last executing test programs:
1.704166077s ago: executing program 0 (id=1469):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000108ffffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="42a00200231c040008001b00000000001c0016801800018014000500000200f4"], 0x44}}, 0x0)
1.431252822s ago: executing program 1 (id=1473):
iopl(0x3)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0})
1.336374244s ago: executing program 3 (id=1474):
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
getsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x0)
1.336275424s ago: executing program 0 (id=1475):
r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0)
ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000440)=[0x0, 0x0, 0x0], 0xff7})
1.280747595s ago: executing program 2 (id=1476):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, 0x2d, 0x9, 0x70bd27, 0xfffffffc, {0x4}, [@typed={0x8, 0x17, 0x0, 0x0, @binary="00fa809d"}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008080}, 0x200c0084)
1.180343277s ago: executing program 1 (id=1477):
syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000300)='.\x02\x00', 0x2000800, &(0x7f0000000040)=ANY=[], 0x5, 0x2fb, &(0x7f00000007c0)="$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")
mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc109c689871ea81d)
1.144252978s ago: executing program 0 (id=1478):
r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2)
ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x500, 0x0, 0x32315258, 0x2, 0x6, [{0x6}, {0x4}, {}, {0x10000000}, {0x0, 0xffffffff}, {0xfffffffe}, {}, {0x0, 0x100}], 0x0, 0x8}})
1.139652858s ago: executing program 3 (id=1479):
mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6002, &(0x7f0000000000)=0x3, 0xf, 0x0)
set_mempolicy_home_node(&(0x7f0000ffc000/0x4000)=nil, 0x403f, 0x0, 0x0)
960.389951ms ago: executing program 2 (id=1480):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x35a71, 0x51a23}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20040040)
953.233541ms ago: executing program 3 (id=1481):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c01000013000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="050027000000000008008500", @ANYRES32=0x0, @ANYBLOB="140003006d6163766c616e31000000000000000008000a00", @ANYRES32=r0, @ANYBLOB="e8001a8048000a"], 0x15c}}, 0x0)
872.081833ms ago: executing program 0 (id=1482):
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
setsockopt$sock_int(r0, 0x29, 0x1a, 0x0, 0x100000015)
820.305804ms ago: executing program 1 (id=1483):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94)
bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x1, 0x7fffffff, 0x1}}, 0x20)
670.884917ms ago: executing program 0 (id=1484):
r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1ff, 0x0)
ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x3, 0x0, 0x10000000, 0x80000001, 0xb, 0x1fd, 0x1})
650.962457ms ago: executing program 3 (id=1485):
ioperm(0x2, 0x66bd, 0x1)
brk(0x200000ffc000)
588.360959ms ago: executing program 2 (id=1486):
r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0)
setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x747, 0x0, 0x3}, 0xc)
526.62762ms ago: executing program 1 (id=1487):
r0 = syz_open_dev$loop(&(0x7f0000000440), 0x7, 0x0)
ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140))
458.928391ms ago: executing program 0 (id=1488):
r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0)
syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x344, &(0x7f0000000200)=ANY=[@ANYBLOB="d700004e474da80cd35a548252f12fde36777dd581b1a4de07a37768c269ceccc2748ff3b8818e184241f0580be66b6c449f95b15819621ae31f6755816ff3f4c966efb4cb781e2057bda0e683d9aa4152e354eb822dfd8b32a1300496b073f894a8dc069855f9aa73da8f4562bbef58173c9a7be8890981b78f42786258357332231bdab38cf9b50132fe7f624d7977efb0b41e9f3b4ce84fdd248a6cb6a4f1e5e8f6e1d38dbaf2187ade748844806e7d01dc043a8c644d43fbb356634937139b9df9f70998be275a6df990d65bc42fe38d903d3a582e3e5f306000f800004e2d"])
368.389393ms ago: executing program 3 (id=1489):
r0 = socket$kcm(0xa, 0x5, 0x0)
setsockopt$sock_attach_bpf(r0, 0x29, 0x22, &(0x7f0000000000), 0x4)
368.234563ms ago: executing program 2 (id=1490):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newlink={0x44, 0x10, 0x403, 0xfffffffd, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6, 0x19, 0x88}, @IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x44}}, 0x20000000)
304.705775ms ago: executing program 1 (id=1491):
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x22d81, 0x0)
ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008aec1, &(0x7f0000000080))
216.825586ms ago: executing program 2 (id=1492):
r0 = socket$inet6(0xa, 0x3, 0x8000000003c)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0)
156.265627ms ago: executing program 3 (id=1493):
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x4b8, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x21, 0x12, 0xbe, 0x7, 0x5aa9, @ipv4={'\x00', '\xff\xff', @empty}, @private1, @local, [0xff000000, 0xff000000, 0x0, 0xff], [0xffffff00, 0xff000000, 0xff], [0x0, 0xffffff, 0xffffff00, 0x7fffff7f], 0x3c80}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x21, 0x180, 0x5}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x3, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @private1, [0x0, 0x0, 0xff, 0xff], [0x0, 0xffffff00], [0x0, 0xff000000], 0x843, 0x1400}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518)
105.380168ms ago: executing program 1 (id=1494):
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000014800)={0x0, 0x0, &(0x7f00000147c0)={&(0x7f0000000000)=@allocspi={0x100, 0x16, 0x1, 0x70bd25, 0x25dfdbff, {{{@in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @in6=@dev={0xfe, 0x80, '\x00', 0x21}, 0x4e23, 0x0, 0x4e20, 0x3, 0x2, 0x20, 0x10, 0x3a}, {@in=@loopback, 0x4d5, 0x33}, @in=@local, {0x1, 0x10, 0x4, 0x8001, 0x8, 0x7f7, 0xaaf0, 0x2}, {0x500000, 0x4, 0x4, 0x2}, {0xc908, 0x2127268a, 0x8}, 0x70bd2b, 0x3507, 0xa, 0x0, 0x0, 0x10}, 0xff, 0x80000002}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x7b8}]}, 0x100}, 0x1, 0x0, 0x0, 0x880}, 0x48000)
0s ago: executing program 2 (id=1495):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f000000a540)={0x0, 0x0, &(0x7f000000a500)={&(0x7f000000a480)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {0xb, 0x0, 0x6}, [@NFULA_CFG_MODE={0xa, 0x2, {0x3, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4884}, 0x4008840)
kernel console output (not intermixed with test programs):
erfaces: 66, using maximum allowed: 32
[ 109.363570][ T6335] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage.
[ 109.382873][ T788] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config
[ 109.400589][ T788] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66
[ 109.425705][ T5791] XFS (loop1): Unmounting Filesystem 9f91832a-3b79-45c3-9d6d-ed0bc7357fe4
[ 109.438628][ T788] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9
[ 109.452669][ T788] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024
[ 109.478453][ T788] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40
[ 109.499284][ T788] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0
[ 109.523606][ T788] usb 4-1: Product: syz
[ 109.548058][ T788] usb 4-1: Manufacturer: syz
[ 109.562449][ T788] cdc_wdm 4-1:1.0: skipping garbage
[ 109.600479][ T788] cdc_wdm 4-1:1.0: skipping garbage
[ 109.637671][ T788] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device
[ 109.645380][ T788] cdc_wdm 4-1:1.0: Unknown control protocol
[ 109.882852][ T5861] usb 4-1: USB disconnect, device number 3
[ 110.046489][ T6352] netlink: 136 bytes leftover after parsing attributes in process `syz.2.192'.
[ 110.225840][ T6359] loop1: detected capacity change from 0 to 16
[ 110.233553][ T6359] erofs: DAX enabled. Warning: EXPERIMENTAL, use at your own risk
[ 110.574371][ T6359] erofs: DAX unsupported by block device. Turning off DAX.
[ 110.596785][ T6359] erofs: (device loop1): mounted with root inode @ nid 36.
[ 110.833896][ T6377] loop0: detected capacity change from 0 to 164
[ 110.900411][ T6377] Unable to read rock-ridge attributes
[ 110.975451][ T6380] netlink: 16 bytes leftover after parsing attributes in process `syz.3.203'.
[ 111.012138][ T6381] loop2: detected capacity change from 0 to 512
[ 111.174314][ T6381] EXT4-fs error (device loop2): ext4_xattr_inode_iget:445: comm syz.2.204: error while reading EA inode 32 err=-116
[ 111.260168][ T6381] EXT4-fs (loop2): Remounting filesystem read-only
[ 111.277949][ T6381] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2867: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 111.316738][ T6381] EXT4-fs warning (device loop2): ext4_evict_inode:255: couldn't mark inode dirty (err -5)
[ 111.359622][ T6381] EXT4-fs (loop2): 1 orphan inode deleted
[ 111.387972][ T6381] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 111.433261][ T6381] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 111.470126][ T6392] loop1: detected capacity change from 0 to 2048
[ 111.491063][ T6392] EXT4-fs: Ignoring removed i_version option
[ 111.553020][ T6392] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 111.843705][ T5791] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 112.309603][ T6417] loop2: detected capacity change from 0 to 512
[ 112.318598][ T6418] loop1: detected capacity change from 0 to 764
[ 112.326432][ T6419] loop3: detected capacity change from 0 to 64
[ 112.330779][ T6417] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 112.396683][ T6418] Symlink component flag not implemented
[ 112.432949][ T6418] Symlink component flag not implemented (116)
[ 112.501748][ T6417] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 112.550957][ T6417] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff)
[ 112.568599][ T6393] loop0: detected capacity change from 0 to 32768
[ 112.747290][ T6417] __quota_error: 18 callbacks suppressed
[ 112.747308][ T6417] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0
[ 112.770751][ T6425] loop3: detected capacity change from 0 to 512
[ 112.810184][ T6417] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0
[ 112.827169][ T6417] EXT4-fs error (device loop2): ext4_acquire_dquot:6940: comm syz.2.221: Failed to acquire dquot type 1
[ 112.861354][ T6425] EXT4-fs (loop3): Test dummy encryption mode enabled
[ 112.908173][ T6425] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2244: inode #15: comm syz.3.223: corrupted in-inode xattr: invalid ea_ino
[ 112.965565][ T6425] EXT4-fs error (device loop3): ext4_orphan_get:1404: comm syz.3.223: couldn't read orphan inode 15 (err -117)
[ 113.002627][ T5788] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 113.124186][ T6425] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 113.339854][ T6436] netlink: 248 bytes leftover after parsing attributes in process `syz.2.228'.
[ 113.547415][ T6440] warning: `syz.2.229' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211
[ 113.577605][ T6425] fscrypt (loop3): Missing crypto API support for AES-256-CTS-CBC (API name: "cts(cbc(aes))")
[ 113.750131][ T5792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 114.148512][ T6466] QAT: Stopping all acceleration devices.
[ 115.331881][ T6516] loop3: detected capacity change from 0 to 256
[ 115.395038][ T6518] netlink: 'syz.1.257': attribute type 2 has an invalid length.
[ 115.437704][ T6518] netlink: 'syz.1.257': attribute type 1 has an invalid length.
[ 115.511454][ T6516] FAT-fs (loop3): Directory bread(block 64) failed
[ 115.527123][ T6516] FAT-fs (loop3): Directory bread(block 65) failed
[ 115.533840][ T6516] FAT-fs (loop3): Directory bread(block 66) failed
[ 115.538181][ T6522] loop2: detected capacity change from 0 to 512
[ 115.596292][ T6516] FAT-fs (loop3): Directory bread(block 67) failed
[ 115.603001][ T6516] FAT-fs (loop3): Directory bread(block 68) failed
[ 115.621529][ T6522] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0
[ 115.660927][ T6522] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0
[ 115.688398][ T6516] FAT-fs (loop3): Directory bread(block 69) failed
[ 115.695162][ T6516] FAT-fs (loop3): Directory bread(block 70) failed
[ 115.702023][ T6516] FAT-fs (loop3): Directory bread(block 71) failed
[ 115.709003][ T6516] FAT-fs (loop3): Directory bread(block 72) failed
[ 115.715830][ T6516] FAT-fs (loop3): Directory bread(block 73) failed
[ 115.733126][ T6522] EXT4-fs error (device loop2): ext4_acquire_dquot:6940: comm syz.2.259: Failed to acquire dquot type 1
[ 115.765114][ T6522] EXT4-fs (loop2): 1 truncate cleaned up
[ 115.818053][ T6522] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 115.885741][ T6522] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 116.034322][ T6522] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0
[ 116.080848][ T6522] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0
[ 116.141079][ T6522] EXT4-fs error (device loop2): ext4_acquire_dquot:6940: comm syz.2.259: Failed to acquire dquot type 1
[ 116.187699][ T28] audit: type=1326 audit(1759145686.101:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6538 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70dd8eec9 code=0x7ffc0000
[ 116.232399][ T28] audit: type=1326 audit(1759145686.141:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6538 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70dd8eec9 code=0x7ffc0000
[ 116.306658][ T28] audit: type=1326 audit(1759145686.141:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6538 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fd70dd8eec9 code=0x7ffc0000
[ 116.365745][ T5788] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 116.386356][ T28] audit: type=1326 audit(1759145686.141:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6538 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd70dd8eec9 code=0x7ffc0000
[ 116.580509][ T6551] loop0: detected capacity change from 0 to 164
[ 116.693689][ T6551] rock: corrupted directory entry. extent=28, offset=16056320, size=0
[ 117.126323][ T5879] usb 3-1: new high-speed USB device number 4 using dummy_hcd
[ 117.335932][ T5879] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 117.356305][ T5879] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 117.364388][ T5879] usb 3-1: Product: syz
[ 117.386313][ T5879] usb 3-1: Manufacturer: syz
[ 117.391002][ T5879] usb 3-1: SerialNumber: syz
[ 117.430361][ T5879] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 117.453766][ T788] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 117.550112][ T6552] loop3: detected capacity change from 0 to 32768
[ 117.929752][ T8] usb 3-1: USB disconnect, device number 4
[ 118.167292][ T6591] netlink: 28 bytes leftover after parsing attributes in process `syz.1.282'.
