838][ T10] usb 2-1: config 0 interface 0 has no altsetting 0 [ 2508.541325][ T10] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2508.550783][ T10] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2508.561241][ T10] usb 2-1: Product: syz [ 2508.566931][ T10] usb 2-1: Manufacturer: syz [ 2508.571822][ T10] usb 2-1: SerialNumber: syz [ 2508.658705][ T10] usb 2-1: config 0 descriptor?? [ 2508.671645][T22101] Bluetooth: hci2: command 0x0406 tx timeout [ 2508.707800][ T10] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2508.847685][ T10] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2509.081274][ T10] usb 2-1: USB disconnect, device number 73 [ 2509.137075][ T10] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 2509.368321][ T29] audit: type=1326 audit(1725912853.945:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26235 comm="syz.3.9703" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 2509.391616][ T29] audit: type=1326 audit(1725912853.963:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26235 comm="syz.3.9703" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2579 code=0x7ffc0000 [ 2509.406032][T26239] loop0: detected capacity change from 0 to 64 [ 2509.582179][T26239] minix_free_block (loop0:21): bit already cleared [ 2510.760635][T26253] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9712'. [ 2511.292395][T26258] CIFS mount error: No usable UNC path provided in device string! [ 2511.292395][T26258] [ 2511.304073][T26258] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 2511.668068][T26261] loop1: detected capacity change from 0 to 764 [ 2513.510829][T26259] loop4: detected capacity change from 0 to 4096 [ 2513.926436][T26281] loop3: detected capacity change from 0 to 256 [ 2514.106255][T26281] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 2514.314997][T26281] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 2514.996869][T26293] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9731'. [ 2515.317919][T26296] netlink: 'syz.1.9733': attribute type 1 has an invalid length. [ 2515.326753][T26296] nbd: couldn't find a device at index 20 [ 2516.549684][T26300] loop2: detected capacity change from 0 to 4096 [ 2516.593437][T26300] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 2517.309867][T26300] ntfs3: loop2: failed to convert "c46c" to maciceland [ 2518.514059][T26327] xt_hashlimit: invalid rate [ 2519.557824][T26340] loop2: detected capacity change from 0 to 8 [ 2519.645717][T26340] cramfs: Error -3 while decompressing! [ 2519.659804][T26340] cramfs: ffffffff94424708(18)->ffff88805baa1000(4096) [ 2519.667078][T26340] cramfs: Error -3 while decompressing! [ 2519.675210][T26340] cramfs: ffffffff94424708(18)->ffff88805baa1000(4096) [ 2519.749961][ T29] audit: type=1800 audit(1725912863.663:119): pid=26340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.9754" name="file1" dev="loop2" ino=324 res=0 errno=0 [ 2521.007987][T26354] netlink: 'syz.4.9764': attribute type 1 has an invalid length. [ 2521.126085][T26357] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9762'. [ 2521.942633][T26368] tmpfs: Bad value for 'mpol' [ 2522.912907][T26381] netlink: 'syz.2.9774': attribute type 3 has an invalid length. [ 2522.921758][T26381] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.9774'. [ 2523.025805][T26382] netlink: 'syz.0.9775': attribute type 3 has an invalid length. [ 2523.034029][T26382] netlink: 224 bytes leftover after parsing attributes in process `syz.0.9775'. [ 2524.760317][T26394] loop3: detected capacity change from 0 to 2048 [ 2524.829808][T26394] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 2524.876546][T26394] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 2524.915847][T26394] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 2524.957294][T26394] System zones: 0-19 [ 2525.039289][T26394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2525.670514][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2526.228784][T26419] loop1: detected capacity change from 0 to 1024 [ 2526.335315][T26419] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 2526.403526][T26419] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 2526.474057][T26419] EXT4-fs (loop1): orphan cleanup on readonly fs [ 2526.579053][T26419] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.9790: Freeing blocks not in datazone - block = 0, count = 4096 [ 