last executing test programs: 6m19.906127519s ago: executing program 1 (id=11473): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="58000000140019234083feff040d8c560a06580200ff0000000000000020ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c100000000200ffffffff", 0x58}], 0x1) 6m19.695958972s ago: executing program 1 (id=11475): r0 = syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)={[{}, {}, {@nls={'nls', 0x3d, 'maccroatian'}}, {@creator={'creator', 0x3d, "b1fde0af"}}, {@barrier}, {@umask={'umask', 0x3d, 0x804}}]}, 0x0, 0x6e2, &(0x7f0000001140)="$eJzs3U1sHGcZB/D/rNcbbyq57ndBSLEaEUEDiZ2lJEhIBIRQDhWKxKVXkziNFSeNbBclERAXKBzhhHLooQiFQ0+IA1IRB0Q5IyFxzz0S94hDF83srLPrb6f+SMLvJ43nnZn345nH78zujhNtgP9b597K6HKKnDv+5o1y+97dzvy9u52r/XKSQ0kaSbO3SnEtKT5Jzqa35HPlzrq7YqNx3rj/8QfH7nzU6W0166Wq39is3UPdTUZYrpdMJhmp1zvU3Ki/C+v0d3tHXRcrcZcJO9pPHBy07hrLO2m+jesWeNzdTkZG19k/kRxOMla/D0h9d2jsc3i7bkd3OQAAAHg8jWxV4dkHeZAbGd+fcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODpUPS+M7Col0a/PJmi//3/rXpfqdU64HgHtNfu+soWTd6/tFfBAAAAAAAAAMB+OvIgD3Ij4/3tblH9zf+1auPF6uczeTeLmc1CTuRGZrKUpSxkOhkdH+iodWNmaWlhem3L36Zs2e12b9ctTyWZWNPy1P6cLwAAAAAAAAA8kX6yZY2f5VzG9yUWAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYpiIZ6a2q5cV+eSKNZpKxJK2y3nLy1375Sfa3gw4AAAAA9l67Xo8Xn/YK3aL6zP9y9bl/LO/mWpYyl6XMZzYXq2cBvU/9jX8td+bv3e1cLZe1HX/7PzuKo+oxyUje22DkqarGSystzuV7+UGOZzLns5C5/CgzWcpsJtMuTyIzKTLR7j29mOjHuX68Z4e2zq+O7ciq7VerSNq5lLkqthO50ErvsUl1DuWYrw6M9udWsmrE98rsFN+qbTNHFwd+X7+pn8vUus9us4+9MVGd+ehKRqbK3NfZeG7z3O9wnqweaTqNlWdQLz4cpdxcPVI/5z/cSc4P1+sy178czvlu2+GjtNWZOJVGPfuSl4dzfv2Ld54fbvzlf//9/OXGtSuXLy0e38NT2lOj/cJgJj7NbDoDmXhl89lXZ2K+zMTy9jMxunrH2Gc4j13UqrNR3Yq2ebf8blWayWsDU/CdXMxsTmcq0zmTqXwjp9IZmmEvDeW12bla5qRYuTyqa62x9v7W3iT4o18aqPSrLSrvrzIvzw3kdfBON1Edq/ec/XWmBrL0/Oaz71FeBZqfrwvlGD9fecV5HAxlor4396N7YfNM/K5b/lycv3Zl4fLM9W2Od6xel5Pu/eF78+9343weXTlfyjtus9qqctLuz5fy2Asr0Q7nq1X/xaXXrrHm2EsrxyYynrl8f8MrtVW/hxvsqahfJ8pjr6w7Sqc69urAsaF3OXkn89W7kFUm9yerAGzb4dcPt9r32/9sf9j+Rfty+82x7xw6c+gLrYz+o/mXkT82/tD4ZvF6PsxPM37QkQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwNNg8eatKzPz87MLe1hoPeJYaWxZ5+4z2+swE8nmYxV1obXX2Xj8C+3sUc9/SrJJndZnHqLY5fnczJppU07kXRmi/2Vy1Z7uyA6aN/ut1q/TzOLYRr/BQw9PJxNXZub/2x2q087AJQM85U4uXb1+cvHmra/OXZ15e/bt2Wunzpw+c7rz9emvnbw0Nz871ft50FECe2Hx5q2Rg44BAAAAAAAAAAAA2Jn6X/8vPfJ/ZmhuUae1sLj+yEf2+1QBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAJ9S5tzK6nCLTUyemyu17dzvz5dIvP6zZTNJIUvw4KT5Jzqa3ZGKgu2Kjcd64//EHx+581HnYV7Nfv7FZu+1ZrpdMJhmp11s7tE43a/u7MNDf8iOFV6ycYZmwo/3EwUH7XwAAAP//IRT33w==") getdents64(r0, &(0x7f0000002140)=""/4105, 0x1009) 6m19.388765137s ago: executing program 1 (id=11480): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000002ac0)="10", 0x1}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b8c2f000000fb718aef932f3889d1fdda5bc27c449ea2b1d6a6c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055794412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0xb6441a1659179bfc) 6m18.889509244s ago: executing program 1 (id=11488): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x800, &(0x7f00000019c0)=ANY=[@ANYBLOB='allow_utime=00000000000000000000304,namecase=1,errors=remount-ro,umask=00000000000000000000020,fmask=00000000000000000000005,iocharset=cp1251,gid=', @ANYRESHEX=0x0, @ANYBLOB=',umask=00000000000000000000003,errors=continue,fmask=00000000000000000000005,allow_utime=0000000000000002\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x152a, &(0x7f0000000340)="$eJzs3AuYjtXaOPD7Xms9Y0h6m+QwrLXuhzc5LJMkOSTJIUmSJMkpIWmSLQmJIaekIQnJYUgOQ0gOE5PG+ZDzKSFJmiQJySlZ/2vC327X/vbe3+7Lvvbcv+t6r1n3u557Pet57/ewnuedmW+7DK3ZuFa1hkQE/xa88CMJAGIBYCAAXAMAAQCUiysXl9WfU2LSv7cT9sd6KPVKz4BdSVz/7I3rn71x/bM3rn/2xvXP3rj+2RvXP3vj+jOWnW2aXvBavmXfG1//z8748/+/SGbpsV+uLX19V4CYfzaF65+9cf3/awX/zEZc/+yN659dxV7pCbD/APz6zw5y/N0ern/2xvVnLDv7c683y/+47xsg8uc+Bgqu/DH/6vgZY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjLE/wWl/mQKAS+0rPS/GGGOMMcYYY4z9cXyOKz0DxhhjjDHGGGOM/d9DECBBQQAxkANiISfkAgEAV0MeuAYicC3EwXWQF66HfJAfCkBBiIdCUBg0GLBAEEIRKApRuAGKwY1QHEpASSgFDkpDAtwEZeBmKAu3QDm4FcrDbVABKkIlqAy3QxW4A6rCnVAN7oLqUANqQi24G2rDPVAH7oW6cB/Ug/uhPjwADeBBaAgPQSN4GBrDI9AEHoWm0AyaQwto+b/KfwF6wIvQE3pBEvSGPvAS9IV+0B8GwEB4GQbBKzAYXoVkGAJD4TUYBq/DcHgDRsBIGAVvwmh4C8bAWBgH4yEFJsBEeBsmwTswGabAVJgGqTAdZsC7MBNmwWx4D+bA+zAX5sF8WABp8AEshEWQDh/CYvgIMmAJLIVlsBxWwEpYBathDayFj2EdrIcNsBE2wWbYAlthG2yHHfAJ7IRPYRfshj3wGeyFz//F/FN/k98VAQEFClSoMAZjMBZjMRfmwtyYG/NgHoxgBOMwDvNiXsyH+bAAFsB4jMfCWBgNGiQkLIJFMIpRLIbFsDgWx5JYEh06TMAELIM3Y1ksi+WwHJbH8lgBK2JFrIyVsQpWwapYFathNayO1bEm1sS78W7sjXWwDtbFulgP6126PIUNsSE2wkbYGBtjE2yCTbEpNsfm2BJbYitsha2xNbbFttgO22F7bI+JmIgdsAN2xI7YCTthZ+yMXbALdsVu2C3zhRyAL+KL2Auri97YB/tgX0zO0R8H4AB8GQfhK/gKvorJOASH4mv4Gr6Ow/EkjsCROApHYRXxFo7BsUhiPKZgCk7EiTgJJ+FknIJTcBqm4nScgTNwJs7CWfgezsH38X2ch/NwAaZhGi7ERZiO6bgYT2EGLsGluAyX4wpcjqtwNa7CtfgxrsX1uB434kbcjJtxK27F7bgdP0EFgJ/ibtyNybgX9+I+3If7cT8ewAOYiZl4EA/iITyEh/EwHsEjeBSP4XE8hifwBJ7EU3gaT+NZPIvn8Ln4rxt9UmJNMogsSigRI2JErIgVuUQukVvkFnlEHhEREREn4kRekVfkE/lEAVFAxIt4UVgUFkYYQSKMAQARFVFRTBQTxUVxUVKUFE44kSASRBlRRpQVZUU5casoL24TFURF0cZJUVlUEW1dVXGnqCaqieqihqgpaolaoraoLeqIOqKuqCvqiXqivnhANBC9sT8+JLIq01gMwSZiKDYVzYS8+A7WSgzH1qKNaCueECNxBLYXrVyieFp0EGOwo/iLGIvPis5iPHYRz4uuopvoLl4QPURr11P0EpOxt+gjpmFf0U/0FwPETKwh3sM5OWuKV0WyGCKGitfEAnxdDBdviBFipBgl3hSjxVtijBgrxonxIkVMEBPF22KSeEdMFlPEVDFNpIrpYoZ4V8wUs8Rs8Z6YI94Xc8U8MV8sEGniA7FQLBLp4kOxWHwkMsQSsVQsE8vFCrFSrBKrxRqxVnws1on1YoPYKDaJzWKL2Cq2ie1ih/hE7BSfil1it9gjPhN7xedin/hC7BdfigPiK5EpvhYHxTfikPhWHBbfiSPie3FUHBPHxQ/ihPhRnBSnxGlxRpwVP4lz4mdxXngBEqWQUioZyBiZQ8bKnDKXvErmlsHFR/daGSevk3nl9TKfzC8LyIIyXhaShaWWRlpJMpRFZFEZlTfIYvJGWVyWkCVlKelkaZkgb5Jl5M2yrLxFlpO3yvLyNllBVpSVZGV5u6wi75AQubCP6rKGrClrybtlEtwj68h7ZV15n6wn75f15QOygXxQNpQPyUbyYdlYPiKbyEdlU9lMNpctZEv5mGwlH5etZRvZVj4h28knZXv5lEyUT8sO0l98ijwrO8vnZBf5vOwqu8nu8md5XnrZU/aS0BtkH/mS7Cv7yf5ygBwoX5aD5CtysHxVJsshcqh8TQ6Tr8vh8g05Qo6Uo+SbcrR8S46RY+U4OV6myAlyonxbTpLvyMlyipwqp8lUOV32vzjSbCn/Yf7bv5M/+Je9b5Sb5Ga5RW6V2+R2uUN+InfKnXKX3CX3yD1yr9wr98l9cr/cLw/IAzJTZsqD8qA8JA/Jw/KwPCKPyKPymDwjf5An5I/ypDwlT8kz8qw8K89dfAxAoRJKKqUCFaNyqFiVU+VSV6nc6mqVR12jIupaFaeuU3nV9Sqfyq8KqIIqXhVShZVWRllFKlRFVFEVVTfgxSeMKqlKKadKqwR107+Sr4qpG1VxVeJX+Zfml/R35tdStVStVCvVWrVWbVVb1U61U+1Ve5WoElUH1UF1VB1VJ9VJdVadVRfVRXVVXVV31V31UD1UT9VTJakk1Ue9pPqqfqq/GqAGqpfVIDVIDVaDVbJKVkPVUDVMDVPD1XA1Qo1Qo9QoNVqNVmPUGDVOjVMpKkVNVBPVJDVJTVaT1VQ1VaWqVDVDzVAz1Uw1W81Wc9QcNVfNVfPVfJWm0tRCtVClq3S1WC1WGWqJWqKWqWVqhVqhVqlVao1ao7LWX+vVepWhNqlNaovaorapbWqH2qF2qp1ql9ql9qg9aq/aq/apfWq/2q8OqAMqU2Wqg+qgOqQOqcPqsDqijqij6qg6ro6rE+qEOqlOqtPqtDqrzqpz6pw6r85nLfsCEYhABSqICWKC2CA2yBXkCnIHuYM8QZ4gEkSCuCAuyBtcH+QL8gcFgoJBfFAoKBzowAQ2EBeLHg1uCIoFNwbFgxJByaBU4ILSQUJwU1AmuDkoG9wSlAtuDcoHtwUVgopBpaBycHtQJbgjqBrcGVQL7gqqBzWCmkGt4O6gdnBPUCe4N6gb3BfUC+4P6gcPBA2CB4OGwUNBo+DhoHHwSNAkeDRoGjQLmgctgpZ/6Pjen8z/uOupe+kk3Vv30S/pvrqf7q8H6IH6ZT1Iv6IH61d1sh6ih+rX9DD9uh6u39Aj9Eg9Sr+pR+u39Bg9Vo/T43WKnqAn6rf1JP2Onqyn6Kl6mk7V0/UM/a6eqWfp2fo9PUe/r+fqeXq+XqDT9Ad6oV6k0/WHerH+SGfoJXqpXqaX6xV6pV6lV+s1eq3+WK/T6/UGvVFv0pv1Fr1Vb9Pb9Q79id6pP9W79G69R3+m9+rP9T79hd6vv9QH9Fc6U3+tD+pv9CH9rT6sv9NH9Pf6qD6mj+sf9An9oz6pT+nT+ow+q3/S5/TP+rz2WYv7rI93o4wyMSbGxJpYk8vkMrlNbpPH5DEREzFxJs7kNXlNPpPPFDAFTLyJN4VNYZOFDJkipoiJmqgpZoqZ4qa4KWlKGmecSTAJpowpY8qasqacKWfKm/KmgqlgKplK5nZzu7nD3GHuNHeau8xdpoapYWqZWqa2qW3qmDqmrqlr6pl6pr6pbxqYBqahaWgamUamsWlsmpgmpqlpapqb5qalaWlamVamtWlt2pq2pp1pZ9qb9ibRJJoOpoPpaDqaTqaT6Ww6my6mi+lqupruprvpYXqYnqanSTJJpo/pY/qavqa/6W8GmoFmkBlkBpvBJtkkm6FmqBlmhpnhZrgZYUaaUVkLVfOWGWPGmnFmvEkxKWaimWgmmUlmsplsppqpJtWkmhlmhplpZprZZraZY+aYuWaumW/mmzSTZhaahSbdpJvFZrHJMBlmqVlqlpvlZqVZaVab1WatWWvWwTqzwWwwm8wms8VsMdvMNrPD7DA7zU6zy+wye8wes9fsNfvMPrPf7DcHzAGTaTLNQXPQHDKHzGFz2BwxR8xRc9QcN8fNCXPCnDQnzWlz2pw1+S9+XnoTa3PaXPYqm9tebfPYa+zfxgVsQRtvC9nCVtt8Nv+vYmOtLW5L2JK2lHW2tE2wN/0mrmAr2kq2sr3dVrF32Kq/iWvbe2wde6+ta++ztezdv4rr2fttffuIbYAIYJvZRraFbWwfsU3so7apbWab2xa2nX3StrdP2UT7tO1gn/lNvNAusqvtGrvWfmx32d32tD1jD9lv7Vn7k+1pe9mB9mU7yL5iB9tXbbId8pt4lH3TjrZv2TF2rB