[ 118.201696][ T6591] netlink: 28 bytes leftover after parsing attributes in process `syz.1.282'.
[ 118.222273][ T6591] netlink: 56 bytes leftover after parsing attributes in process `syz.1.282'.
[ 118.570761][ T6605] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0
[ 118.740854][ T788] usb 3-1: Service connection timeout for: 256
[ 118.757248][ T28] kauditd_printk_skb: 1 callbacks suppressed
[ 118.757262][ T28] audit: type=1326 audit(1759145688.671:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9559f8eec9 code=0x7ffc0000
[ 118.793852][ T788] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services
[ 118.820767][ T788] ath9k_htc: Failed to initialize the device
[ 118.825999][ T6614] netdevsim netdevsim2: Firmware load for '..' refused, path contains '..' component
[ 118.846812][ T8] usb 3-1: ath9k_htc: USB layer deinitialized
[ 118.869246][ T28] audit: type=1326 audit(1759145688.701:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9559f8eec9 code=0x7ffc0000
[ 118.936344][ T28] audit: type=1326 audit(1759145688.701:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f9559f8eec9 code=0x7ffc0000
[ 118.979737][ T6617] overlayfs: failed to resolve 'smackfsdef=&:': -2
[ 118.998629][ T28] audit: type=1326 audit(1759145688.701:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9559f8eec9 code=0x7ffc0000
[ 119.105890][ T28] audit: type=1326 audit(1759145688.701:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.1.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9559f8eec9 code=0x7ffc0000
[ 120.660732][ T6674] netlink: 8 bytes leftover after parsing attributes in process `syz.0.319'.
[ 120.730757][ T28] audit: type=1326 audit(1759145690.641:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6676 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 120.790716][ T28] audit: type=1326 audit(1759145690.641:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6676 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 120.867742][ T28] audit: type=1326 audit(1759145690.641:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6676 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 120.953021][ T28] audit: type=1326 audit(1759145690.641:23): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=unconfined pid=6676 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 120.975682][ C0] vkms_vblank_simulate: vblank timer overrun
[ 121.008732][ T6653] loop3: detected capacity change from 0 to 32768
[ 121.039466][ T28] audit: type=1326 audit(1759145690.641:24): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=unconfined pid=6676 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 121.061975][ C0] vkms_vblank_simulate: vblank timer overrun
[ 121.183763][ T6691] netlink: 'syz.2.326': attribute type 10 has an invalid length.
[ 121.192867][ T6690] netlink: 232 bytes leftover after parsing attributes in process `syz.0.327'.
[ 121.207790][ T6653] ERROR: (device loop3): dbAlloc: unable to allocate blocks
[ 121.207790][ T6653]
[ 121.243853][ T6653] ERROR: (device loop3): remounting filesystem as read-only
[ 121.275854][ T6653] jfs_create: dtInsert returned -EIO
[ 121.294436][ T6653] ERROR: (device loop3): jfs_create:
[ 121.294436][ T6653]
[ 121.349043][ T6691] team0: Port device syz_tun added
[ 121.390812][ T6691] syz.2.326 (6691) used greatest stack depth: 20392 bytes left
[ 122.782985][ T6733] loop3: detected capacity change from 0 to 4096
[ 122.810864][ T6733] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512).
[ 122.916322][ T6733] ntfs3: loop3: Failed to load $Extend (-22).
[ 122.932797][ T6733] ntfs3: loop3: Failed to initialize $Extend.
[ 123.129374][ T6719] loop0: detected capacity change from 0 to 32768
[ 123.211074][ T6719] ea_get: extended attribute size too large: 2617245744 > INT_MAX
[ 124.046389][ T6769] netlink: 168 bytes leftover after parsing attributes in process `syz.2.365'.
[ 124.435974][ T6785] netlink: 'syz.2.373': attribute type 32 has an invalid length.
[ 124.640443][ T6793] netlink: 'syz.3.376': attribute type 15 has an invalid length.
[ 125.219435][ T6816] netlink: 'syz.2.387': attribute type 21 has an invalid length.
[ 125.234348][ T6818] 9pnet_virtio: no channels available for device syz
[ 125.258965][ T6820] netlink: 'syz.0.389': attribute type 5 has an invalid length.
[ 125.467416][ T5861] usb 2-1: new high-speed USB device number 5 using dummy_hcd
[ 125.542266][ T6828] loop3: detected capacity change from 0 to 2048
[ 125.633052][ T6831] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 125.663253][ T5861] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 125.698317][ T5861] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 125.726311][ T5861] usb 2-1: Product: syz
[ 125.730618][ T5861] usb 2-1: Manufacturer: syz
[ 125.735258][ T5861] usb 2-1: SerialNumber: syz
[ 125.781845][ T5861] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 125.823524][ T787] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 125.939957][ T6833] mac80211_hwsim hwsim8 wlan0: entered promiscuous mode
[ 125.968056][ T6833] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check.
[ 126.100986][ T6824] loop0: detected capacity change from 0 to 32768
[ 126.337714][ T5861] usb 2-1: USB disconnect, device number 5
[ 126.674582][ T6851] loop2: detected capacity change from 0 to 256
[ 126.906677][ T787] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive
[ 126.913836][ T787] ath9k_htc: Failed to initialize the device
[ 126.936150][ T5861] usb 2-1: ath9k_htc: USB layer deinitialized
[ 127.152726][ T6863] comedi comedi0: driver 'ni_daq_700' does not support attach using comedi_config
[ 127.199760][ T6866] loop1: detected capacity change from 0 to 8
[ 127.592807][ T6879] program syz.3.416 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 127.946748][ T6889] netdevsim netdevsim2 netdevsim0: entered allmulticast mode
[ 128.046868][ T6895] capability: warning: `syz.1.426' uses deprecated v2 capabilities in a way that may be insecure
[ 128.277890][ T6902] loop1: detected capacity change from 0 to 128
[ 128.323364][ T6902] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256
[ 128.381601][ T6902] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 129.060565][ T6930] loop2: detected capacity change from 0 to 512
[ 129.070279][ T6930] EXT4-fs (loop2): Test dummy encryption mode enabled
[ 129.089000][ T6930] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended
[ 129.097349][ T6931] netlink: 'syz.1.443': attribute type 25 has an invalid length.
[ 129.123634][ T6930] EXT4-fs (loop2): Errors on filesystem, clearing orphan list.
[ 129.154755][ T6930] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 129.325069][ T6941] netlink: 20 bytes leftover after parsing attributes in process `syz.0.448'.
[ 129.499690][ T6930] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni"
[ 129.528003][ T6930] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1215: group 0, block bitmap and bg descriptor inconsistent: 212 vs 220 free clusters
[ 129.583893][ T6949] : renamed from bond_slave_0 (while UP)
[ 129.674975][ T5788] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 129.856434][ T5861] usb 1-1: new high-speed USB device number 3 using dummy_hcd
[ 129.864784][ T6958] netlink: 'syz.2.454': attribute type 1 has an invalid length.
[ 129.895788][ T6958] netlink: 244 bytes leftover after parsing attributes in process `syz.2.454'.
[ 130.076605][ T5861] usb 1-1: Using ep0 maxpacket: 16
[ 130.103299][ T5861] usb 1-1: config 4 has an invalid interface number: 51 but max is 0
[ 130.126379][ T5861] usb 1-1: config 4 has no interface number 0
[ 130.132577][ T5861] usb 1-1: config 4 interface 51 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 16
[ 130.176514][ T5861] usb 1-1: config 4 interface 51 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64
[ 130.200232][ T5861] usb 1-1: config 4 interface 51 has no altsetting 0
[ 130.216737][ T5861] usb 1-1: New USB device found, idVendor=954f, idProduct=4199, bcdDevice= f.76
[ 130.227007][ T5861] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 130.235063][ T5861] usb 1-1: Product: syz
[ 130.257217][ T5861] usb 1-1: Manufacturer: syz
[ 130.281050][ T5861] usb 1-1: SerialNumber: syz
[ 130.302260][ T6951] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22
[ 130.310588][ T6951] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22
[ 130.574453][ T6951] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22
[ 130.592322][ T6951] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22
[ 130.682654][ T5861] cdc_eem 1-1:4.51 usb0: register 'cdc_eem' at usb-dummy_hcd.0-1, CDC EEM Device, 96:3e:cb:30:c8:a6
[ 130.750129][ T6984] loop1: detected capacity change from 0 to 4096
[ 130.773463][ T6984] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk.
[ 130.817852][ T6984] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 130.888001][ T6984] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn.
[ 130.945312][ T5861] usb 1-1: USB disconnect, device number 3
[ 130.951360][ T6984] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 130.971429][ T5861] cdc_eem 1-1:4.51 usb0: unregister 'cdc_eem' usb-dummy_hcd.0-1, CDC EEM Device
[ 131.033019][ T6984] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 131.074079][ T6984] ntfs: volume version 3.1.
[ 131.108727][ T6991] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 131.134958][ T6984] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty.
[ 131.180734][ T6984] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows.
[ 131.227854][ T6984] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5.
[ 131.276458][ T6984] ntfs: (device loop1): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys.
[ 131.278070][ T6998] Cannot find del_set index 6 as target
[ 131.325860][ T6984] ntfs: (device loop1): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk.
[ 131.824898][ T7017] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-tlb(5)
[ 132.082781][ T7028] netlink: 40 bytes leftover after parsing attributes in process `syz.0.482'.
[ 132.359306][ T7033] loop1: detected capacity change from 0 to 2048
[ 132.422381][ T7033] NILFS (loop1): invalid segment: Magic number mismatch
[ 132.470588][ T7033] NILFS (loop1): trying rollback from an earlier position
[ 132.512233][ T7038] netlink: 'syz.2.485': attribute type 46 has an invalid length.
[ 132.525005][ T7033] NILFS (loop1): recovery complete
[ 132.559982][ T7039] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 132.572513][ T7038] netlink: 16 bytes leftover after parsing attributes in process `syz.2.485'.
[ 133.149747][ T1283] ieee802154 phy0 wpan0: encryption failed: -22
[ 133.157872][ T1283] ieee802154 phy1 wpan1: encryption failed: -22
[ 133.272480][ T7062] bridge1: entered promiscuous mode
[ 133.956088][ T7088] netlink: 'syz.2.503': attribute type 7 has an invalid length.
[ 134.252666][ T7100] netlink: 16 bytes leftover after parsing attributes in process `syz.2.507'.
[ 134.401993][ T7108] loop3: detected capacity change from 0 to 512
[ 134.524167][ T7108] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 134.587599][ T7108] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 134.835764][ T5792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 135.043958][ T7137] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
[ 135.736827][ T7160] loop0: detected capacity change from 0 to 2048
[ 135.772233][ T7155] loop3: detected capacity change from 0 to 4096
[ 135.776863][ T7160] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 135.833625][ T7155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 135.893364][ T7170] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 135.909453][ T5803] udevd[5803]: incorrect nilfs2 checksum on /dev/loop0
[ 136.038795][ T5792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 136.057763][ T7160] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=152, inode=18446462598732840977, rec_len=65535, name_len=254
[ 136.106839][ T7160] Remounting filesystem read-only
[ 136.921329][ T7205] xt_CONNSECMARK: invalid mode: 0
[ 137.156583][ T7212] misc userio: The device must be registered before sending interrupts
[ 137.347298][ T7210] loop3: detected capacity change from 0 to 8192
[ 138.217924][ T7243] loop3: detected capacity change from 0 to 4096
[ 138.262821][ T7243] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512).
[ 138.912108][ T7273] netlink: 'syz.3.571': attribute type 10 has an invalid length.
[ 138.931575][ T7273] bond0: (slave wlan1): Opening slave failed
[ 138.942023][ T7272] netlink: 4 bytes leftover after parsing attributes in process `syz.1.572'.
[ 139.210515][ T7282] loop3: detected capacity change from 0 to 1024
[ 139.368690][ T7282] hfsplus: inconsistency in B*Tree (0,1,255,1,0)
[ 139.375933][ T7282] hfsplus: inconsistency in B*Tree (0,1,255,1,0)
[ 139.486409][ T7286] batadv1: entered promiscuous mode
[ 139.496912][ T2970] hfsplus: b-tree write err: -5, ino 4
[ 139.521512][ T7259] loop0: detected capacity change from 0 to 32768
[ 139.615690][ T7259] XFS (loop0): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d
[ 139.638535][ T7296] netlink: 3 bytes leftover after parsing attributes in process `syz.3.580'.
[ 139.794674][ T7259] XFS (loop0): Ending clean mount
[ 139.800384][ T7305] futex_wake_op: syz.1.582 tries to shift op by 32; fix this program
[ 139.856613][ T7259] XFS (loop0): Quotacheck needed: Please wait.
[ 140.000351][ T7259] XFS (loop0): Quotacheck: Done.
[ 140.289578][ T7316] loop1: detected capacity change from 0 to 512
[ 140.317004][ T5789] XFS (loop0): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d
[ 141.405782][ T7353] netlink: 'syz.0.607': attribute type 32 has an invalid length.