2526.651460][T26419] EXT4-fs (loop1): 1 orphan inode deleted [ 2526.664084][T26419] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2527.152562][T26432] x_tables: duplicate underflow at hook 1 [ 2527.197282][T24729] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2527.894327][T26441] netlink: 'syz.1.9800': attribute type 1 has an invalid length. [ 2527.902636][T26441] netlink: 'syz.1.9800': attribute type 2 has an invalid length. [ 2527.910699][T26441] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9800'. [ 2527.920089][T26441] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9800'. [ 2527.992026][T26442] netlink: 'syz.4.9803': attribute type 10 has an invalid length. [ 2528.002095][T26442] ipvlan1: entered promiscuous mode [ 2528.007570][T26442] ipvlan1: entered allmulticast mode [ 2528.013379][T26442] veth0_vlan: entered allmulticast mode [ 2528.020462][T26442] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2528.033318][T26442] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 2528.044499][T26442] bond0: (slave ipvlan1): Error -95 calling set_mac_address [ 2528.353762][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 2528.360743][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 2529.324460][T26458] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9811'. [ 2530.833367][T26480] cifs: Unknown parameter '[bIT&:"1:ӭ'4,Zz-#F<]%gC [ 2530.833367][T26480] SȘȞZ6' [ 2531.622211][T26490] loop1: detected capacity change from 0 to 256 [ 2531.885085][T26492] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock [ 2532.263964][T26498] cgroup: subsys name conflicts with all [ 2532.766350][T26504] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9834'. [ 2532.872583][ T25] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 2533.193756][ T25] usb 2-1: config 128 has too many interfaces: 254, using maximum allowed: 32 [ 2533.203109][ T25] usb 2-1: config 128 has 0 interfaces, different from the descriptor's value: 254 [ 2533.291901][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2533.301570][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2533.309940][ T25] usb 2-1: SerialNumber: syz [ 2533.434262][T26512] loop4: detected capacity change from 0 to 256 [ 2533.538735][T26512] exfat: Deprecated parameter 'utf8' [ 2533.544612][T26512] exfat: Deprecated parameter 'namecase' [ 2533.558059][T26512] exfat: Deprecated parameter 'utf8' [ 2533.750878][T26514] dvmrp0: entered allmulticast mode [ 2533.837345][T26512] exFAT-fs (loop4): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 2533.868085][T21180] usb 2-1: USB disconnect, device number 74 [ 2534.635452][T26521] netlink: 'syz.0.9840': attribute type 2 has an invalid length. [ 2534.643962][T26521] netlink: 244 bytes leftover after parsing attributes in process `syz.0.9840'. [ 2537.198828][T26554] syz.0.9855: attempt to access beyond end of device [ 2537.198828][T26554] loop0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 2537.212437][T26554] efs: cannot read volume header [ 2537.257542][ T5263] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 2537.530294][ T5263] usb 4-1: config 128 has too many interfaces: 254, using maximum allowed: 32 [ 2537.539827][ T5263] usb 4-1: config 128 has 0 interfaces, different from the descriptor's value: 254 [ 2537.627064][ T5263] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2537.636920][ T5263] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2537.645501][ T5263] usb 4-1: SerialNumber: syz [ 2538.120644][T18141] usb 4-1: USB disconnect, device number 38 [ 2538.271729][T21180] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 2538.508004][T21180] usb 5-1: Using ep0 maxpacket: 32 [ 2538.550712][T21180] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 2538.560612][T21180] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2538.626982][T21180] usb 5-1: config 0 descriptor?? [ 2538.654792][T21180] gspca_main: sunplus-2.14.0 probing 041e:400b [ 2539.101844][T21180] gspca_sunplus: reg_w_riv err -71 [ 2539.107755][T21180] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 2539.212117][T21180] usb 5-1: USB disconnect, device number 58 [ 2543.142336][T26620] loop2: detected capacity change from 0 to 512 [ 2543.248096][T26620] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 2543.428603][T26620] EXT4-fs (loop2): 1 truncate cleaned up [ 