last executing test programs: 4.231718642s ago: executing program 2 (id=2499): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000080)="010000000037a788a11d180000009282d9c66923c63a4541062101a59ea9cb0b36929302", 0x24, r0) 4.026237651s ago: executing program 2 (id=2502): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000005a40)=ANY=[@ANYBLOB="30140000100001000000000000000000ac1414aa000000000000000000000000fe8000000000000000000000000000aaffff000000000000020000002c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1430}}, 0x0) 3.647175365s ago: executing program 2 (id=2507): futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @rand_addr, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@loopback=0x7f000089}, {@remote}, {@private}, {@dev}, {@private}, {@local}, {@dev}]}]}}}}}}}, 0x0) 3.449397113s ago: executing program 2 (id=2512): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x1000806, &(0x7f0000001740)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {}, {@gid={'gid', 0x3d, 0xee01}}, {@iocharset={'iocharset', 0x3d, 'none'}}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {}, {@errors_continue}, {}, {@sys_tz}, {@keep_last_dots}, {@uid={'uid', 0x3d, 0xee01}}, {@gid}], [{@appraise}]}, 0x9, 0x1505, &(0x7f0000000180)="$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") mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) 3.409940697s ago: executing program 3 (id=2513): r0 = syz_open_dev$video(&(0x7f0000002e00), 0x8, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000002e40)={0x2, @raw_data="6ae6e3d9a0129d6a5f24d4bcd727991fc7642331a374cb2d9d676af57828abfdc3ebc9dccc71d15243c95268b674ffd2179a279ac1a4ede487be6544b84eef08833ccf76439fab3eefb7c02e16076348a3f2a69f9218ac92f1a67a2ef8e13de9cec2a6f3e7673d1a36068e3098bc05a81a0fd12f7c8b02f560aa25e652b7271a0455930086590bfb03dca8a2a834346af04aabbf07375320b6cfa1656ce0d11ff313c008dada7e5e76dd0bf393cc8451cb69369d9b5cb68d5415e396d966c7e3dddd9c8e0ba93fb8"}) 3.243957812s ago: executing program 3 (id=2516): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80808000000000000000000210d0000aaa8fa017242ba9380d440", 0x71) 3.076391918s ago: executing program 2 (id=2518): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_LIMIT_UNIT={0xc}]}}}, {0x14, 0x1, 0x0, 0x1, @lookup={{0xb}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xe0}}, 0x0) 3.014522323s ago: executing program 3 (id=2519): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000001c0)={[{@grpid}, {@auto_da_alloc}, {@minixdf}, {@noinit_itable}, {@init_itable}]}, 0xff, 0x52e, &(0x7f0000000640)="$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") 2.880021575s ago: executing program 4 (id=2520): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x31}, @NFTA_SET_DATA_TYPE={0x8}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xe0}}, 0x0) 2.743513128s ago: executing program 4 (id=2522): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x8000, 0x800, 0xfffff224, 0x1}, 0x20) 2.62009032s ago: executing program 2 (id=2525): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x3f0, 0x0, 0x40000, 0x198, 0x358, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x1c0, 0x7, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x1c}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 2.310495288s ago: executing program 4 (id=2535): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x2e, 0xa, 0x0, "b75c89e7a20c8eac82ad0416bb1844038d2cd97c945462f31638b5394c00"}) 2.280201391s ago: executing program 3 (id=2529): syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="747970653dd0a8c62b2c706172743d3078303030303030303030303030306666662c696f636861727365743d63703835302c756d61736b3d30313737373737373737373737373737373737373737332c747970653d6db5133f2c636f6465706167653d6575632d6a702c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c63726561746f723d29cd8f012c00898c6e4125de6d96ae0b85d26c27a3064e6af8befa76771352e4f51654fbdb2b04bb104b0a5c4cb455b7cad896ab45040d344af8cd457089d36ac769f5ae7e1a4009022103b556df93b9437e8b1c03f01bf6d7e2534e1dd55838abd7978312621982231d89540f70f63a72"], 0x1, 0x312, &(0x7f0000001980)="$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") truncate(&(0x7f00000000c0)='./file2\x00', 0xd00) 2.115548816s ago: executing program 4 (id=2531): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000ab00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.863673019s ago: executing program 3 (id=2534): syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1200084, &(0x7f0000001c80)=ANY=[@ANYBLOB="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", @ANYBLOB="3db1bd3c9389ce300f92cc8091d7dfbdcfffeed8bb90e543382e29209562d6483c6fcfdf79d0b465e6bc8ea70762049054a683ca4394e098765d85fa3b798fc191119debc7d45cce724609d275eabc974abf88d2270db005808488efc289084aff3069b2b0a78cdfa1f780c10f6c51d7c9ced6ab3e8a7aa716d5ebe1e8cb6255366a32ca4bfad14e3b1315ec", @ANYRESHEX, @ANYRES64, @ANYRES16, @ANYRESHEX=0x0], 0x1, 0x620f, &(0x7f000000cb40)="$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") truncate(&(0x7f00000000c0)='./file1\x00', 0xefff) 1.820713053s ago: executing program 4 (id=2536): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000680)=[{&(0x7f0000000800)=""/233, 0xe9}], 0x1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000340)=""/158, 0x9e}], 0x2, 0x0) 1.647987638s ago: executing program 1 (id=2538): write(0xffffffffffffffff, &(0x7f0000000040)="130000", 0x3) syz_clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x2}, 0xa0) 1.470911225s ago: executing program 1 (id=2539): fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000080)='debug', 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file1\x00', 0x20000000, &(0x7f0000000080)=ANY=[], 0x1, 0x14ec, &(0x7f0000002a80)="$eJzs3Hl0VUW2MPDaVXUgxIjXiAyB2rUPXDFAERERGUREBhERERERmURAxIiIiIAIAZlEDIgIyBgRGQICIkOEiGGeB5knI42IiIhMMgnUt7B9j+62Xbzvdb/mj+zfWrVSO+fufaqys3LPOWvl/thlaM3Gtao1JCLxL4G/fkkRQsQIIQYKIW4SQgRCiHLx5eKvHM+jIOVfOwn793oi/XqvgF1P3P+cjfufs3H/czbuf87G/c/ZuP85G/c/Z+P+M5aTbZ5e6GYeOXfw8/+cjN//czbuf87G/c/ZuP85G/c/Z+P+52zc/5yN+5+zcf8Zy8mu9/Pn/9xQv+/4eq/jT0Z/f13Oe51//RhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOM5RDn/FVaCPFf8+u9LsYYY4wxxhhjjP37+NzXewWMMcYYY4wxxhj7vwdCCiW0CEQukVvEiDwiVtwg4sSNIq+4SUTEzSJe3CLyiVtFflFAFBSFRIIoLIoII1BYQSIURUUxERW3ieLidpEoSoiSopRworRIEneIMuJOUVbcJcqJu0V5cY+oICqKSqKyuFdUEfeJquJ+UU08IKqLGqKmqCUeFLXFQ6KOeFjUFY+IeuJRUV88JhqIx0VD8YRoJJ4UjcVTool4WjQVzURz0UK0/F/lvy56iDdET9FLpIjeoo94U/QV/UR/MUAMFG+JQeJtMVi8I1LFEDFUvCuGiffEcPG+GCFGilHiAzFajBFjxTgxXkwQaeJDMVF8JCaJj8VkMUVMFdNEupguZohPxEwxS8wWn4o54jMxV8wT88UCkSE+FwvFIpEpvhCLxZciSywRS8UysVysECvFKrFarBFrxTqxXmwQG8UmsVl8JbaIrWKb2C52iJ1il9gt9oi9Yp/4WmSLb/4/88/+Q35XECBAggQNGnJBLoiBGIiFWIiDOMgLeSECEYiHeMgH+SA/5IeCUBASIAGKQBFAQCAgKApFIQpRKA7FIRESoSSUBAcOkiAJysCdUBbKQjkoB+WhPFSAilARKkNlqAJVoCpUhWpQDapDdagJNeFBeBAegjpQB+pCXagH9aA+1IcG0AAaQkNoBI2gMTSGJtAEmkJTaA7NoSW0hFbQClpDa2gLbaEdtIP20B6SIRk6QAfoCB2hE3SCztAZukAX6ArdoBu8Dq/DG/AG9ILqsjf0gT7QF/pCfxgAA+AtGARvw9vwDqTCEBgK78K78B4MhzMwAkbCKBgFVeQYGAvjgOQESIM0mAgTYRJMgskwBabANEiH6TADZsBMmAWz4FOYA5/BZzAP5sECyIAMWAiLIBMyYTGchSxYAkthGSyHFbAcVsFqWAVrYR2shQ2wATbBJvgKvoKtsBW2w3bYCTthN+yGvbAXUiEbsmE/7IcDcAAOwkE4BIfgMByGI3AEjsJROAbH4DicgJNwAk7DaTgDZ+EcnIMLcAEuwqsJ3zfaWWJNqpBXaKllLplLxsgYGStjZZyMk3llXhmRERkv42U+mU/ml/llQVlQJsgEWUQWkShRkgxlUVlURmVUFpfFZaJMlCVlSemkk0kySZaRZWRZWVaWk3fL8vIeWUFWlG1cZVlZVpFtXVV5v6wmq8nqsoasKWvJWrK2rC3ryDqyrqwr68l6sr58TDaQvaE/PCGvdKaxHAJN5FBoKpvJ5rKFfA+eka3kcGgt28i28jk5EkZAe9nKJcsXZQc5FjrKl+U4eEV2lhOgi3xNdpXdZHf5uuwhW7uespecDL1lHzkN+sp+sr8cIGdCDXmlYzXlOzJVDpFD5btyAbwnh8v35Qg5Uo6SH8jRcowcK8fJ8XKCTJMfyonyIzlJfiwnyylyqpwm0+V0OUN+ImfKWXK2/FTOkZ/JuXKenC8XyAz5uVwoF8lM+YVcLL+UWXKJXCqXyeVyhVwpV8nVco1cK9fJ9XKD3Cg3yc3yK7lFbpXb5Ha5Q+6Uu+RuuUfulfvk1zJbfiP3y7/IA/JbeVB+Jw/J7+Vh+YM8In+UR+VP8pj8WR6XJ+RJeUqelr/IM/KsPCfPywvyV3lRXpKXpZdCgZJKKa0ClUvlVjEqj4pVN6g4daPKq25SEXWzile3qHzqVpVfFVAFVSGVoAqrIsooVFaRClVRVUxF1W2quLpdJaoSqqQqpZwqrZLUHaqMulOVVXepcupuVV7doyqoiqqSqqzuVVXUfaqqul9VUw+o6qqGqqlqqQdVbfWQqqMeVnXVI6qeelTVV4+pBupx1VA9oRqpJ1Vj9ZRqop5WTVUz1Vy1UC3VM6qVela1Vm1UW/WcaqeeV+3VCypZvag6qJdUR/Wy6qReUZ3Vq6qLek11Vd1Ud3VJXVZe9VS9VIrqrfqoN1Vf1U/1VwPUQPWWGqTeVoPVOypVDVFD1btqmHpPDVfvqxFqpBqlPlCj1Rg1Vo1T49UElaY+VBPVR2qS+lhNVlPUVDVNpavpqv/vlWb/D/I/+if5g387+ya1WX2ltqitapvarnaonWqX2qX2qD1qn9qnslW22q/2qwPqgDqoDqpD6pA6rA6rI+qIOqqOqmPqmDquTqjz6pQ6rX5RZ9RZdVadVxfUBXXx95+B0KClVlrrQOfSuXWMzqNj9Q06Tt+o8+qbdETfrOP1LTqfvlXn1wV0QV1IJ+jCuog2GrXVpENdVBfTUX2bLq5v14m6hC6pS2mnS+skfce/nH+t9bXULXUr3Uq31q11W91Wt9PtdHvdXifrZN1Bd9AddUfdSXfSnXVn3UV30V11V91dd9c9dA/dU/fUKTpF99Fv6r66n+6vB+iB+i09SA/Sg/VgnapT9VA9VA/Tw/RwPVyP0CP0KD1Kj9aj9Vg9Vo/X43WaTtMT9UQ9SU/Sk/VkPVVP1ek6Xc/QM/RMPVPP1rP1HD1Hz9Vz9Xw9X2foDL1QL9SZOlMv1ot1ll6il+hlepleoVfoVXqVXqPX6HV6nd6gN+gsvVlv1lv0Fr1Nb9M79A69S+/Se/QevU/v09k6W+/X+/UBfUAf1Af1IX1IH9aH9RF9RB/VR/UxfUwf18f1SX1Sn9an9Rl9Rp/T5/QFfUFf1Bf1ZX35ymVfIAMZ6EAHuYJcQUwQE8QGsUFcEBfkDfIGkSASxAfxQb7g1iB/UCAoGBQKEoLCQZHABBjYgIIwKBoUC6LBbUHx4PYgMSgRlAxKBS4oHSQFdwRlgjuDssFdQbng7qB8cE9QIagYVAoqB/cGVYL7gqrB/UG14IGgelAjqBnUCh4MagcPBXWCh4O6wSNBveDRoH7wWNAgeDxoGDwRNAqeDBoHTwVNgqeDpkGzoHnQImj5v6pPf1Lf+zMFnnU9TS+TYnqbPuZN09f0M/3NADPQvGUGmbfNYPOOSTVDzFDzrhlm3jPDzftmhBlpRpkPzGgzxow148x4M8GkmQ/NRPORmWQ+NpPNFDPVTDPpZrqZYT4xM80sM9t8auaYz8xcM8/MNwtMhvncLDSLTKb5wiw2X5oss8QsNcvMcrPCrDSrzGqzxqw168x6s8FsNJvMZvOV2WK2mm1mu9lhdppdZrfZY/aafeZrk22+MfvNX8wB8605aL4zh8z35rD5wRwxP5qj5idzzPxsjpsT5qQ5ZU6bX8wZc9acM+fNBfOruWgumcvGX7m4v/L2jho15sJcGIMxGIuxGIdxmBfzYgQjGI/xmA/zYX7MjwWxICZgAhbBIngFIWFRLIpRjGJxLI6JmIglsSQ6dJiESVgGy2BZLIvlsByWx/JYAStgJayE9+K9eB/eh/fj/fgAPoA1sAbWwlpYG2tjHayDdbEu1sN6WB/rYwNsgA2xITbCRtgYG2MTbIJNsSk2x+bYEltiK2yFrbE1tsW22A7bYXtsj8mYjB2wA3bEjtgJO2Fn7IxdsAt2xa7YHbtjD+yBPbEnpmAK9sE+2Bf7Yn/sjwNxIA7CQTgYB2MqpuJQHIrDcBgOx+E4AkfiKPwAR+MYHIvjcDxOwDRMw4k4ESfhJJyMk3EqTsV0TMcZOANn4kycjbNxDs7BuTgX5+N8zMAMXIgLMRMzcTEuxizMwqW4FJfjclyJK3E1rsa1uBbX43rciBtxM27GLbgFt+E23IE7cBfuwj24B/fhPszGbNyP+/EAHsCDeBAP4SE8jIfxCB7Bo3gUj+ExPI7H8SSexNN4Gs/gGTyH5/AC/ooX8RJeRo8xNo+NtTfYOHujzWtvsv8YF7SFbIItbItYY/PbAn8Xo7U20ZawJW0p62xpm2Tv+ENcwVa0lWxle6+tYu+zVf8Q17YP2Tr2YVvXPmJr2Qf/Lq5nH7X17VO2gX3aNrTNbCPbwja2T9km9mnb1DazzW0L284+b9vbF2yyfdF2sC/9IV5oF9nVdo1da9fZPXavPWfP2yP2R3vB/mp72l52oH3LDrJv28H2HZtqh/whHmU/sKPtGDvWjrPj7YQ/xFPtNJtup9sZ9rz3ftbfxJ/YmXaWzbCf2zk208618+x8u+C3+MqaMu0XdrH90mbZJXapXWaX2xV2pV3132tdZjfYjXaT3WV32y12q91mt9sddudv8ZV97LNf22z7jT1sf7AH7Lf2oD1qD9nvf4uv7O+o/ckesz/b4/aEPWlP2dP2F3vGnv1t/1f2fspespett4KAJCnSFFAuyk0xlIdi6QaKoxspL91EEbqZ4ukWyke3Un4qQAWpECVQYSpChpAsEYVUlIpRlG6j4nQ7JVIJKkmlyFFpSqI7qAzdSWXpLipHd1N5uocqUEWqRJXpXqpC91FVup+q0QNUnWpQTapFD1Jteojq0MNUlx6hevQo1afHqAE9Tg3pCWpET1Jjeoqa0NPUlJpRc2pBLekZakXPUmtqQ23pOWpHz1N7eoGS6UXqQC9RR3qZOtEr1JlepS70GnWlbtSdXqce9Ab1pF6UQr2pD71Jfakf9acBNJDeokH0Ng2mdyiVhtBQepeG0Xs0nN6nETSSRtEHNJrG0FgaR+NpAqXRhzSRPqJJ9DFNpik0laZROk2nGfQJzaRZNJs+pTn0Gc2leTSfFlAGfU4LaRFl0he0mL6kLFpCS2kZLacVtJJW0WpaQ2tpHa2nDbSRNtFm+oq20FbaRttpB+2kXbSb9tBe2kdfUzZ9Q/vpL3SAvqWD9B0dou/pMP1AR+hHOko/0TH6mY7TCTpJp+g0/UJn6Cydo/N0gX6li3SJLpMnEUIoQxXqMAhzhbnDmDBPGBveEMaFN4Z5w5vCSHhzGB/eEuYLbw3zhwXCgmGhMCEsHBYJTYihDSkMw6JhsTAa3hYWD28PE8MSYcmwVOjC0mFSeEdYJrwzLBveFZYL7w7Lh/eEFcKK4VOPVA7vDauE94VVw/vDauEDYfWwRlgzrBU+GNYOHwrrhA+HdcNHwrLho2H98LGwQfh42DB8ImwUPhk2Dp8Km4RPh03DZmHzsEXYMnwmbBU+G7YO24Rtw+fCduHzYfvwhTA5fDHsEL50zeMpYe+wT/hm+Gbo/cNqfnRBNCP6eXRhdFE0M/pFdHH0y2hWdEl0aXRZdHl0RXRldFV0dXRNdG10XXR9dEN0Y3RT1PtauYUDJ51y2gUul8vtYlweF+tucHHuRpfX3eQi7mYX725x+dytLr8r4Aq6Qi7BFXZFnHHorCMXuqKumIu621xxd7tLdCVcSVfKOVfaJbkWrqVr6Vq5Z11r18a1dc+559zz7nn3gnvBveg6uJdcR/ey6+RecZ3dq+5V95rr6rq57u5118O94Xq6Xi7Fpbg+ro/r6/q6/q6/G+gGukFukBvsBrtUl+qGuqFumBvmhrvhboQb4Ua5UW60G+3GurFuvBvv0lyam+gmuklukpvsJrupbqpLd+luhpvhZrqZbrab7eYkznFz3Vw33813GS7DLXQLXabLdIvdYpflstxSt9Qtd8vdSrfSrXar3Vq31q13691Gt9FtdpvdFrfFbXPb3A63w+1yu9wet8ftc/tctst2+91+d8AdcAfdd+6Q+94ddj+4I+5Hd9T95I65n91xd8KddKfcafeLO+POunPuvLvgfnUX3SV32XmXFvkwMjHyUWRS5OPI5MiUyNTItEh6ZHpkRuSTyMzIrMjsyKeROZHPInMj8yLzIwsiGZHPIwsjiyKZkS8iiyNfRrIiSyJLI8siyyMrIt4X3hL6or6Yj/rbfHF/u0/0JXxJX8o7X9on+Tt8GX+nL+vv8uX83b68v8dX8BV9Jf+0b+qb+ea+hW/pn/Gt/LO+tW/j2/rnfDv/vG/vX/DJ/kXfwb/kO/qXfSf/iu/sX/Vd/Gu+q+/mu/vXfQ//hu/pe/kU39v38W/6vr6f7+8H+IH+LT/Iv+0H+3d8qh/ih/p3/TD/nh/u3/cj/Eg/yn/gR/sxfqwf58f7CT7Nf+gn+o/8JP+xn+yn+Kl+mk/30/0M/4mf6Wf52f5TP8d/5uf6eX6+X+Az/Od+oV/kM/0XfrH/0mf5JX6pX+aX+xV+pV/lV/s1fq1f59f7DX6j3+Q3+6/8Fr/Vb/Pb/Q6/0+/yu/0ev9fv81/7bP+N3+//4g/4b/1B/50/5L/3h/0P/oj/0R/1P/lj/md/3J/wJ/0pf9r/4s/4s/6cP+8v+F/9RX/JX+b/WWOMMcYY+x9R1zje+598T/4+rugjhLhxa6FD/1hzff6/zvvJhHYRIcSLvbo88V+jevWUlJTfX5ulRFBsnhAicjU/l7gaLxFtxfMiWbQRZf7p+vrJbhfoGvWjdwsR+zc5MeJqfLX+nX9Sf8yca9afJ0Risas5ecTV+Gr9sn9Sv0Cra9TP822aEK3/JidOXI2v1k8Sz4qXRPLfvZIxxhhjjDHGGPurfrJSp2vd3165P0/QV3Nyi6vxte7PGWOMMcYYY4wxdv290q37C88kJ7fpxBOe8IQn/z253n+ZGGOMMcYYY/9uVy/6r/dKGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4yxnOs/8XFi13uPjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHG2PX2/wIAAP//bhE2jA==") 1.351516256s ago: executing program 4 (id=2540): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0xc8, 0x5c, 0xcc, 0x10, 0x1189, 0x893, 0xf495, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x63, 0x64, 0x3b, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x10}}, {{0x9, 0x5, 0x82, 0x2, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 1.112880777s ago: executing program 1 (id=2543): capset(&(0x7f00000003c0)={0x19980330}, &(0x7f0000000040)) syz_80211_inject_frame(0x0, 0x0, 0x0) 768.051579ms ago: executing program 0 (id=2546): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xa, 0x6, 0x3a0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40), &(0x7f00000001c0), 0x1800, r0, 0x0, 0x100000000000000}, 0x38) 601.114384ms ago: executing program 0 (id=2547): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r0, 0xffffffffffffffff, 0x43) 484.189735ms ago: executing program 0 (id=2548): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newtaction={0x80, 0x30, 0xb, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_ct={0x68, 0x1, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "4614c334e344ae53204373dc0ddeb17f"}, @TCA_CT_ZONE={0x6, 0x8}, @TCA_CT_ZONE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}}, 0x0) 394.824763ms ago: executing program 1 (id=2549): r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1000001, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x980912}) 380.285894ms ago: executing program 0 (id=2550): syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x0, &(0x7f0000000a80)) 257.877136ms ago: executing program 0 (id=2551): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}, @NFT_MSG_NEWSETELEM={0x64, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x28, 0xb, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x13}]}}}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xe8}}, 0x0) 120.169459ms ago: executing program 1 (id=2552): r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x4}) 51.765855ms ago: executing program 0 (id=2553): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x29, 0x2, 0x9, 0xd, 0x3, @mcast1, @mcast2, 0x20, 0x10, 0x9, 0x7}}) 14.199928ms ago: executing program 1 (id=2554): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) 0s ago: executing program 3 (id=2555): syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file1\x00', 0x480, &(0x7f0000000000)={[{}, {@gid}, {@barrier}, {@nodecompose}, {@force}, {@nls={'nls', 0x3d, 'cp437'}}]}, 0x1, 0x6eb, &(0x7f0000000b40)="$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") unlink(&(0x7f0000000400)='./file1\x00') kernel console output (not intermixed with test programs): optimizations [ 192.724166][ T4381] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 192.776174][ T14] usb 5-1: USB disconnect, device number 19 [ 192.930052][ T4381] usb 3-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 192.950589][ T4381] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.974531][ T4381] usb 3-1: Product: syz [ 192.984431][ T4381] usb 3-1: Manufacturer: syz [ 193.004640][ T4381] usb 3-1: SerialNumber: syz [ 193.027362][ T4381] usb 3-1: config 0 descriptor?? [ 193.045818][ T3643] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 193.358515][ T4381] snd-usb-audio: probe of 3-1:0.0 failed with error -2 [ 193.397466][ T4936] udevd[4936]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 193.473687][ T6991] netlink: 'syz.1.1304': attribute type 2 has an invalid length. [ 193.549176][ T22] usb 3-1: USB disconnect, device number 19 [ 193.668187][ T6999] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1307'. [ 194.063805][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.070165][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.257542][ T7030] loop2: detected capacity change from 0 to 1024 [ 194.757281][ T7048] loop0: detected capacity change from 0 to 1024 [ 194.855846][ T7048] fuse: Bad value for 'fd' [ 194.863881][ T7053] SET target dimension over the limit! [ 194.868767][ T7054] nft_compat: unsupported protocol 0 [ 195.121144][ T7065] netlink: 'syz.1.1337': attribute type 1 has an invalid length. [ 195.320047][ T4368] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 195.364759][ T7076] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1342'. [ 195.421996][ T7076] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1342'. [ 195.472934][ T7080] loop1: detected capacity change from 0 to 64 [ 195.890210][ T4368] usb 3-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=b6.ac [ 195.917345][ T4368] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.931718][ T7094] netlink: 'syz.3.1352': attribute type 28 has an invalid length. [ 195.939793][ T4368] usb 3-1: Product: syz [ 195.943971][ T4368] usb 3-1: Manufacturer: syz [ 195.948576][ T4368] usb 3-1: SerialNumber: syz [ 195.963813][ T7094] netlink: 'syz.3.1352': attribute type 3 has an invalid length. [ 195.998993][ T4368] usb 3-1: config 0 descriptor?? [ 196.010699][ T7098] loop1: detected capacity change from 0 to 1764 [ 196.018143][ T7094] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1352'. [ 196.064451][ T4368] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 196.064664][ T7100] CIFS mount error: No usable UNC path provided in device string! [ 196.064664][ T7100] [ 196.112883][ T7100] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 196.194966][ T7103] autofs4:pid:7103:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967071.1), cmd(0xc018937e) [ 196.266596][ T7105] loop0: detected capacity change from 0 to 16 [ 196.267253][ T7103] autofs4:pid:7103:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 196.297946][ T7105] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 196.302170][ T3650] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 196.313300][ T3650] Bluetooth: hci4: Injecting HCI hardware error event [ 196.325511][ T3650] Bluetooth: hci4: hardware error 0x00 [ 196.415246][ T7086] loop4: detected capacity change from 0 to 32768 [ 196.439895][ T7086] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1349 (7086) [ 196.470026][ T7086] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 196.499967][ T4368] gspca_sunplus: reg_r err -71 [ 196.504952][ T4368] sunplus: probe of 3-1:0.0 failed with error -71 [ 196.537820][ T7086] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 196.547050][ T4368] usb 3-1: USB disconnect, device number 20 [ 196.563137][ T7086] BTRFS info (device loop4): using free space tree [ 196.928347][ T7086] BTRFS info (device loop4): enabling ssd optimizations [ 197.118352][ T3637] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 197.169983][ T4315] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 197.334795][ T7158] loop2: detected capacity change from 0 to 256 [ 197.394440][ T7158] FAT-fs (loop2): Directory bread(block 64) failed [ 197.419885][ T4315] usb 4-1: Using ep0 maxpacket: 8 [ 197.445424][ T7158] FAT-fs (loop2): Directory bread(block 65) failed [ 197.466024][ T7156] loop0: detected capacity change from 0 to 4096 [ 197.473082][ T7158] FAT-fs (loop2): Directory bread(block 66) failed [ 197.495513][ T7156] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 197.526284][ T7158] FAT-fs (loop2): Directory bread(block 67) failed [ 197.546634][ T7158] FAT-fs (loop2): Directory bread(block 68) failed [ 197.556747][ T4315] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 197.566485][ T7162] SET target dimension over the limit! [ 197.576479][ T4315] usb 4-1: config 0 has no interface number 0 [ 197.593418][ T7158] FAT-fs (loop2): Directory bread(block 69) failed [ 197.603907][ T4315] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 197.624802][ T7158] FAT-fs (loop2): Directory bread(block 70) failed [ 197.636417][ T4315] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 197.652212][ T7158] FAT-fs (loop2): Directory bread(block 71) failed [ 197.659283][ T4315] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 197.670024][ T7158] FAT-fs (loop2): Directory bread(block 72) failed [ 197.680355][ T4315] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.695709][ T7156] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.711862][ T7158] FAT-fs (loop2): Directory bread(block 73) failed [ 197.722017][ T4315] usb 4-1: config 0 descriptor?? [ 197.781583][ T4315] iowarrior 4-1:0.1: no interrupt-in endpoint found [ 197.882377][ T27] audit: type=1800 audit(1727517597.956:14): pid=7158 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1374" name="bus" dev="loop2" ino=1048611 res=0 errno=0 [ 197.925716][ T3645] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 197.998724][ T4315] usb 4-1: USB disconnect, device number 17 [ 198.381817][ T3650] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 198.750664][ T7172] loop1: detected capacity change from 0 to 32768 [ 198.763908][ T7172] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.1382 (7172) [ 198.789988][ T4376] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 198.849804][ T7172] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 198.880605][ T7172] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 198.910439][ T7172] BTRFS info (device loop1): using free space tree [ 198.966865][ T7213] loop0: detected capacity change from 0 to 256 [ 199.029792][ T4376] usb 3-1: Using ep0 maxpacket: 16 [ 199.152210][ T4376] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 199.203907][ T4376] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 199.220475][ T7230] loop0: detected capacity change from 0 to 1024 [ 199.243763][ T4376] usb 3-1: config 0 interface 0 has no altsetting 0 [ 199.288834][ T7172] BTRFS info (device loop1): enabling ssd optimizations [ 199.415142][ T4376] usb 3-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 199.447068][ T4376] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.476332][ T4376] usb 3-1: Product: syz [ 199.485938][ T4376] usb 3-1: Manufacturer: syz [ 199.515254][ T4376] usb 3-1: SerialNumber: syz [ 199.549593][ T4376] usb 3-1: config 0 descriptor?? [ 199.568821][ T3635] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 200.001277][ T7258] loop3: detected capacity change from 0 to 4096 [ 200.047115][ T4376] usb 3-1: USB disconnect, device number 21 [ 200.053348][ T7258] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 200.089845][ T7258] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 200.169549][ T7258] ntfs: volume version 3.1. [ 200.220805][ T7258] ntfs: (device loop3): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 200.263020][ T7258] ntfs: (device loop3): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 200.278431][ T7273] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1420'. [ 200.305216][ T7258] ntfs: (device loop3): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 200.364917][ T7277] netlink: 'syz.4.1421': attribute type 11 has an invalid length. [ 200.443680][ T7280] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1424'. [ 200.797686][ T7297] netlink: 'syz.1.1431': attribute type 21 has an invalid length. [ 200.817177][ T3650] Bluetooth: hci1: unexpected event for opcode 0x2006 [ 200.819886][ T7297] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1431'. [ 201.086900][ T27] audit: type=1326 audit(1727517601.156:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7309 comm="syz.4.1440" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f65d3d7dff9 code=0x0 [ 201.124182][ T7311] loop0: detected capacity change from 0 to 256 [ 201.149607][ T7311] exfat: Deprecated parameter 'utf8' [ 201.166111][ T7311] exfat: Deprecated parameter 'utf8' [ 201.186589][ T7311] exfat: Deprecated parameter 'utf8' [ 201.212369][ T7311] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 201.805718][ T7335] loop3: detected capacity change from 0 to 256 [ 201.901794][ T7335] FAT-fs (loop3): Directory bread(block 64) failed [ 201.909959][ T7335] FAT-fs (loop3): Directory bread(block 65) failed [ 201.945067][ T7340] overlayfs: failed to resolve './file0': -2 [ 201.946933][ T2543] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.951266][ T7335] FAT-fs (loop3): Directory bread(block 66) failed [ 201.995387][ T7335] FAT-fs (loop3): Directory bread(block 67) failed [ 202.015347][ T7335] FAT-fs (loop3): Directory bread(block 68) failed [ 202.039859][ T7335] FAT-fs (loop3): Directory bread(block 69) failed [ 202.046591][ T7335] FAT-fs (loop3): Directory bread(block 70) failed [ 202.061304][ T7335] FAT-fs (loop3): Directory bread(block 71) failed [ 202.067966][ T7335] FAT-fs (loop3): Directory bread(block 72) failed [ 202.080465][ T7335] FAT-fs (loop3): Directory bread(block 73) failed [ 202.112495][ T2543] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.124614][ T27] audit: type=1800 audit(1727517602.196:16): pid=7335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1451" name="bus" dev="loop3" ino=1048619 res=0 errno=0 [ 202.226160][ T7347] loop4: detected capacity change from 0 to 256 [ 202.278722][ T7347] FAT-fs (loop4): Directory bread(block 64) failed [ 202.283470][ T2543] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.307868][ T7347] FAT-fs (loop4): Directory bread(block 65) failed [ 202.336409][ T7347] FAT-fs (loop4): Directory bread(block 66) failed [ 202.365335][ T7347] FAT-fs (loop4): Directory bread(block 67) failed [ 202.409915][ T7347] FAT-fs (loop4): Directory bread(block 68) failed [ 202.416595][ T7347] FAT-fs (loop4): Directory bread(block 69) failed [ 202.455596][ T7347] FAT-fs (loop4): Directory bread(block 70) failed [ 202.484192][ T7347] FAT-fs (loop4): Directory bread(block 71) failed [ 202.500638][ T7347] FAT-fs (loop4): Directory bread(block 72) failed [ 202.510103][ T7347] FAT-fs (loop4): Directory bread(block 73) failed [ 202.525673][ T2543] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.567774][ T3650] Bluetooth: hci3: unexpected event for opcode 0x2006 [ 202.740576][ T7353] loop1: detected capacity change from 0 to 4096 [ 202.774615][ T7353] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 202.847663][ T7361] netlink: 124 bytes leftover after parsing attributes in process `syz.2.1464'. [ 202.912429][ T7361] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1464'. [ 202.966737][ T7353] ntfs3: loop1: failed to convert "c46c" to macceltic [ 203.055001][ T3649] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 203.089568][ T3649] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 203.099198][ T3649] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 203.111233][ T3649] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 203.129316][ T3649] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 203.141416][ T3649] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 203.236019][ T7368] loop2: detected capacity change from 0 to 2048 [ 203.250444][ T7368] EXT4-fs: Ignoring removed orlov option [ 203.350597][ T7368] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 203.522572][ T3636] EXT4-fs (loop2): unmounting filesystem. [ 203.677346][ T7384] loop3: detected capacity change from 0 to 512 [ 203.703698][ T7382] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1469'. [ 203.751301][ T7384] EXT4-fs error (device loop3): __ext4_fill_super:5399: inode #2: comm syz.3.1471: casefold flag without casefold feature [ 203.801203][ T7384] EXT4-fs (loop3): get root inode failed [ 203.840122][ T7384] EXT4-fs (loop3): mount failed [ 203.986224][ T7396] ceph: No source [ 204.315805][ T7362] chnl_net:caif_netlink_parms(): no params data found [ 204.404651][ T7412] befs: (nullb0): No write support. Marking filesystem read-only [ 204.426784][ T7412] befs: (nullb0): invalid magic header [ 204.707485][ T7387] loop2: detected capacity change from 0 to 32768 [ 204.715097][ T4381] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 204.732456][ T7362] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.734993][ T7387] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 204.739555][ T7362] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.756441][ T7362] device bridge_slave_0 entered promiscuous mode [ 204.786859][ T7387] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 204.861145][ T3650] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 204.870135][ T3650] Bluetooth: hci1: Injecting HCI hardware error event [ 204.878770][ T3650] Bluetooth: hci1: hardware error 0x00 [ 204.881447][ T7387] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 204.914057][ T7362] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.928613][ T7362] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.937902][ T7362] device bridge_slave_1 entered promiscuous mode [ 204.964383][ T22] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 204.976780][ T22] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 205.039930][ T4381] usb 4-1: not running at top speed; connect to a high speed hub [ 205.119995][ T4381] usb 4-1: config 95 has an invalid interface number: 1 but max is 0 [ 205.129142][ T4381] usb 4-1: config 95 has no interface number 0 [ 205.139145][ T22] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 162ms [ 205.146873][ T4381] usb 4-1: config 95 interface 1 has no altsetting 0 [ 205.181684][ T3649] Bluetooth: hci4: command tx timeout [ 205.183642][ T22] gfs2: fsid=syz:syz.0: jid=0: Done [ 205.192865][ T7387] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 205.291091][ T7362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.362649][ T7362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.380129][ T4381] usb 4-1: string descriptor 0 read error: -22 [ 205.388188][ T4381] usb 4-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=79.79 [ 205.430211][ T4381] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.928268][ T7362] team0: Port device team_slave_0 added [ 205.998709][ T3652] Bluetooth: hci0: unexpected event for opcode 0x2006 [ 206.024353][ T7362] team0: Port device team_slave_1 added [ 206.039966][ T4376] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 206.062679][ T1187] usb 4-1: USB disconnect, device number 18 [ 206.280871][ T4376] usb 3-1: Using ep0 maxpacket: 32 [ 206.319892][ T7362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.326881][ T7362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.383266][ T7362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.416156][ T7362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.431486][ T7362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.471299][ T7362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.582491][ T2543] device hsr_slave_0 left promiscuous mode [ 206.590192][ T4376] usb 3-1: New USB device found, idVendor=3823, idProduct=0001, bcdDevice= 3.eb [ 206.599636][ T4376] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.608100][ T4376] usb 3-1: Product: syz [ 206.613102][ T4376] usb 3-1: Manufacturer: syz [ 206.617718][ T4376] usb 3-1: SerialNumber: syz [ 206.622534][ T3652] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 206.631863][ T3652] Bluetooth: hci3: Injecting HCI hardware error event [ 206.641809][ T4376] usb 3-1: config 0 descriptor?? [ 206.647133][ T2543] device hsr_slave_1 left promiscuous mode [ 206.647133][ T3652] Bluetooth: hci3: hardware error 0x00 [ 206.696373][ T2543] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.704175][ T2543] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.725330][ T2543] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.733804][ T2543] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.741150][ T22] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 206.749533][ T2543] device bridge_slave_0 left promiscuous mode [ 206.758051][ T2543] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.825350][ T2543] device veth1_macvtap left promiscuous mode [ 206.842114][ T2543] device veth0_macvtap left promiscuous mode [ 206.852343][ T2543] device veth1_vlan left promiscuous mode [ 206.858393][ T2543] device veth0_vlan left promiscuous mode [ 206.905240][ T4376] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input14 [ 206.939937][ T3650] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 207.020245][ T22] usb 5-1: Using ep0 maxpacket: 16 [ 207.136749][ T4376] usb 3-1: USB disconnect, device number 22 [ 207.150087][ T22] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 2.00 [ 207.178913][ T22] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.187346][ T2543] bond1 (unregistering): Released all slaves [ 207.209302][ T22] usb 5-1: config 0 descriptor?? [ 207.253011][ T22] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 207.259986][ T3650] Bluetooth: hci4: command tx timeout [ 207.490294][ T22] usb 5-1: Detected FT232B [ 207.622617][ T7490] loop1: detected capacity change from 0 to 40427 [ 207.684579][ T7490] F2FS-fs (loop1): invalid crc value [ 207.707956][ T22] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 207.725627][ T7490] F2FS-fs (loop1): Found nat_bits in checkpoint [ 207.732092][ T22] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 207.750787][ T22] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 207.778436][ T22] usb 5-1: USB disconnect, device number 20 [ 207.810476][ T22] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 207.830637][ T22] ftdi_sio 5-1:0.0: device disconnected [ 207.846618][ T7490] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 208.076708][ T2543] team0 (unregistering): Port device team_slave_1 removed [ 208.139427][ T2543] team0 (unregistering): Port device team_slave_0 removed [ 208.218710][ T2543] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.336036][ T2543] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.387456][ T7505] loop1: detected capacity change from 0 to 2048 [ 208.414297][ T7505] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 208.463839][ T7505] syz.1.1514: attempt to access beyond end of device [ 208.463839][ T7505] loop1: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 208.472459][ T7509] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 208.599482][ T7505] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=72057594037927938, rec_len=0, name_len=0 [ 208.673396][ T7505] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=72057594037927938, rec_len=0, name_len=0 [ 208.674382][ T7513] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1517'. [ 208.714195][ T3652] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 209.233098][ T7528] loop4: detected capacity change from 0 to 2048 [ 209.286380][ T7528] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 209.343120][ T3652] Bluetooth: hci4: command tx timeout [ 209.467865][ T2543] bond0 (unregistering): Released all slaves [ 209.573221][ T7362] device hsr_slave_0 entered promiscuous mode [ 209.580374][ T7362] device hsr_slave_1 entered promiscuous mode [ 209.587217][ T7362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.595533][ T7362] Cannot create hsr debugfs directory [ 209.837905][ T7538] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1529'. [ 209.844648][ T7544] netlink: 1033 bytes leftover after parsing attributes in process `syz.2.1531'. [ 209.888688][ T7538] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1529'. [ 209.977890][ T7538] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1529'. [ 210.059990][ T3652] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 210.068821][ T3652] Bluetooth: hci0: Injecting HCI hardware error event [ 210.079312][ T3650] Bluetooth: hci0: hardware error 0x00 [ 210.117499][ T7551] netlink: 'syz.4.1534': attribute type 3 has an invalid length. [ 210.497503][ T27] audit: type=1326 audit(1727517610.566:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7567 comm="syz.2.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28e7d7dff9 code=0x7ffc0000 [ 210.557438][ T27] audit: type=1326 audit(1727517610.566:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7567 comm="syz.2.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28e7d7dff9 code=0x7ffc0000 [ 210.608877][ T27] audit: type=1326 audit(1727517610.596:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7567 comm="syz.2.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f28e7d7dff9 code=0x7ffc0000 [ 210.705579][ T27] audit: type=1326 audit(1727517610.596:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7567 comm="syz.2.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28e7d7dff9 code=0x7ffc0000 [ 210.789905][ T27] audit: type=1326 audit(1727517610.596:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7567 comm="syz.2.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28e7d7dff9 code=0x7ffc0000 [ 210.813344][ T7581] netlink: 'syz.1.1547': attribute type 29 has an invalid length. [ 210.849146][ T7581] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1547'. [ 210.950679][ T7581] netlink: 'syz.1.1547': attribute type 29 has an invalid length. [ 210.979840][ T7581] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1547'. [ 211.387633][ T7604] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1554'. [ 211.419856][ T3652] Bluetooth: hci4: command tx timeout [ 211.536246][ T7362] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.591020][ T7362] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.633780][ T7362] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.681553][ T7362] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.757047][ T7619] netlink: 'syz.3.1560': attribute type 21 has an invalid length. [ 211.814466][ T7623] loop4: detected capacity change from 0 to 2048 [ 211.854520][ T7623] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 211.926402][ T7627] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 211.937615][ T7623] syz.4.1561: attempt to access beyond end of device [ 211.937615][ T7623] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 211.969588][ T7362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.029934][ T7362] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.036812][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.045657][ T7623] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=72057594037927938, rec_len=0, name_len=0 [ 212.103672][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.114108][ T7623] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=72057594037927938, rec_len=0, name_len=0 [ 212.137510][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.145880][ T3650] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 212.162558][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.185784][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.194449][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.230893][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.247002][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.264180][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.308719][ T7492] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.315904][ T7492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.370452][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.425829][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.440212][ T3680] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 212.450335][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.474842][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.501080][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.522033][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.537261][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.565157][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.601217][ T7362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.622516][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.640774][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.650863][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.671263][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.712395][ T3680] usb 2-1: Using ep0 maxpacket: 16 [ 212.840189][ T3680] usb 2-1: config 8 has an invalid interface number: 179 but max is 0 [ 212.858649][ T3680] usb 2-1: config 8 has no interface number 0 [ 212.868553][ T7666] netlink: 1 bytes leftover after parsing attributes in process `syz.2.1578'. [ 212.905296][ T7666] netlink: 1 bytes leftover after parsing attributes in process `syz.2.1578'. [ 213.053300][ T3680] usb 2-1: New USB device found, idVendor=c21c, idProduct=79d3, bcdDevice=56.9d [ 213.085271][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.096992][ T7675] loop2: detected capacity change from 0 to 256 [ 213.122270][ T3680] usb 2-1: Product: syz [ 213.126479][ T3680] usb 2-1: Manufacturer: syz [ 213.163328][ T3680] usb 2-1: SerialNumber: syz [ 213.173510][ T7675] FAT-fs (loop2): Directory bread(block 64) failed [ 213.220984][ T3680] usb 2-1: bad CDC descriptors [ 213.249918][ T7675] FAT-fs (loop2): Directory bread(block 65) failed [ 213.256603][ T7675] FAT-fs (loop2): Directory bread(block 66) failed [ 213.309958][ T7675] FAT-fs (loop2): Directory bread(block 67) failed [ 213.338534][ T7675] FAT-fs (loop2): Directory bread(block 68) failed [ 213.344363][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.357091][ T7675] FAT-fs (loop2): Directory bread(block 69) failed [ 213.364625][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.377383][ T7675] FAT-fs (loop2): Directory bread(block 70) failed [ 213.401693][ T7362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.431307][ T7675] FAT-fs (loop2): Directory bread(block 71) failed [ 213.461058][ T1187] usb 2-1: USB disconnect, device number 20 [ 213.475160][ T7675] FAT-fs (loop2): Directory bread(block 72) failed [ 213.479088][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.503334][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.506627][ T7675] FAT-fs (loop2): Directory bread(block 73) failed [ 213.531537][ T7688] loop4: detected capacity change from 0 to 4096 [ 213.548665][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.560809][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.584009][ T7362] device veth0_vlan entered promiscuous mode [ 213.619353][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.639316][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.674006][ T7362] device veth1_vlan entered promiscuous mode [ 213.777846][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.796385][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.839486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.861137][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.932670][ T7362] device veth0_macvtap entered promiscuous mode [ 213.963180][ T7362] device veth1_macvtap entered promiscuous mode [ 214.025458][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.073576][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.119863][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.169833][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.179677][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.248281][ T7717] loop3: detected capacity change from 0 to 512 [ 214.254729][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.278272][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.289340][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.300487][ T7717] EXT4-fs: Ignoring removed nomblk_io_submit option [ 214.315715][ T7717] EXT4-fs: Ignoring removed mblk_io_submit option [ 214.326546][ T7362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.340256][ T2543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.344045][ T7717] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 214.349051][ T2543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.359474][ T7717] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 214.375245][ T2543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.379599][ T7717] EXT4-fs (loop3): 1 truncate cleaned up [ 214.394124][ T7717] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 214.401061][ T2543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.433936][ T7723] loop2: detected capacity change from 0 to 128 [ 214.437809][ T7717] EXT4-fs (loop3): unmounting filesystem. [ 214.443296][ T7723] VFS: Found a Xenix FS (block size = 1024) on device loop2 [ 214.454650][ T7716] netlink: 'syz.4.1594': attribute type 21 has an invalid length. [ 214.464287][ T7716] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1594'. [ 214.485204][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.506717][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.547979][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.575941][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.603412][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.629837][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.670570][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.684614][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.699301][ T3636] sysv_free_block: flc_count > flc_size [ 214.700965][ T7362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.712251][ T3636] sysv_free_block: flc_count > flc_size [ 214.729847][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.768346][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.796928][ T3636] sysv_free_block: flc_count > flc_size [ 214.821979][ T7362] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.835991][ T3636] sysv_free_block: flc_count > flc_size [ 214.846221][ T7362] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.866577][ T3636] sysv_free_block: flc_count > flc_size [ 214.878875][ T3636] sysv_free_block: flc_count > flc_size [ 214.891612][ T7362] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.901305][ T3636] sysv_free_block: flc_count > flc_size [ 214.907051][ T7362] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.922309][ T3636] sysv_free_block: flc_count > flc_size [ 214.969837][ T3636] sysv_free_block: flc_count > flc_size [ 214.975446][ T3636] sysv_free_block: flc_count > flc_size [ 214.996585][ T3636] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 215.161305][ T7492] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.195251][ T7492] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.268315][ T2543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.286980][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.317850][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.360012][ T1187] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 215.367734][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.619852][ T1187] usb 2-1: Using ep0 maxpacket: 8 [ 215.741952][ T1187] usb 2-1: config 0 has an invalid interface number: 33 but max is 1 [ 215.762103][ T1187] usb 2-1: config 0 has no interface number 1 [ 215.768287][ T1187] usb 2-1: config 0 interface 33 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 215.805938][ T1187] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 2039, setting to 1024 [ 215.844717][ T1187] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 216.040181][ T1187] usb 2-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=85.f1 [ 216.067361][ T1187] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.083558][ T1187] usb 2-1: Product: syz [ 216.087762][ T1187] usb 2-1: Manufacturer: syz [ 216.125434][ T1187] usb 2-1: SerialNumber: syz [ 216.157224][ T1187] usb 2-1: config 0 descriptor?? [ 216.175660][ T3680] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 216.212253][ T1187] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 216.264918][ T7739] loop3: detected capacity change from 0 to 40427 [ 216.307215][ T7739] F2FS-fs (loop3): Insane cp_payload (553648128 >= 504) [ 216.334830][ T7739] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 216.379006][ T7739] F2FS-fs (loop3): inline encryption not supported [ 216.413234][ T7739] F2FS-fs (loop3): invalid crc value [ 216.440617][ T7739] F2FS-fs (loop3): Found nat_bits in checkpoint [ 216.446694][ T1187] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 216.456166][ T2036] pvrusb2: Invalid read control endpoint [ 216.471805][ T3680] usb 3-1: Using ep0 maxpacket: 8 [ 216.472475][ T2036] usb 2-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 216.513632][ T1187] usb 2-1: USB disconnect, device number 21 [ 216.538427][ T2036] usb 2-1: Falling back to sysfs fallback for: v4l-pvrusb2-29xxx-01.fw [ 216.590084][ T3680] usb 3-1: config 0 has an invalid interface number: 4 but max is 2 [ 216.598122][ T3680] usb 3-1: config 0 has an invalid interface number: 4 but max is 2 [ 216.657500][ T7739] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 216.669846][ T7739] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 216.675227][ T3680] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 3 [ 216.723636][ T3680] usb 3-1: config 0 has no interface number 1 [ 216.729935][ T3680] usb 3-1: config 0 interface 4 altsetting 5 endpoint 0x1 has invalid wMaxPacketSize 0 [ 216.739615][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 216.754736][ T3680] usb 3-1: config 0 interface 4 has no altsetting 1 [ 216.960111][ T3680] usb 3-1: New USB device found, idVendor=12d1, idProduct=58e0, bcdDevice=45.5e [ 216.977484][ T3680] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.999933][ T3680] usb 3-1: Product: syz [ 217.020133][ T3680] usb 3-1: Manufacturer: syz [ 217.024767][ T3680] usb 3-1: SerialNumber: syz [ 217.067698][ T3680] usb 3-1: config 0 descriptor?? [ 217.402621][ T7831] loop0: detected capacity change from 0 to 1024 [ 217.405448][ T4381] usb 3-1: USB disconnect, device number 23 [ 217.594460][ T7840] loop4: detected capacity change from 0 to 256 [ 217.655037][ T7840] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x5441951d, utbl_chksum : 0xe619d30d) [ 218.003620][ T7857] loop0: detected capacity change from 0 to 1024 [ 218.014116][ T7862] netlink: 108 bytes leftover after parsing attributes in process `syz.3.1650'. [ 218.122263][ T7857] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 218.122574][ T7870] loop4: detected capacity change from 0 to 128 [ 218.154463][ T7870] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 218.182368][ T7857] EXT4-fs error (device loop0): ext4_lookup:1856: comm syz.0.1647: inode #12: comm syz.0.1647: iget: illegal inode # [ 218.269990][ T7874] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1654'. [ 218.281107][ T7870] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 218.341069][ T7362] EXT4-fs (loop0): unmounting filesystem. [ 218.559099][ T7886] loop4: detected capacity change from 0 to 764 [ 218.602314][ T7886] rock: directory entry would overflow storage [ 218.626391][ T7888] IPVS: length: 215 != 24 [ 218.629915][ T7886] rock: sig=0x4654, size=5, remaining=4 [ 219.228709][ T7908] loop4: detected capacity change from 0 to 256 [ 219.292891][ T7908] FAT-fs (loop4): Directory bread(block 64) failed [ 219.311007][ T7908] FAT-fs (loop4): Directory bread(block 65) failed [ 219.325794][ T7908] FAT-fs (loop4): Directory bread(block 66) failed [ 219.353642][ T7876] loop1: detected capacity change from 0 to 32768 [ 219.360004][ T7908] FAT-fs (loop4): Directory bread(block 67) failed [ 219.366988][ T7908] FAT-fs (loop4): Directory bread(block 68) failed [ 219.377247][ T7908] FAT-fs (loop4): Directory bread(block 69) failed [ 219.396093][ T7908] FAT-fs (loop4): Directory bread(block 70) failed [ 219.416975][ T7908] FAT-fs (loop4): Directory bread(block 71) failed [ 219.449042][ T7908] FAT-fs (loop4): Directory bread(block 72) failed [ 219.468495][ T7908] FAT-fs (loop4): Directory bread(block 73) failed [ 219.813343][ T7884] loop2: detected capacity change from 0 to 40427 [ 219.839522][ T7884] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 219.886679][ T7884] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 219.973858][ T7884] F2FS-fs (loop2): Found nat_bits in checkpoint [ 220.038578][ T7938] netlink: 'syz.0.1683': attribute type 1 has an invalid length. [ 220.080001][ T7938] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.1683'. [ 220.108761][ T7884] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 220.119857][ T7884] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 220.199929][ T7884] fscrypt (loop2, inode 3): Error -61 getting encryption context [ 220.270538][ T27] audit: type=1326 audit(1727517620.346:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7947 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x7ffc0000 [ 220.405855][ T27] audit: type=1326 audit(1727517620.366:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7947 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x7ffc0000 [ 220.499867][ T27] audit: type=1326 audit(1727517620.386:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7947 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f721eb7dff9 code=0x7ffc0000 [ 220.516300][ T7958] loop1: detected capacity change from 0 to 128 [ 220.590637][ T27] audit: type=1326 audit(1727517620.386:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7947 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x7ffc0000 [ 220.684180][ T27] audit: type=1326 audit(1727517620.386:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7947 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x7ffc0000 [ 220.987120][ T7971] loop1: detected capacity change from 0 to 4096 [ 221.026311][ T7981] loop2: detected capacity change from 0 to 164 [ 221.191182][ T7971] ntfs3: loop1: ino=5, "/" directory corrupted [ 221.197403][ T7971] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 221.580450][ T8001] netlink: 'syz.2.1713': attribute type 2 has an invalid length. [ 222.056335][ T8018] loop4: detected capacity change from 0 to 512 [ 222.068884][ T8018] EXT4-fs: Ignoring removed nomblk_io_submit option [ 222.095144][ T8018] EXT4-fs: Ignoring removed mblk_io_submit option [ 222.132510][ T8018] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 222.151290][ T8018] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 222.165933][ T8018] EXT4-fs (loop4): 1 truncate cleaned up [ 222.172961][ T8018] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 222.189447][ T8018] EXT4-fs (loop4): unmounting filesystem. [ 222.589813][ T27] audit: type=1326 audit(1727517622.656:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 222.659422][ T27] audit: type=1326 audit(1727517622.656:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 222.730694][ T8037] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1729'. [ 222.732205][ T27] audit: type=1326 audit(1727517622.656:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 222.811384][ T8009] loop2: detected capacity change from 0 to 40427 [ 222.826600][ T27] audit: type=1326 audit(1727517622.656:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 222.868089][ T8009] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 222.878346][ T8009] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 222.917581][ T27] audit: type=1326 audit(1727517622.656:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 222.926410][ T8009] F2FS-fs (loop2): inline encryption not supported [ 222.998199][ T8009] F2FS-fs (loop2): invalid crc value [ 223.057823][ T8009] F2FS-fs (loop2): Found nat_bits in checkpoint [ 223.234431][ T8009] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 223.243251][ T8009] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 223.343577][ T8055] loop0: detected capacity change from 0 to 512 [ 223.354706][ T8052] loop3: detected capacity change from 0 to 4096 [ 223.433751][ T8052] ntfs3: loop3: Failed to load $Extend. [ 223.445178][ T8028] loop4: detected capacity change from 0 to 32768 [ 223.466723][ T8055] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #16: comm syz.0.1737: iget: bad extended attribute block 128 [ 223.514128][ T8052] ntfs3: loop3: ino=1f, "file2" attr_set_size [ 223.591139][ T8028] XFS (loop4): Mounting V5 Filesystem [ 223.598001][ T8055] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.1737: couldn't read orphan inode 16 (err -117) [ 223.622924][ T8055] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 223.695963][ T8055] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038 (0x7fffffff) [ 223.756985][ T8055] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.1737: Failed to acquire dquot type 1 [ 223.802120][ T8028] XFS (loop4): Ending clean mount [ 223.903237][ T7362] EXT4-fs (loop0): unmounting filesystem. [ 223.984490][ T3637] XFS (loop4): Unmounting Filesystem [ 224.185023][ T8075] loop2: detected capacity change from 0 to 2048 [ 224.213672][ T8075] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 224.297617][ T8078] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 224.366280][ T8075] syz.2.1743: attempt to access beyond end of device [ 224.366280][ T8075] loop2: rw=0, sector=262216, nr_sectors = 2 limit=2048 [ 224.419915][ T8075] NILFS (loop2): I/O error reading meta-data file (ino=6, block-offset=1) [ 224.719916][ T8085] netlink: 'syz.2.1746': attribute type 13 has an invalid length. [ 225.197723][ T8072] loop0: detected capacity change from 0 to 32768 [ 225.284159][ T27] kauditd_printk_skb: 2548 callbacks suppressed [ 225.284175][ T27] audit: type=1326 audit(1727517625.356:2578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.330805][ T8072] XFS (loop0): Mounting V5 Filesystem [ 225.343634][ T27] audit: type=1326 audit(1727517625.356:2579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.405348][ T27] audit: type=1326 audit(1727517625.356:2580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.444427][ T27] audit: type=1326 audit(1727517625.356:2581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.499913][ T27] audit: type=1326 audit(1727517625.356:2582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.522465][ T27] audit: type=1326 audit(1727517625.356:2583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.545696][ T27] audit: type=1326 audit(1727517625.356:2584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.568670][ T27] audit: type=1326 audit(1727517625.356:2585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.576890][ T8072] XFS (loop0): Ending clean mount [ 225.605885][ T27] audit: type=1326 audit(1727517625.356:2586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.672732][ T27] audit: type=1326 audit(1727517625.356:2587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8031 comm="syz.1.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721eb7dff9 code=0x50000 [ 225.817607][ T7362] XFS (loop0): Unmounting Filesystem [ 226.737737][ T8173] ipt_CLUSTERIP: Please specify destination IP [ 226.922601][ T8185] loop4: detected capacity change from 0 to 256 [ 227.361912][ T8210] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 227.541929][ T8219] loop4: detected capacity change from 0 to 256 [ 227.593323][ T8225] loop1: detected capacity change from 0 to 512 [ 227.717190][ T8225] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 227.788722][ T8225] ext4 filesystem being mounted at /370/bus supports timestamps until 2038 (0x7fffffff) [ 227.793377][ T8238] netlink: 'syz.3.1818': attribute type 1 has an invalid length. [ 227.852431][ T8226] loop2: detected capacity change from 0 to 4096 [ 227.914678][ T8226] ntfs: volume version 3.1. [ 228.008239][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 228.068739][ T8248] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 228.149789][ T8250] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 228.294073][ T8258] loop3: detected capacity change from 0 to 64 [ 228.437656][ T8254] loop0: detected capacity change from 0 to 4096 [ 228.509020][ T8254] ntfs: volume version 3.1. [ 228.979048][ T120] block nbd0: Attempted send on invalid socket [ 228.986430][ T120] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.993693][ T8288] loop2: detected capacity change from 0 to 256 [ 229.006624][ T8286] (syz.0.1841,8286,1):ocfs2_get_sector:1771 ERROR: status = -5 [ 229.030542][ T8286] (syz.0.1841,8286,0):ocfs2_sb_probe:749 ERROR: status = -5 [ 229.037887][ T8286] (syz.0.1841,8286,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 229.055156][ T8286] (syz.0.1841,8286,0):ocfs2_fill_super:1176 ERROR: status = -5 [ 229.089926][ T3680] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 229.193284][ T8296] netlink: 3316 bytes leftover after parsing attributes in process `syz.1.1845'. [ 229.210291][ T8296] netlink: 1659 bytes leftover after parsing attributes in process `syz.1.1845'. [ 229.346936][ T8300] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1848'. [ 229.480021][ T3680] usb 4-1: config 0 has an invalid interface number: 169 but max is 0 [ 229.488452][ T3680] usb 4-1: config 0 has no interface number 0 [ 229.653516][ T8319] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1857'. [ 229.690373][ T3680] usb 4-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=e9.34 [ 229.705822][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.742152][ T8320] loop4: detected capacity change from 0 to 2048 [ 229.753935][ T8323] loop0: detected capacity change from 0 to 512 [ 229.765732][ T3680] usb 4-1: Product: syz [ 229.780168][ T3680] usb 4-1: Manufacturer: syz [ 229.809606][ T3680] usb 4-1: SerialNumber: syz [ 229.839208][ T3680] usb 4-1: config 0 descriptor?? [ 229.847429][ T8323] EXT4-fs (loop0): 1 truncate cleaned up [ 229.855425][ T8328] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 229.894343][ T8323] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 229.915480][ T8320] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is too small for name_len - offset=0, inode=2, rec_len=16, name_len=255 [ 229.936163][ T8320] Remounting filesystem read-only [ 230.068712][ T7362] EXT4-fs (loop0): unmounting filesystem. [ 230.159565][ T4376] usb 4-1: USB disconnect, device number 19 [ 230.406326][ T3650] Bluetooth: hci2: unexpected event 0x48 length: 9 > 3 [ 230.406362][ T3650] Bluetooth: hci2: wrong event for mode 0 [ 230.683552][ T8363] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1877'. [ 230.877076][ T8377] loop4: detected capacity change from 0 to 512 [ 230.905213][ T8377] EXT4-fs: Ignoring removed oldalloc option [ 230.962963][ T8377] __quota_error: 82 callbacks suppressed [ 230.962983][ T8377] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 230.986139][ T8377] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 231.010001][ T8377] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.1883: Failed to acquire dquot type 0 [ 231.046863][ T8377] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 231.060344][ T8377] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 231.069941][ T8377] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.1883: Failed to acquire dquot type 0 [ 231.088104][ T8377] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 231.100713][ T4641] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 231.109427][ T8377] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 231.120244][ T8377] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.1883: Failed to acquire dquot type 0 [ 231.152030][ T8377] EXT4-fs (loop4): 1 orphan inode deleted [ 231.164916][ T8377] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 231.203780][ T8377] ext4 filesystem being mounted at /414/file1 supports timestamps until 2038 (0x7fffffff) [ 231.257272][ T8377] process 'syz.4.1883' launched './file1' with NULL argv: empty string added [ 231.300454][ T8377] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #15: comm syz.4.1883: corrupted xattr block 19 [ 231.367294][ T8393] loop2: detected capacity change from 0 to 136 [ 231.414361][ T8390] loop0: detected capacity change from 0 to 4096 [ 231.447942][ T8390] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 231.487947][ T4641] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 231.531052][ T8390] ntfs: (device loop0): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 231.533110][ T4641] usb 4-1: New USB device found, idVendor=13e5, idProduct=0001, bcdDevice=4e.53 [ 231.549824][ T8390] ntfs: (device loop0): ntfs_read_locked_inode(): $DATA attribute is missing. [ 231.580160][ T8390] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 231.603155][ T4641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.638812][ T4641] usb 4-1: config 0 descriptor?? [ 231.649063][ T8390] ntfs: volume version 3.1. [ 231.965599][ T3637] EXT4-fs (loop4): unmounting filesystem. [ 232.129265][ T4641] usb 4-1: USB disconnect, device number 20 [ 232.359515][ T8429] loop1: detected capacity change from 0 to 64 [ 232.514520][ T8430] loop4: detected capacity change from 0 to 4096 [ 232.599381][ T8430] ntfs: volume version 3.1. [ 232.701544][ T8442] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1914'. [ 233.069258][ T8452] loop0: detected capacity change from 0 to 4096 [ 233.166838][ T8452] ntfs3: loop0: Failed to load $Extend. [ 233.229700][ T8452] ntfs3: loop0: ino=1f, "file2" attr_set_size [ 233.416307][ T8468] loop1: detected capacity change from 0 to 1024 [ 233.418257][ T8470] loop4: detected capacity change from 0 to 256 [ 233.466264][ T8470] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 233.568600][ T8474] loop3: detected capacity change from 0 to 4096 [ 233.571820][ T8468] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 233.775242][ T8474] Cannot load nls cp8 [ 233.808542][ T8484] Unknown options in mask 5 [ 233.822350][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 233.904519][ T8448] loop2: detected capacity change from 0 to 32768 [ 233.954603][ T8493] netlink: 'syz.1.1934': attribute type 4 has an invalid length. [ 233.959887][ T8483] loop4: detected capacity change from 0 to 4096 [ 234.034674][ T8483] ntfs3: Bad value for 'gid' [ 234.079037][ T8448] XFS (loop2): Mounting V5 Filesystem [ 234.153619][ T8503] Cannot find add_set index 0 as target [ 234.211523][ T8474] 9pnet: Could not find request transport: xen [ 234.317846][ T8448] XFS (loop2): Ending clean mount [ 234.362573][ T8448] XFS (loop2): Quotacheck needed: Please wait. [ 234.388057][ T8507] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1940'. [ 234.439948][ T8448] XFS (loop2): Quotacheck: Done. [ 234.497516][ T8512] loop0: detected capacity change from 0 to 512 [ 234.646820][ T3636] XFS (loop2): Unmounting Filesystem [ 234.828524][ T8483] loop4: detected capacity change from 0 to 32768 [ 234.833944][ T8512] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 234.900609][ T4936] I/O error, dev loop4, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 235.143884][ T8512] loop0: detected capacity change from 0 to 4096 [ 235.170629][ T8529] loop3: detected capacity change from 0 to 8 [ 235.188652][ T8512] NILFS (loop0): unrecognized mount option "bsddf" [ 235.257158][ T8529] SQUASHFS error: Failed to read block 0x1ec: -5 [ 235.258346][ T4936] I/O error, dev loop0, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 235.281196][ T8529] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 235.334044][ T8533] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1946'. [ 235.706880][ T8549] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 235.736691][ T8549] overlayfs: conflicting options: userxattr,redirect_dir=off [ 235.858457][ T8555] autofs4:pid:8555:autofs_fill_super: called with bogus options [ 236.019231][ T8561] loop1: detected capacity change from 0 to 4096 [ 236.065787][ T8561] __ntfs_warning: 15 callbacks suppressed [ 236.065804][ T8561] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 236.138788][ T8561] ntfs: (device loop1): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 236.175015][ T8561] ntfs: (device loop1): ntfs_read_locked_inode(): $DATA attribute is missing. [ 236.209874][ T8561] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 236.249874][ T8561] ntfs: (device loop1): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 236.321001][ T8561] ntfs: volume version 3.1. [ 236.332521][ T8573] loop3: detected capacity change from 0 to 4096 [ 236.370391][ T8575] loop2: detected capacity change from 0 to 4096 [ 236.386738][ T8561] ntfs: (device loop1): load_and_init_quota(): Failed to find inode number for $Quota. [ 236.419497][ T8573] ntfs: volume version 3.1. [ 236.442529][ T8561] ntfs: (device loop1): load_system_files(): Failed to load $Quota. Will not be able to remount read-write. Run chkdsk. [ 236.559405][ T8561] ntfs: (device loop1): ntfs_nlstoucs(): Name using character set cp932 contains characters that cannot be converted to Unicode. [ 236.669833][ T8561] ntfs: (device loop1): ntfs_lookup(): Failed to convert name to Unicode. [ 236.875202][ T8594] loop2: detected capacity change from 0 to 2048 [ 236.902807][ T8594] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 236.990584][ T8594] syz.2.1981: attempt to access beyond end of device [ 236.990584][ T8594] loop2: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 237.005522][ T8603] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 237.505990][ T8628] netlink: 'syz.0.1998': attribute type 32 has an invalid length. [ 237.633252][ T8635] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2001'. [ 237.669882][ T4376] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 237.924673][ T8652] loop3: detected capacity change from 0 to 256 [ 238.014352][ T8653] ALSA: mixer_oss: invalid OSS volume 'u' [ 238.030082][ T4376] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 238.054421][ T4376] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 238.079856][ T4376] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 238.119785][ T4376] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 238.149910][ T4376] usb 3-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 238.177468][ T4376] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.203181][ T4376] usb 3-1: config 0 descriptor?? [ 238.360083][ T8664] netlink: 'syz.0.2016': attribute type 6 has an invalid length. [ 238.471106][ T4376] hdpvr 3-1:0.0: firmware version 0x8 dated )˟=J+noKܐo5foɠObL [ 238.694992][ T4376] hdpvr 3-1:0.0: device init failed [ 238.702230][ T4376] hdpvr: probe of 3-1:0.0 failed with error -12 [ 238.749037][ T4376] usb 3-1: USB disconnect, device number 24 [ 238.768194][ T8646] loop1: detected capacity change from 0 to 40427 [ 238.819333][ T8676] loop0: detected capacity change from 0 to 4096 [ 238.827488][ T8646] F2FS-fs (loop1): invalid crc value [ 238.830164][ T8676] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 238.842178][ T8646] F2FS-fs (loop1): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 238.868017][ T8646] F2FS-fs (loop1): Found nat_bits in checkpoint [ 239.031367][ T8646] F2FS-fs (loop1): recover fsync data on readonly fs [ 239.038323][ T8646] F2FS-fs (loop1): Cannot turn on quotas: -2 on 0 [ 239.066579][ T8687] loop3: detected capacity change from 0 to 16 [ 239.088635][ T8646] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 239.096110][ T8687] erofs: (device loop3): mounted with root inode @ nid 36. [ 239.123136][ T8646] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 239.405348][ T8694] loop0: detected capacity change from 0 to 2048 [ 239.480329][ T8694] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 239.540625][ T8703] loop4: detected capacity change from 0 to 64 [ 239.626046][ T8705] loop2: detected capacity change from 0 to 1024 [ 239.755923][ T27] audit: type=1326 audit(1727517639.826:2646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8709 comm="syz.4.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d3d7dff9 code=0x7ffc0000 [ 239.952646][ T8717] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2043'. [ 240.083659][ T8725] netlink: 'syz.3.2045': attribute type 21 has an invalid length. [ 240.124085][ T8725] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2045'. [ 240.127663][ T8729] loop0: detected capacity change from 0 to 256 [ 240.465750][ T8745] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2057'. [ 240.531650][ T8753] tmpfs: Bad value for 'mpol' [ 240.539956][ T8752] QAT: failed to copy from user cfg_data. [ 240.879642][ T8767] loop2: detected capacity change from 0 to 128 [ 240.987569][ T8775] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2071'. [ 241.624976][ T8799] bond0: Error: Cannot enslave bond to itself. [ 241.870029][ T8809] x_tables: unsorted entry at hook 3 [ 242.115558][ T8826] binder: 8825:8826 ioctl c018620c 20000080 returned -22 [ 242.279799][ T4317] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 242.323000][ T8829] loop4: detected capacity change from 0 to 4096 [ 242.334449][ T8829] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 242.559845][ T4317] usb 4-1: Using ep0 maxpacket: 16 [ 242.567800][ T8823] loop2: detected capacity change from 0 to 32768 [ 242.581779][ T8823] [ 242.581779][ T8823] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 242.581779][ T8823] [ 242.617485][ T8823] [ 242.617485][ T8823] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 242.617485][ T8823] [ 242.632870][ T8823] [ 242.632870][ T8823] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 242.632870][ T8823] [ 242.643762][ T8823] [ 242.643762][ T8823] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 242.643762][ T8823] [ 242.657677][ T133] [ 242.657677][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 242.657677][ T133] [ 242.683977][ T3636] [ 242.683977][ T3636] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 242.683977][ T3636] [ 242.706921][ T3636] [ 242.706921][ T3636] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 242.706921][ T3636] [ 242.875249][ T4317] usb 4-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=ba.be [ 242.900839][ T4317] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.908906][ T4317] usb 4-1: Product: syz [ 242.939468][ T4317] usb 4-1: Manufacturer: syz [ 242.954711][ T4317] usb 4-1: SerialNumber: syz [ 242.971397][ T4317] usb 4-1: config 0 descriptor?? [ 243.098943][ T8852] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2107'. [ 243.230102][ T4317] peak_usb 4-1:0.0: PEAK-System PCAN-Chip USB v0 fw v0.0.0 (1 channels) [ 243.300051][ T8860] loop4: detected capacity change from 0 to 512 [ 243.307263][ T8860] EXT4-fs: Ignoring removed bh option [ 243.446643][ T8860] __quota_error: 3 callbacks suppressed [ 243.446662][ T8860] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 243.465564][ T4317] peak_usb 4-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 243.479402][ T4317] peak_usb 4-1:0.0: unable to tell PCAN-Chip USB driver is loaded (err -71) [ 243.487115][ T8860] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 243.533807][ T8860] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.2113: Failed to acquire dquot type 0 [ 243.553934][ T8860] EXT4-fs (loop4): Remounting filesystem read-only [ 243.560748][ T8860] EXT4-fs (loop4): 1 orphan inode deleted [ 243.566996][ T8860] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 243.576523][ T4317] peak_usb: probe of 4-1:0.0 failed with error -71 [ 243.583993][ T8860] ext4 filesystem being mounted at /463/file1 supports timestamps until 2038 (0x7fffffff) [ 243.598287][ T4317] usb 4-1: USB disconnect, device number 21 [ 243.763599][ T3637] EXT4-fs (loop4): unmounting filesystem. [ 243.909933][ T4376] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 244.104785][ T8896] AppArmor: change_hat: Invalid input '0' [ 244.169920][ T4376] usb 1-1: Using ep0 maxpacket: 32 [ 244.310177][ T4376] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 175 [ 244.344727][ T8906] loop4: detected capacity change from 0 to 256 [ 244.413865][ T8906] FAT-fs (loop4): Directory bread(block 64) failed [ 244.430160][ T8906] FAT-fs (loop4): Directory bread(block 65) failed [ 244.447163][ T8906] FAT-fs (loop4): Directory bread(block 66) failed [ 244.460301][ T8906] FAT-fs (loop4): Directory bread(block 67) failed [ 244.477515][ T8906] FAT-fs (loop4): Directory bread(block 68) failed [ 244.497408][ T8906] FAT-fs (loop4): Directory bread(block 69) failed [ 244.505209][ T4376] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=58.16 [ 244.525043][ T8906] FAT-fs (loop4): Directory bread(block 70) failed [ 244.532067][ T4376] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.549879][ T8906] FAT-fs (loop4): Directory bread(block 71) failed [ 244.556545][ T4376] usb 1-1: Product: syz [ 244.562022][ T8913] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2137'. [ 244.566798][ T8906] FAT-fs (loop4): Directory bread(block 72) failed [ 244.578030][ T4376] usb 1-1: Manufacturer: syz [ 244.588014][ T4376] usb 1-1: SerialNumber: syz [ 244.599884][ T8906] FAT-fs (loop4): Directory bread(block 73) failed [ 244.606693][ T4376] usb 1-1: config 0 descriptor?? [ 244.640105][ T8875] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 244.695650][ T4376] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 244.865214][ T4381] usb 1-1: USB disconnect, device number 17 [ 244.879969][ T11] usb 1-1: Failed to submit usb control message: -71 [ 244.892694][ T11] usb 1-1: unable to send the bmi data to the device: -71 [ 244.919853][ T11] usb 1-1: unable to get target info from device [ 244.927827][ T11] usb 1-1: could not get target info (-71) [ 244.947242][ T11] usb 1-1: could not probe fw (-71) [ 245.111460][ T8902] loop3: detected capacity change from 0 to 32768 [ 245.142891][ T8902] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 245.161589][ T8902] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 245.185513][ T8902] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 245.209235][ T4317] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 245.215246][ T8931] loop2: detected capacity change from 0 to 512 [ 245.222418][ T4317] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 245.280160][ T8931] EXT4-fs: Ignoring removed oldalloc option [ 245.338629][ T8931] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 245.354392][ T4317] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 131ms [ 245.377893][ T8931] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 245.393288][ T4317] gfs2: fsid=syz:syz.0: jid=0: Done [ 245.401212][ T8902] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 245.449431][ T8931] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.2144: Failed to acquire dquot type 0 [ 245.487233][ T8931] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 245.525302][ T8931] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 245.537552][ T8921] loop1: detected capacity change from 0 to 32768 [ 245.559587][ T8921] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.2140 (8921) [ 245.566604][ T8931] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.2144: Failed to acquire dquot type 0 [ 245.618257][ T8921] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 245.648933][ T8931] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 245.732169][ T8921] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 245.740047][ T8931] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 245.749900][ T8921] BTRFS info (device loop1): using free space tree [ 245.760034][ T8931] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.2144: Failed to acquire dquot type 0 [ 245.790338][ T8931] EXT4-fs (loop2): 1 orphan inode deleted [ 245.796130][ T8931] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 245.879980][ T8931] ext4 filesystem being mounted at /402/file1 supports timestamps until 2038 (0x7fffffff) [ 245.943843][ T8934] loop4: detected capacity change from 0 to 32768 [ 245.959954][ T8934] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz.4.2146 (8934) [ 245.998910][ T8931] EXT4-fs error (device loop2): ext4_xattr_block_get:546: inode #15: comm syz.2.2144: corrupted xattr block 19 [ 246.044720][ T4940] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by udevd (4940) [ 246.147902][ T27] audit: type=1800 audit(1727517646.216:2650): pid=8931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.2144" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 246.244719][ T8921] BTRFS info (device loop1): enabling ssd optimizations [ 246.282136][ T3636] EXT4-fs (loop2): unmounting filesystem. [ 246.293427][ T8970] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 246.375778][ T3635] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 246.419854][ T4381] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 246.689923][ T4381] usb 1-1: Using ep0 maxpacket: 32 [ 246.809938][ T4381] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 246.818264][ T4381] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 246.895783][ T4381] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 246.976825][ T8986] loop2: detected capacity change from 0 to 1024 [ 247.068891][ T8964] loop3: detected capacity change from 0 to 32768 [ 247.095305][ T4381] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 247.129409][ T4381] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 247.155001][ T8964] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.2152 (8964) [ 247.158566][ T4381] usb 1-1: Product: syz [ 247.217465][ T4381] usb 1-1: Manufacturer: syz [ 247.250543][ T4381] usb 1-1: SerialNumber: syz [ 247.265423][ T8993] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2167'. [ 247.275754][ T4381] usb 1-1: config 0 descriptor?? [ 247.309217][ T8964] BTRFS info (device loop3): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 247.321185][ T4381] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 247.336622][ T8993] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2167'. [ 247.363762][ T4381] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 247.370685][ T8964] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 247.406140][ T8964] BTRFS info (device loop3): allowing degraded mounts [ 247.450041][ T8964] BTRFS info (device loop3): ignoring data csums [ 247.475651][ T8964] BTRFS info (device loop3): turning on sync discard [ 247.490208][ T8964] BTRFS info (device loop3): enabling ssd optimizations [ 247.518331][ T8964] BTRFS info (device loop3): allowing degraded mounts [ 247.534138][ T8966] ldusb 1-1:0.0: Couldn't submit interrupt_in_urb -90 [ 247.548066][ T8964] BTRFS info (device loop3): allowing degraded mounts [ 247.564292][ T8964] BTRFS info (device loop3): metadata ratio 36085 [ 247.573014][ T4381] usb 1-1: USB disconnect, device number 18 [ 247.590537][ T4381] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 247.598018][ T8964] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_LZO (0x8) [ 247.648806][ T8964] BTRFS info (device loop3): force lzo compression, level 0 [ 247.683696][ T8964] BTRFS info (device loop3): force clearing of disk cache [ 247.712907][ T8964] BTRFS info (device loop3): using spread ssd allocation scheme [ 247.723591][ T8964] BTRFS info (device loop3): using free space tree [ 247.989001][ T8997] loop2: detected capacity change from 0 to 32768 [ 248.002729][ T8997] XFS: attr2 mount option is deprecated. [ 248.008858][ T8997] XFS: noikeep mount option is deprecated. [ 248.056852][ T8997] XFS (loop2): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 248.107098][ T3643] BTRFS info (device loop3: state C): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 248.132165][ T8997] XFS (loop2): Quotacheck needed: Please wait. [ 248.205702][ T3680] XFS (loop2): Metadata CRC error detected at xfs_rmapbt_read_verify+0x39/0xc0, xfs_rmapbt block 0x14 [ 248.248701][ T3680] XFS (loop2): Unmount and run xfs_repair [ 248.269853][ T3680] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 248.277278][ T3680] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 248.339010][ T3680] 00000010: 00 00 02 00 00 00 00 14 00 00 00 01 00 00 00 80 ................ [ 248.359319][ T3680] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 248.399141][ T3680] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 248.439861][ T3680] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 248.448760][ T3680] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 248.475426][ T3680] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 248.495131][ T3680] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 248.503955][ T9051] loop4: detected capacity change from 0 to 4096 [ 248.536498][ T5796] XFS (loop2): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x14 len 4 error 74 [ 248.696071][ T5796] XFS (loop2): Metadata I/O Error (0x1) detected at xfs_trans_read_buf_map+0x6a5/0xb80 (fs/xfs/xfs_trans_buf.c:296). Shutting down filesystem. [ 248.769987][ T5796] XFS (loop2): Please unmount the filesystem and rectify the problem(s) [ 248.811868][ T8997] XFS (loop2): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 248.875355][ T8997] XFS (loop2): Unmounting Filesystem [ 249.238985][ T9071] loop4: detected capacity change from 0 to 256 [ 249.291067][ T9071] exfat: Deprecated parameter 'utf8' [ 249.297160][ T9071] exfat: Deprecated parameter 'namecase' [ 249.328909][ T9071] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1806556a, utbl_chksum : 0xe619d30d) [ 249.441785][ T9057] loop0: detected capacity change from 0 to 32768 [ 249.476459][ T9057] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 scanned by syz.0.2183 (9057) [ 249.517622][ T9057] BTRFS info (device loop0): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 249.558147][ T9057] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 249.588590][ T9057] BTRFS info (device loop0): force clearing of disk cache [ 249.596061][ T4318] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 249.620391][ T9057] BTRFS info (device loop0): setting nodatasum [ 249.636850][ T9057] BTRFS info (device loop0): use zlib compression, level 3 [ 249.655731][ T9057] BTRFS info (device loop0): allowing degraded mounts [ 249.680127][ T9057] BTRFS info (device loop0): enabling disk space caching [ 249.695927][ T9084] loop4: detected capacity change from 0 to 1764 [ 249.697582][ T9057] BTRFS info (device loop0): disk space caching is enabled [ 249.731682][ T9084] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 249.781717][ T9088] tipc: Can't bind to reserved service type 2 [ 249.969875][ T9057] BTRFS info (device loop0): enabling ssd optimizations [ 249.980860][ T9057] BTRFS info (device loop0): rebuilding free space tree [ 249.997194][ T4318] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 250.037984][ T4318] usb 4-1: config 1 interface 0 altsetting 14 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 250.057568][ T9057] BTRFS info (device loop0): disabling free space tree [ 250.070329][ T9057] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 250.075566][ T4318] usb 4-1: config 1 interface 0 has no altsetting 0 [ 250.080725][ T9057] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 250.240916][ T9057] BTRFS info (device loop0): balance: start -f -susage=15..1,drange=4398046511104..0,limit=34359738386,stripes=4..255 [ 250.270551][ T9057] BTRFS info (device loop0): balance: ended with status: 0 [ 250.280303][ T4318] usb 4-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 250.299958][ T4318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.310170][ T4318] usb 4-1: Product: syz [ 250.318855][ T4318] usb 4-1: Manufacturer: syz [ 250.344462][ T4318] usb 4-1: SerialNumber: syz [ 250.371726][ T9097] loop4: detected capacity change from 0 to 32768 [ 250.393229][ T9097] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.2198 (9097) [ 250.446100][ T9097] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 250.450450][ T7362] BTRFS info (device loop0): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 250.487799][ T9097] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 250.496917][ T9097] BTRFS info (device loop4): using free space tree [ 250.652699][ T4318] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input16 [ 250.689899][ T3078] bcm5974 4-1:1.0: could not read from device [ 250.854642][ T4318] usb 4-1: USB disconnect, device number 22 [ 250.870216][ T3078] bcm5974 4-1:1.0: could not read from device [ 250.880288][ T9097] BTRFS info (device loop4): enabling ssd optimizations [ 250.890899][ T3078] bcm5974 4-1:1.0: could not read from device [ 251.057563][ T3637] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 251.069443][ T9147] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2209'. [ 251.942306][ T3687] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 251.989067][ T9174] loop1: detected capacity change from 0 to 64 [ 252.018605][ T9174] UBIFS error (pid: 9174): cannot open "./file0", error -22 [ 252.228976][ T9178] loop1: detected capacity change from 0 to 1764 [ 252.253741][ T9158] loop4: detected capacity change from 0 to 32768 [ 252.262064][ T9180] loop0: detected capacity change from 0 to 64 [ 252.283330][ T9155] loop2: detected capacity change from 0 to 40427 [ 252.293615][ T9158] JBD2: Ignoring recovery information on journal [ 252.360111][ T3687] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.370333][ T3687] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 252.386257][ T9155] F2FS-fs (loop2): invalid crc value [ 252.468862][ T9158] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 252.485832][ T9155] F2FS-fs (loop2): Found nat_bits in checkpoint [ 252.579991][ T3687] usb 4-1: New USB device found, idVendor=2040, idProduct=4903, bcdDevice=f6.b5 [ 252.598275][ T9158] OCFS2: ERROR (device loop4): int ocfs2_validate_gd_self(struct super_block *, struct buffer_head *, int): Group descriptor #1792 has bad signature [ 252.609497][ T3687] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.622132][ T9158] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted. [ 252.635769][ T9158] OCFS2: File system is now read-only. [ 252.642730][ T3687] usb 4-1: Product: syz [ 252.647150][ T3687] usb 4-1: Manufacturer: syz [ 252.660575][ T3687] usb 4-1: SerialNumber: syz [ 252.666715][ T9158] (syz.4.2210,9158,0):ocfs2_search_chain:1785 ERROR: status = -30 [ 252.670506][ T9155] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 252.704253][ T9158] (syz.4.2210,9158,0):ocfs2_search_chain:1871 ERROR: status = -30 [ 252.715059][ T3687] usb 4-1: config 0 descriptor?? [ 252.733047][ T9158] (syz.4.2210,9158,0):ocfs2_claim_suballoc_bits:1940 ERROR: status = -30 [ 252.762006][ T9158] (syz.4.2210,9158,0):ocfs2_claim_suballoc_bits:1983 ERROR: status = -30 [ 252.810832][ T9158] (syz.4.2210,9158,0):ocfs2_claim_new_inode:2216 ERROR: status = -30 [ 252.851234][ T9158] (syz.4.2210,9158,0):ocfs2_claim_new_inode:2231 ERROR: status = -30 [ 252.886429][ T9158] (syz.4.2210,9158,0):ocfs2_mknod_locked:637 ERROR: status = -30 [ 252.914805][ T9158] (syz.4.2210,9158,0):ocfs2_symlink:1939 ERROR: status = -30 [ 252.919750][ T9197] netlink: 'syz.0.2231': attribute type 1 has an invalid length. [ 252.936615][ T9197] netlink: 244 bytes leftover after parsing attributes in process `syz.0.2231'. [ 252.940393][ T9158] (syz.4.2210,9158,0):ocfs2_symlink:2063 ERROR: status = -30 [ 252.946945][ T9197] NCSI netlink: No device for ifindex 0 [ 253.010865][ T3636] syz-executor: attempt to access beyond end of device [ 253.010865][ T3636] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 253.019888][ T3687] hdpvr 4-1:0.0: firmware version 0x96 dated am=dG@ %/?8 SdƍU8J>`RK_ [ 253.060263][ T3687] hdpvr 4-1:0.0: untested firmware, the driver might not work. [ 253.088571][ T3637] ocfs2: Unmounting device (7,4) on (node local) [ 253.250025][ T3687] hdpvr 4-1:0.0: device init failed [ 253.255339][ T3687] hdpvr: probe of 4-1:0.0 failed with error -12 [ 253.279858][ T3687] usb 4-1: USB disconnect, device number 23 [ 253.345873][ T9186] loop1: detected capacity change from 0 to 32768 [ 253.407810][ T9186] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.2226 (9186) [ 253.453033][ T9186] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 253.479085][ T9186] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 253.520490][ T9186] BTRFS info (device loop1): using free space tree [ 253.822167][ T9186] BTRFS info (device loop1): enabling ssd optimizations [ 254.076304][ T3635] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 254.291100][ T9205] loop0: detected capacity change from 0 to 32768 [ 254.316675][ T9227] loop2: detected capacity change from 0 to 32768 [ 254.335133][ T9205] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 scanned by syz.0.2236 (9205) [ 254.376152][ T9227] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz.2.2239 (9227) [ 254.421545][ T9205] BTRFS info (device loop0): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 254.452601][ T4940] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by udevd (4940) [ 254.474752][ T9205] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 254.506187][ T9205] BTRFS info (device loop0): force zlib compression, level 3 [ 254.534226][ T9205] BTRFS info (device loop0): force clearing of disk cache [ 254.553714][ T9205] BTRFS info (device loop0): setting nodatasum [ 254.587510][ T9205] BTRFS info (device loop0): allowing degraded mounts [ 254.621693][ T9205] BTRFS info (device loop0): enabling auto defrag [ 254.639947][ T4312] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 254.668799][ T9205] BTRFS info (device loop0): using free space tree [ 254.925435][ T9269] loop1: detected capacity change from 0 to 1024 [ 254.944249][ T9269] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 255.021266][ T4312] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 255.038421][ T9205] BTRFS info (device loop0): rebuilding free space tree [ 255.053346][ T4312] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 178 [ 255.105175][ T3681] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 255.106443][ T9205] BTRFS error (device loop0): balance: invalid convert data profile single [ 255.126382][ T4312] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 255.126433][ T4312] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=31.c9 [ 255.126459][ T4312] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.139474][ T7362] BTRFS info (device loop0): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 255.179043][ T4312] usb 4-1: config 0 descriptor?? [ 255.193819][ T9239] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 255.393753][ T3681] usb 5-1: Using ep0 maxpacket: 16 [ 255.440086][ T4312] ath6kl: Failed to submit usb control message: -71 [ 255.440126][ T4312] ath6kl: unable to send the bmi data to the device: -71 [ 255.440141][ T4312] ath6kl: Unable to send get target info: -71 [ 255.441092][ T4312] ath6kl: Failed to init ath6kl core: -71 [ 255.498240][ T4312] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 255.507919][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.507998][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.510445][ T4312] usb 4-1: USB disconnect, device number 24 [ 255.530093][ T3681] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 255.731906][ T3681] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 255.751493][ T3681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.759528][ T3681] usb 5-1: Product: syz [ 255.814642][ T3681] usb 5-1: Manufacturer: syz [ 255.819283][ T3681] usb 5-1: SerialNumber: syz [ 255.846743][ T3681] usb 5-1: config 0 descriptor?? [ 255.866224][ T9297] netlink: 73368 bytes leftover after parsing attributes in process `syz.0.2261'. [ 255.929925][ T9297] netlink: zone id is out of range [ 256.112472][ T3681] usb 5-1: Unknown endpoint type found, address 0x06 [ 256.155536][ T3681] usb 5-1: Not enough endpoints found in device, aborting! [ 256.322940][ T9316] loop3: detected capacity change from 0 to 128 [ 256.328296][ T3681] usb 5-1: USB disconnect, device number 21 [ 256.659901][ T4640] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 256.919931][ T4640] usb 3-1: Using ep0 maxpacket: 8 [ 257.039926][ T4640] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 257.061898][ T4640] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 257.092272][ T4640] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.389875][ T4640] usb 3-1: string descriptor 0 read error: -71 [ 257.396458][ T4640] hub 3-1:32.0: bad descriptor, ignoring hub [ 257.428120][ T4640] hub: probe of 3-1:32.0 failed with error -5 [ 257.453290][ T9359] netlink: 'syz.1.2291': attribute type 21 has an invalid length. [ 257.521125][ T4640] usb 3-1: USB disconnect, device number 25 [ 257.601085][ T9337] loop3: detected capacity change from 0 to 32768 [ 257.612699][ T9362] ieee802154 phy0 wpan0: encryption failed: -22 [ 257.623908][ T9337] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.2280 (9337) [ 257.648574][ T9337] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 257.698777][ T9337] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 257.728058][ T9337] BTRFS info (device loop3): using free space tree [ 257.810026][ T9371] netlink: 399 bytes leftover after parsing attributes in process `syz.4.2296'. [ 257.849589][ T9371] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 257.879801][ T9371] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 257.942049][ T9352] loop0: detected capacity change from 0 to 32768 [ 257.997054][ T9352] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.2288 (9352) [ 258.140523][ T9352] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 258.151029][ T9337] BTRFS info (device