1nx/8mnmqn2VQ73c6w79qZdtZv4jT7gZ1j0+1cO8/Otwt+ibPmlG4/tIvtRzbDBrDULrPL7Qq70q76/3NdZtfbDXaj3Wk/tVvsVrvNbrc7Li2E7W67x35m99rP7UH7jd1vv7QH7GGbab/+Jc46vsP2O3vEfm+P2mP2uP3BnrA/qkvZWcf+g/3ZnrfeAiEBSVIUUAzloFjKSbnoKspNV1MeuoYidC3F0XWUl66nfJSfClBBiqdCVJg0GbJEFFIRKkpRuoEuTa8klSJHpSmBbqIydDOVpVuoHN1K5ek2qkAVqRJVptupCt1BVelOqkZ3UXWqQTWpFt1NtekeqkP3Ul26j+rR/VSfHqAG9CA1pIeoET1MjekRakKPUlNqRs2pBbWkx6gVPU6tqQ21pSeoHT1J7ekpSqSnqQM9Qx3pL9SJnqXO9Bx1oeepK3Wj7vQC9aAXqSf1oiTqTX3oJepL/ag/DaCB9DINoldoML1KyTSEhtJrNIxep+H0Bo2gkTSK3qTR9BaNobE0jsZTCk2gifQ2TaJ3aDJNoak0jVJpOs2gd2kmzaLZ9B7NofdpLs2j+bSA0ugDWkiLKJ0+pMX0EWXQElpKy2g5raCVtIpW0xpaSx/TOlpPG2gjbaLNtIW20jbaTjvoE9pJn9Iu2k176DPaS5/TPvqC9tOXdIC+okz6mg7SN3SIvqXD9J3vRd/TUTpGx+kHOkE/0kk6RafpDJ2ln+gc/UznyROEGIpQhioMwpgwRxgb5gxzhVeFucOrwzzhNWEkvDaMC68L84bXh/nC/GGBsGAYHxYKC4c6NKENKQzDImHRMBreEBYLbwyLhyXCkmGp0IWlw4TwprBMeHNYNrwlLBfeGpYPbwsrhBXDR+6rHN4eVgnvCKuGd4bVwrvC6mGNsGZYK7w7rB3eE9YJ7w3rhveFZcP7w/rhA2GD8MGwYfhQ2Ch8OGwcPhI2CR8Nm4bNwuZhi7Bl+FjYKnw8bB22CduGT4TtwifD9uFTYWL4dNghfOaX/vsX/f3+pLB32Cd8KXwp9P5eOT+6IJoW/SC6MLoomh79MLo4+lE0I7okujS6LLo8uiK6Mroqujq6Jro2+nF0XXR9dEN0Y9T7WjnAoRNOOuUCF+NyuFiX0+VyV7nc7mqXx13jIu5aF+euc3nd9S6fy+8KuIIu3hVyhZ12xllHLnRFXFEXdTe4Yu5GV9yVcCVdKedcaZfgWriWrqVr5R53rV0b19Y94Z5wT7on3VPuKfe06+CecR3dX1wn96zr7J5zz7nnXVfXzXV3L7gebkKeC6/JJNfH9XF9XV/X3/V3A91AN8gNcoPdYJfskt1QN9QNc8PccDfcjXAj3Cg3yo12o90YN8aNc+NciktxE91EN8lNcpPdZDfVTXWpLtXNcDPcTDfTVZl1YS9z3Vw33813aS7NLXRZa8Z0t9gtdhkuwy11S91yt9ytdCvdarfarXVr3Tq3zm1wG9wmt8ltcVvcNrfN7XA73E630+3y11wY1O11+9w+t9/tdwfcVy7Tfe0Oum/cIfetO+y+c0fc9+6oO+aOux/cCfejO+lOudPujDvrfnLn3M/uvPMuJTIhMjHydmRS5J3I5MiUyNTItEhqZHpkRuTdyMzIrMjsyHuROZH3I3Mj8yLzIwsiaZEPIgsjiyLpkQ8jiyMfRTIiSyJLI8siyyMrIt4X2hL6Ir6oj/obfDF/oy/uS/iSvpR3vrRP8Df5Mv5mX9bf4sv5W315f5uv4Cv6Sv5R39Q38819C9/SP+Zb+cd9a9/Gt/VP+Hb+Sd/eP+UT/dO+g3/Gd/R/8Z38s76zf8538c/7rr6b7+5f8D38i76n7+WTfG/fx7/k+/p+vr8f4Af6l/0g/4of7F/1yX6IH+pf88P86364f8OP8CP9qJg3/ehLp8gw3qf4CX6if9tP8u/4yX6Kn+qn+VQ/3c/w7/qZfpaf7d/zc/z7fq6f5+f7BT7Nf+AX+kU+3X/oF/uPfIZfcumisl/pV/nVfo1f6z/26/x6v8Fv9Jv8Zr/Fb/Xb/Ha/w3/id/pP/S6/2+/xn/m9/nO/z3/h9/sv/QH/lc/0X/uD/ht/yH/rD/vv/BH/vT/qj/nj/gd/wv/oT/pT/rQ/48/6n/w5/7M/z3+zxhhjjDH2T5lwuSl+3XPhcn7v38kRf7VxHwC4emvBzL/uz1pRrst3od1PxLeLAMDTvbo8dOlWvXpSUtLFbTMkBEXnAVz6JihLDFyOl0BbeBISoQ2U+d359xPdztI/GD96K0Cuv8qJhcvx5fG/AMCk3xn/sSdGLSwfno77H8afB1C86OWcnHA5XgJtf7m+0gbK/p3552/1D+af88sUgNZ/lZMbLseX558Aj8MzkPirLRljjDHGGGOMsQv6iUqdLp1/XvqNz987P49Xl3NywOX4H52fM8YYY4wxxhhj7Mp7tlv3px5LTGzT6V9vVP1fZf3TjSbwfzUyN3634T3ApXsUAPybAwJkNeSfeRSb/5R9JV986fxt1/IzPoD/jFL+EY0r/MbEGGOMMcYY+8NdXvT/+n51pSbEGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4xlQ3/GvxO70sfIGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMXWn/LwAA//9+qv+4") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) 6m18.251396973s ago: executing program 1 (id=11495): r0 = syz_open_dev$radio(&(0x7f0000000400), 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x8000, 0x1}) 6m17.689029261s ago: executing program 1 (id=11502): r0 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000100)) 6m17.283797916s ago: executing program 32 (id=11502): r0 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000100)) 2m31.648191659s ago: executing program 3 (id=14599): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000100)) 2m31.343679114s ago: executing program 3 (id=14604): r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x0, 0x0, 0xffffffffffffff06) 2m31.140436697s ago: executing program 3 (id=14606): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x20) 2m30.529350746s ago: executing program 3 (id=14611): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xd, 0x0, 0x20040001, 0x0, 0x2}}) 2m30.18053443s ago: executing program 3 (id=14618): syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYRES8, @ANYBLOB="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"], 0xfd, 0x200, &(0x7f00000002c0)="$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") open(&(0x7f0000000140)='./file2\x00', 0x0, 0x0) 2m29.076926856s ago: executing program 3 (id=14630): r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x550) 2m13.946067382s ago: executing program 33 (id=14630): r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x550) 46.132016687s ago: executing program 6 (id=16093): syz_mount_image$erofs(&(0x7f0000000340), &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[], 0x1, 0x228, &(0x7f0000001f40)="$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") listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 45.766097032s ago: executing program 6 (id=16100): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000000301010400000000000000000a0000043c0002800c000280e4ff0100880000002c000180140003"], 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x4000800) 45.395970268s ago: executing program 6 (id=16106): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x1, 0x1}, 0x20) 45.21388613s ago: executing program 6 (id=16108): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='iocharset=cp865,uid=', @ANYRESHEX=0x0, @ANYBLOB=',namecase=1,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c666d61736b3d30303030303030303030303030303030303030303031302c757466382c666d61736b3d30303030303030303030303030303030303030303030362c6572726f72733d636f6e74696e75652c7379735f747a2c616c6c6f775f7574696d653d30303030303030303030303030303030303134373036342c00968868822eaa4073da2a8bad3e75bf3fa58e5fe9023e2efe14b61e42154e792855b9c44517fcaf42990fa252a8fcc76df45041b88e383db02cc075636a6b415c49ee2ad1af7ecfc73f3809bce1541b2c780705cdd96cfb760a1f342582ee152abbe3f5828666937a000000800f62dc427b22ae7bd20a2fb9094ffaf7b7eda15af87283045448d6cabb51f8a411539d39a9d6db38d1409fe568885e22b71e7a4823804f8c350397801bc23742343cecb0758cec6286312c4d"], 0x1, 0x1545, &(0x7f0000001a00)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) 44.612806458s ago: executing program 6 (id=16115): r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000001c80)={{0x12, 0x1, 0x300, 0xc8, 0x5f, 0x62, 0x8, 0x423, 0xc, 0x2ebf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x8, 0x6, 0x0, 0x22, [{{0x9, 0x4, 0xff, 0x1, 0x0, 0x71, 0xc0, 0xd9, 0x8}}]}}]}}, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x63}) syz_usb_control_io$hid(r0, 0x0, 0x0) 43.953327998s ago: executing program 6 (id=16121): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 43.401817526s ago: executing program 34 (id=16121): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 5.063989979s ago: executing program 2 (id=16578): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 4.182749041s ago: executing program 2 (id=16591): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004080)=@newtaction={0x8c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x2}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x3, 0x1009, 0x0, 0x40, {0x1, 0x0, 0x3, 0xce20, 0x101}, {0x74, 0x2, 0x5d, 0x3, 0xf6, 0x9}, 0x3ff, 0x800}}]]}, {0x4}, {0xfffffffffffffcfc, 0xb, {0x1}}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x80) 3.797927047s ago: executing program 2 (id=16597): r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x4000000, @remote, 0x0, 0x3}, 0x80, 0x0}, 0x5b4}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7080000, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x29, 0x8}], 0x10}}], 0x2, 0x0) 3.503608281s ago: executing program 2 (id=16603): r0 = syz_open_dev$media(&(0x7f0000000040), 0xcfa, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0287c02, &(0x7f0000000080)={{}, {}, 0x4, [0x5, 0x200000]}) 3.314728923s ago: executing program 5 (id=16604): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) 3.264728604s ago: executing program 2 (id=16606): r0 = syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./file0\x00', 0x0, &(0x7f0000005640), 0x0, 0x55a3, &(0x7f0000005680)="$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") ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000000)={0x0, 0x8000000000000000, 