2543.437913][T26620] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2544.046829][T23629] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2544.216158][T26634] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9895'. [ 2544.860675][T26644] dvmrp0: entered allmulticast mode [ 2544.894750][T26627] loop0: detected capacity change from 0 to 4096 [ 2544.980539][T26627] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 2545.231606][ T5263] usb 4-1: new full-speed USB device number 39 using dummy_hcd [ 2545.426668][T26627] ntfs3: loop0: failed to convert "c46c" to iso8859-15 [ 2545.514613][T26646] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9901'. [ 2545.569657][ T5263] usb 4-1: config 1 has an invalid descriptor of length 7, skipping remainder of the config [ 2545.580284][ T5263] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 3009, setting to 64 [ 2545.597338][ T5263] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 160, changing to 4 [ 2545.610572][ T5263] usb 4-1: config 1 interface 1 has no altsetting 0 [ 2545.617844][ T5263] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 2545.627359][ T5263] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2545.696345][T26642] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2545.745785][T26648] @: renamed from veth0_vlan (while UP) [ 2545.781332][ T5263] hub 4-1:1.0: bad descriptor, ignoring hub [ 2545.787747][ T5263] hub 4-1:1.0: probe with driver hub failed with error -5 [ 2545.796902][ T5263] cdc_wdm 4-1:1.0: skipping garbage [ 2545.802652][ T5263] cdc_wdm 4-1:1.0: skipping garbage [ 2545.881600][ T5263] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 2545.888279][ T5263] cdc_wdm 4-1:1.0: Unknown control protocol [ 2545.899945][ T5263] hub 4-1:1.1: bad descriptor, ignoring hub [ 2545.906407][ T5263] hub 4-1:1.1: probe with driver hub failed with error -5 [ 2545.959374][T26650] loop4: detected capacity change from 0 to 512 [ 2546.025138][T26650] EXT4-fs: Ignoring removed mblk_io_submit option [ 2546.056467][ T5263] usb 4-1: USB disconnect, device number 39 [ 2546.303379][T26650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2546.317332][T26650] ext4 filesystem being mounted at /177/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2546.387999][T26654] netlink: 'syz.1.9904': attribute type 8 has an invalid length. [ 2546.926680][T24437] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2548.233901][T26667] loop4: detected capacity change from 0 to 2048 [ 2548.309730][T26673] loop0: detected capacity change from 0 to 16 [ 2548.344918][T26667] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 2548.352983][T26673] erofs: (device loop0): mounted with root inode @ nid 36. [ 2548.465620][T26676] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 2548.478506][T26673] erofs: (device loop0): erofs_read_inode: unsupported i_format 2048 of nid 46 [ 2548.482335][T26667] syz.4.9907: attempt to access beyond end of device [ 2548.482335][T26667] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 2548.705609][T26667] syz.4.9907: attempt to access beyond end of device [ 2548.705609][T26667] loop4: rw=0, sector=33554430, nr_sectors = 2 limit=2048 [ 2548.734887][T26667] NILFS (loop4): I/O error reading meta-data file (ino=6, block-offset=3) [ 2548.744061][T26667] NILFS (loop4): error -5 reading inode: ino=12 [ 2548.892594][T26680] ieee802154 phy0 wpan0: encryption failed: -22 [ 2549.183213][T26682] cgroup: Unexpected value for 'cpuset_v2_mode' [ 2550.179038][T26696] netlink: 'syz.0.9924': attribute type 3 has an invalid length. [ 2550.578808][T26700] netlink: 256 bytes leftover after parsing attributes in process `syz.3.9926'. [ 2551.675325][T26712] netlink: 'syz.2.9932': attribute type 1 has an invalid length. [ 2552.079527][T18141] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 2552.112397][T26718] ieee802154 phy0 wpan0: encryption failed: -22 [ 2552.154827][T26720] loop1: detected capacity change from 0 to 256 [ 2552.215116][T26720] exfat: Deprecated parameter 'utf8' [ 2552.340710][T18141] usb 5-1: Using ep0 maxpacket: 8 [ 2552.405891][T18141] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 2552.416290][T18141] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 2552.426527][T18141] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x3D, changing to 0xD [ 2552.440528][T18141] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 19, changing to 7 [ 2552.474530][T26720] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 