[ 141.810924][ T7361] loop1: detected capacity change from 0 to 8192
[ 141.860168][ T7367] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 141.867518][ T7367] IPv6: NLM_F_CREATE should be set when creating new route
[ 141.874831][ T7367] IPv6: NLM_F_CREATE should be set when creating new route
[ 142.751553][ T7393] batadv1: entered promiscuous mode
[ 142.898450][ T7395] loop2: detected capacity change from 0 to 8192
[ 143.010575][ T7383] loop0: detected capacity change from 0 to 32768
[ 143.056821][ T7383] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.623 (7383)
[ 143.120021][ T7383] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 143.155378][ T7383] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm
[ 143.176879][ T7383] BTRFS info (device loop0): using free space tree
[ 143.466423][ T7383] BTRFS info (device loop0): enabling ssd optimizations
[ 143.473516][ T7383] BTRFS info (device loop0): auto enabling async discard
[ 143.588216][ T7423] netlink: 12 bytes leftover after parsing attributes in process `syz.2.634'.
[ 143.676534][ T7423] netlink: 16 bytes leftover after parsing attributes in process `syz.2.634'.
[ 143.691342][ T5789] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 144.051192][ T7437] loop3: detected capacity change from 0 to 512
[ 144.063366][ T7433] loop2: detected capacity change from 0 to 4096
[ 144.086343][ T7433] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512).
[ 144.236437][ T788] usb 2-1: new high-speed USB device number 6 using dummy_hcd
[ 144.284866][ T7433] ntfs3: loop2: failed to convert "c46c" to cp950
[ 144.364193][ T7440] loop0: detected capacity change from 0 to 256
[ 144.394010][ T7440] exfat: Deprecated parameter 'utf8'
[ 144.412222][ T7440] exfat: Deprecated parameter 'namecase'
[ 144.432561][ T7440] exfat: Deprecated parameter 'utf8'
[ 144.432992][ T7442] usb usb8: usbfs: process 7442 (syz.3.644) did not claim interface 0 before use
[ 144.448837][ T788] usb 2-1: Using ep0 maxpacket: 8
[ 144.467246][ T788] usb 2-1: config 6 has an invalid interface number: 2 but max is 0
[ 144.470952][ T7440] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x11bbdf60, utbl_chksum : 0xe619d30d)
[ 144.481166][ T788] usb 2-1: config 6 has no interface number 0
[ 144.526362][ T788] usb 2-1: config 6 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0
[ 144.558038][ T788] usb 2-1: config 6 interface 2 altsetting 0 has an invalid endpoint with address 0xFF, skipping
[ 144.612536][ T788] usb 2-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91
[ 144.632601][ T788] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 144.659870][ T788] usb 2-1: Product: syz
[ 144.664114][ T788] usb 2-1: Manufacturer: syz
[ 144.688593][ T788] usb 2-1: SerialNumber: syz
[ 144.728952][ T788] hso 2-1:6.2: Failed to find INT IN ep
[ 145.000109][ T5861] usb 2-1: USB disconnect, device number 6
[ 145.340457][ T7469] netlink: 'syz.3.658': attribute type 33 has an invalid length.
[ 145.355990][ T7469] netlink: 152 bytes leftover after parsing attributes in process `syz.3.658'.
[ 145.509459][ T7474] netlink: 'syz.3.660': attribute type 1 has an invalid length.
[ 145.525568][ T7474] netlink: 236 bytes leftover after parsing attributes in process `syz.3.660'.
[ 145.714264][ T7482] netlink: 36 bytes leftover after parsing attributes in process `syz.1.664'.
[ 145.778696][ T28] kauditd_printk_skb: 6 callbacks suppressed
[ 145.778711][ T28] audit: type=1400 audit(1759145715.691:25): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=262620E7 pid=7483 comm="syz.3.665"
[ 145.895681][ T7488] mac80211_hwsim hwsim4 wlan0: entered promiscuous mode
[ 145.929696][ T7488] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check.
[ 146.148766][ T7492] loop1: detected capacity change from 0 to 2048
[ 146.172535][ T7492] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 146.206475][ T7500] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 146.256712][ T7499] QAT: Device 208 not found
[ 146.344502][ T7492] NILFS (loop1): bad btree node (ino=16, blocknr=15): level = 1, flags = 0x0, nchildren = 157
[ 146.376107][ T7492] NILFS error (device loop1): nilfs_bmap_last_key: broken bmap (inode number=16)
[ 146.464453][ T7492] Remounting filesystem read-only
[ 146.487415][ T7492] NILFS (loop1): error -5 truncating bmap (ino=16)
[ 146.597563][ T5791] NILFS (loop1): discard dirty page: offset=4096, ino=6
[ 146.608261][ T5791] NILFS (loop1): discard dirty block: blocknr=39, size=1024
[ 146.615788][ T5791] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024
[ 146.642721][ T5791] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024
[ 146.666798][ T5791] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024
[ 146.691686][ T5791] NILFS (loop1): disposed unprocessed dirty file(s) when detaching log writer
[ 146.723220][ T7508] loop0: detected capacity change from 0 to 4096
[ 146.774915][ T7508] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512).
[ 146.929802][ T7508] ntfs3: loop0: failed to convert "c46c" to cp950
[ 147.041987][ T7521] netdevsim netdevsim3 netdevsim0: entered allmulticast mode
[ 147.860757][ T7550] loop2: detected capacity change from 0 to 256
[ 147.877685][ T7550] exfat: Deprecated parameter 'utf8'
[ 147.883169][ T7550] exfat: Deprecated parameter 'namecase'
[ 147.955275][ T7550] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x7b823c56, utbl_chksum : 0xe619d30d)
[ 148.369624][ T7569] loop0: detected capacity change from 0 to 1024
[ 148.402948][ T7569] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 148.446694][ T7571] overlayfs: conflicting options: verity=require,redirect_dir=nofollow
[ 148.451750][ T7569] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz.0.704: Invalid block bitmap block 0 in block_group 0
[ 148.539151][ T7575] ieee802154 phy0 wpan0: encryption failed: -22
[ 148.588250][ T7569] Quota error (device loop0): write_blk: dquota write failed
[ 148.627962][ T7569] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 148.686538][ T7569] EXT4-fs error (device loop0): ext4_acquire_dquot:6940: comm syz.0.704: Failed to acquire dquot type 0
[ 148.734835][ T7569] EXT4-fs error (device loop0): ext4_free_blocks:6676: comm syz.0.704: Freeing blocks not in datazone - block = 0, count = 4096
[ 148.790194][ T7569] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.704: Invalid inode bitmap blk 0 in block_group 0
[ 148.810109][ T2970] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-8
[ 148.840031][ T2970] EXT4-fs error (device loop0): ext4_release_dquot:6976: comm kworker/u4:12: Failed to release dquot type 0
[ 148.878957][ T7569] EXT4-fs error (device loop0) in ext4_free_inode:363: Corrupt filesystem
[ 148.921388][ T7569] EXT4-fs (loop0): 1 orphan inode deleted
[ 148.938943][ T7569] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 149.001623][ T7585] loop3: detected capacity change from 0 to 512
[ 149.030421][ T7569] EXT4-fs error (device loop0): ext4_search_dir:1549: inode #2: block 16: comm syz.0.704: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0
[ 149.050121][ T7585] EXT4-fs: Ignoring removed mblk_io_submit option
[ 149.092492][ T7585] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 149.108124][ T7587] loop1: detected capacity change from 0 to 256
[ 149.126374][ T7585] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13
[ 149.160319][ T7590] netlink: 'syz.2.712': attribute type 25 has an invalid length.
[ 149.171093][ T7585] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.711: attempt to clear invalid blocks 2 len 1
[ 149.205741][ T7587] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d)
[ 149.209302][ T7585] EXT4-fs (loop3): Remounting filesystem read-only
[ 149.227887][ T7585] EXT4-fs (loop3): 1 truncate cleaned up
[ 149.249076][ T7585] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 149.269179][ T5789] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 149.628474][ T7595] loop0: detected capacity change from 0 to 2048
[ 149.634458][ T5792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 149.714311][ T7595] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 150.248123][ T7609] loop3: detected capacity change from 0 to 128
[ 150.288526][ T7609] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256
[ 150.347737][ T7609] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 150.489914][ T7596] loop2: detected capacity change from 0 to 32768
[ 151.403658][ T7644] loop3: detected capacity change from 0 to 128
[ 151.411656][ T7643] netlink: 'syz.1.741': attribute type 1 has an invalid length.
[ 151.428120][ T7644] VFS: Found a Xenix FS (block size = 1024) on device loop3
[ 151.439442][ T7643] netlink: 161700 bytes leftover after parsing attributes in process `syz.1.741'.
[ 151.701971][ T5792] sysv_free_block: flc_count > flc_size
[ 151.714154][ T5792] sysv_free_block: flc_count > flc_size
[ 151.720610][ T5792] sysv_free_block: flc_count > flc_size
[ 151.725669][ T7649] loop1: detected capacity change from 0 to 4096
[ 151.731676][ T5792] sysv_free_block: flc_count > flc_size
[ 151.739837][ T5792] sysv_free_block: flc_count > flc_size
[ 151.759540][ T7649] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512).
[ 151.770250][ T5792] sysv_free_block: flc_count > flc_size
[ 151.775967][ T5792] sysv_free_block: flc_count > flc_size
[ 151.785805][ T5792] sysv_free_block: flc_count > flc_size
[ 151.810727][ T5792] sysv_free_block: flc_count > flc_size
[ 151.826420][ T5792] sysv_free_block: flc_count > flc_size
[ 151.850020][ T5792] sysv_free_inode: inode 0,1,2 or nonexistent inode
[ 152.843894][ T7685] loop2: detected capacity change from 0 to 764
[ 153.423949][ T7705] loop2: detected capacity change from 0 to 512
[ 153.482690][ T7705] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support!
[ 153.527694][ T7705] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[ 153.595305][ T7705] EXT4-fs (loop2): 1 truncate cleaned up
[ 153.636766][ T7710] netlink: 372 bytes leftover after parsing attributes in process `syz.1.771'.
[ 153.649209][ T7705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 153.815199][ T7719] netlink: 36 bytes leftover after parsing attributes in process `syz.0.777'.
[ 153.828659][ T7705] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2244: inode #15: comm syz.2.769: corrupted in-inode xattr: overlapping e_value
[ 153.859635][ T7721] netlink: 'syz.3.775': attribute type 30 has an invalid length.
[ 153.881610][ T7705] EXT4-fs (loop2): Remounting filesystem read-only
[ 153.896750][ T7705] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1781: inode #15: comm syz.2.769: unable to update i_inline_off
[ 154.032046][ T5788] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 154.322777][ T7736] dlm: no locking on control device
[ 154.773597][ T7754] loop0: detected capacity change from 0 to 1024
[ 154.928418][ T7754] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 155.048098][ T7754] EXT4-fs error (device loop0): ext4_empty_dir:3166: inode #11: block 623: comm syz.0.793: Attempting to read directory block (623) that is past i_size (638464)
[ 155.225176][ T5789] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 156.185136][ T7804] loop2: detected capacity change from 0 to 2048
[ 156.224144][ T7809] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 156.295063][ T7804] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: disallowed inode number - offset=56, inode=6, rec_len=24, name_len=5
[ 156.324995][ T7804] Remounting filesystem read-only
[ 156.729920][ T7825] loop0: detected capacity change from 0 to 512
[ 156.758256][ T7825] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 156.765747][ T7829] netlink: 36 bytes leftover after parsing attributes in process `syz.1.827'.
[ 156.814323][ T7825] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 156.848324][ T7825] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002]
[ 156.859952][ T7825] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 156.867258][ T7825] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0
[ 156.878876][ T7825] EXT4-fs warning (device loop0): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 156.894338][ T7825] EXT4-fs (loop0): Cannot turn on quotas: error -22
[ 156.913023][ T7825] EXT4-fs error (device loop0): ext4_validate_block_bitmap:439: comm syz.0.826: bg 0: block 40: padding at end of block bitmap is not set
[ 156.965644][ T7825] EXT4-fs (loop0): Remounting filesystem read-only
[ 156.973385][ T7825] EXT4-fs (loop0): 1 truncate cleaned up
[ 157.021695][ T7825] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 157.208151][ T5789] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 157.678662][ T7857] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.841'.
[ 157.721937][ T7857] openvswitch: netlink: ufid size 3064 bytes exceeds the range (1, 16)
[ 157.739484][ T7857] openvswitch: netlink: Either Ethernet header or EtherType is required.
[ 157.756067][ T7859] [U]
[ 157.829800][ T7863] bond1: entered allmulticast mode
[ 158.106896][ T7872] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode broadcast(3)
[ 158.218535][ T7870] loop0: detected capacity change from 0 to 4096
[ 158.268622][ T7870] ntfs: (device loop0): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk.
[ 158.317923][ T7870] ntfs: (device loop0): ntfs_read_locked_inode(): $DATA attribute is missing.
[ 158.345594][ T7870] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk.
[ 158.362842][ T7870] ntfs: (device loop0): load_system_files(): Failed to load $MFTMirr. Will not be able to remount read-write. Run ntfsfix and/or chkdsk.
[ 158.493398][ T7870] ntfs: volume version 3.1.
[ 158.561661][ T7866] loop3: detected capacity change from 0 to 32768
[ 158.568911][ T7880] netdevsim netdevsim1 netdevsim0: entered allmulticast mode
[ 158.711466][ T7866] ERROR: (device loop3): diNewExt: no free extents
[ 158.711466][ T7866]
[ 158.789183][ T7866] ERROR: (device loop3): remounting filesystem as read-only
[ 158.810960][ T7866] ialloc: diAlloc returned -5!
[ 159.613596][ T7906] loop3: detected capacity change from 0 to 4096
[ 159.620845][ T8] usb 2-1: new high-speed USB device number 7 using dummy_hcd
[ 159.707302][ T7906] ntfs: volume version 3.1.
[ 159.732866][ T7906] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup.
[ 159.748061][ T7906] ntfs: (device loop3): load_and_init_quota(): Failed to find inode number for $Quota.
[ 159.780163][ T7906] ntfs: (device loop3): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk.