loop3): enabling ssd optimizations [ 258.199502][ T9352] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 258.279418][ T9352] BTRFS info (device loop0): using free space tree [ 258.306694][ T3643] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 258.339956][ T9395] netlink: 'syz.4.2299': attribute type 6 has an invalid length. [ 258.347763][ T9395] netlink: 168 bytes leftover after parsing attributes in process `syz.4.2299'. [ 258.404794][ T9400] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2300'. [ 258.421224][ T9369] loop1: detected capacity change from 0 to 32768 [ 258.478680][ T9369] XFS: noikeep mount option is deprecated. [ 258.600084][ T9352] BTRFS info (device loop0): enabling ssd optimizations [ 258.840258][ T9369] XFS (loop1): Mounting V5 Filesystem [ 258.980529][ T9369] XFS (loop1): Ending clean mount [ 258.988202][ T9369] XFS (loop1): Quotacheck needed: Please wait. [ 259.009892][ T27] audit: type=1400 audit(1727517659.076:2651): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=E1355F172F2F26 pid=9432 comm="syz.2.2307" [ 259.069649][ T7362] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 259.080175][ T9437] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2308'. [ 259.089141][ T9437] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2308'. [ 259.117003][ T9369] XFS (loop1): Quotacheck: Done. [ 259.461685][ T3635] XFS (loop1): Unmounting Filesystem [ 259.851112][ T9463] capability: warning: `syz.2.2321' uses 32-bit capabilities (legacy support in use) [ 259.989268][ T9468] cgroup: Invalid name [ 260.173590][ T27] audit: type=1326 audit(1727517660.246:2652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9475 comm="syz.4.2327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d3d7dff9 code=0x7ffc0000 [ 260.270030][ T27] audit: type=1326 audit(1727517660.246:2653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9475 comm="syz.4.2327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f65d3d7dff9 code=0x7ffc0000 [ 260.366098][ T27] audit: type=1326 audit(1727517660.246:2654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9475 comm="syz.4.2327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d3d7dff9 code=0x7ffc0000 [ 260.398928][ T9487] loop1: detected capacity change from 0 to 256 [ 260.448820][ T27] audit: type=1326 audit(1727517660.246:2655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9475 comm="syz.4.2327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d3d7dff9 code=0x7ffc0000 [ 260.450397][ T9487] exfat: Deprecated parameter 'namecase' [ 260.564206][ T9487] exfat: Deprecated parameter 'utf8' [ 260.577853][ T9487] exfat: Deprecated parameter 'namecase' [ 260.602421][ T9487] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 260.660259][ T9498] netlink: 'syz.3.2337': attribute type 3 has an invalid length. [ 260.699606][ T9498] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2337'. [ 260.881522][ T9511] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2344'. [ 261.282614][ T9527] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2353'. [ 261.292321][ T9528] loop2: detected capacity change from 0 to 256 [ 261.554818][ T7492] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.690775][ T7492] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.884969][ T7492] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.053612][ T7492] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.138895][ T9514] loop4: detected capacity change from 0 to 40427 [ 262.238326][ T9555] netlink: 'syz.3.2368': attribute type 4 has an invalid length. [ 262.239660][ T9514] F2FS-fs (loop4): invalid crc value [ 262.282461][ T9514] F2FS-fs (loop4): Found nat_bits in checkpoint [ 262.438013][ T9514] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 262.487254][ T3651] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 262.497535][ T9566] loop2: detected capacity change from 0 to 256 [ 262.504640][ T3651] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 262.514428][ T3651] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 262.528248][ T3652] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 262.536145][ T3652] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 262.544668][ T3652] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 262.836880][ T3637] syz-executor: attempt to access beyond end of device [ 262.836880][ T3637] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 262.897675][ T9577] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 262.940495][ T9577] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 263.182304][ T9585] loop0: detected capacity change from 0 to 24 [ 263.189161][ T9585] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 263.248917][ T9585] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 263.615902][ T9594] loop2: detected capacity change from 0 to 4096 [ 263.763406][ T9594] ntfs3: loop2: Failed to load $Extend. [ 263.904983][ T9561] chnl_net:caif_netlink_parms(): no params data found [ 264.059158][ T9615] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2387'. [ 264.121922][ T9618] loop2: detected capacity change from 0 to 256 [ 264.158716][ T9618] FAT-fs (loop2): bogus logical sector size 0 [ 264.185007][ T9618] FAT-fs (loop2): Can't find a valid FAT filesystem [ 264.277666][ T9621] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 264.551386][ T9604] loop0: detected capacity change from 0 to 40427 [ 264.611571][ T9604] F2FS-fs (loop0): invalid crc value [ 264.619954][ T3652] Bluetooth: hci0: command tx timeout [ 264.629860][ T9633] program syz.3.2395 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 264.701820][ T9604] F2FS-fs (loop0): Found nat_bits in checkpoint [ 264.734734][ T9631] loop4: detected capacity change from 0 to 4096 [ 264.774753][ T9631] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 264.793684][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.808919][ T9604] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 264.835655][ T9561] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.879096][ T9561] device bridge_slave_0 entered promiscuous mode [ 264.931285][ T9561] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.938470][ T9561] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.964204][ T9561] device bridge_slave_1 entered promiscuous mode [ 265.053797][ T7362] syz-executor: attempt to access beyond end of device [ 265.053797][ T7362] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 265.368261][ T9561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.420158][ T9561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.555527][ T7492] device hsr_slave_0 left promiscuous mode [ 265.569823][ T4312] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 265.597632][ T7492] device hsr_slave_1 left promiscuous mode [ 265.617811][ T7492] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 265.649240][ T7492] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 265.672878][ T7492] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 265.714982][ T7492] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 265.749124][ T7492] device bridge_slave_0 left promiscuous mode [ 265.773685][ T7492] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.827878][ T4312] usb 5-1: Using ep0 maxpacket: 32 [ 265.834399][ T7492] device veth1_macvtap left promiscuous mode [ 265.846598][ T7492] device veth0_macvtap left promiscuous mode [ 265.872983][ T7492] device veth1_vlan left promiscuous mode [ 265.884598][ T7492] device veth0_vlan left promiscuous mode [ 265.962612][ T4312] usb 5-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 265.994480][ T4312] usb 5-1: config 1 interface 0 has no altsetting 0 [ 266.213932][ T4312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.223286][ T4312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.232564][ T4312] usb 5-1: Product: syz [ 266.236763][ T4312] usb 5-1: Manufacturer: syz [ 266.241475][ T4312] usb 5-1: SerialNumber: syz [ 266.334090][ T7492] bond2 (unregistering): Released all slaves [ 266.347184][ T7492] bond1 (unregistering): Released all slaves [ 266.521049][ T4312] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 266.531171][ T4312] usb 5-1: USB disconnect, device number 22 [ 266.706979][ T3652] Bluetooth: hci0: command tx timeout [ 266.775275][ T7492] team0 (unregistering): Port device team_slave_1 removed [ 266.824006][ T7492] team0 (unregistering): Port device team_slave_0 removed [ 266.872578][ T7492] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 266.917020][ T7492] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 267.213690][ T7492] team0 (unregistering): Port device batadv0 removed [ 267.464696][ T9696] loop4: detected capacity change from 0 to 256 [ 267.485704][ T9696] exfat: Deprecated parameter 'namecase' [ 267.493267][ T9696] exfat: Deprecated parameter 'utf8' [ 267.522139][ T9696] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 267.753100][ T7492] bond0 (unregistering): Released all slaves [ 267.849233][ T9561] team0: Port device team_slave_0 added [ 267.857580][ T9668] IPv6: NLM_F_CREATE should be specified when creating new route [ 267.866367][ T9668] netlink: 1 bytes leftover after parsing attributes in process `syz.3.2407'. [ 267.948394][ T9561] team0: Port device team_slave_1 added [ 268.102135][ T9702] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2421'. [ 268.126925][ T9702] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2421'. [ 268.150684][ T9561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.160000][ T9561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.195624][ T9709] loop2: detected capacity change from 0 to 4096 [ 268.279189][ T9709] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 268.283660][ T9561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.343759][ T9712] IPv6: sit1: Disabled Multicast RS [ 268.371768][ T9561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.400810][ T9561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.549774][ T9561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.716750][ T9561] device hsr_slave_0 entered promiscuous mode [ 268.752092][ T9561] device hsr_slave_1 entered promiscuous mode [ 268.778170][ T9561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.779980][ T3652] Bluetooth: hci0: command tx timeout [ 268.815669][ T9561] Cannot create hsr debugfs directory [ 269.097595][ T27] audit: type=1326 audit(1727517669.166:2656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9742 comm="syz.3.2436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a3217dff9 code=0x7ffc0000 [ 269.182397][ T27] audit: type=1326 audit(1727517669.166:2657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9742 comm="syz.3.2436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a3217dff9 code=0x7ffc0000 [ 269.255159][ T27] audit: type=1326 audit(1727517669.166:2658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9742 comm="syz.3.2436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f5a3217dff9 code=0x7ffc0000 [ 269.259853][ T9750] netlink: 'syz.0.2439': attribute type 3 has an invalid length. [ 269.416217][ T27] audit: type=1326 audit(1727517669.166:2659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9742 comm="syz.3.2436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a3217dff9 code=0x7ffc0000 [ 269.491163][ T27] audit: type=1326 audit(1727517669.196:2660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9742 comm="syz.3.2436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a3217dff9 code=0x7ffc0000 [ 269.531806][ T9760] loop3: detected capacity change from 0 to 1764 [ 269.639933][ T4312] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 270.028517][ T9775] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2449'. [ 270.049919][ T4312] usb 3-1: config 0 has an invalid interface number: 117 but max is 0 [ 270.076675][ T4312] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 270.098107][ T4312] usb 3-1: config 0 has no interface number 0 [ 270.119102][ T4312] usb 3-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 270.129413][ T3682] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 270.161680][ T4312] usb 3-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 270.192977][ T9561] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.207441][ T9561] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 270.226162][ T9561] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 270.257504][ T9561] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 270.376631][ T4312] usb 3-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 270.406604][ T4312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.407594][ T9765] loop0: detected capacity change from 0 to 32768 [ 270.421752][ T4312] usb 3-1: Product: syz [ 270.429953][ T3682] usb 4-1: Using ep0 maxpacket: 32 [ 270.447489][ T4312] usb 3-1: Manufacturer: syz [ 270.454696][ T9765] XFS: noikeep mount option is deprecated. [ 270.457865][ T9561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.470107][ T4312] usb 3-1: SerialNumber: syz [ 270.484249][ T4312] usb 3-1: config 0 descriptor?? [ 270.505202][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.520741][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.547509][ T9561] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.570038][ T3682] usb 4-1: New USB device found, idVendor=10fd, idProduct=de00, bcdDevice= 0.01 [ 270.582507][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.591546][ T3682] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.604802][ T3682] usb 4-1: config 0 descriptor?? [ 270.613377][ T9765] XFS (loop0): Mounting V5 Filesystem [ 270.620228][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.643911][ T5796] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.651178][ T5796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.655835][ T9765] XFS (loop0): Ending clean mount [ 270.665714][ T3682] go7007 4-1:0.0: The Lifeview TV Walker Ultra is not supported. Sorry! [ 270.679211][ T9765] XFS (loop0): Quotacheck needed: Please wait. [ 270.688356][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.725023][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.747311][ T9765] XFS (loop0): Quotacheck: Done. [ 270.759880][ T27] audit: type=1326 audit(1727517670.826:2661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9799 comm="syz.4.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d3d7dff9 code=0x7ffc0000 [ 270.768792][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.806116][ T5796] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.813339][ T5796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.822441][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.835324][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.854310][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.860238][ T3652] Bluetooth: hci0: command tx timeout [ 270.874493][ T4315] usb 4-1: USB disconnect, device number 25 [ 270.881097][ T27] audit: type=1326 audit(1727517670.866:2662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9799 comm="syz.4.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7f65d3d7dff9 code=0x7ffc0000 [ 270.911330][ T27] audit: type=1326 audit(1727517670.866:2663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9799 comm="syz.4.