2552.529896][T18141] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=9e.7e [ 2552.539597][T18141] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2552.548148][T18141] usb 5-1: Product: syz [ 2552.552600][T18141] usb 5-1: Manufacturer: syz [ 2552.557615][T18141] usb 5-1: SerialNumber: syz [ 2552.610147][T18141] usb 5-1: config 0 descriptor?? [ 2552.655043][T18141] usbtest 5-1:0.0: couldn't get endpoints, -22 [ 2552.662227][T18141] usbtest 5-1:0.0: probe with driver usbtest failed with error -22 [ 2553.091819][T18141] usb 5-1: USB disconnect, device number 59 [ 2553.244286][T26729] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9940'. [ 2555.110336][T26749] loop0: detected capacity change from 0 to 256 [ 2555.280839][T26749] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 2556.229990][T26764] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9955'. [ 2556.416438][T26768] loop1: detected capacity change from 0 to 256 [ 2556.476309][T26768] exfat: Deprecated parameter 'utf8' [ 2556.482184][T26768] exfat: Deprecated parameter 'namecase' [ 2556.736170][T26768] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 2558.904397][T26792] loop4: detected capacity change from 0 to 1024 [ 2559.103554][T26792] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2559.343800][T26792] EXT4-fs warning (device loop4): ext4_empty_dir:3105: inode #11: comm syz.4.9970: directory missing '..' [ 2559.852735][T26808] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9975'. [ 2559.943555][T24437] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2561.777117][T26831] loop0: detected capacity change from 0 to 512 [ 2561.873606][T26834] loop2: detected capacity change from 0 to 128 [ 2562.026791][T26831] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2562.041342][T26831] ext4 filesystem being mounted at /1150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2562.819343][T14605] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2563.189934][T26850] libceph: resolve '. [ 2563.189934][T26850] #)|.fǝa2sow?'%ЏKAqfCzeSb3L)HyoǤYMhE$ [ 2563.189934][T26850] ' (ret=-3): failed [ 2565.727112][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 2566.165308][T26894] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10014'. [ 2566.180020][T26894] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10014'. [ 2567.441603][T26908] loop1: detected capacity change from 0 to 512 [ 2567.551310][T26908] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ee02d, mo2=0002] [ 2567.565293][T26908] System zones: 1-12 [ 2567.607463][T26908] EXT4-fs (loop1): orphan cleanup on readonly fs [ 2567.660623][T26908] EXT4-fs error (device loop1): __ext4_iget:4985: inode #11: block 393240: comm syz.1.10020: invalid block [ 2567.778002][T26908] EXT4-fs (loop1): Remounting filesystem read-only [ 2567.786800][T26908] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2567.919268][ T29] audit: type=1400 audit(1725912908.703:120): apparmor="DENIED" operation="stack_onexec" class="file" info="label not found" error=-2 profile="unconfined" name=381CD2A12F2F26 pid=26914 comm="syz.0.10022" [ 2568.197476][T26917] loop4: detected capacity change from 0 to 256 [ 2568.355961][T24729] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2568.576191][T26923] warning: `syz.0.10026' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 2568.654500][ T29] audit: type=1326 audit(1725912909.423:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26920 comm="syz.2.10027" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2568.677889][ T29] audit: type=1326 audit(1725912909.423:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26920 comm="syz.2.10027" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2568.678600][T26917] FAT-fs (loop4): Directory bread(block 64) failed [ 2568.700376][ C1] vkms_vblank_simulate: vblank timer overrun [ 2568.705101][ T29] audit: type=1326 audit(1725912909.451:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26920 comm="syz.2.10027" exe="/root/syz-executor" sig=0 arch=40000003 syscall=313 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2568.705375][ T29] audit: type=1326 audit(1725912909.451:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26920 comm="syz.2.10027" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x7ffc0000 [ 2568.769945][ C1] vkms_vblank_simulate: vblank timer overrun [ 2568.777281][T26917] FAT-fs (loop4): Directory bread(block 65) failed [ 2568.784670][T26917] FAT-fs (loop4): Directory bread(block 66) failed [ 2568.791690][T26917] FAT-fs (loop4): Directory bread(block 67) failed [ 2568.799167][T26917] FAT-fs (loop4): Directory bread(block 68) failed [ 2568.812996][T26917] FAT-fs (loop4): Directory bread(block 69) failed [ 2568.822174][T26917] FAT-fs (loop4): Directory bread(block 70) failed [ 2568.830024][T26917] FAT-fs (loop4): Directory bread(block 71) failed [ 2568.838348][T26917] FAT-fs (loop4): Directory bread(block 72) failed [ 2568.845357][T26917] FAT-fs (loop4): Directory bread(block 73) failed [ 2572.002148][T26961] x_tables: duplicate underflow at hook 2 [ 2572.354674][T26965] loop4: detected capacity change from 0 to 256 [ 2573.557948][T26981] loop1: detected capacity change from 0 to 64 [ 2573.689716][ T25] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 2573.935529][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 2574.003959][ T25] usb 1-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 2574.013658][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2574.104702][ T25] usb 1-1: config 0 descriptor?? [ 2574.183086][ T25] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 2574.389315][T18141] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 2574.578455][T26992] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10060'. [ 2574.679829][T18141] usb 5-1: Using ep0 maxpacket: 16 [ 2574.688869][ T25] gspca_nw80x: reg_r err -71 [ 2574.694934][ T25] nw80x 1-1:0.0: probe with driver nw80x failed with error -71 [ 2574.768299][ T25] usb 1-1: USB disconnect, device number 37 [ 2574.799026][T18141] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2574.810749][T18141] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2574.825217][T18141] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 2574.835921][T18141] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2574.943373][T18141] usb 5-1: config 0 descriptor?? [ 2574.994263][T18141] usb 5-1: Found UVC 0.00 device (10c4:ea90) [ 2575.001597][T18141] usb 5-1: No valid video chain found. [ 2575.291287][ T10] usb 5-1: USB disconnect, device number 60 [ 2575.384343][ T5834] udevd[5834]: setting owner of /dev/bus/usb/005/060 to uid=0, gid=0 failed: No such file or directory [ 2576.417996][T27007] loop3: detected capacity change from 0 to 256 [ 2577.615066][T27023] loop0: detected capacity change from 0 to 128 [ 2578.175640][T27013] loop4: detected capacity change from 0 to 4096 [ 2578.226710][T27013] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 2579.473350][T27040] CIFS: iocharset name too long [ 2580.352847][T27050] syz.3.10087: attempt to access beyond end of device [ 2580.352847][T27050] nbd3: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 2580.633259][T27060] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10089'. [ 2580.643021][T27060] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10089'. [ 2580.653518][T27060] netlink: 160 bytes leftover after parsing attributes in process `syz.2.10089'. [ 2582.318776][T27083] overlay: Bad value for 'metacopy' [ 2582.964895][T27088] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10104'. [ 2583.973846][T27101] loop2: detected capacity change from 0 to 256 [ 2584.071387][T27104] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 2584.499084][T27101] FAT-fs (loop2): Directory bread(block 64) failed [ 2584.506243][T27101] FAT-fs (loop2): Directory bread(block 65) failed [ 2584.513454][T27101] FAT-fs (loop2): Directory bread(block 66) failed [ 2584.520437][T27101] FAT-fs (loop2): Directory bread(block 67) failed [ 2584.527450][T27101] FAT-fs (loop2): Directory bread(block 68) failed [ 2584.534542][T27101] FAT-fs (loop2): Directory bread(block 69) failed [ 2584.541692][T27101] FAT-fs (loop2): Directory bread(block 70) failed [ 2584.548521][T27101] FAT-fs (loop2): Directory bread(block 71) failed [ 2584.555707][T27101] FAT-fs (loop2): Directory bread(block 72) failed [ 2584.562745][T27101] FAT-fs (loop2): Directory bread(block 73) failed [ 2584.948726][T27101] syz.2.10109: attempt to access beyond end of device [ 2584.948726][T27101] loop2: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 2586.276635][T27111] loop4: detected capacity change from 0 to 4096 [ 2586.287989][T27123] netlink: 'syz.0.10121': attribute type 5 has an invalid length. [ 