0x1}) 3.051879177s ago: executing program 5 (id=16609): syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x200000, &(0x7f0000000ac0)={[{@uid}, {@dir_umask={'dir_umask', 0x3d, 0x7}}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@codepage={'codepage', 0x3d, 'macceltic'}}, {@file_umask={'file_umask', 0x3d, 0xd}}, {@uid}, {@part={'part', 0x3d, 0x2}}, {@creator={'creator', 0x3d, "8c10b081"}}]}, 0x2, 0x36b, &(0x7f0000000d80)="$eJzs3c1O1EAAB/D/tPspBCtgMN5ETTyRBQ8aY6Ix3HwBD4aIUBJCxQQwUaIBPXgyxpuJiUdvno2+gl6ML6AnDsSTXggx1Mx0uu2Wme4uHwXC/5ewdNv5nnY6g+4WRHRs3Rr/+eHymvwRZQAugGuAA6AGlACcxlDt0fzS7FLgT+cl5KoY8kcgiim2hZma901RZTwVQ/PkuxJ60/tof4RhGP5qG+pPIWWhgyOia38bB6jqq1MdrxVesh1Z7SBAtZiiHCKpHhYb2DD3OBERHSf6/u/ou0Svnr87DnBRz8OP0v0/ll5BtNztNoCnJ4svz6Gh7v+Pk94MhWwf1SIiWe+pJZxsQydeJZrSUqmUMzvDpLkriM6slg4QhlVly4xMlcWpz8wG/siqSuAFbmipYIPqdTo6dWO20laiX8OGtWmOvLrn61F1KMs6lC3lH+g6xy/reGvObuJbpX2ZxFfxXUwID+8wjT69sxQK2TgqugfU9e64TWcDv2FPUdXSU7VstNQyufpOqUzOxj3w+WNSy7qtXWtwZVlMZCoiO3/XJQDeWFpB7e5vHRR074zaa6diDRhjjTXfbxpjDWZj1WfKgT8y9TCITvpwxZ7tXjDO78VrcUcM4zc+YbzZ/7KrXTnUW67M7MgvVMioFRrN+piUVEhLP7ZQJ9uDrq5Mwua/MKLfZ8dhMw+vcB9X0bf4ZHluMgj8hcI25GhhPBRfKgWXx7YRnYj6dJR75O9UGNTkhmzuPct0KwxD46GSucXiDaejLCpxUW1ljk6dK++bVVbDrP5Tyu4qiNWoDVOHbtoDJ8OmqrvWZaYq+kozlrxbdBP9b5S77HdjGJGUcKGyvydknNVkEJxpdpyLakdXSn0Hmd5+NjcZ7HhEoiNk8eU5PeZg6O769YMuDhVPzrtEtP5LrVcaatSRL17OaiRsl3gqxVHLCqhfvZ5IVhtC//0+Z83VY1/B9cQbgT+Wt+Y6fwm4kNopc3MQ5/g8m6yHeLJ+CP9VsmoqVj27Yzm1LcbxA/dS838iIiIiIiIiIiIiIiIiIiIiIiIiIjoSkv/07+3y4wRb+nNI5k9iJNaO4RdvEBERERERERERERERERERERERERERERHtTur5v4CrnhhT2fPn/8Zf7N3p83/dDp7/K9o+4pOI2vgfAAD//xhyY3Q=") mount$nfs(&(0x7f00000000c0)='\x8e\x83\x87J9I\xc3i\xe4\x81\xc5:\xccLD\x9d\xd8\xc7\x90v\x8b\x00\x00\x01\x00\x00\x00\x00\x00h#\xfacl\x01\x8cC\x1f|\xa5\xcb\x8f\xe5WJ\x00>\xf2\xd6\t\xf4I\xc5\xcb\x15A\xb5\xbbG\x9e\xea\xc4\x03\xf2\xf5\xf4\xa1\x9c\xe0Q<=\xb1\x9b,vjn\x8b[0\xd9\xcb\xf8\x1a\xdf\x9e\x89\x91H\xf4\x11p\xd2\x96\x82\xd9)6\xcdm\x88\x91\x1dv\xff\xb3\xad\x8b\x82\xcdR\x98\x80k1\xce}\x90\xe8e\xdb\xb1HL\x1d%\xc4\x1atCt\xb4\x00\xb29E\x87-\xd1\xcd\xf3w\"\v\xf3`\x06x\xb4TQ\x8dB\a\xe4\xe2\xf8\xd6%C\xf9\xd6~\xf80\xfcE\xa0\x80\x0e\"\xb0\a\x88\xbc\x7fbn\x02\xeb\x9b\x04\x1d\t', &(0x7f0000000000)='./file0\x00', 0x0, 0x123b058, 0x0) 2.676093393s ago: executing program 5 (id=16612): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r0, 0x18000000000002a0, 0x61, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f065584de7f9c7643600000001000088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 2.403095416s ago: executing program 5 (id=16616): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201050037057b082d0800014b702c02030109021200070100a0000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.389822097s ago: executing program 4 (id=16617): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140100001e0001eb25bd70000000000001010080800001"], 0x114}], 0x1}, 0x0) 1.955810592s ago: executing program 4 (id=16621): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x48, 0x1e, 0x109, 0x100, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x8, 0x0, 0x0, {{0xb, 0x9}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x48}, 0x1, 0x2b1e}, 0x0) 1.692553687s ago: executing program 7 (id=16624): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) mkdirat(r0, &(0x7f0000002080)='./file0\x00', 0x0) 1.625757518s ago: executing program 4 (id=16625): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x2}) 1.585301008s ago: executing program 0 (id=16626): r0 = syz_open_dev$I2C(&(0x7f0000000d80), 0x0, 0x0) ioctl$I2C_SLAVE(r0, 0x703, 0x26b) 1.48815391s ago: executing program 7 (id=16627): r0 = socket(0x1e, 0x4, 0x0) getpeername(r0, 0x0, 0x0) 1.41851238s ago: executing program 0 (id=16628): syz_clone(0x200, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 1.41555026s ago: executing program 4 (id=16629): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x6f34549da29d9c02, 0x0) 1.212135813s ago: executing program 0 (id=16630): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, &(0x7f00000004c0), 0x1, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0x0, 0xe}}], 0x30}], 0x1, 0x0) 1.211907613s ago: executing program 7 (id=16631): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x28, 0x140d, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0xfffffffffffffd83}]}, 0x28}}, 0x0) 1.062311395s ago: executing program 2 (id=16632): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 1.029483096s ago: executing program 4 (id=16633): mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f000086a000/0x2000)=nil, 0x2000, 0x4, 0xf5cfd0ed62d9e836, 0xffffffffffffffff, 0x2000) 922.409267ms ago: executing program 7 (id=16634): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x58) 895.678998ms ago: executing program 0 (id=16635): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x4fb7, 0x3, 0x1}) 690.615051ms ago: executing program 4 (id=16636): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x9, &(0x7f0000000000)={[{@nombcache}, {@jqfmt_vfsv0}, {@abort}, {}, {@noquota}, {@usrjquota, 0x2e}], [], 0x2e}, 0x6, 0x48d, &(0x7f0000000980)="$eJzs3EtvG1UbAOB3xnV6/5qv3wV6AQIFEXFJmrRAF2xAIHWDhARIZRnStCpNG9QEiVYVTREqS9RfACyR+AWsYIOAFYgtSGyQEFKFuqGwGjT2TOpcHGzHjil+HsntOTNnfM47M8c+MyfjAAbWSP5PErErIr4fithTzy4vMFL/79bNy9O/37w8nUSWvfRrUiv3283L02XRcrudRWY0jUjfTeLAGvXOX7x0dmp2duZCkR9fOPfG+PzFS4+fOTd1eub0zPnJY8eOHpl46snJJ7oS5+68rfvfnju47/ir11+YPnH9ta8+yZfvKtY3xlE33PJ7b2+yfCRGlu/LBg9F/JRlWct1/N3tbkgnW/rYENpSiYj8cFXz/h97ohK3D96eeP6dvjYO6Kksy7Ktq5ZWysRiBvyDJdF0VbqpDQE2WflFn1//lq9NHH703Y1n6hdAedy3ild9zZZIizLVFde33TQSEScW//ggf8Wa9yEAALrrs3z889ha4780/t9Q7l9Rnxsajoh/R8TeiPhPRPw3Iv4XUSt7V0Tc3Wb9Iyvyq8c/3zabXumKfPz3dDG3dXv8N1SLvzBcKXK7a/FXk1NnZmcOF/tkNKpb8/zEOnV8/tx37y9lti1f1zj+y195/eVYsC79ZcuKG3QnpxamuhB6zY2rS4GuGP8mSzMBSUTsi4j9Hbx/vs/OPPLxwWbr/zr+dXRhnin7KOLh+vFfjBXxl5L15yfHt8XszOHx8qxY7etvrr3YrP4Nxd8FN65G7Fh1/kdj/MNJ43ztfPt1XPvhvabXNJ2e/0PJy7X0ULHsramFhQsTEUPJ4urlk7e3LfNl+Tz+0UNrxZ/W3uPDYrsDEZGfxPdExL0RcV/R9vsj4oGIOLRO/F8+++DrncffW3n8J9s6/u0nKme/+LRZ/a0d/6O11GixpJXPv1YbuJF9BwAAAHeKtPY38Ek6tpRO07GxiFdq93Z3pLNz8wuPnpp78/zJ+t/KD0c1Le90pQ33QyeKe8NlfnJF/kjtvnGWZdn2Wn5sem62V3PqQGt2Nun/uZ8r/W4d0HNtzaM1e6INuCO11f9XPy0E3ME8rw2Dq9X+X+1xO4DN5/sfBtda/f9KxK0+NAXYZL7/YXDp/zC49H8YXPo/DKSNPNe/XmLv8Y43zzZUe/n7Kh1u/mNP9sZ6iUqnm29t42cOepCIdM1V1YjoS3vaSqS9qyI/+drbKj+QrRa+0umJ3XZi2cfEUD8+mwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrhzwAAAP//dNfhIw==") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) 689.37898ms ago: executing program 0 (id=16637): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0x1e84c}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x4, 0x0, 0x6}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 635.711062ms ago: executing program 7 (id=16638): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000012c0)="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", 0x863}], 0x1) 520.461373ms ago: executing program 5 (id=16639): syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x2000c12, &(0x7f0000000c80)={[{@hide}, {@check_relaxed}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@block={'block', 0x3d, 0x800}}, {@overriderock}, {@overriderock}, {@map_normal}, {@showassoc}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@unhide}, {@unhide}, {@cruft}, {@mode={'mode', 0x3d, 0x8}}, {@session={'session', 0x3d, 0x40}}]}, 0x4, 