[ 159.816529][ T7906] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup.
[ 159.844047][ T7906] ntfs: (device loop3): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl.
[ 159.856442][ T8] usb 2-1: Using ep0 maxpacket: 32
[ 159.869808][ T8] usb 2-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7
[ 159.885649][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 159.902897][ T8] usb 2-1: config 0 descriptor??
[ 159.914866][ T8] gspca_main: sunplus-2.14.0 probing 041e:400b
[ 160.160805][ T7918] loop2: detected capacity change from 0 to 512
[ 160.173575][ T7918] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 160.232589][ T7918] EXT4-fs (loop2): revision level too high, forcing read-only mode
[ 160.251240][ T7918] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002]
[ 160.267117][ T7918] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 160.273892][ T7918] EXT4-fs warning (device loop2): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 160.289633][ T7918] EXT4-fs (loop2): Cannot turn on quotas: error -22
[ 160.304744][ T7918] EXT4-fs error (device loop2): ext4_validate_block_bitmap:439: comm syz.2.871: bg 0: block 40: padding at end of block bitmap is not set
[ 160.336488][ T8] gspca_sunplus: reg_w_riv err -71
[ 160.341924][ T8] sunplus: probe of 2-1:0.0 failed with error -71
[ 160.354768][ T8] usb 2-1: USB disconnect, device number 7
[ 160.363266][ T7918] EXT4-fs (loop2): Remounting filesystem read-only
[ 160.390686][ T7918] EXT4-fs (loop2): 1 truncate cleaned up
[ 160.415537][ T7918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 160.547427][ T5788] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 160.798545][ T7936] loop2: detected capacity change from 0 to 64
[ 161.213736][ T7946] loop1: detected capacity change from 0 to 512
[ 161.226162][ T7946] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 161.239952][ T7946] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 161.250944][ T7946] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002]
[ 161.263747][ T7946] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 161.272868][ T7946] EXT4-fs warning (device loop1): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 161.319149][ T7946] EXT4-fs (loop1): Cannot turn on quotas: error -22
[ 161.348464][ T7946] EXT4-fs error (device loop1): ext4_validate_block_bitmap:439: comm syz.1.885: bg 0: block 40: padding at end of block bitmap is not set
[ 161.376399][ T7946] EXT4-fs (loop1): Remounting filesystem read-only
[ 161.383110][ T7946] EXT4-fs (loop1): 1 truncate cleaned up
[ 161.407911][ T7946] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 161.471105][ T7957] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 161.632032][ T7961] netlink: 'syz.3.890': attribute type 1 has an invalid length.
[ 161.642526][ T5791] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 162.040623][ T7979] loop0: detected capacity change from 0 to 256
[ 162.144491][ T7979] FAT-fs (loop0): Directory bread(block 64) failed
[ 162.183584][ T7979] FAT-fs (loop0): Directory bread(block 65) failed
[ 162.191083][ T7979] FAT-fs (loop0): Directory bread(block 66) failed
[ 162.199005][ T7979] FAT-fs (loop0): Directory bread(block 67) failed
[ 162.220803][ T7979] FAT-fs (loop0): Directory bread(block 68) failed
[ 162.235305][ T7984] loop3: detected capacity change from 0 to 512
[ 162.236836][ T7979] FAT-fs (loop0): Directory bread(block 69) failed
[ 162.254028][ T7984] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 162.288172][ T7984] EXT4-fs (loop3): revision level too high, forcing read-only mode
[ 162.311278][ T7984] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002]
[ 162.316445][ T7979] FAT-fs (loop0): Directory bread(block 70) failed
[ 162.325942][ T7979] FAT-fs (loop0): Directory bread(block 71) failed
[ 162.367882][ T7984] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 162.374414][ T7984] __quota_error: 3 callbacks suppressed
[ 162.374429][ T7984] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0
[ 162.413352][ T7979] FAT-fs (loop0): Directory bread(block 72) failed
[ 162.426343][ T7979] FAT-fs (loop0): Directory bread(block 73) failed
[ 162.476542][ T7984] EXT4-fs warning (device loop3): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 162.547337][ T7984] EXT4-fs (loop3): Cannot turn on quotas: error -22
[ 162.569632][ T7984] EXT4-fs error (device loop3): ext4_validate_block_bitmap:439: comm syz.3.902: bg 0: block 40: padding at end of block bitmap is not set
[ 162.630108][ T7984] EXT4-fs (loop3): Remounting filesystem read-only
[ 162.650011][ T7984] EXT4-fs (loop3): 1 truncate cleaned up
[ 162.678302][ T7984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 162.822063][ T5792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 162.926333][ T5794] usb 3-1: new full-speed USB device number 5 using dummy_hcd
[ 163.132473][ T5794] usb 3-1: unable to get BOS descriptor or descriptor too short
[ 163.150550][ T5794] usb 3-1: not running at top speed; connect to a high speed hub
[ 163.184576][ T5794] usb 3-1: config 5 has an invalid interface number: 64 but max is 0
[ 163.193778][ T5794] usb 3-1: config 5 has no interface number 0
[ 163.207257][ T5794] usb 3-1: config 5 interface 64 has no altsetting 0
[ 163.228648][ T5794] usb 3-1: New USB device found, idVendor=17cc, idProduct=1010, bcdDevice=28.39
[ 163.253650][ T5794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 163.276351][ T5794] usb 3-1: Product: syz
[ 163.293136][ T5794] usb 3-1: Manufacturer: syz
[ 163.307267][ T5794] usb 3-1: SerialNumber: syz
[ 163.593656][ T5794] snd-usb-audio: probe of 3-1:5.64 failed with error -71
[ 163.611672][ T5794] usb 3-1: USB disconnect, device number 5
[ 164.239159][ T8042] loop1: detected capacity change from 0 to 64
[ 164.403216][ T8031] loop0: detected capacity change from 0 to 32768
[ 164.511631][ T8031] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791
[ 164.594241][ T8047] loop2: detected capacity change from 0 to 4096
[ 164.624551][ T8061] netlink: 1018 bytes leftover after parsing attributes in process `syz.1.936'.
[ 164.730163][ T8047] ntfs: volume version 3.1.
[ 164.760652][ T8031] XFS (loop0): Ending clean mount
[ 164.791335][ T8031] XFS (loop0): Quotacheck needed: Please wait.
[ 164.895452][ T8031] XFS (loop0): Quotacheck: Done.
[ 165.009934][ T5789] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791
[ 165.456317][ T5794] usb 2-1: new high-speed USB device number 8 using dummy_hcd
[ 165.612274][ T8082] netlink: 20 bytes leftover after parsing attributes in process `syz.3.946'.
[ 165.666315][ T5794] usb 2-1: Using ep0 maxpacket: 32
[ 165.673794][ T5794] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 165.687601][ T5794] usb 2-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=cc.40
[ 165.716054][ T5794] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 165.726305][ T5794] usb 2-1: Product: syz
[ 165.746887][ T5794] usb 2-1: Manufacturer: syz
[ 165.751837][ T5794] usb 2-1: SerialNumber: syz
[ 165.783766][ T5794] usb 2-1: config 0 descriptor??
[ 165.805926][ T5794] gspca_main: pac7311-2.14.0 probing 093a:2603
[ 166.062785][ T8071] loop2: detected capacity change from 0 to 32768
[ 166.101488][ T8071] (syz.2.939,8071,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC.
[ 166.168113][ T8071] (syz.2.939,8071,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC.
[ 166.220335][ T5794] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71
[ 166.241446][ T5794] pac7311: probe of 2-1:0.0 failed with error -71
[ 166.286628][ T5794] usb 2-1: USB disconnect, device number 8
[ 166.344330][ T8071] JBD2: Ignoring recovery information on journal
[ 166.527560][ T8071] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode.
[ 166.746387][ T8108] syz.3.958 calls setitimer() with new_value NULL pointer. Misfeature support will be removed
[ 167.023639][ T5788] ocfs2: Unmounting device (7,2) on (node local)
[ 167.141008][ T8120] netlink: 64 bytes leftover after parsing attributes in process `syz.1.965'.
[ 167.146833][ T8117] loop0: detected capacity change from 0 to 2048
[ 167.174122][ T8117] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 167.197815][ T8120] netlink: 64 bytes leftover after parsing attributes in process `syz.1.965'.
[ 167.473399][ T8125] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on
[ 168.190773][ T8156] netlink: 184 bytes leftover after parsing attributes in process `syz.2.982'.
[ 168.319089][ T8161] netlink: 8 bytes leftover after parsing attributes in process `syz.2.984'.
[ 168.359459][ T8161] bridge2: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms)
[ 168.545848][ T8166] loop0: detected capacity change from 0 to 256
[ 168.726370][ T8166] FAT-fs (loop0): Directory bread(block 64) failed
[ 168.732997][ T8166] FAT-fs (loop0): Directory bread(block 65) failed
[ 168.768492][ T8166] FAT-fs (loop0): Directory bread(block 66) failed
[ 168.786283][ T8166] FAT-fs (loop0): Directory bread(block 67) failed
[ 168.793021][ T8166] FAT-fs (loop0): Directory bread(block 68) failed
[ 168.826303][ T8166] FAT-fs (loop0): Directory bread(block 69) failed
[ 168.833049][ T8166] FAT-fs (loop0): Directory bread(block 70) failed
[ 168.856483][ T8166] FAT-fs (loop0): Directory bread(block 71) failed
[ 168.876804][ T8166] FAT-fs (loop0): Directory bread(block 72) failed
[ 168.883542][ T8166] FAT-fs (loop0): Directory bread(block 73) failed
[ 169.003032][ T8177] netlink: 68 bytes leftover after parsing attributes in process `syz.2.992'.
[ 169.056286][ T8177] netlink: 24 bytes leftover after parsing attributes in process `syz.2.992'.
[ 169.251703][ T28] audit: type=1326 audit(1759145739.161:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8183 comm="syz.2.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 169.287737][ T28] audit: type=1326 audit(1759145739.161:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8183 comm="syz.2.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 169.349599][ T28] audit: type=1326 audit(1759145739.161:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8183 comm="syz.2.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 169.444007][ T28] audit: type=1326 audit(1759145739.351:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8183 comm="syz.2.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 169.491094][ T28] audit: type=1326 audit(1759145739.351:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8183 comm="syz.2.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 170.057690][ T8210] loop1: detected capacity change from 0 to 256
[ 170.145403][ T8206] loop2: detected capacity change from 0 to 4096
[ 170.197657][ T8206] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk.
[ 170.237701][ T8206] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 170.294415][ T8206] ntfs: (device loop2): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn.
[ 170.336415][ T8206] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 170.407154][ T8206] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 170.451246][ T8206] ntfs: volume version 3.1.
[ 170.678497][ T8224] loop3: detected capacity change from 0 to 2048
[ 170.771551][ T8224] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 171.268643][ T8236] loop0: detected capacity change from 0 to 1764
[ 171.327183][ T8236] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[ 171.414806][ T8236] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 171.567957][ T8222] loop1: detected capacity change from 0 to 32768
[ 171.677749][ T8222] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791
[ 171.946046][ T8222] XFS (loop1): Ending clean mount
[ 171.983156][ T8266] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on
[ 171.999910][ T8222] XFS (loop1): Quotacheck needed: Please wait.
[ 172.160791][ T8222] XFS (loop1): Quotacheck: Done.
[ 172.320774][ T8271] loop2: detected capacity change from 0 to 256
[ 172.369280][ T5791] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791
[ 172.479056][ T8271] FAT-fs (loop2): Directory bread(block 64) failed
[ 172.485709][ T8271] FAT-fs (loop2): Directory bread(block 65) failed
[ 172.562028][ T8271] FAT-fs (loop2): Directory bread(block 66) failed
[ 172.599537][ T8271] FAT-fs (loop2): Directory bread(block 67) failed
[ 172.608353][ T8264] loop3: detected capacity change from 0 to 32768
[ 172.641963][ T8271] FAT-fs (loop2): Directory bread(block 68) failed
[ 172.650584][ T8271] FAT-fs (loop2): Directory bread(block 69) failed
[ 172.673332][ T8271] FAT-fs (loop2): Directory bread(block 70) failed
[ 172.681558][ T8271] FAT-fs (loop2): Directory bread(block 71) failed
[ 172.689404][ T8271] FAT-fs (loop2): Directory bread(block 72) failed
[ 172.706398][ T8264] (syz.3.1030,8264,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC.
[ 172.724314][ T8264] (syz.3.1030,8264,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC.
[ 172.742089][ T8271] FAT-fs (loop2): Directory bread(block 73) failed
[ 172.879061][ T8264] JBD2: Ignoring recovery information on journal
[ 172.957021][ T8264] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode.
[ 173.291301][ T5792] ocfs2: Unmounting device (7,3) on (node local)
[ 173.859018][ T8306] netlink: 'syz.2.1049': attribute type 30 has an invalid length.
[ 173.886666][ T8306] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1049'.
[ 173.895992][ T8306] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0)
[ 173.944316][ T8306] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255
[ 173.964483][ T8310] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1051'.
[ 174.557475][ T8330] bridge_slave_0: mtu greater than device maximum
[ 174.789849][ T8337] netlink: 'syz.1.1065': attribute type 30 has an invalid length.
[ 174.811858][ T8338] netlink: 'syz.2.1064': attribute type 6 has an invalid length.
[ 174.821711][ T8314] loop0: detected capacity change from 0 to 32768
[ 174.848217][ T8338] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.1064'.