2586.296834][T27123] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10121'. [ 2586.682051][T27111] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 2586.741185][T27129] pimreg: entered allmulticast mode [ 2586.748802][T27111] ntfs3: loop4: Failed to load $Extend (-22). [ 2586.762497][T27111] ntfs3: loop4: Failed to initialize $Extend. [ 2586.958006][T27111] ntfs3: loop4: ino=21, The size of extended attributes must not exceed 64KiB [ 2587.232849][T27135] loop1: detected capacity change from 0 to 128 [ 2587.533878][ T25] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 2587.808323][ T25] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 2587.818032][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2587.890083][ T25] usb 1-1: config 0 descriptor?? [ 2588.359074][ T25] usb 1-1: Cannot set MAC address [ 2588.365119][ T25] MOSCHIP usb-ethernet driver 1-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 2588.460028][ T25] usb 1-1: USB disconnect, device number 38 [ 2588.607661][ T29] audit: type=1326 audit(1725912928.084:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27144 comm="syz.2.10132" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f71579 code=0x0 [ 2590.436000][T27167] loop1: detected capacity change from 0 to 128 [ 2592.082499][T27189] loop2: detected capacity change from 0 to 128 [ 2592.216332][T27189] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2592.360302][T27189] ext4 filesystem being mounted at /293/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2592.881406][T23629] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2593.500543][T14606] Bluetooth: hci3: unexpected event for opcode 0x0c1a [ 2594.050405][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 2594.057503][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 2594.174469][T27219] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10167'. [ 2596.461379][T27248] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10181'. [ 2597.850446][T14606] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 2597.859245][T14606] Bluetooth: hci3: Injecting HCI hardware error event [ 2597.868196][T22101] Bluetooth: hci3: hardware error 0x00 [ 2598.425881][T27272] 9pnet: Could not find request transport: fo=0xffffffffffffffff;ܹEv\ [ 2598.425881][T27272] * [ 2697.332130][ C0] dump_stack_lvl+0x216/0x2d0 [ 2697.337073][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2697.343342][ C0] dump_stack+0x1e/0x30 [ 2697.347767][ C0] panic+0x4e2/0xcd0 [ 2697.351979][ C0] ? kmsan_get_metadata+0xd1/0x1c0 [ 2697.357380][ C0] kmsan_report+0x2c7/0x2d0 [ 2697.362169][ C0] ? __msan_warning+0x95/0x120 [ 2697.367183][ C0] ? skb_trim+0x13a/0x190 [ 2697.371724][ C0] ? ath9k_hif_usb_reg_in_cb+0x582/0x970 [ 2697.377592][ C0] ? __usb_hcd_giveback_urb+0x572/0x840 [ 2697.383388][ C0] ? usb_hcd_giveback_urb+0x157/0x720 [ 2697.389134][ C0] ? dummy_timer+0xd3f/0x6aa0 [ 2697.394132][ C0] ? __hrtimer_run_queues+0x564/0xe40 [ 2697.399733][ C0] ? hrtimer_interrupt+0x3ab/0x1490 [ 2697.405151][ C0] ? __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 2697.411717][ C0] ? sysvec_apic_timer_interrupt+0x40/0x90 [ 2697.417744][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 2697.424140][ C0] ? __msan_poison_alloca+0x88/0x1b0 [ 2697.429651][ C0] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 2697.435254][ C0] ? skb_dequeue+0x3d/0x2a0 [ 2697.439956][ C0] ? ieee80211_handle_queued_frames+0x54/0x340 [ 2697.446351][ C0] ? ieee80211_tasklet_handler+0x25/0x30 [ 2697.452197][ C0] ? tasklet_action_common+0x395/0xd50 [ 2697.457893][ C0] ? tasklet_action+0x2d/0x40 [ 2697.462875][ C0] ? handle_softirqs+0x1ce/0x800 [ 2697.468024][ C0] ? __irq_exit_rcu+0x68/0x120 [ 2697.473179][ C0] ? irq_exit_rcu+0x12/0x20 [ 2697.477988][ C0] ? sysvec_apic_timer_interrupt+0x83/0x90 [ 2697.484006][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 2697.490481][ C0] ? unwind_done+0x38/0x80 [ 2697.495067][ C0] ? unwind_next_frame+0x35/0x470 [ 2697.500446][ C0] ? arch_stack_walk+0x1ec/0x2d0 [ 2697.505671][ C0] ? stack_trace_save+0xaa/0xe0 [ 2697.510951][ C0] ? kmsan_internal_poison_memory+0x49/0x90 [ 2697.517138][ C0] ? kmsan_free_page+0xdd/0x160 [ 2697.522205][ C0] ? free_unref_folios+0x319/0x2820 [ 2697.527588][ C0] ? folios_put_refs+0xbea/0xc70 [ 2697.532867][ C0] ? free_pages_and_swap_cache+0xa01/0xa30 [ 2697.538927][ C0] ? tlb_flush_mmu+0x7b4/0xd20 [ 2697.543870][ C0] ? tlb_finish_mmu+0x101/0x260 [ 2697.548922][ C0] ? unmap_region+0x2c9/0x390 [ 2697.553836][ C0] ? do_vmi_align_munmap+0x128f/0x1c40 [ 2697.559537][ C0] ? do_vmi_munmap+0x45d/0x4f0 [ 2697.564512][ C0] ? __vm_munmap+0x210/0x540 [ 2697.569311][ C0] ? __ia32_sys_munmap+0x78/0xc0 [ 2697.574490][ C0] ? ia32_sys_call+0x92d/0x40d0 [ 2697.579664][ C0] ? __do_fast_syscall_32+0xb0/0x110 [ 2697.585190][ C0] ? do_fast_syscall_32+0x38/0x80 [ 2697.590514][ C0] ? do_SYSENTER_32+0x1f/0x30 [ 2697.595429][ C0] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 2697.602294][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 2697.607501][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2697.612923][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2697.618962][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2697.624645][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2697.630694][ C0] __msan_warning+0x95/0x120 [ 2697.635509][ C0] skb_trim+0x13a/0x190 [ 2697.639835][ C0] ath9k_hif_usb_reg_in_cb+0x582/0x970 [ 2697.645492][ C0] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 2697.652142][ C0] ? __pfx_ath9k_hif_usb_reg_in_cb+0x10/0x10 [ 2697.658353][ C0] __usb_hcd_giveback_urb+0x572/0x840 [ 2697.663948][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2697.669409][ C0] usb_hcd_giveback_urb+0x157/0x720 [ 2697.674866][ C0] dummy_timer+0xd3f/0x6aa0 [ 2697.679627][ C0] ? ieee80211_rx_handlers+0x10fa5/0x10fd0 [ 2697.685791][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2697.691246][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2697.696673][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2697.702898][ C0] ? rb_erase+0x20e/0x23b0 [ 2697.707569][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2697.713015][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 2697.718193][ C0] __hrtimer_run_queues+0x564/0xe40 [ 2697.723636][ C0] hrtimer_interrupt+0x3ab/0x1490 [ 2697.728899][ C0] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 2697.734592][ C0] ? __pfx_hrtimer_interrupt+0x10/0x10 [ 2697.740293][ C0] __sysvec_apic_timer_interrupt+0xa6/0x3a0 [ 2697.746418][ C0] sysvec_apic_timer_interrupt+0x40/0x90 [ 2697.752264][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 2697.758512][ C0] RIP: 0010:__msan_poison_alloca+0x88/0x1b0 [ 2697.764658][ C0] Code: 1c 65 48 8b 04 25 c0 5f 0a 00 48 05 40 0b 00 00 83 b8 b0 0f 00 00 00 0f 85 ed 00 00 00 9c 8f 44 24 10 0f 01 ca 4c 8b 7c 24 10 00 01 cd ab 48 89 44 24 10 48 89 54 24 18 48 8b 45 08 48 89 44 [ 2697.784516][ C0] RSP: 0018:ffff88813fc05ca0 EFLAGS: 00000246 [ 2697.790793][ C0] RAX: ffff88813fca1b40 RBX: ffff88813fc05d10 RCX: ffff888117cbc180 [ 2697.798962][ C0] RDX: ffffffff914b3f80 RSI: 0000000000000008 RDI: ffff88813fc05d10 [ 2697.807198][ C0] RBP: ffff88813fc05d00 R08: ffffea000000000f R09: ffffffff8f122a01 [ 2697.815338][ C0] R10: 0000000000000002 R11: ffff888117cbc180 R12: ffff888048c48f14 [ 2697.823472][ C0] R13: ffff888048c48f14 R14: 0000000000000008 R15: 0000000000000246 [ 2697.831782][ C0] ? ieee80211_rx_handlers_result+0x61/0xfa0 [ 2697.838008][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2697.844062][ C0] _raw_spin_lock_irqsave+0x35/0xc0 [ 2697.849459][ C0] ? skb_dequeue+0x25/0x2a0 [ 2697.854145][ C0] skb_dequeue+0x3d/0x2a0 [ 2697.858663][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2697.864175][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2697.870363][ C0] ieee80211_handle_queued_frames+0x54/0x340 [ 2697.876718][ C0] ieee80211_tasklet_handler+0x25/0x30 [ 2697.882435][ C0] ? __pfx_ieee80211_tasklet_handler+0x10/0x10 [ 2697.888815][ C0] tasklet_action_common+0x395/0xd50 [ 2697.894360][ C0] ? workqueue_softirq_action+0x119/0x190 [ 2697.900322][ C0] ? __pfx_ieee80211_tasklet_handler+0x10/0x10 [ 2697.906710][ C0] ? __pfx_tasklet_action+0x10/0x10 [ 2697.912236][ C0] tasklet_action+0x2d/0x40 [ 2697.916964][ C0] handle_softirqs+0x1ce/0x800 [ 2697.921963][ C0] __irq_exit_rcu+0x68/0x120 [ 2697.926767][ C0] irq_exit_rcu+0x12/0x20 [ 2697.931304][ C0] sysvec_apic_timer_interrupt+0x83/0x90 [ 2697.937237][ C0] [ 2697.940277][ C0] [ 2697.943326][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 2697.949541][ C0] RIP: 0010:unwind_done+0x38/0x80 [ 2697.954765][ C0] Code: e8 7d 6e f5 00 49 89 c4 e8 25 f3 5f 00 45 8b 3e 4c 89 f7 e8 6a 61 f5 00 8b 18 44 8b 32 41 c7 04 24 00 00 00 00 41 89 5c 24 08 <45> 89 b4 24 90 0c 00 00 31 ff 44 89 fe e8 