0xa12, &(0x7f0000000240)="$eJzs3U1sXOW5B/D/8UdiDEoC5HK5CMgk3AQDvo7tXJIbseAm9iQx1x9XtiMRdUEocao0bmlJKwGqRJCqropaqVUX7Q511W6Q2JRNxa7dtasuKlWsukddpStXZ2b8PeOxg2Ob8PtFx3M+nvO+z/l8M+PjecOXy8LBVVMLC7XhLqcv/2YHMmYPOz/62YcffVAO79/OvnTmxeJ3SU+SStKV5PGke2R0emqiTUE3k6tJPk2KJPtTf92Uqyl+koeWpz9N8auy3pb2bbZk2lngK223zz8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANiLipHRwcGhYl/GJi+/WqlLKuuMjE5PFVlYWL9kcZ26T2q9fheftK03KcohPT2LXX0/fnh58WNJKsfyZH3qyVqH5OnJuw8+duilR7s6Ftdvlc0Xsn/zxd56592br8/Pz73VOmThvfo2bE9ue8zF6uTYzNTYxLmL1crYzFTl7OnTgycvXZipXBgbr85cmZmtTlRGpqvnZqemK30jz1WGzp49VakOXJm6PHlxdGC8ujjzzH8NDw6errwy8P/Vc9MzU5MnXxmYGbk0Nj4+NnmxFlMuLmPOlCfi/43NVmar5yYqles35udOrcmpc+3OLoOG2m1JGTTcLmh4cHh4aGh4eOj9Ru/ZSzNOv3j2xTODg12Da2RdxD06adlbHmh9mLf5Dg53r6Pe/ueb4xnLZC7n1VSa/hvJaKYzlYkWyxsW2//jJ6sb1ruy/W+08l0rFj9R/jiWpxuTPS3a/xa57Ny/W3kn7+ZmXs985jOXt3Y9o539dzHVTGYsM5nKWCZyrjan0phTydmczukM5rVcypHMpJILGct4qpnJlcxkNtXaGTWS6VRzLrOZynQq6ctInkslQzmbszmVSqoZyJVM5XImczGjOVcr5Xpu1Pb7qQ1yXAoa2kzQ8AZBaxvz8lzfWvtfvV//J8imbf9NHO7SQqP939c+tG9kJxICAAAAtt1//DEHDj/yh78lRZ6qfS5/YWy8+vJupwUAAABso9rjek+WL93l2FM9tff/g7udFgAAALCNitrf2BVJenOkPrb4l1A+BAAAAID7RO33/0+nOLI8w/t/AAAAuM+0/479thFF/+LX/1au1V+vNSLqU0XvhbHx6sDI1PhLQzlR+5aBJE+tL60zKbprf37wfI7Wo4721l97l0ss6+wpo4YGXhrK8znW2JC+Z8qXZ/qaRA7XI5+tRz67MrIzqyJPlZEAcL87tkF7vNn2//n01yP6n6g1+V1PNGmDB7WsALBXLPWx889Gl2ZN2v9GxNOt2v//3uD9fxnxSK4fqT9SMJA38mbmcy39aTxxcKRZqYu9EdQfQ+hv82lAb+ORhT+f6Uj/us8Depa2dWXsXIbT3/QTgRXlFos5nKrHdd6bYwAAO+3Yhu3w5tr//jbv/3s9UggAe8pSD/ZbGHlvK8Fzb93a7W0EAFbTSgMAAAAAAAAAAAAAAAAAAAAAAAAAAMD229QX+P/pRDI/P5dsIrjW5U+SLfYRsH6kZysZbjzSkaU5ZYlfvMA9O9K5HXu+/UhXs334crZcTnmMv0Aav32gsfrfd3/P33cju3lXAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYKcUSWez+R3J/iSDSU7ufFb3zu3dTmC7VPbd1WrFndzJ2zmw7fkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHzFNb7/vyP11wfrs9LVkRxPcjXJ13Y7x+10Z7cTuDeK9iHfqgcuf/9/R9KdhSJd9cOeontkdHpqoiyq2F8u/+zDjz4oh/Zlr+9VoSygrGFV5xKNGlbM6V691sO1tXpH527d/N6b36mMnq+dmOdnL4yPTlyc/t/lwMeKj5NK6sOixXx/cPz3P10xu9FRQvFxuaXNra33Qq3e0fX1/nuztVvUuwk35ueGy5pmq6/Ofv/bN95eseiRHE2e6Uv6Vtf0jXJoUdPRtftzteLz4kfFgfwiV2vHv9wbxUJRHqKDte1/4PqN+bmBN96cv7aU03urcjqUI0muJT2bz+lI63OzdtZ1dJe1DtaCyh+H25S3oRUlDrXYrw/XTpneLW1Dpc311Wa/NzI61TSjn3330ZzY8pE+0abGporPi78Wl/KX/HBF/x8d5fE/nqZXZ5MiapErzpSVy1ZdXh31yNqWD69c8NraMlteldwDP87X8z9Lx79jxf2/cax25n60osbm10Wy9evi1wfXtSjLai3S4TUtUuPu02qdRp6H61Et8vy3vFAvcwt3lBfatdj36Pr/ZdGXf+S2/n8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC9r0g6m83vSI4nOZTkYDldSRbWxty+i/o6eou7SXPb3E3OXz5Fyw0t7uRO3s6Bnc4IAAAAAAAAgHvj/OhnH370QTnUfh/fmf/saCypJF1JDhU/7x4ZnZ6aaFNQd3J18Vf6PVvL4Wr546Hl6U/LqcfbrLS7jw8AwJfavwIAAP//78VoiA==") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 259.990517ms ago: executing program 0 (id=16640): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x1000840, &(0x7f0000000f00)=ANY=[@ANYBLOB="696f636861727365743d6b6f69382d72752c73686f72746e616d653d77696e6e742c636f6465706167653d3935302c757466383d312c6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c757466383d302c756e695f786c6174653d302c696f636861727365743d63703836352c757466383d312c73686f72746e616d653d6c6f7765722c757466383d302c73686f72746e616d653d77696e6e742c001d46d61beb"], 0x3, 0x384, &(0x7f0000000b40)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 259.725397ms ago: executing program 7 (id=16641): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 0s ago: executing program 5 (id=16642): pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_getsetattr(r0, 0x0, 0x0) kernel console output (not intermixed with test programs): 29852][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1549.232341][ T4927] usb 3-1: config 0 descriptor?? [ 1549.282730][ T4927] usb 3-1: bad CDC descriptors [ 1549.299339][ T4927] usb 3-1: bad CDC descriptors [ 1549.318586][T26304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1549.357843][T26304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1549.405293][T26304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1549.424918][T26304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1549.446864][ T5019] device veth0_vlan entered promiscuous mode [ 1549.476058][ T5019] device veth1_vlan entered promiscuous mode [ 1549.507625][ T4927] usb 3-1: USB disconnect, device number 6 [ 1549.565575][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1549.595900][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1549.625911][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1549.653064][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1549.674037][ T5019] device veth0_macvtap entered promiscuous mode [ 1549.716354][ T5019] device veth1_macvtap entered promiscuous mode [ 1549.791568][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.822477][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.859309][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1549.882265][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1549.892705][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1549.911631][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1549.927325][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1549.958438][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1550.001018][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1550.031653][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1550.070610][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1550.120126][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1550.165119][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1550.202933][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1550.219891][T26298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1550.248018][T26298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1550.300932][ T5019] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1550.309719][ T5019] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1550.355310][ T5019] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1550.378427][ T5019] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1550.412101][ T5232] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14966'. [ 1550.438251][ T5232] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14966'. [ 1550.618287][ T5019] batman_adv: The newly added mac address (08:02:11:00:00:00) already exists on: wlan0 [ 1550.687782][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1550.728195][ T5019] batman_adv: The newly added mac address (08:02:11:00:00:00) already exists on: wlan0 [ 1550.745476][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1550.781166][ T5241] netlink: 'syz.0.14970': attribute type 1 has an invalid length. [ 1550.851247][T26304] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1550.912467][T26291] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1550.919780][T26304] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1550.931403][T26291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1550.986637][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1551.030614][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1551.042095][ T26] audit: type=1326 audit(23953818.259:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5249 comm="syz.4.14975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x7ffc0000 [ 1551.092652][ T5015] Bluetooth: hci5: command 0x0419 tx timeout [ 1551.106947][ T5252] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14976'. [ 1551.172209][ T26] audit: type=1326 audit(23953818.289:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5249 comm="syz.4.14975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x7ffc0000 [ 1551.308720][ T26] audit: type=1326 audit(23953818.289:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5249 comm="syz.4.14975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f2e8e18e969 code=0x7ffc0000 [ 1551.401134][ T26] audit: type=1326 audit(23953818.289:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5249 comm="syz.4.14975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x7ffc0000 [ 1551.487934][ T26] audit: type=1326 audit(23953818.289:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5249 comm="syz.4.14975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x7ffc0000 [ 1551.670680][ T5269] loop5: detected capacity change from 0 to 1024 [ 1551.801045][ T5269] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 1552.096436][T29801] EXT4-fs (loop5): unmounting filesystem. [ 1552.896536][ T5324] x_tables: unsorted underflow at hook 3 [ 1553.322437][ T5340] loop2: detected capacity change from 0 to 256 [ 1553.360223][ T5340] exfat: Deprecated parameter 'namecase' [ 1553.398826][ T5340] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 1553.573924][ T5347] loop4: detected capacity change from 0 to 64 [ 1553.808518][ T4927] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 1554.008201][ T4927] usb 7-1: Using ep0 maxpacket: 32 [ 1554.015632][ T4927] usb 7-1: config 0 has an invalid interface number: 183 but max is 0 [ 1554.045943][ T4927] usb 7-1: config 0 has no interface number 0 [ 1554.066178][ T4927] usb 7-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 1554.113209][ T4927] usb 7-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 1554.132758][ T4927] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1554.178038][ T4927] usb 7-1: Product: syz [ 1554.192561][ T4927] usb 7-1: Manufacturer: syz [ 1554.197203][ T4927] usb 7-1: SerialNumber: syz [ 1554.240136][ T4927] usb 7-1: config 0 descriptor?? [ 1554.267897][ T5345] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1554.294905][ T5367] loop4: detected capacity change from 0 to 256 [ 1554.346915][ T5371] nftables ruleset with unbound chain [ 1554.516485][ T5345] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1554.565355][ T4927] net1080 7-1:0.183 usb0: register 'net1080' at usb-dummy_hcd.6-1, NetChip TurboCONNECT, 6e:31:e5:8c:4b:5b [ 1554.617895][T10286] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 1554.801221][ T4989] usb 7-1: USB disconnect, device number 2 [ 1554.817850][T10286] usb 5-1: Using ep0 maxpacket: 32 [ 1554.819369][ T4989] net1080 7-1:0.183 usb0: unregister 'net1080' usb-dummy_hcd.6-1, NetChip TurboCONNECT [ 1554.825069][T10286] usb 5-1: config 4 has an invalid interface number: 228 but max is 0 [ 1554.888614][T10286] usb 5-1: config 4 has no interface number 0 [ 1554.894791][T10286] usb 5-1: config 4 interface 228 altsetting 68 endpoint 0x7 has an invalid bInterval 147, changing to 11 [ 1554.958255][T10286] usb 5-1: config 4 interface 228 altsetting 68 endpoint 0x7 has invalid maxpacket 41529, setting to 1024 [ 1555.011074][T10286] usb 5-1: config 4 interface 228 has no altsetting 0 [ 1555.030959][T10286] usb 5-1: New USB device found, idVendor=0499, idProduct=a9a2, bcdDevice=c4.e8 [ 1555.067902][T10286] usb 5-1: New USB device strings: Mfr=1, Product=25, SerialNumber=3 [ 1555.096440][T10286] usb 5-1: Product: syz [ 1555.104527][T10286] usb 5-1: Manufacturer: syz [ 1555.119404][T10286] usb 5-1: SerialNumber: syz [ 1555.308229][ T5398] loop2: detected capacity change from 0 to 16 [ 1555.362267][T10286] usb 5-1: invalid MIDI in EP 0 [ 1555.377872][ T5398] erofs: (device loop2): mounted with root inode @ nid 36. [ 1555.449010][T10286] snd-usb-audio: probe of 5-1:4.228 failed with error -22 [ 1555.466861][ T5398] syz.2.15043: attempt to access beyond end of device [ 1555.466861][ T5398] loop2: rw=524288, sector=4294967295, nr_sectors = 1 limit=16 [ 1555.539209][T12927] udevd[12927]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:4.228/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1555.558666][T10286] usb 5-1: USB disconnect, device number 5 [ 1555.567964][ T4991] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 1555.594567][ T5398] syz.2.15043: attempt to access beyond end of device [ 1555.594567][ T5398] loop2: rw=0, sector=4294967295, nr_sectors = 1 limit=16 [ 1555.625326][ T26] audit: type=1800 audit(23953822.841:243): pid=5398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.15043" name="file1" dev="loop2" ino=86 res=0 errno=0 [ 1555.757352][ T4991] usb 6-1: Using ep0 maxpacket: 8 [ 1555.768594][ T4991] usb 6-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 1555.787059][ T4991] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1555.816915][ T4991] usb 6-1: Product: syz [ 1555.827025][ T4991] usb 6-1: Manufacturer: syz [ 1555.846713][ T4991] usb 6-1: SerialNumber: syz [ 1555.873126][ T4991] usb 6-1: config 0 descriptor?? [ 1555.889984][ T4991] gspca_main: sq930x-2.14.0 probing 2770:930c [ 1555.951315][ T5408] loop6: detected capacity change from 0 to 4096 [ 1556.009195][ T5408] ntfs: (device loop6): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 1556.068780][ T5408] ntfs: (device loop6): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 1556.173204][ T5408] ntfs: (device loop6): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 1556.237048][ T5408] ntfs: (device loop6): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 1556.287251][ T5408] ntfs: (device loop6): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 1556.299909][ T4991] gspca_sq930x: ucbus_write failed -71 [ 1556.305463][ T4991] sq930x: probe of 6-1:0.0 failed with error -71 [ 1556.338488][ T4991] usb 6-1: USB disconnect, device number 13 [ 1556.348391][ T5424] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 1556.362354][ T5408] ntfs: volume version 3.1. [ 1556.396773][ T5408] ntfs: (device loop6): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 1556.430283][ T5408] ntfs: (device loop6): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 1556.494971][ T5408] ntfs: (device loop6): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 1556.551800][ T5408] ntfs: (device loop6): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 1556.594034][ T5408] ntfs: (device loop6): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 1556.663700][ T5408] ntfs: (device loop6): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute name is placed after the attribute value. [ 1557.545471][ T5459] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 1557.733564][ T5431] loop0: detected capacity change from 0 to 32768 [ 1557.755884][ T5431] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.15056 (5431) [ 1557.808084][ T5469] ipt_CLUSTERIP: Please specify destination IP [ 1557.844551][ T5431] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1557.897563][ T5431] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 1557.933914][ T5431] BTRFS info (device loop0): using free space tree [ 1558.250252][ T5490] cgroup: name respecified [ 1558.339959][ T5494] loop2: detected capacity change from 0 to 256 [ 1558.433259][ T5431] BTRFS info (device loop0): enabling ssd optimizations [ 1558.457784][ T9172] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1558.627113][ T5494] loop2: detected capacity change from 0 to 4096 [ 1558.628617][ T9172] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1558.748441][ T5010] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1560.509976][ T5562] loop6: detected capacity change from 0 to 128 [ 1560.600899][ T5562] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 1560.790315][ T5019] EXT4-fs (loop6): unmounting filesystem. [ 1560.992391][ T5580] loop6: detected capacity change from 0 to 1024 [ 1561.062650][ T5580] EXT4-fs error (device loop6): ext4_acquire_dquot:6802: comm syz.6.15107: Failed to acquire dquot type 0 [ 1561.103874][ T5580] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1561.123977][ T5580] EXT4-fs error (device loop6): ext4_do_update_inode:5253: inode #13: comm syz.6.15107: corrupted inode contents [ 1561.144603][ T5580] EXT4-fs error (device loop6): ext4_dirty_inode:6118: inode #13: comm syz.6.15107: mark_inode_dirty error [ 1561.170062][ T5580] EXT4-fs error (device loop6): ext4_do_update_inode:5253: inode #13: comm syz.6.15107: corrupted inode contents [ 1561.214001][ T5580] EXT4-fs error (device loop6): __ext4_ext_dirty:202: inode #13: comm syz.6.15107: mark_inode_dirty error [ 1561.291495][ T5580] EXT4-fs error (device loop6): ext4_do_update_inode:5253: inode #13: comm syz.6.15107: corrupted inode contents [ 1561.365429][ T5580] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 1561.408243][ T5580] EXT4-fs error (device loop6): ext4_do_update_inode:5253: inode #13: comm syz.6.15107: corrupted inode