[ 174.848256][ T8314] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.1052 (8314)
[ 174.910296][ T8314] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 174.944229][ T8314] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm
[ 174.989665][ T8314] BTRFS info (device loop0): enabling ssd optimizations
[ 175.017337][ T8314] BTRFS info (device loop0): using free space tree
[ 175.306848][ T8314] BTRFS info (device loop0): auto enabling async discard
[ 175.562153][ T5789] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 175.834135][ T8074] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by udevd (8074)
[ 175.910193][ T8376] loop1: detected capacity change from 0 to 128
[ 175.998593][ T8376] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[ 176.047940][ T8376] ext4 filesystem being mounted at /253/mnt supports timestamps until 2038-01-19 (0x7fffffff)
[ 176.264378][ T8352] loop3: detected capacity change from 0 to 32768
[ 176.288524][ T5791] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[ 176.312783][ T8352] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 scanned by syz.3.1068 (8352)
[ 176.379986][ T8352] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2
[ 176.419936][ T8352] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm
[ 176.444590][ T8362] loop2: detected capacity change from 0 to 32768
[ 176.446372][ T8352] BTRFS info (device loop3): force zlib compression, level 3
[ 176.516289][ T8352] BTRFS info (device loop3): force clearing of disk cache
[ 176.550491][ T8352] BTRFS info (device loop3): setting nodatasum
[ 176.563657][ T8362] ERROR: (device loop2): diNewExt: no free extents
[ 176.563657][ T8362]
[ 176.569634][ T8352] BTRFS info (device loop3): allowing degraded mounts
[ 176.594631][ T8352] BTRFS info (device loop3): enabling disk space caching
[ 176.617350][ T8362] ialloc: diAlloc returned -5!
[ 176.634054][ T8352] BTRFS info (device loop3): disk space caching is enabled
[ 176.966460][ T8352] BTRFS info (device loop3): auto enabling async discard
[ 177.011314][ T8352] BTRFS info (device loop3): rebuilding free space tree
[ 177.248303][ T8352] BTRFS info (device loop3): disabling free space tree
[ 177.293177][ T8352] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 177.336619][ T8352] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 177.673850][ T8352] BTRFS info (device loop3): balance: start -ssoft,profiles=NONE,drange=0..18446744073709551614,vrange=0..8,limit=0,limit=0..0
[ 177.729077][ T8352] BTRFS info (device loop3): balance: ended with status: 0
[ 177.938908][ T5792] BTRFS info (device loop3): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2
[ 178.159318][ T8436] netlink: 7 bytes leftover after parsing attributes in process `syz.0.1097'.
[ 178.192105][ T8436] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1097'.
[ 178.561520][ T8448] ieee802154 phy0 wpan0: encryption failed: -22
[ 178.793705][ T8456] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1105'.
[ 178.823573][ T8456] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check.
[ 178.953186][ T8457] [U] „
[ 179.212443][ T8467] loop2: detected capacity change from 0 to 128
[ 179.241591][ T8467] EXT4-fs: Ignoring removed nobh option
[ 179.271838][ T8467] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[ 179.305925][ T8467] ext4 filesystem being mounted at /279/mnt supports timestamps until 2038-01-19 (0x7fffffff)
[ 179.462036][ T8467] EXT4-fs error (device loop2): ext4_validate_inode_bitmap:106: comm syz.2.1111: Corrupt inode bitmap - block_group = 0, inode_bitmap = 19
[ 179.518057][ T8452] loop1: detected capacity change from 0 to 32768
[ 179.545154][ T8452] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop1 scanned by syz.1.1103 (8452)
[ 179.592746][ T5788] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[ 179.604397][ T8452] BTRFS info (device loop1): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2
[ 179.618168][ T8452] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm
[ 179.636159][ T8474] loop3: detected capacity change from 0 to 4096
[ 179.689608][ T8452] BTRFS info (device loop1): force zlib compression, level 3
[ 179.728680][ T8452] BTRFS info (device loop1): force clearing of disk cache
[ 179.735047][ T8474] ntfs: volume version 3.1.
[ 179.735953][ T8452] BTRFS info (device loop1): setting nodatasum
[ 179.777433][ T8452] BTRFS info (device loop1): allowing degraded mounts
[ 179.794949][ T8452] BTRFS info (device loop1): enabling disk space caching
[ 179.814573][ T8452] BTRFS info (device loop1): disk space caching is enabled
[ 179.885525][ T8474] __ntfs_error: 12 callbacks suppressed
[ 179.885545][ T8474] ntfs: (device loop3): ntfs_truncate(): Inode 0x43 has unknown attribute type 0x80. Aborting truncate.
[ 180.103596][ T8452] BTRFS info (device loop1): auto enabling async discard
[ 180.161927][ T8452] BTRFS info (device loop1): rebuilding free space tree
[ 180.216485][ T8452] BTRFS info (device loop1): disabling free space tree
[ 180.236448][ T8452] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
[ 180.259620][ T8452] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
[ 180.530348][ T8452] BTRFS info (device loop1): balance: start -ssoft,profiles=NONE,drange=0..18446744073709551614,vrange=0..8,limit=0,limit=0..0
[ 180.552360][ T8452] BTRFS info (device loop1): balance: ended with status: 0
[ 180.646406][ T8514] ieee802154 phy0 wpan0: encryption failed: -22
[ 180.696732][ T5791] BTRFS info (device loop1): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2
[ 181.177407][ T8530] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow
[ 181.334688][ T8536] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.1137'.
[ 181.640550][ T8546] loop0: detected capacity change from 0 to 64
[ 181.842318][ T8552] kAFS: unable to lookup cell '
[ 181.842318][ T8552] $)-.ÌײfÍY¹Ç²a×ïÅ2sˆ
[ 181.842318][ T8552] '
[ 182.465971][ T28] audit: type=1326 audit(1759145752.371:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8572 comm="syz.2.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 182.544786][ T8577] loop1: detected capacity change from 0 to 64
[ 182.567526][ T28] audit: type=1326 audit(1759145752.371:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8572 comm="syz.2.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 182.595250][ T8579] kAFS: unable to lookup cell '
[ 182.595250][ T8579] $)-.ÌײfÍY¹Ç²a×ïÅ2sˆ
[ 182.595250][ T8579] '
[ 182.649113][ T28] audit: type=1326 audit(1759145752.371:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8572 comm="syz.2.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 182.704168][ T28] audit: type=1326 audit(1759145752.371:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8572 comm="syz.2.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 182.756279][ T28] audit: type=1326 audit(1759145752.371:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8572 comm="syz.2.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9518eec9 code=0x7ffc0000
[ 183.080386][ T8592] tmpfs: Bad value for 'mpol'
[ 183.345289][ T8596] loop0: detected capacity change from 0 to 4096
[ 183.357556][ T8596] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 183.430041][ T8596] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid.
[ 183.470991][ T8596] ntfs: (device loop0): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy.
[ 183.487088][ T8604] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1170'.
[ 183.545519][ T8596] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 183.575221][ T8596] ntfs: volume version 3.1.
[ 183.792001][ T8611] autofs4:pid:8611:autofs_fill_super: called with bogus options
[ 183.931792][ T8613] netlink: 'syz.3.1175': attribute type 12 has an invalid length.
[ 183.962595][ T8613] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1175'.
[ 184.019387][ T8594] loop2: detected capacity change from 0 to 32768
[ 184.088188][ T8594] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 184.116968][ T8594] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm
[ 184.139403][ T8594] BTRFS info (device loop2): enabling ssd optimizations
[ 184.161942][ T8594] BTRFS info (device loop2): using free space tree
[ 184.364129][ T8636] loop3: detected capacity change from 0 to 1024
[ 184.399160][ T8594] BTRFS info (device loop2): auto enabling async discard
[ 184.470659][ T8636] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 184.631928][ T8636] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz.3.1178: directory missing '..'
[ 184.745487][ T5788] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 184.795612][ T5792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 185.206395][ T787] usb 1-1: new high-speed USB device number 4 using dummy_hcd
[ 185.242453][ T8663] netlink: 'syz.3.1188': attribute type 8 has an invalid length.
[ 185.406726][ T787] usb 1-1: Using ep0 maxpacket: 8
[ 185.446553][ T787] usb 1-1: config 179 has an invalid interface number: 65 but max is 0
[ 185.475249][ T787] usb 1-1: config 179 has no interface number 0
[ 185.514725][ T787] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7
[ 185.526976][ T787] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024
[ 185.546376][ T787] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7
[ 185.566278][ T787] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024
[ 185.596921][ T787] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23
[ 185.645832][ T787] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb
[ 185.665739][ T787] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 185.688902][ T8653] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22
[ 185.898578][ T8679] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1195'.
[ 185.920489][ T8679] netlink: 'syz.2.1195': attribute type 8 has an invalid length.
[ 185.996418][ T8679] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check.
[ 186.450941][ T8671] loop1: detected capacity change from 0 to 32768
[ 186.486776][ T8671] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.1192 (8671)
[ 186.506192][ C1] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19
[ 186.514588][ C1] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19
[ 186.523194][ T27] usb 1-1: USB disconnect, device number 4
[ 186.566991][ T8671] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 186.596081][ T8671] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm
[ 186.623068][ T8671] BTRFS info (device loop1): enabling ssd optimizations
[ 186.643411][ T8671] BTRFS info (device loop1): using free space tree
[ 186.846560][ T8671] BTRFS info (device loop1): auto enabling async discard
[ 187.023090][ T5791] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 187.516407][ T27] usb 4-1: new high-speed USB device number 4 using dummy_hcd
[ 187.556505][ T5826] usb 1-1: new full-speed USB device number 5 using dummy_hcd
[ 187.586836][ T8730] netlink: 'syz.1.1213': attribute type 21 has an invalid length.
[ 187.595005][ T8730] netlink: 'syz.1.1213': attribute type 1 has an invalid length.
[ 187.603367][ T8730] netlink: 144 bytes leftover after parsing attributes in process `syz.1.1213'.
[ 187.718912][ T27] usb 4-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad
[ 187.738587][ T27] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 187.765095][ T5826] usb 1-1: config 0 has an invalid interface number: 52 but max is 0
[ 187.785473][ T27] usb 4-1: config 0 descriptor??
[ 187.806571][ T5826] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 187.825833][ T27] gspca_main: spca508-2.14.0 probing 8086:0110
[ 187.832485][ T5826] usb 1-1: config 0 has no interface number 0
[ 187.842385][ T5826] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10
[ 187.863971][ T5826] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0
[ 187.884818][ T5826] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[ 187.928639][ T5826] usb 1-1: config 0 interface 52 has no altsetting 0
[ 187.946984][ T5826] usb 1-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00
[ 187.959731][ T5826] usb 1-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0
[ 187.968767][ T5826] usb 1-1: Manufacturer: syz
[ 187.977515][ T5826] usb 1-1: config 0 descriptor??
[ 187.992077][ T5826] hub 1-1:0.52: bad descriptor, ignoring hub
[ 188.000743][ T5826] hub: probe of 1-1:0.52 failed with error -5
[ 188.161588][ T8744] loop1: detected capacity change from 0 to 1024
[ 188.186654][ T8744] hfsplus: Filesystem was not cleanly unmounted, running fsck.hfsplus is recommended. mounting read-only.
[ 188.213412][ T5826] synaptics_usb 1-1:0.52: synusb_open - usb_submit_urb failed, error: -90
[ 188.246590][ T27] gspca_spca508: reg_read err -71
[ 188.259941][ T5826] synaptics_usb: probe of 1-1:0.52 failed with error -5
[ 188.267947][ T27] gspca_spca508: reg_read err -71
[ 188.285538][ T27] gspca_spca508: reg_read err -71
[ 188.304746][ T27] gspca_spca508: reg_read err -71
[ 188.316702][ T27] gspca_spca508: reg write: error -71
[ 188.327202][ T27] spca508: probe of 4-1:0.0 failed with error -71
[ 188.348119][ T27] usb 4-1: USB disconnect, device number 4
[ 188.636858][ T788] usb 1-1: USB disconnect, device number 5
[ 188.681704][ T8758] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1226'.
[ 189.298713][ T8780] loop2: detected capacity change from 0 to 1764
[ 189.371094][ T8780] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 189.461391][ T8782] loop1: detected capacity change from 0 to 4096
[ 189.654657][ T8782] __ntfs_error: 16 callbacks suppressed
[ 189.654676][ T8782] ntfs: (device loop1): parse_options(): NLS character set cp8ƒÓ O¥¿one_multiplier=0x0000000000000001gid=0 not found. Using previous one cp862.
[ 189.692242][ T8782] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk.
[ 189.704513][ T8782] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 189.722908][ T8782] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn.
[ 189.745318][ T8782] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 189.787831][ T8782] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 189.839837][ T8782] ntfs: volume version 3.1.
[ 189.849168][ T8782] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty.
[ 189.887333][ T8782] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows.
[ 189.921103][ T8782] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5.
[ 189.949159][ T8782] ntfs: (device loop1): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys.
[ 190.024462][ T8799] loop0: detected capacity change from 0 to 1024
[ 190.060408][ T8799] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE
[ 190.188068][ T8799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 190.288032][ T8799] ext4 filesystem being mounted at /297/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 190.426995][ T8799] EXT4-fs error (device loop0): ext4_xattr_block_list:768: inode #15: comm syz.0.1246: corrupted xattr block 128: invalid header
[ 190.503598][ T8799] EXT4-fs (loop0): Remounting filesystem read-only
[ 190.569905][ T8820] netlink: 'syz.2.1255': attribute type 30 has an invalid length.
[ 190.592446][ T5789] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 191.789787][ T8836] loop1: detected capacity change from 0 to 32768
[ 191.902801][ T8836] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode.