36 f7 5f 00 85 db 0f 95 [ 2697.974605][ C0] RSP: 0018:ffff88804527b1e0 EFLAGS: 00000282 [ 2697.980866][ C0] RAX: ffff888044a7b258 RBX: 0000000000000000 RCX: 0000000044e7b258 [ 2697.989026][ C0] RDX: ffff888044e7b258 RSI: ffff88813fff9080 RDI: ffff88804527b258 [ 2697.997190][ C0] RBP: ffff88804527b200 R08: ffffea000000000f R09: ffff888045278000 [ 2698.005364][ C0] R10: ffff88804527b258 R11: ffffffff8193fca0 R12: ffff888117cbccc0 [ 2698.013529][ C0] R13: ffff888117cbccc0 R14: 0000000000000000 R15: 0000000000000001 [ 2698.021761][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 2698.028309][ C0] unwind_next_frame+0x35/0x470 [ 2698.033351][ C0] arch_stack_walk+0x1ec/0x2d0 [ 2698.038328][ C0] ? stack_trace_save+0xaa/0xe0 [ 2698.043543][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 2698.050064][ C0] stack_trace_save+0xaa/0xe0 [ 2698.055012][ C0] kmsan_internal_poison_memory+0x49/0x90 [ 2698.061169][ C0] ? kmsan_internal_poison_memory+0x49/0x90 [ 2698.067276][ C0] ? kmsan_free_page+0xdd/0x160 [ 2698.072347][ C0] ? free_unref_folios+0x319/0x2820 [ 2698.077730][ C0] ? folios_put_refs+0xbea/0xc70 [ 2698.082873][ C0] ? free_pages_and_swap_cache+0xa01/0xa30 [ 2698.088915][ C0] ? tlb_flush_mmu+0x7b4/0xd20 [ 2698.093868][ C0] ? tlb_finish_mmu+0x101/0x260 [ 2698.098938][ C0] ? unmap_region+0x2c9/0x390 [ 2698.103863][ C0] ? do_vmi_align_munmap+0x128f/0x1c40 [ 2698.109658][ C0] ? do_vmi_munmap+0x45d/0x4f0 [ 2698.114631][ C0] ? __vm_munmap+0x210/0x540 [ 2698.119428][ C0] ? __ia32_sys_munmap+0x78/0xc0 [ 2698.124581][ C0] ? ia32_sys_call+0x92d/0x40d0 [ 2698.129665][ C0] ? __do_fast_syscall_32+0xb0/0x110 [ 2698.135177][ C0] ? do_fast_syscall_32+0x38/0x80 [ 2698.140436][ C0] ? do_SYSENTER_32+0x1f/0x30 [ 2698.145327][ C0] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 2698.152108][ C0] ? cgroup_rstat_updated+0xb6/0xb90 [ 2698.157607][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2698.163036][ C0] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 2698.169591][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2698.175759][ C0] ? cgroup_rstat_updated+0xb6/0xb90 [ 2698.181244][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 2698.186460][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2698.191888][ C0] ? kmsan_get_shadow_origin_ptr+0x38/0xb0 [ 2698.197969][ C0] kmsan_free_page+0xdd/0x160 [ 2698.202881][ C0] free_unref_folios+0x319/0x2820 [ 2698.208211][ C0] ? __rcu_read_unlock+0x7b/0xe0 [ 2698.213413][ C0] ? uncharge_batch+0x401/0x700 [ 2698.218464][ C0] ? __mem_cgroup_uncharge_folios+0xff/0x140 [ 2698.224670][ C0] folios_put_refs+0xbea/0xc70 [ 2698.229658][ C0] free_pages_and_swap_cache+0xa01/0xa30 [ 2698.235539][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2698.240980][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2698.247029][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2698.252446][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2698.258515][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 2698.264022][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 2698.270063][ C0] tlb_flush_mmu+0x7b4/0xd20 [ 2698.274853][ C0] tlb_finish_mmu+0x101/0x260 [ 2698.279712][ C0] unmap_region+0x2c9/0x390 [ 2698.284457][ C0] do_vmi_align_munmap+0x128f/0x1c40 [ 2698.290007][ C0] do_vmi_munmap+0x45d/0x4f0 [ 2698.294817][ C0] __vm_munmap+0x210/0x540 [ 2698.299540][ C0] __ia32_sys_munmap+0x78/0xc0 [ 2698.304634][ C0] ia32_sys_call+0x92d/0x40d0 [ 2698.309587][ C0] __do_fast_syscall_32+0xb0/0x110 [ 2698.314964][ C0] ? irqentry_exit+0x16/0x60 [ 2698.319793][ C0] do_fast_syscall_32+0x38/0x80 [ 2698.325002][ C0] do_SYSENTER_32+0x1f/0x30 [ 2698.329751][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 2698.336421][ C0] RIP: 0023:0xf73fd579 [ 2698.340652][ C0] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 2698.360564][ C0] RSP: 002b:00000000f56e638c EFLAGS: 00000206 ORIG_RAX: 000000000000005b [ 2698.369170][ C0] RAX: ffffffffffffffda RBX: 00000000ed2c6000 RCX: 0000000008400000 [ 2698.377302][ C0] RDX: 00000000f73ebff4 RSI: 0000000000000003 RDI: 00000000ed2c6000 [ 2698.385426][ C0] RBP: 00000000f56e6420 R08: 0000000000000000 R09: 0000000000000000 [ 2698.393632][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 2698.401754][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2698.409988][ C0] [ 2698.413406][ C0] Kernel Offset: disabled [ 2698.417819][ C0] Rebooting in 86400 seconds..