contents [ 1561.428018][ T5591] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 1561.449293][ T5580] EXT4-fs error (device loop6): ext4_truncate:4312: inode #13: comm syz.6.15107: mark_inode_dirty error [ 1561.484859][ T5591] overlayfs: missing 'lowerdir' [ 1561.497594][ T5580] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 1561.510811][ T5580] EXT4-fs (loop6): 1 truncate cleaned up [ 1561.530751][ T5580] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 1561.706472][ T5019] EXT4-fs (loop6): unmounting filesystem. [ 1561.767449][ T5599] netlink: 596 bytes leftover after parsing attributes in process `syz.0.15118'. [ 1561.797639][ T5601] xt_HMARK: spi-set and port-set can't be combined [ 1561.844313][ T5543] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 1562.035967][ T5543] usb 5-1: config 220 has an invalid interface number: 76 but max is 2 [ 1562.057218][ T5543] usb 5-1: config 220 has an invalid interface descriptor of length 5, skipping [ 1562.091157][ T5543] usb 5-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 1562.112437][ T5543] usb 5-1: config 220 has no interface number 2 [ 1562.128963][ T5543] usb 5-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 1562.204055][ T5543] usb 5-1: config 220 interface 0 has no altsetting 0 [ 1562.210911][ T5543] usb 5-1: config 220 interface 76 has no altsetting 0 [ 1562.262565][ T5543] usb 5-1: config 220 interface 1 has no altsetting 0 [ 1562.307118][ T5543] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 1562.324027][ T5543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1562.334530][ T5543] usb 5-1: Product: syz [ 1562.341957][ T5613] loop6: detected capacity change from 0 to 4096 [ 1562.348866][ T5543] usb 5-1: Manufacturer: syz [ 1562.354597][ T5543] usb 5-1: SerialNumber: syz [ 1562.377511][ T5613] ntfs3: loop6: Different NTFS' sector size (4096) and media sector size (512) [ 1562.572461][ T5623] device vti0 entered promiscuous mode [ 1562.615630][ T5543] usb 5-1: selecting invalid altsetting 0 [ 1562.635468][ T5543] usb 5-1: Found UVC 7.01 device syz (8086:0b07) [ 1562.642022][ T5543] usb 5-1: No valid video chain found. [ 1562.716695][ T5543] usb 5-1: selecting invalid altsetting 0 [ 1562.722515][ T5543] usbtest: probe of 5-1:220.1 failed with error -22 [ 1562.807597][ T5543] usb 5-1: USB disconnect, device number 6 [ 1562.851667][ T5629] netlink: 16 bytes leftover after parsing attributes in process `syz.2.15133'. [ 1562.963876][ T5626] loop6: detected capacity change from 0 to 4096 [ 1563.061944][ T5633] NILFS (loop6): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1563.123220][ T5626] NILFS error (device loop6): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 1563.213791][ T5626] Remounting filesystem read-only [ 1563.648897][ T5649] netlink: zone id is out of range [ 1563.675003][ T5649] netlink: get zone limit has 4 unknown bytes [ 1563.816048][ T5657] netlink: 200 bytes leftover after parsing attributes in process `syz.5.15146'. [ 1564.023196][ T126] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1564.163507][ T5665] netlink: 'syz.2.15150': attribute type 1 has an invalid length. [ 1564.171659][ T5665] netlink: 'syz.2.15150': attribute type 3 has an invalid length. [ 1564.207572][ T5665] netlink: 224 bytes leftover after parsing attributes in process `syz.2.15150'. [ 1564.236117][ T126] usb 1-1: config 0 has an invalid interface number: 199 but max is 1 [ 1564.254886][ T126] usb 1-1: config 0 has no interface number 1 [ 1564.261112][ T126] usb 1-1: config 0 interface 199 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1564.308325][ T126] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1564.331081][ T126] usb 1-1: New USB device found, idVendor=0002, idProduct=0000, bcdDevice= 0.00 [ 1564.381633][ T126] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1564.401485][ T126] usb 1-1: SerialNumber: syz [ 1564.424043][ T126] usb 1-1: config 0 descriptor?? [ 1564.471763][ T126] usb 1-1: Found UVC 0.00 device (0002:0000) [ 1564.500040][ T126] usb 1-1: No valid video chain found. [ 1564.659117][ T126] usb 1-1: USB disconnect, device number 18 [ 1565.084290][ T5697] loop2: detected capacity change from 0 to 128 [ 1565.252668][T10288] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 1565.442539][T10288] usb 6-1: Using ep0 maxpacket: 16 [ 1565.449872][T10288] usb 6-1: config 0 has an invalid interface number: 145 but max is 0 [ 1565.462775][T20949] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 1565.475672][T10288] usb 6-1: config 0 has no interface number 0 [ 1565.525028][T10288] usb 6-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice=43.25 [ 1565.542465][T10288] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1565.564156][T10288] usb 6-1: Product: syz [ 1565.580901][T10288] usb 6-1: Manufacturer: syz [ 1565.598224][T10288] usb 6-1: SerialNumber: syz [ 1565.654307][T20949] usb 7-1: config 0 has an invalid interface number: 50 but max is 0 [ 1565.664374][T10288] usb 6-1: config 0 descriptor?? [ 1565.668222][T20949] usb 7-1: config 0 has no interface number 0 [ 1565.692878][T10288] hub 6-1:0.145: bad descriptor, ignoring hub [ 1565.707213][T20949] usb 7-1: config 0 interface 50 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1565.716172][T10288] hub: probe of 6-1:0.145 failed with error -5 [ 1565.763989][T10288] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.145/input/input110 [ 1565.775047][T20949] usb 7-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 1565.823065][T20949] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1565.833369][T20949] usb 7-1: Product: syz [ 1565.837581][T20949] usb 7-1: Manufacturer: syz [ 1565.846483][ T5719] xt_cgroup: xt_cgroup: no path or classid specified [ 1565.852282][T20949] usb 7-1: SerialNumber: syz [ 1565.891832][T20949] usb 7-1: config 0 descriptor?? [ 1565.943167][T20949] yurex 7-1:0.50: USB YUREX device now attached to Yurex #0 [ 1566.069808][ T5723] overlayfs: missing 'lowerdir' [ 1566.198081][ C0] yurex 7-1:0.50: yurex_interrupt - overflow with length 8, actual length is 8 [ 1566.304484][ T5729] loop0: detected capacity change from 0 to 1024 [ 1566.356913][ T5729] __quota_error: 24 callbacks suppressed [ 1566.357051][ T5729] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 1566.392102][ T5729] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 1566.402367][ T5729] EXT4-fs error (device loop0): ext4_acquire_dquot:6802: comm syz.0.15182: Failed to acquire dquot type 0 [ 1566.425427][ T5729] EXT4-fs (loop0): 1 truncate cleaned up [ 1566.431179][ T5729] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1566.443505][T10286] usb 7-1: USB disconnect, device number 3 [ 1566.463685][ T5729] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 1566.467744][T10286] yurex 7-1:0.50: USB YUREX #0 now disconnected [ 1566.474675][ T5729] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 1566.502030][ T5729] EXT4-fs error (device loop0): ext4_acquire_dquot:6802: comm syz.0.15182: Failed to acquire dquot type 0 [ 1566.617300][ T5010] EXT4-fs (loop0): unmounting filesystem. [ 1566.892004][ T5741] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1567.076307][ T5744] xt_l2tp: invalid flags combination: 4 [ 1567.092118][ T5725] loop2: detected capacity change from 0 to 32768 [ 1567.155038][ T5749] netlink: 16 bytes leftover after parsing attributes in process `syz.6.15191'. [ 1567.167651][ T5725] ERROR: (device loop2): dbAlloc: the hint is outside the map [ 1567.167651][ T5725] [ 1567.245881][ T5725] ERROR: (device loop2): remounting filesystem as read-only [ 1568.229685][ T26] audit: type=1326 audit(23953835.447:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5783 comm="syz.0.15209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7faff8e969 code=0x7ffc0000 [ 1568.311249][ T26] audit: type=1326 audit(23953835.477:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5783 