[ 192.065173][ T8836] (syz.1.1263,8836,0):ocfs2_read_blocks_sync:112 ERROR: status = -12
[ 192.090008][ T8836] (syz.1.1263,8836,1):ocfs2_get_suballoc_slot_bit:2709 ERROR: read block 3229604089285250693 failed -12
[ 192.156315][ T8836] (syz.1.1263,8836,1):ocfs2_get_suballoc_slot_bit:2741 ERROR: status = -12
[ 192.206510][ T8836] (syz.1.1263,8836,1):ocfs2_test_inode_bit:2823 ERROR: get alloc slot and bit failed -12
[ 192.225775][ T8836] (syz.1.1263,8836,1):ocfs2_test_inode_bit:2864 ERROR: status = -12
[ 192.244038][ T8836] (syz.1.1263,8836,1):ocfs2_get_dentry:78 ERROR: test inode bit failed -12
[ 192.385875][ T5791] (syz-executor,5791,1):ocfs2_inode_is_valid_to_delete:872 ERROR: Skipping delete of system file 72
[ 192.457048][ T5791] ocfs2: Unmounting device (7,1) on (node local)
[ 192.581373][ T8880] loop2: detected capacity change from 0 to 1024
[ 193.497109][ T8906] loop1: detected capacity change from 0 to 2048
[ 193.512402][ T8906] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 193.563586][ T8074] udevd[8074]: incorrect nilfs2 checksum on /dev/loop1
[ 193.601275][ T8908] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 193.634520][ T8886] loop3: detected capacity change from 0 to 32768
[ 193.671929][ T8886] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.1287 (8886)
[ 193.722140][ T8906] NILFS (loop1): DAT doesn't have a block to manage vblocknr = 3044605952
[ 193.752129][ T8906] NILFS error (device loop1): nilfs_bmap_truncate: broken bmap (inode number=15)
[ 193.754378][ T8886] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 193.814441][ T8886] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm
[ 193.816545][ T8906] Remounting filesystem read-only
[ 193.845349][ T8886] BTRFS info (device loop3): using free space tree
[ 193.846442][ T8906] NILFS (loop1): error -5 truncating bmap (ino=15)
[ 194.066307][ T8886] BTRFS info (device loop3): enabling ssd optimizations
[ 194.073371][ T8886] BTRFS info (device loop3): auto enabling async discard
[ 194.097704][ T5791] NILFS (loop1): discard dirty page: offset=0, ino=6
[ 194.111510][ T8929] loop0: detected capacity change from 0 to 1024
[ 194.114815][ T5791] NILFS (loop1): discard dirty block: blocknr=0, size=1024
[ 194.143000][ T5791] NILFS (loop1): discard dirty block: blocknr=36, size=1024
[ 194.165536][ T5791] NILFS (loop1): discard dirty block: blocknr=37, size=1024
[ 194.174089][ T5791] NILFS (loop1): discard dirty block: blocknr=38, size=1024
[ 194.193198][ T5791] NILFS (loop1): discard dirty page: offset=0, ino=3
[ 194.200607][ T5791] NILFS (loop1): discard dirty block: blocknr=42, size=1024
[ 194.208348][ T5791] NILFS (loop1): discard dirty block: blocknr=43, size=1024
[ 194.215815][ T5791] NILFS (loop1): discard dirty block: blocknr=44, size=1024
[ 194.226257][ T5791] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024
[ 194.235222][ T5791] NILFS (loop1): discard dirty page: offset=196608, ino=3
[ 194.254019][ T5791] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024
[ 194.266263][ T5791] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024
[ 194.285880][ T5791] NILFS (loop1): discard dirty block: blocknr=49, size=1024
[ 194.295732][ T5791] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024
[ 194.306293][ T5792] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 194.480586][ T8902] loop2: detected capacity change from 0 to 32768
[ 194.583733][ T1283] ieee802154 phy0 wpan0: encryption failed: -22
[ 194.590220][ T1283] ieee802154 phy1 wpan1: encryption failed: -22
[ 194.639280][ T8902] JFS: metapage_get_blocks failed
[ 194.646041][ T8902] ERROR: (device loop2): release_metapage: metapage_write_one() failed
[ 194.646041][ T8902]
[ 194.722777][ T8902] ERROR: (device loop2): remounting filesystem as read-only
[ 194.948492][ T8939] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on
[ 194.969916][ T112] blkno = 8ed2c, nblocks = 1
[ 194.974594][ T112] ERROR: (device loop2): dbUpdatePMap: blocks are outside the map
[ 194.974594][ T112]
[ 195.106944][ T8944] loop3: detected capacity change from 0 to 8
[ 195.207423][ T8944] SQUASHFS error: xz decompression failed, data probably corrupt
[ 195.268589][ T8944] SQUASHFS error: Failed to read block 0x108: -5
[ 195.275087][ T8944] SQUASHFS error: Unable to read metadata cache entry [106]
[ 195.309666][ T8944] SQUASHFS error: Unable to read inode 0x11f
[ 195.602717][ T8953] loop1: detected capacity change from 0 to 1024
[ 195.639240][ T8953] EXT4-fs: Ignoring removed orlov option
[ 195.653562][ T8957] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only
[ 195.659984][ T8953] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 195.776390][ T8] usb 4-1: new high-speed USB device number 5 using dummy_hcd
[ 195.810904][ T8953] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 195.998575][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0
[ 196.012017][ T5791] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 196.027131][ T8] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0
[ 196.046857][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 33119, setting to 1024
[ 196.069670][ T8] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024
[ 196.099358][ T8] usb 4-1: New USB device found, idVendor=2040, idProduct=2000, bcdDevice=65.72
[ 196.128902][ T8] usb 4-1: New USB device strings: Mfr=151, Product=0, SerialNumber=0
[ 196.150668][ T8] usb 4-1: Manufacturer: syz
[ 196.151693][ T8966] loop2: detected capacity change from 0 to 8192
[ 196.167153][ T8] usb 4-1: config 0 descriptor??
[ 196.193604][ T8944] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22
[ 196.232120][ T8] smsusb:smsusb_probe: board id=9, interface number 0
[ 196.251384][ T8970] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1316'.
[ 196.278765][ T8] smsusb:siano_media_device_register: media controller created
[ 196.300708][ T8970] netlink: 'syz.1.1316': attribute type 1 has an invalid length.
[ 196.312500][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.319935][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.327318][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.334708][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.342169][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.361892][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.369806][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.377234][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.384556][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.391912][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.402098][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.409484][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.416833][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.424182][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.431540][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.440917][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.447308][ T8970] netlink: 'syz.1.1316': attribute type 2 has an invalid length.
[ 196.448509][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.463333][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.470649][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.477941][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.486010][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.493344][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.500704][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.507957][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.515224][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.536552][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.537762][ T8970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1316'.
[ 196.543893][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.560282][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.567674][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.574996][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.582857][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.590272][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.597635][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.605007][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.612361][ C0] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 196.619980][ T8] smsmdtv:smscore_sendrequest_and_wait: sendrequest returned error -22
[ 196.628606][ T8] smsmdtv:smscore_set_device_mode: mode detect failed -22
[ 196.635770][ T8] smsmdtv:smscore_start_device: set device mode failed , rc -22
[ 196.643525][ T8] smsusb:smsusb_init_device: smscore_start_device(...) failed
[ 196.660137][ T8] smsusb:smsusb_probe: Device initialized with return code -22
[ 196.830168][ T8] smsusb: probe of 4-1:0.0 failed with error -22
[ 196.864232][ T8] usb 4-1: USB disconnect, device number 5
[ 197.415356][ T8997] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709510581)
[ 197.430703][ T8997] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647
[ 197.466483][ T5794] usb 1-1: new high-speed USB device number 6 using dummy_hcd
[ 197.544896][ T8999] loop3: detected capacity change from 0 to 16
[ 197.554133][ T8999] erofs: (device loop3): mounted with root inode @ nid 36.
[ 197.646323][ T5826] usb 3-1: new high-speed USB device number 6 using dummy_hcd
[ 197.680343][ T5794] usb 1-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad
[ 197.688994][ T8987] loop1: detected capacity change from 0 to 32768
[ 197.696475][ T5794] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 197.737469][ T5794] usb 1-1: config 0 descriptor??
[ 197.764270][ T5794] gspca_main: spca508-2.14.0 probing 8086:0110
[ 197.813178][ T8987] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791
[ 197.865234][ T5826] usb 3-1: unable to get BOS descriptor or descriptor too short
[ 197.878013][ T5826] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 197.904729][ T5826] usb 3-1: New USB device found, idVendor=046d, idProduct=c539, bcdDevice= 0.40
[ 197.914321][ T5826] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 197.922499][ T5826] usb 3-1: Product: syz
[ 197.926928][ T5826] usb 3-1: Manufacturer: syz
[ 197.931610][ T5826] usb 3-1: SerialNumber: syz
[ 197.947235][ T5826] usbhid 3-1:1.0: couldn't find an input interrupt endpoint
[ 198.069780][ T8987] XFS (loop1): Ending clean mount
[ 198.153375][ T9017] ip6tnl2: entered allmulticast mode
[ 198.164099][ T5794] gspca_spca508: reg_read err -71
[ 198.196500][ T5794] gspca_spca508: reg_read err -71
[ 198.206336][ T5794] gspca_spca508: reg_read err -71
[ 198.217009][ T5794] gspca_spca508: reg_read err -71
[ 198.246468][ T5794] gspca_spca508: reg write: error -71
[ 198.252003][ T5794] spca508: probe of 1-1:0.0 failed with error -71
[ 198.259088][ T8] usb 3-1: USB disconnect, device number 6
[ 198.281127][ T5794] usb 1-1: USB disconnect, device number 6
[ 198.309037][ T5791] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791
[ 198.664428][ T9025] loop1: detected capacity change from 0 to 128
[ 198.715737][ T8074] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2
[ 199.170176][ T9041] netlink: 'syz.1.1347': attribute type 10 has an invalid length.
[ 199.248180][ T9041] team0: Port device macvlan1 added
[ 199.623823][ T9055] netlink: 10 bytes leftover after parsing attributes in process `syz.2.1355'.
[ 199.692071][ T9033] loop0: detected capacity change from 0 to 32768
[ 199.715036][ T9033] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.1345 (9033)
[ 199.751308][ T9033] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 199.788465][ T9033] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm
[ 199.818779][ T9033] BTRFS info (device loop0): using free space tree
[ 199.886456][ T5826] usb 2-1: new high-speed USB device number 9 using dummy_hcd
[ 199.996085][ T9033] BTRFS info (device loop0): enabling ssd optimizations
[ 200.012370][ T9033] BTRFS info (device loop0): auto enabling async discard
[ 200.092162][ T5826] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 200.104668][ T5826] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 200.124341][ T5826] usb 2-1: Product: syz
[ 200.128859][ T5826] usb 2-1: Manufacturer: syz
[ 200.133783][ T5826] usb 2-1: SerialNumber: syz
[ 200.145792][ T5826] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 200.173507][ T787] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 200.230683][ T5789] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d
[ 200.393485][ T9087] loop3: detected capacity change from 0 to 64
[ 200.603252][ T9089] netlink: 'syz.2.1365': attribute type 1 has an invalid length.
[ 200.767943][ T5794] usb 2-1: USB disconnect, device number 9
[ 201.226432][ T787] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive
[ 201.245063][ T787] ath9k_htc: Failed to initialize the device
[ 201.262220][ T5794] usb 2-1: ath9k_htc: USB layer deinitialized
[ 201.289580][ T9105] loop0: detected capacity change from 0 to 2048
[ 201.363649][ T9110] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 201.414408][ T9105] NILFS error (device loop0): nilfs_lookup: deleted inode referenced: 12
[ 201.459227][ T9105] Remounting filesystem read-only
[ 201.694336][ T9117] netlink: 'syz.3.1378': attribute type 1 has an invalid length.
[ 201.718395][ T9117] netlink: 'syz.3.1378': attribute type 2 has an invalid length.
[ 201.728174][ T9121] loop2: detected capacity change from 0 to 8
[ 201.741441][ T9117] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1378'.
[ 201.797233][ T9121] SQUASHFS error: xz decompression failed, data probably corrupt
[ 201.815703][ T9121] SQUASHFS error: Failed to read block 0x108: -5
[ 201.846142][ T9121] SQUASHFS error: Unable to read metadata cache entry [106]
[ 201.855821][ T9121] SQUASHFS error: Unable to read inode 0x11f
[ 202.336506][ T27] usb 3-1: new high-speed USB device number 7 using dummy_hcd
[ 202.491959][ T9144] netlink: 'syz.1.1391': attribute type 1 has an invalid length.
[ 202.525767][ T9144] netlink: 'syz.1.1391': attribute type 2 has an invalid length.
[ 202.534230][ T9144] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1391'.
[ 202.545973][ T27] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0
[ 202.566330][ T27] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0
[ 202.586517][ T27] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 33119, setting to 1024
[ 202.608209][ T27] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024
[ 202.635250][ T27] usb 3-1: New USB device found, idVendor=2040, idProduct=2000, bcdDevice=65.72
[ 202.677114][ T27] usb 3-1: New USB device strings: Mfr=151, Product=0, SerialNumber=0
[ 202.685800][ T27] usb 3-1: Manufacturer: syz
[ 202.704686][ T27] usb 3-1: config 0 descriptor??
[ 202.748722][ T9121] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22
[ 202.778794][ T27] smsusb:smsusb_probe: board id=9, interface number 0
[ 202.817060][ T27] smsusb:siano_media_device_register: media controller created
[ 202.839697][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.847148][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.854635][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.862828][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.870743][ C1] vkms_vblank_simulate: vblank timer overrun
[ 202.877599][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.885153][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.892740][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.900076][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.907431][ C1] vkms_vblank_simulate: vblank timer overrun
[ 202.913829][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.921262][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.929126][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.936457][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.942352][ T9158] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond.