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d3d7dff9 code=0x7ffc0000 [ 270.946816][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.955750][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.965521][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.974580][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.985010][ T9804] loop4: detected capacity change from 0 to 1024 [ 270.991825][ T9561] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.024569][ T9804] hfsplus: xattr search failed [ 271.030824][ T7362] XFS (loop0): Unmounting Filesystem [ 271.039928][ T4312] usbtouchscreen: probe of 3-1:0.117 failed with error -71 [ 271.058161][ T9561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.091497][ T4312] usb 3-1: USB disconnect, device number 26 [ 271.117651][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.143864][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.158790][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.170361][ T2543] hfsplus: b-tree write err: -5, ino 4 [ 271.173512][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.186520][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.717782][ T9825] loop0: detected capacity change from 0 to 22 [ 271.736391][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.754175][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.770539][ T9825] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 271.799259][ T9561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.809778][ T9825] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 271.893954][ T9830] No such timeout policy "syz1" [ 271.925050][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.948451][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.005832][ T9837] loop3: detected capacity change from 0 to 1024 [ 272.029263][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.088173][ T9837] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 272.101771][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.125159][ T9837] EXT4-fs (loop3): invalid journal inode [ 272.127429][ T9561] device veth0_vlan entered promiscuous mode [ 272.147247][ T9837] EXT4-fs (loop3): can't get journal size [ 272.177659][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.187018][ T9837] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 272.191576][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.252759][ T9561] device veth1_vlan entered promiscuous mode [ 272.404357][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.418130][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.427665][ T3643] EXT4-fs (loop3): unmounting filesystem. [ 272.441689][ T4377] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 272.450407][ T9561] device veth0_macvtap entered promiscuous mode [ 272.478243][ T9561] device veth1_macvtap entered promiscuous mode [ 272.558275][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.586851][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.619625][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.637479][ T9860] loop0: detected capacity change from 0 to 1764 [ 272.637869][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.654564][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.665713][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.686152][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.697200][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.711831][ T9561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.739973][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.749585][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.766568][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.791597][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.800060][ T4377] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 272.872112][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.900442][ T4377] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.906778][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.916695][ T4377] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 272.959768][ T4377] usb 3-1: SerialNumber: syz [ 272.965796][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.007720][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.010711][ T4377] usb 3-1: bad CDC descriptors [ 273.024033][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.037780][ T9876] netlink: 'syz.4.2479': attribute type 11 has an invalid length. [ 273.045763][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.069198][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.080688][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.128181][ T9561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.146070][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.170796][ T5796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.226182][ T9561] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.267390][ T9561] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.309177][ T4510] usb 3-1: USB disconnect, device number 27 [ 273.325277][ T9561] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.345281][ T9561] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.553633][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.583826][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.658324][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.666189][ T2543] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.678428][ T2543] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.711312][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.761643][ T9896] loop4: detected capacity change from 0 to 256 [ 273.814826][ T9896] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011f3f, chksum : 0x96b62a4c, utbl_chksum : 0xe619d30d) [ 273.916122][ T9896] exFAT-fs (loop4): error, exfat_zeroed_cluster: out of range(sect:224 len:8) [ 273.961092][ T9896] exFAT-fs (loop4): Filesystem has been set read-only [ 274.175843][ T9905] loop2: detected capacity change from 0 to 1764 [ 274.205880][ T9874] loop3: detected capacity change from 0 to 32768 [ 274.288706][ T9874] JBD2: Ignoring recovery information on journal [ 274.399789][ T4377] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 274.454897][ T9874] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 274.612584][ T9926] netlink: 'syz.1.2494': attribute type 1 has an invalid length. [ 274.623861][ T3643] ocfs2: Unmounting device (7,3) on (node local) [ 274.650174][ T4377] usb 1-1: Using ep0 maxpacket: 16 [ 274.768395][ T9934] loop4: detected capacity change from 0 to 64 [ 274.770180][ T4377] usb 1-1: config 0 has an invalid interface number: 251 but max is 0 [ 274.810367][ T4377] usb 1-1: config 0 has no interface number 0 [ 274.829843][ T4377] usb 1-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 274.866344][ T4377] usb 1-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 275.050255][ T4377] usb 1-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 275.069633][ T4377] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.107617][ T4377] usb 1-1: Product: syz [ 275.119481][ T4377] usb 1-1: Manufacturer: syz [ 275.126218][ T9947] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 275.140198][ T9949] netlink: 4392 bytes leftover after parsing attributes in process `syz.2.2502'. [ 275.160691][ T4377] usb 1-1: SerialNumber: syz [ 275.201564][ T4377] usb 1-1: config 0 descriptor?? [ 275.220060][ T9907] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 275.221210][ T9953] loop1: detected capacity change from 0 to 256 [ 275.233840][ T9907] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 275.472058][ T9907] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 275.485421][ T9907] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 275.552092][ T9967] xt_ecn: cannot match TCP bits for non-tcp packets [ 275.704476][ T9974] loop2: detected capacity change from 0 to 256 [ 275.753409][ T9974] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 275.778346][ T4377] asix 1-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 275.794766][ T9977] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 275.797417][ T4377] asix 1-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 275.838941][ T9978] loop1: detected capacity change from 0 to 256 [ 275.856343][ T4377] asix: probe of 1-1:0.251 failed with error -5 [ 275.898184][ T9978] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 275.914891][ T4377] usb 1-1: USB disconnect, device number 19 [ 275.989883][ T9978] exFAT-fs (loop1): error, invalid access to FAT free cluster (entry 0x00000008) [ 276.036732][ T9978] exFAT-fs (loop1): Filesystem has been set read-only [ 276.134030][ T9987] loop3: detected capacity change from 0 to 512 [ 276.278767][ T9987] Quota error (device loop3): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 276.301228][ T9987] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 276.369525][ T9987] EXT4-fs error (device loop3): ext4_acquire_dquot:6800: comm syz.3.2519: Failed to acquire dquot type 1 [ 276.432194][ T9987] EXT4-fs (loop3): 1 truncate cleaned up [ 276.450380][ T9987] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 276.459414][ T9987] ext4 filesystem being mounted at /495/file0 supports timestamps until 2038 (0x7fffffff) [ 276.520287][ T9987] EXT4-fs (loop3): unmounting filesystem. [ 276.613579][ T5796] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.792653][T10011] loop0: detected capacity change from 0 to 764 [ 276.863763][T10011] Symlink component flag not implemented [ 276.869495][T10011] Symlink component flag not implemented (101) [ 276.898651][T10016] loop3: detected capacity change from 0 to 64 [ 276.929091][ T5796] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.136916][ T5796] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.210406][T10024] netlink: 'syz.1.2533': attribute type 12 has an invalid length. [ 277.398786][ T5796] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.455982][T10034] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 277.502858][ T3652] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 277.513582][ T3652] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 277.567325][ T3652] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 277.582029][ T3652] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 277.589593][ T3652] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 277.603591][T10044] loop1: detected capacity change from 0 to 256 [ 277.610033][ T3652] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 277.617756][T10044] exfat: Deprecated parameter 'debug' [ 277.672935][T10044] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011eee, chksum : 0x5374553f, utbl_chksum : 0xe619d30d) [ 277.855432][T10052] sctp: [Deprecated]: syz.0.2542 (pid 10052) Use of int in maxseg socket option. [ 277.855432][T10052] Use struct sctp_assoc_value instead [ 278.105454][ T7] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 278.359870][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 278.480218][ T7] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 278.517088][ T7] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 278.606345][T10039] chnl_net:caif_netlink_parms(): no params data found [ 278.674296][T10029] loop3: detected capacity change from 0 to 32768 [ 278.704724][ T7] usb 5-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=f4.95 [ 278.718211][T10029] [ 278.718211][T10029] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 278.718211][T10029] [ 278.750180][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.758301][ T7] usb 5-1: Product: syz [ 278.774217][T10029] [ 278.774217][T10029] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 278.774217][T10029] [ 278.801127][ T7] usb 5-1: Manufacturer: syz [ 278.806500][ T7] usb 5-1: SerialNumber: syz [ 278.830466][ T7] usb 5-1: config 0 descriptor?? [ 278.835016][T10029] [ 278.835016][T10029] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 278.835016][T10029] [ 278.850163][T10051] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 278.874821][T10051] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 278.929547][ T133] [ 278.929547][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 278.929547][ T133] [ 279.032002][ T3712] [ 279.032002][ T3712] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 279.032002][ T3712] [ 279.047039][ T3712] [ 279.047039][ T3712] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 279.047039][ T3712] [ 279.059799][ T3643] [ 279.059799][ T3643] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 279.059799][ T3643] [ 279.074594][ T3643] [ 279.074594][ T3643] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 279.074594][ T3643] [ 279.101400][ T133] general protection fault, probably for non-canonical address 0xdffffc0000000006: 0000 [#1] PREEMPT SMP KASAN [ 279.113145][ T133] KASAN: null-ptr-deref in range [0x0000000000000030-0x0000000000000037] [ 279.121565][ T133] CPU: 0 PID: 133 Comm: jfsCommit Not tainted 6.1.111-syzkaller #0 [ 279.129471][ T133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 279.139624][ T133] RIP: 0010:lmLogSync+0x12c/0xad0 [ 279.144670][ T133] Code: ad fe 49 8d 5f f0 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 b2 8e d8 fe 48 8b 1b 48 83 c3 30 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 95 8e d8 fe 48 8b 3b e8 8d 93 ad [ 279.151654][T10051] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 279.164277][ T133] RSP: 0018:ffffc900026bfc20 EFLAGS: 00010206 [ 279.173848][T10051] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 279.177423][ T133] RAX: 0000000000000006 RBX: 0000000000000030 RCX: 951b940c0c8c5900 [ 279.192483][ T133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 279.200462][ T133] RBP: ffffc900026bfd38 R08: ffffffff81b733c6 R09: ffffc900026bfb70 [ 279.208446][ T133] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807361b800 [ 279.216430][ T133] R13: dffffc0000000000 R14: 0000000000000001 R15: ffff8880248fc038 [ 279.224410][ T133] FS: 0000000000000000(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000 [ 279.233332][ T133] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 279.239903][ T133] CR2: 00007f4566e656c0 CR3: 0000000060d28000 CR4: 00000000003506f0 [ 279.247861][ T133] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 279.255815][ T133] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 279.263771][ T133] Call Trace: [ 279.267034][ T133] [ 279.269953][ T133] ? __die_body+0x5e/0xa0 [ 279.274273][ T133] ? die_addr+0x95/0xc0 [ 279.278419][ T133] ? exc_general_protection+0x3ae/0x590 [ 279.283955][ T133] ? asm_exc_general_protection+0x22/0x30 [ 279.289664][ T133] ? filemap_fdatawrite_wbc+0xa6/0x180 [ 279.295130][ T133] ? lmLogSync+0x12c/0xad0 [ 279.299528][ T133] ? jfs_syncpt+0x22/0x90 [ 279.303838][ T133] ? lmWriteRecord+0x12e0/0x12e0 [ 279.308759][ T133] ? do_raw_spin_unlock+0x137/0x8a0 [ 279.313941][ T133] jfs_syncpt+0x79/0x90 [ 279.318079][ T133] txEnd+0x30b/0x560 [ 279.321957][ T133] jfs_lazycommit+0x610/0xb60 [ 279.326615][ T133] ? _raw_spin_unlock_irqrestore+0x8b/0x130 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 279.332497][ T133] ? lockdep_hardirqs_on+0x94/0x130 [ 279.337680][ T133] ? txFreelock+0x580/0x580 [ 279.342163][ T133] ? do_task_dead+0xd0/0xd0 [ 279.346650][ T133] ? _raw_spin_unlock+0x40/0x40 [ 279.351482][ T133] ? __kthread_parkme+0x168/0x1c0 [ 279.356495][ T133] kthread+0x28d/0x320 [ 279.360544][ T133] ? txFreelock+0x580/0x580 [ 279.365026][ T133] ? kthread_blkcg+0xd0/0xd0 [ 279.369602][ T133] ret_from_fork+0x1f/0x30 [ 279.374009][ T133] [ 279.377012][ T133] Modules linked in: [ 279.424471][T10039] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.493527][T10039] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.532107][T10039] device bridge_slave_0 entered promiscuous mode [ 279.606867][ T133] ---[ end trace 0000000000000000 ]--- [ 279.614417][ T133] RIP: 0010:lmLogSync+0x12c/0xad0 [ 279.619463][ T133] Code: ad fe 49 8d 5f f0 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 b2 8e d8 fe 48 8b 1b 48 83 c3 30 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 95 8e d8 fe 48 8b 3b e8 8d 93 ad [ 279.660099][ T3650] Bluetooth: hci1: command tx timeout [ 279.662302][ T133] RSP: 0018:ffffc900026bfc20 EFLAGS: 00010206 [ 279.720316][ T133] RAX: 0000000000000006 RBX: 0000000000000030 RCX: 951b940c0c8c5900 [ 279.751754][ T133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 279.776426][ T133] RBP: ffffc900026bfd38 R08: ffffffff81b733c6 R09: ffffc900026bfb70 [ 279.797415][ T133] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807361b800 [ 279.805886][ T133] R13: dffffc0000000000 R14: 0000000000000001 R15: ffff8880248fc038 [ 279.835838][ T133] FS: 0000000000000000(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000 [ 279.875141][ T133] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 279.898611][ T133] CR2: 000055ff608b8a18 CR3: 000000000d08e000 CR4: 00000000003506f0 [ 279.917785][ T133] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 279.931800][ T133] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 279.940176][ T133] Kernel panic - not syncing: Fatal exception [ 279.946461][ T133] Kernel Offset: disabled [ 279.950774][ T133] Rebooting in 86400 seconds..