[ 202.943807][ C1] vkms_vblank_simulate: vblank timer overrun
[ 202.962252][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.969622][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.976970][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.984316][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 202.991686][ C1] vkms_vblank_simulate: vblank timer overrun
[ 202.998093][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.005445][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.005793][ T9154] loop1: detected capacity change from 0 to 4096
[ 203.012739][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.012792][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.013132][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.041274][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.048590][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.055916][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.063345][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.069156][ T9158] bond0: (slave lo): Error: Device can not be enslaved while up
[ 203.070052][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.084583][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.091915][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.099325][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.106739][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.113577][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.120936][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.128443][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.136495][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.143846][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.151191][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.158883][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.166212][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.168221][ T9154] __ntfs_warning: 7 callbacks suppressed
[ 203.168239][ T9154] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 203.172786][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.206717][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.214235][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.221619][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.228939][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.236312][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.243109][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.250464][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.257803][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.265114][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.272430][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.279844][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.286558][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.294084][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.301415][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.308960][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.316473][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.323948][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.330362][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.337809][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.345153][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.352514][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.360014][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.367395][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.373802][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.381154][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.388486][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.395835][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.403189][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.410566][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.417688][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.426286][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.433702][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.441221][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.448567][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.455988][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.462359][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.469789][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.477126][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.477625][ T9154] ntfs: (device loop1): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk.
[ 203.484434][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.503063][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.510632][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.517279][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.524722][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.532119][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.540623][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.548107][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.555832][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.563357][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.570356][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.577857][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.584888][ T9154] ntfs: (device loop1): ntfs_read_locked_inode(): $DATA attribute is missing.
[ 203.585443][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.601853][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.609407][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.615856][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.623275][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.630693][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.638115][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.645479][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.650343][ T9154] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk.
[ 203.652799][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.673417][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.680458][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.688168][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.696559][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.705137][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.712645][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.721374][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.730498][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.738921][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.746601][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.754032][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.761495][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.767878][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.775221][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.782738][ T9154] ntfs: (device loop1): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk.
[ 203.782908][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.802961][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.810349][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.817811][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.825527][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.833006][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.841583][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.849519][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.857155][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.864885][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.872914][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.880673][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.888206][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.896178][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.903862][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.911496][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.920038][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.928022][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.935417][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.942966][ C1] vkms_vblank_simulate: vblank timer overrun
[ 203.949509][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.956849][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.964283][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.971634][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.980589][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.988160][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 203.996120][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.003477][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.011213][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.017927][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.023063][ T9154] ntfs: volume version 3.1.
[ 204.025286][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.038109][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.045527][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.052991][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.060356][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.067882][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.075321][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.082840][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.090462][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.098188][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.105611][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.113062][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.120413][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.127760][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.135121][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.142473][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.149941][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.157452][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.163837][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.171198][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.178552][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.185871][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.193213][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.200578][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.208266][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.211112][ T9166] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1402'.
[ 204.215853][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.232431][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.239892][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.247228][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.254652][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.261958][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.269243][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.276533][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.283958][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.288448][ T9154] ntfs: (device loop1): ntfs_nlstoucs(): Name using character set euc-jp contains characters that cannot be converted to Unicode.
[ 204.290258][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.311656][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.320155][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.327770][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.335110][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.342445][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.349880][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.357306][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.364749][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.372218][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.379573][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.385957][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.393860][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.397975][ T9154] ntfs: (device loop1): ntfs_lookup(): Failed to convert name to Unicode.
[ 204.401331][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.417297][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.424663][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.432088][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.439512][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.446859][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.454356][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.460974][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.468802][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.476695][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.484042][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.491400][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.498802][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.506115][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.512710][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.520062][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.527407][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.534750][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.542081][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.549479][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.555806][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.563131][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.570464][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.577869][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.585658][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.592988][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.600284][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.607663][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.615076][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.622544][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.629834][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.637287][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.644658][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.651154][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.660470][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.667826][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.675333][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.682697][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.690050][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.697434][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.704770][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.712585][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.718993][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.726444][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.733792][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.741168][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.748535][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.755865][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.762342][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.769796][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.777223][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.784663][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.792095][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.799441][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.806781][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.814252][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.824739][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.832186][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.839552][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.839711][ T9168] loop2: detected capacity change from 0 to 4096
[ 204.847109][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.847177][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.868511][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.876007][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.883688][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.891405][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.898752][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.906111][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.913004][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.920711][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.923645][ T9172] netlink: 'syz.0.1404': attribute type 1 has an invalid length.
[ 204.928095][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.928161][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.950860][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.952554][ T9168] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512).
[ 204.958261][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.958339][ C1] vkms_vblank_simulate: vblank timer overrun
[ 204.958776][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.988309][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 204.995724][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.003027][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.010522][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.018002][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.025344][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.032861][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.034363][ T9172] netlink: 'syz.0.1404': attribute type 2 has an invalid length.
[ 205.040335][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.040416][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.062749][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.070194][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.077532][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.085669][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.093693][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.101041][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.108452][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.115783][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.123207][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.130542][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.137905][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.145264][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.152720][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.159135][ T27] smsmdtv:smscore_sendrequest_and_wait: sendrequest returned error -22
[ 205.167998][ T27] smsmdtv:smscore_set_device_mode: mode detect failed -22
[ 205.177866][ T27] smsmdtv:smscore_start_device: set device mode failed , rc -22
[ 205.185562][ T27] smsusb:smsusb_init_device: smscore_start_device(...) failed
[ 205.194738][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.202077][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.202109][ T9172] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1404'.
[ 205.209384][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.209452][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.209513][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.209572][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.209967][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.255235][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.262554][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.269906][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.277310][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.284633][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.292094][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.299408][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.307699][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.315127][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.322514][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.329932][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.337263][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.344585][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.351469][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.358824][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.366146][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.373476][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.380828][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.388150][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.395463][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.403744][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.411097][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.418423][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.426001][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.433330][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.440664][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.448073][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.454855][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.462648][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.470252][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.477901][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.485171][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.492446][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.499755][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.506548][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.513894][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.521332][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.528840][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.536279][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.543709][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.551220][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.557920][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.565433][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.572853][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.582080][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.589973][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.596533][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.603916][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.611342][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.619085][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.626436][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.633920][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.641266][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.648608][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.656028][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.663446][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.669945][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.677316][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.684907][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.692282][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.699690][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.706962][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.714405][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.721071][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.728661][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.736172][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.743548][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.751005][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.758403][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.765923][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.773327][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.780020][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.787463][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.794790][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.802117][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.809450][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.816778][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.824160][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.830597][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.837930][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.845260][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.852667][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.860011][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.867318][ C1] smsusb:smsusb_onresponse: error, urb status -71, 0 bytes
[ 205.874662][ C1] vkms_vblank_simulate: vblank timer overrun
[ 205.886689][ T27] smsusb:smsusb_probe: Device initialized with return code -22
[ 205.960262][ T27] smsusb: probe of 3-1:0.0 failed with error -22
[ 206.010455][ T27] usb 3-1: USB disconnect, device number 7
[ 206.079463][ T9183] loop0: detected capacity change from 0 to 256
[ 206.091894][ T9183] exfat: Deprecated parameter 'utf8'
[ 206.124929][ T9185] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1411'.
[ 206.160540][ T9183] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xe3865569, utbl_chksum : 0xe619d30d)
[ 206.400842][ T9190] loop2: detected capacity change from 0 to 8
[ 206.516977][ T9190] SQUASHFS error: lzo decompression failed, data probably corrupt
[ 206.525553][ T9190] SQUASHFS error: Failed to read block 0x1dd: -5
[ 206.546334][ T9190] SQUASHFS error: Unable to read metadata cache entry [1db]
[ 206.568449][ T9190] SQUASHFS error: Unable to read inode 0xa7
[ 206.781290][ T9199] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1419'.
[ 207.142682][ T9217] netdevsim netdevsim3: Firmware load for './file0/../file0' refused, path contains '..' component
[ 207.366328][ T5794] usb 3-1: new high-speed USB device number 8 using dummy_hcd
[ 207.521821][ T9231] loop1: detected capacity change from 0 to 1024
[ 207.549112][ T5794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0
[ 207.580080][ T5794] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0
[ 207.614159][ T5794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0
[ 207.645817][ T5794] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0
[ 207.704324][ T5794] usb 3-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00
[ 207.716009][ T5794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 207.744852][ T5794] usb 3-1: Product: syz
[ 207.773802][ T5794] usb 3-1: Manufacturer: syz
[ 207.782046][ T5794] usb 3-1: SerialNumber: syz
[ 207.790315][ T5794] usb 3-1: config 0 descriptor??
[ 207.813252][ T5794] ums-isd200 3-1:0.0: USB Mass Storage device detected
[ 208.034652][ T5794] scsi host1: usb-storage 3-1:0.0
[ 208.069905][ T9248] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null.
[ 208.076927][ T5794] usb 3-1: USB disconnect, device number 8
[ 208.098682][ T9248] overlayfs: missing 'lowerdir'
[ 208.130928][ T9252] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1443'.
[ 209.003711][ T9282] loop3: detected capacity change from 0 to 4096
[ 209.051751][ T9282] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 209.152017][ T9293] netlink: 'syz.1.1462': attribute type 5 has an invalid length.
[ 209.249707][ T5792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 209.546587][ T9305] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1468'.
[ 209.620095][ T9307] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 209.733859][ T9313] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1472'.
[ 209.761045][ T9313] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1472'.
[ 209.788907][ T9313] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1472'.
[ 210.083561][ T9323] loop1: detected capacity change from 0 to 512
[ 210.146905][ T9323] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[ 210.357198][ T9331] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1481'.
[ 210.393417][ T9331] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1481'.
[ 210.423546][ T9330] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615)
[ 210.913061][ T9350] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode active-backup(1)
[ 211.113493][ T9356] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 211.123209][ T5794] usb 1-1: new high-speed USB device number 7 using dummy_hcd
[ 211.188647][ T9358] ==================================================================
[ 211.196824][ T9358] BUG: KASAN: slab-use-after-free in xfrm_alloc_spi+0x598/0x11f0
[ 211.204600][ T9358] Read of size 4 at addr ffff88805d77c8a0 by task syz.1.1494/9358
[ 211.212442][ T9358]
[ 211.214813][ T9358] CPU: 1 PID: 9358 Comm: syz.1.1494 Not tainted syzkaller #0
[ 211.222221][ T9358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025
[ 211.232429][ T9358] Call Trace:
[ 211.235753][ T9358]
[ 211.238743][ T9358] dump_stack_lvl+0x16c/0x230
[ 211.243473][ T9358] ? __lock_acquire+0x7c80/0x7c80
[ 211.248555][ T9358] ? show_regs_print_info+0x20/0x20
[ 211.253923][ T9358] ? load_image+0x3b0/0x3b0
[ 211.258572][ T9358] ? __virt_addr_valid+0x469/0x540
[ 211.263729][ T9358] print_report+0xac/0x220
[ 211.268216][ T9358] ? xfrm_alloc_spi+0x598/0x11f0
[ 211.273299][ T9358] kasan_report+0x117/0x150
[ 211.277865][ T9358] ? xfrm_alloc_spi+0x598/0x11f0
[ 211.282957][ T9358] xfrm_alloc_spi+0x598/0x11f0
[ 211.287811][ T9358] ? xfrm_alloc_spi+0x2a1/0x11f0
[ 211.292819][ T9358] ? verify_spi_info+0x120/0x120
[ 211.297823][ T9358] ? xfrm_find_acq+0x79/0x90
[ 211.302479][ T9358] xfrm_alloc_userspi+0x5d1/0xa90
[ 211.307554][ T9358] ? end_current_label_crit_section+0x170/0x170
[ 211.313859][ T9358] ? apparmor_capable+0x137/0x1a0
[ 211.318934][ T9358] ? xfrm_dump_policy_done+0x90/0x90
[ 211.324283][ T9358] ? __nla_parse+0x40/0x50
[ 211.328816][ T9358] xfrm_user_rcv_msg+0x596/0x870
[ 211.333845][ T9358] ? lockdep_hardirqs_on+0x98/0x150
[ 211.339101][ T9358] ? xfrm_netlink_rcv+0x90/0x90
[ 211.341470][ T5794] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 211.343976][ T9358] ? __local_bh_enable_ip+0x12e/0x1c0
[ 211.344022][ T9358] ? __dev_queue_xmit+0x245/0x35a0
[ 211.344057][ T9358] ? __mutex_trylock_common+0x153/0x250
[ 211.360125][ T5794] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 211.363605][ T9358] netlink_rcv_skb+0x216/0x480
[ 211.363643][ T9358] ? xfrm_netlink_rcv+0x90/0x90
[ 211.385172][ T5794] usb 1-1: Product: syz
[ 211.386919][ T9358] ? netlink_ack+0x1110/0x1110
[ 211.386957][ T9358] ? netlink_deliver_tap+0x2e/0x1b0
[ 211.386986][ T9358] ? __lock_acquire+0x7c80/0x7c80
[ 211.387015][ T9358] xfrm_netlink_rcv+0x79/0x90
[ 211.387043][ T9358] netlink_unicast+0x751/0x8d0
[ 211.400823][ T5794] usb 1-1: Manufacturer: syz
[ 211.401224][ T9358] netlink_sendmsg+0x8c1/0xbe0
[ 211.418612][ T5794] usb 1-1: SerialNumber: syz
[ 211.420491][ T9358] ? netlink_getsockopt+0x580/0x580
[ 211.420530][ T9358] ? aa_sock_msg_perm+0x94/0x150
[ 211.440223][ T9358] ? bpf_lsm_socket_sendmsg+0x9/0x10
[ 211.440685][ T5794] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 211.445535][ T9358] ? security_socket_sendmsg+0x80/0xa0
[ 211.445565][ T9358] ? netlink_getsockopt+0x580/0x580
[ 211.464372][ T9358] ____sys_sendmsg+0x5bf/0x950
[ 211.469219][ T9358] ? __asan_memset+0x22/0x40
[ 211.471589][ T8] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 211.473873][ T9358] ? __sys_sendmsg_sock+0x30/0x30
[ 211.473909][ T9358] ? __import_iovec+0x5f2/0x860
[ 211.492846][ T9358] ? import_iovec+0x73/0xa0
[ 211.497410][ T9358] ___sys_sendmsg+0x220/0x290
[ 211.502149][ T9358] ? __sys_sendmsg+0x270/0x270
[ 211.506992][ T9358] __se_sys_sendmsg+0x1a5/0x270
[ 211.511947][ T9358] ? __x64_sys_sendmsg+0x80/0x80
[ 211.516957][ T9358] ? lockdep_hardirqs_on+0x98/0x150
[ 211.522278][ T9358] do_syscall_64+0x55/0xb0
[ 211.526755][ T9358] ? clear_bhb_loop+0x40/0x90
[ 211.531476][ T9358] ? clear_bhb_loop+0x40/0x90
[ 211.536206][ T9358] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 211.542152][ T9358] RIP: 0033:0x7f9559f8eec9
[ 211.546618][ T9358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 211.566368][ T9358] RSP: 002b:00007f955ad80038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[ 211.574871][ T9358] RAX: ffffffffffffffda RBX: 00007f955a1e5fa0 RCX: 00007f9559f8eec9
[ 211.582924][ T9358] RDX: 0000000000048000 RSI: 0000200000014800 RDI: 0000000000000003
[ 211.590949][ T9358] RBP: 00007f955a011f91 R08: 0000000000000000 R09: 0000000000000000
[ 211.600620][ T9358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 211.608640][ T9358] R13: 00007f955a1e6038 R14: 00007f955a1e5fa0 R15: 00007fff0f929028
[ 211.616661][ T9358]
[ 211.619716][ T9358]
[ 211.622090][ T9358] Allocated by task 7710:
[ 211.626444][ T9358] kasan_set_track+0x4e/0x70
[ 211.631068][ T9358] __kasan_slab_alloc+0x6c/0x80
[ 211.636054][ T9358] slab_post_alloc_hook+0x6e/0x4d0
[ 211.641224][ T9358] kmem_cache_alloc+0x11e/0x2e0
[ 211.646126][ T9358] xfrm_state_alloc+0x22/0x2a0
[ 211.650929][ T9358] __find_acq_core+0x7d8/0x19d0
[ 211.655835][ T9358] xfrm_find_acq+0x6a/0x90
[ 211.660310][ T9358] xfrm_alloc_userspi+0x57a/0xa90
[ 211.665378][ T9358] xfrm_user_rcv_msg+0x596/0x870
[ 211.670357][ T9358] netlink_rcv_skb+0x216/0x480
[ 211.675174][ T9358] xfrm_netlink_rcv+0x79/0x90
[ 211.679900][ T9358] netlink_unicast+0x751/0x8d0
[ 211.684801][ T9358] netlink_sendmsg+0x8c1/0xbe0
[ 211.689610][ T9358] ____sys_sendmsg+0x5bf/0x950
[ 211.694527][ T9358] ___sys_sendmsg+0x220/0x290
[ 211.699254][ T9358] __se_sys_sendmsg+0x1a5/0x270
[ 211.704160][ T9358] do_syscall_64+0x55/0xb0
[ 211.708638][ T9358] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 211.714594][ T9358]
[ 211.716950][ T9358] The buggy address belongs to the object at ffff88805d77c800
[ 211.716950][ T9358] which belongs to the cache xfrm_state of size 848
[ 211.731133][ T9358] The buggy address is located 160 bytes inside of
[ 211.731133][ T9358] freed 848-byte region [ffff88805d77c800, ffff88805d77cb50)
[ 211.744999][ T9358]
[ 211.747366][ T9358] The buggy address belongs to the physical page:
[ 211.753832][ T9358] page:ffffea000175df00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88805d77d400 pfn:0x5d77c
[ 211.765346][ T9358] head:ffffea000175df00 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[ 211.774422][ T9358] flags: 0xfff00000000840(slab|head|node=0|zone=1|lastcpupid=0x7ff)
[ 211.782458][ T9358] page_type: 0xffffffff()
[ 211.786844][ T9358] raw: 00fff00000000840 ffff88801c6fa500 dead000000000122 0000000000000000
[ 211.795511][ T9358] raw: ffff88805d77d400 000000008010000d 00000001ffffffff 0000000000000000
[ 211.804142][ T9358] page dumped because: kasan: bad access detected
[ 211.810600][ T9358] page_owner tracks the page as allocated
[ 211.816360][ T9358] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 6783, tgid 6782 (syz.1.372), ts 124375626635, free_ts 123550072076
[ 211.836992][ T9358] post_alloc_hook+0x1cd/0x210
[ 211.841810][ T9358] get_page_from_freelist+0x195c/0x19f0
[ 211.847395][ T9358] __alloc_pages+0x1e3/0x460
[ 211.852030][ T9358] alloc_slab_page+0x5d/0x170
[ 211.856770][ T9358] new_slab+0x87/0x2e0
[ 211.860907][ T9358] ___slab_alloc+0xc6d/0x1300
[ 211.865634][ T9358] kmem_cache_alloc+0x1b7/0x2e0
[ 211.870643][ T9358] xfrm_state_alloc+0x22/0x2a0
[ 211.875470][ T9358] pfkey_add+0x6e1/0x2da0
[ 211.879855][ T9358] pfkey_sendmsg+0xbed/0x1050
[ 211.884733][ T9358] ____sys_sendmsg+0x5bf/0x950
[ 211.889564][ T9358] ___sys_sendmsg+0x220/0x290
[ 211.894287][ T9358] __se_sys_sendmsg+0x1a5/0x270
[ 211.899180][ T9358] do_syscall_64+0x55/0xb0
[ 211.903649][ T9358] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 211.909594][ T9358] page last free stack trace:
[ 211.914470][ T9358] free_unref_page_prepare+0x7ce/0x8e0
[ 211.919984][ T9358] free_unref_page+0x32/0x2e0
[ 211.924720][ T9358] __stack_depot_save+0x572/0x630
[ 211.929783][ T9358] kasan_set_track+0x5f/0x70
[ 211.934512][ T9358] __kasan_kmalloc+0x8f/0xa0
[ 211.939149][ T9358] nft_quota_do_init+0x215/0x360
[ 211.944168][ T9358] nft_set_elem_expr_alloc+0x1d8/0x580
[ 211.949770][ T9358] nf_tables_newsetelem+0x159e/0x3ef0
[ 211.955469][ T9358] nfnetlink_rcv+0xfad/0x2180
[ 211.960202][ T9358] netlink_unicast+0x751/0x8d0
[ 211.965009][ T9358] netlink_sendmsg+0x8c1/0xbe0
[ 211.969818][ T9358] ____sys_sendmsg+0x5bf/0x950
[ 211.974631][ T9358] ___sys_sendmsg+0x220/0x290
[ 211.979356][ T9358] __se_sys_sendmsg+0x1a5/0x270
[ 211.984296][ T9358] do_syscall_64+0x55/0xb0
[ 211.988750][ T9358] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 211.994706][ T9358]
[ 211.997055][ T9358] Memory state around the buggy address:
[ 212.002864][ T9358] ffff88805d77c780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[ 212.010954][ T9358] ffff88805d77c800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 212.019049][ T9358] >ffff88805d77c880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 212.027146][ T9358] ^
[ 212.032288][ T9358] ffff88805d77c900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 212.040384][ T9358] ffff88805d77c980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 212.048539][ T9358] ==================================================================
[ 212.056734][ T9358] Kernel panic - not syncing: KASAN: panic_on_warn set ...
[ 212.058704][ T788] usb 1-1: USB disconnect, device number 7
[ 212.069773][ T9358] CPU: 1 PID: 9358 Comm: syz.1.1494 Not tainted syzkaller #0
[ 212.077186][ T9358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025
[ 212.087280][ T9358] Call Trace:
[ 212.090598][ T9358]
[ 212.093590][ T9358] dump_stack_lvl+0x16c/0x230
[ 212.098317][ T9358] ? show_regs_print_info+0x20/0x20
[ 212.103567][ T9358] ? load_image+0x3b0/0x3b0
[ 212.108131][ T9358] panic+0x2c0/0x710
[ 212.112116][ T9358] ? bpf_jit_dump+0xd0/0xd0
[ 212.116726][ T9358] ? _raw_spin_unlock_irqrestore+0xa9/0x110
[ 212.122655][ T9358] ? _raw_spin_unlock_irqrestore+0xae/0x110
[ 212.128584][ T9358] ? _raw_spin_unlock+0x40/0x40
[ 212.133488][ T9358] ? print_memory_metadata+0x314/0x400
[ 212.139088][ T9358] ? xfrm_alloc_spi+0x598/0x11f0
[ 212.144221][ T9358] check_panic_on_warn+0x84/0xa0
[ 212.149232][ T9358] ? xfrm_alloc_spi+0x598/0x11f0
[ 212.154226][ T9358] end_report+0x6f/0x140
[ 212.158523][ T9358] kasan_report+0x128/0x150
[ 212.163085][ T9358] ? xfrm_alloc_spi+0x598/0x11f0
[ 212.168082][ T9358] xfrm_alloc_spi+0x598/0x11f0
[ 212.172966][ T9358] ? xfrm_alloc_spi+0x2a1/0x11f0
[ 212.177953][ T9358] ? verify_spi_info+0x120/0x120
[ 212.183039][ T9358] ? xfrm_find_acq+0x79/0x90
[ 212.187710][ T9358] xfrm_alloc_userspi+0x5d1/0xa90
[ 212.192888][ T9358] ? end_current_label_crit_section+0x170/0x170
[ 212.199201][ T9358] ? apparmor_capable+0x137/0x1a0
[ 212.204267][ T9358] ? xfrm_dump_policy_done+0x90/0x90
[ 212.209572][ T9358] ? __nla_parse+0x40/0x50
[ 212.214136][ T9358] xfrm_user_rcv_msg+0x596/0x870
[ 212.219319][ T9358] ? lockdep_hardirqs_on+0x98/0x150
[ 212.224578][ T9358] ? xfrm_netlink_rcv+0x90/0x90
[ 212.229471][ T9358] ? __local_bh_enable_ip+0x12e/0x1c0
[ 212.234896][ T9358] ? __dev_queue_xmit+0x245/0x35a0
[ 212.240046][ T9358] ? __mutex_trylock_common+0x153/0x250
[ 212.245643][ T9358] netlink_rcv_skb+0x216/0x480
[ 212.250445][ T9358] ? xfrm_netlink_rcv+0x90/0x90
[ 212.255405][ T9358] ? netlink_ack+0x1110/0x1110
[ 212.260207][ T9358] ? netlink_deliver_tap+0x2e/0x1b0
[ 212.265440][ T9358] ? __lock_acquire+0x7c80/0x7c80
[ 212.270509][ T9358] xfrm_netlink_rcv+0x79/0x90
[ 212.275323][ T9358] netlink_unicast+0x751/0x8d0
[ 212.280125][ T9358] netlink_sendmsg+0x8c1/0xbe0
[ 212.284934][ T9358] ? netlink_getsockopt+0x580/0x580
[ 212.290159][ T9358] ? aa_sock_msg_perm+0x94/0x150
[ 212.295117][ T9358] ? bpf_lsm_socket_sendmsg+0x9/0x10
[ 212.300436][ T9358] ? security_socket_sendmsg+0x80/0xa0
[ 212.305938][ T9358] ? netlink_getsockopt+0x580/0x580
[ 212.311162][ T9358] ____sys_sendmsg+0x5bf/0x950
[ 212.315973][ T9358] ? __asan_memset+0x22/0x40
[ 212.320618][ T9358] ? __sys_sendmsg_sock+0x30/0x30
[ 212.325685][ T9358] ? __import_iovec+0x5f2/0x860
[ 212.330585][ T9358] ? import_iovec+0x73/0xa0
[ 212.335118][ T9358] ___sys_sendmsg+0x220/0x290
[ 212.339838][ T9358] ? __sys_sendmsg+0x270/0x270
[ 212.344692][ T9358] __se_sys_sendmsg+0x1a5/0x270
[ 212.349592][ T9358] ? __x64_sys_sendmsg+0x80/0x80
[ 212.354554][ T9358] ? lockdep_hardirqs_on+0x98/0x150
[ 212.359788][ T9358] do_syscall_64+0x55/0xb0
[ 212.364267][ T9358] ? clear_bhb_loop+0x40/0x90
[ 212.368982][ T9358] ? clear_bhb_loop+0x40/0x90
[ 212.373678][ T9358] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 212.379617][ T9358] RIP: 0033:0x7f9559f8eec9
[ 212.384074][ T9358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 212.403795][ T9358] RSP: 002b:00007f955ad80038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[ 212.412230][ T9358] RAX: ffffffffffffffda RBX: 00007f955a1e5fa0 RCX: 00007f9559f8eec9
[ 212.420409][ T9358] RDX: 0000000000048000 RSI: 0000200000014800 RDI: 0000000000000003
[ 212.428416][ T9358] RBP: 00007f955a011f91 R08: 0000000000000000 R09: 0000000000000000
[ 212.436592][ T9358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 212.444600][ T9358] R13: 00007f955a1e6038 R14: 00007f955a1e5fa0 R15: 00007fff0f929028
[ 212.452713][ T9358]
[ 212.456022][ T9358] Kernel Offset: disabled
[ 212.460456][ T9358] Rebooting in 86400 seconds..