comm="syz.0.15209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f7faff8e969 code=0x7ffc0000 [ 1568.423967][ T26] audit: type=1326 audit(23953835.477:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5783 comm="syz.0.15209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7faff8e969 code=0x7ffc0000 [ 1568.545907][ T5795] loop4: detected capacity change from 0 to 2048 [ 1568.589656][ T5795] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1569.223119][ T5814] loop2: detected capacity change from 0 to 256 [ 1569.231974][ T5813] netlink: 'syz.4.15223': attribute type 10 has an invalid length. [ 1569.382599][ T5818] netlink: 20 bytes leftover after parsing attributes in process `syz.0.15225'. [ 1569.523672][ T5821] device netdevsim0 entered promiscuous mode [ 1569.587288][ T5821] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1569.948154][ T5836] netlink: 20 bytes leftover after parsing attributes in process `syz.4.15234'. [ 1569.975868][ T5840] loop2: detected capacity change from 0 to 128 [ 1570.029831][ T5840] EXT4-fs (loop2): Test dummy encryption mode enabled [ 1570.088544][ T5840] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 1570.514777][ T4927] usb 6-1: USB disconnect, device number 14 [ 1570.552434][ T5840] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 1570.618123][ T5840] EXT4-fs error (device loop2): ext4_validate_block_bitmap:420: comm syz.2.15235: bg 0: bad block bitmap checksum [ 1570.789055][ T5017] EXT4-fs (loop2): unmounting filesystem. [ 1571.346713][ T5885] loop0: detected capacity change from 0 to 256 [ 1571.434451][ T5885] FAT-fs (loop0): Directory bread(block 64) failed [ 1571.459983][ T5885] FAT-fs (loop0): Directory bread(block 65) failed [ 1571.483685][ T5885] FAT-fs (loop0): Directory bread(block 66) failed [ 1571.509432][ T5885] FAT-fs (loop0): Directory bread(block 67) failed [ 1571.535620][ T5885] FAT-fs (loop0): Directory bread(block 68) failed [ 1571.559570][ T5885] FAT-fs (loop0): Directory bread(block 69) failed [ 1571.584346][ T5885] FAT-fs (loop0): Directory bread(block 70) failed [ 1571.630882][ T5885] FAT-fs (loop0): Directory bread(block 71) failed [ 1571.637815][ T5885] FAT-fs (loop0): Directory bread(block 72) failed [ 1571.689420][ T5885] FAT-fs (loop0): Directory bread(block 73) failed [ 1571.764857][ T5894] loop4: detected capacity change from 0 to 2048 [ 1571.828311][ T5894] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1571.899381][ T5898] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1572.382872][ T5906] loop0: detected capacity change from 0 to 4096 [ 1572.435254][ T5906] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 1572.540205][ T5916] usb usb8: usbfs: process 5916 (syz.2.15270) did not claim interface 0 before use [ 1572.769687][ T5922] netlink: 56 bytes leftover after parsing attributes in process `syz.6.15273'. [ 1573.821834][ T5964] kernel read not supported for file /½ lhObíñ~åÑhþµ“3žJÇÈyûxÐîÃüv÷Lª=QäRúnÁ·$h®ÌÜf€ǹ”óW£FGr‚¥òqðςû~QV7¶·"qHâ—ÉdNn9µƒÝD0ª)g [ 1573.821834][ T5964] .j``~éäN@»Û€Ï žWâctéö\x•|êbÎEïVyS$’µPAXg¦8mRC“l†EtùTíTS_øm)ל- (pid: 5964 comm: syz.2.15294) [ 1573.881472][ T26] audit: type=1800 audit(23953841.110:247): pid=5964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.15294" name=BD16206C684F62EDF17EE501D168FEB51D9093339E8F064AC7C879FB78D0EEC3FC76F74CAA3D51E452FA6EC1B72468AECCDC668015C7B9949DF357A346477282A5F28F71F0CF82C3BB7E517F567F37B6B7227148E21197C9644E6E39B503831CDD4430AA29670A2E6A60601F7EE9E44E40BBDB80CF1E209E571302E26374E9F65C78957CEA62CE45EF5679532492B550415867A6386D5243936C864574F954ED9054535FF86D0729D79C2D dev="mqueue" ino=134598 res=0 errno=0 [ 1574.410363][ T5987] loop4: detected capacity change from 0 to 22 [ 1574.417535][ T5987] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 1574.478334][ T5987] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 1574.682078][ T5996] netdevsim netdevsim2: Direct firmware load for ..€ failed with error -2 [ 1574.723855][ T5996] netdevsim netdevsim2: Falling back to sysfs fallback for: ..€ [ 1574.827603][ T6000] loop4: detected capacity change from 0 to 512 [ 1574.849151][ T6000] EXT4-fs: Ignoring removed i_version option [ 1574.888329][ T6000] EXT4-fs: Ignoring removed orlov option [ 1574.915668][ T6000] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1574.985228][ T6000] EXT4-fs (loop4): 1 truncate cleaned up [ 1574.999478][ T6000] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 1575.058019][ T6000] EXT4-fs error (device loop4): ext4_get_verity_descriptor_location:300: inode #15: comm syz.4.15312: verity file has no extents [ 1575.075151][ T6000] EXT4-fs (loop4): Remounting filesystem read-only [ 1575.082437][ T6000] fs-verity (loop4, inode 15): Error -117 getting verity descriptor size [ 1575.128368][ T5020] EXT4-fs (loop4): unmounting filesystem. [ 1575.446108][ T6016] loop6: detected capacity change from 0 to 4096 [ 1575.479070][ T6016] ntfs3: loop6: Different NTFS' sector size (4096) and media sector size (512) [ 1575.777479][ T4927] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 1575.977280][ T4927] usb 5-1: Using ep0 maxpacket: 32 [ 1575.985943][ T6006] loop5: detected capacity change from 0 to 32768 [ 1575.989347][ T4927] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1576.021163][ T4927] usb 5-1: New USB device found, idVendor=0572, idProduct=cafe, bcdDevice=55.01 [ 1576.057953][ T4927] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1576.087933][ T6006] ocfs2: Slot 0 on device (7,5) was already allocated to this node! [ 1576.107948][ T4927] usb 5-1: Product: syz [ 1576.113743][ T4927] usb 5-1: Manufacturer: syz [ 1576.118810][ T4927] usb 5-1: SerialNumber: syz [ 1576.136649][ T4927] usb 5-1: config 0 descriptor?? [ 1576.183924][ T6006] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode. [ 1576.355934][ T4927] cxacru 5-1:0.0: usbatm_usb_probe: bind failed: -19! [ 1576.398046][ T6034] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15327'. [ 1576.413076][T29801] ocfs2: Unmounting device (7,5) on (node local) [ 1576.424372][ T6031] loop6: detected capacity change from 0 to 4096 [ 1576.451848][ T6031] ntfs3: loop6: Different NTFS' sector size (4096) and media sector size (512) [ 1576.562040][ T6031] ntfs3: loop6: ntfs_evict_inode r=3 failed, -22. [ 1576.593988][ T6036] cgroup: name respecified [ 1576.626799][ T6031] ntfs3: loop6: Mark volume as dirty due to NTFS errors [ 1576.634112][ T6031] ntfs3: loop6: ntfs_set_state r=3 failed, -22. [ 1576.639553][ T4927] usb 5-1: USB disconnect, device number 7 [ 1577.333600][ T6047] loop2: detected capacity change from 0 to 4096 [ 1577.385420][ T6047] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 1577.500241][ T6047] ntfs3: loop2: failed to convert "c46c" to macturkish [ 1577.938366][ T6075] loop4: detected capacity change from 0 to 1024 [ 1578.157232][ T6081] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15348'. [ 1578.184349][ T6081] netlink: 312 bytes leftover after parsing attributes in process `syz.0.15348'. [ 1578.214532][ T6081] netlink: 'syz.0.15348': attribute type 1 has an invalid length. [ 1579.647456][ T6134] loop4: detected capacity change from 0 to 164 [ 1579.706712][ T6134] rock: directory entry would overflow storage [ 1579.720113][ T6134] rock: sig=0x66, size=4, remaining=3 [ 1579.755573][ T6134] rock: directory entry would overflow storage [ 1579.774176][ T6134] rock: sig=0x66, size=4, remaining=3 [ 1579.796290][ T6140] netlink: 96 bytes leftover after parsing attributes in process `syz.6.15377'. [ 1580.042601][ T6146] cifs: Unknown parameter 'no9á ‘ýPƒ¹G!8°‰™…EŸ8-ö¤ ™ŠÇÅ–èEeÕ¬' [ 1580.365161][ T4927] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 1580.579066][ T4927] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1580.595311][ T4927] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1580.623859][ T4927] usb 7-1: Product: syz [ 1580.632070][ T4927] usb 7-1: Manufacturer: syz [ 1580.649881][ T4927] usb 7-1: SerialNumber: syz [ 1580.686949][ T4927] usb 7-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1580.760978][ T4927] usb 7-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1580.957015][ T6175] device bridge5 entered promiscuous mode [ 1581.190356][T10286] usb 7-1: USB disconnect, device number 4 [ 1581.376378][ T6189] loop4: detected capacity change from 0 to 4096 [ 1581.420986][ T6189] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 1581.598512][ T6189] ntfs3: loop4: failed to convert "c46c" to cp857 [ 1581.616620][ T6197] netlink: 164 bytes leftover after parsing attributes in process `syz.2.15405'. [ 1581.656149][ T6197] netlink: 164 bytes leftover after parsing attributes in process `syz.2.15405'. [ 1581.694599][ T6197] netlink: 60 bytes leftover after parsing attributes in process `syz.2.15405'. [ 1581.874230][ T4927] ath9k_htc 7-1:1.0: ath9k_htc: Target is unresponsive [ 1581.881408][ T4927] ath9k_htc: Failed to initialize the device [ 1581.914749][T10286] usb 7-1: ath9k_htc: USB layer deinitialized [ 1582.601904][ T6195] loop5: detected capacity change from 0 to 32768 [ 1582.651629][ T6195] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop5 scanned by syz.5.15404 (6195) [ 1582.723229][ T6195] BTRFS info (device loop5): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1582.774617][ T6195] BTRFS info (device loop5): using sha256 (sha256-avx2) checksum algorithm [ 1582.810765][ T6195] BTRFS info (device loop5): using free space tree [ 1583.164369][ T6195] BTRFS info (device loop5): enabling ssd optimizations [ 1583.255765][ T6264] netlink: 12 bytes leftover after parsing attributes in process `syz.0.15429'. [ 1583.268073][ T6264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15429'. [ 1583.268190][ T6264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15429'. [ 1583.369363][ T6266] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 1583.369395][ T6266] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 1583.404549][T29801] BTRFS info (device loop5): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1583.895082][ T6268] device veth5 entered promiscuous mode [ 1583.960108][ T6276] device geneve2 entered promiscuous mode [ 1584.157093][ T6280] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1584.164486][ T6280] IPv6: NLM_F_CREATE should be set when creating new route [ 1584.171962][ T6280] IPv6: NLM_F_CREATE should be set when creating new route [ 1584.304766][ T6286] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15440'. [ 1584.788626][ T6304] netlink: 36 bytes leftover after parsing attributes in process `syz.6.15449'. [ 1584.928399][ T6307] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15451'. [ 1585.313997][ T22] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 1585.538185][ T22] usb 7-1: Using ep0 maxpacket: 32 [ 1585.554172][ T22] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1585.592386][ T22] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 576 [ 1585.635167][ T22] usb 7-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 1585.694082][ T22] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1585.712841][ T22] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1585.731159][ T22] usb 7-1: SerialNumber: syz [ 1585.754250][ T6313] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1585.773262][ T22] cdc_acm 7-1:1.0: Control and data interfaces are not separated! [ 1585.940425][ T6338] netlink: 24 bytes leftover after parsing attributes in process `syz.5.15466'. [ 1585.976567][ T6313] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1586.012501][ T6313] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1586.036359][ T22] cdc_acm 7-1:1.0: ttyACM0: USB ACM device [ 1586.095804][ T22] usb 7-1: USB disconnect, device number 5 [ 1586.472017][T20949] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1586.622603][ T6358] netlink: 'syz.0.15475': attribute type 10 has an invalid length. [ 1586.665388][T20949] usb 6-1: config 171 has an invalid interface number: 109 but max is 0 [ 1586.675246][ T6358] device veth1_macvtap left promiscuous mode [ 1586.691870][T20949] usb 6-1: config 171 has an invalid descriptor of length 0, skipping remainder of the config [ 1586.712702][T20949] usb 6-1: config 171 has no interface number 0 [ 1586.719745][T20949] usb 6-1: config 171 interface 109 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 1023 [ 1586.730706][T20949] usb 6-1: config 171 interface 109 altsetting 0 endpoint 0x1 has invalid maxpacket 16384, setting to 64 [ 1586.760360][T20949] usb 6-1: config 171 interface 109 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 12 [ 1586.820300][ T6358] bond0: (slave macsec0): Error -34 calling dev_set_mtu [ 1586.830835][T20949] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=fd.2e [ 1586.830874][T20949] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1586.830897][T20949] usb 6-1: Product: syz [ 1586.830914][T20949] usb 6-1: Manufacturer: syz [ 1586.830931][T20949] usb 6-1: SerialNumber: syz [ 1586.844833][ T6344] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1586.873113][ T6367] loop4: detected capacity change from 0 to 64 [ 1587.072179][T20949] ath6kl: Failed to submit usb control message: -71 [ 1587.072224][T20949] ath6kl: unable to send the bmi data to the device: -71 [ 1587.072241][T20949] ath6kl: Unable to send get target info: -71 [ 1587.083186][T20949] ath6kl: Failed to init ath6kl core: -71 [ 1587.116420][ T6372] loop2: detected capacity change from 0 to 64 [ 1587.332194][T20949] ath6kl_usb: probe of 6-1:171.109 failed with error -71 [ 1587.394322][T20949] usb 6-1: USB disconnect, device number 15 [ 1587.635602][ T6388] loop2: detected capacity change from 0 to 16 [ 1587.656669][ T6388] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 1587.723508][ T5438] udevd[5438]: incorrect cramfs checksum on /dev/loop2 [ 1587.845417][ T5438] udevd[5438]: incorrect cramfs checksum on /dev/loop2 [ 1587.902317][ T6392] device vlan0 entered promiscuous mode [ 1588.033709][ T6398] CIFS mount error: No usable UNC path provided in device string! [ 1588.033709][ T6398] [ 1588.075320][ T6400] netlink: 122896 bytes leftover after parsing attributes in process `syz.5.15495'. [ 1588.145309][ T6398] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 1588.229445][ T6405] loop2: detected capacity change from 0 to 1764 [ 1589.213162][ T6442] device bridge_slave_1 left promiscuous mode [ 1589.219727][ T6442] bridge0: port 2(bridge_slave_1) entered disabled state [ 1589.244435][ T6443] loop0: detected capacity change from 0 to 2048 [ 1589.272739][ T6443] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 1589.306967][ T6443] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1589.391635][ T6442] device bridge_slave_0 left promiscuous mode [ 1589.410853][ T6442] bridge0: port 1(bridge_slave_0) entered disabled state [ 1590.044909][ T6464] netlink: 'syz.5.15524': attribute type 29 has an invalid length. [ 1590.120223][ T6464] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15524'. [ 1590.131358][ T6440] loop4: detected capacity change from 0 to 32768 [ 1590.158295][ T6440] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.15513 (6440) [ 1590.179910][ T6464] netlink: 'syz.5.15524': attribute type 29 has an invalid length. [ 1590.210738][ T6464] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15524'. [ 1590.255195][ T6440] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1590.301482][ T6440] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 1590.340190][ T6440] BTRFS info (device loop4): force clearing of disk cache [ 1590.370177][ T6440] BTRFS info (device loop4): enabling auto defrag [ 1590.392290][ T6440] BTRFS info (device loop4): max_inline at 0 [ 1590.398959][ T6440] BTRFS info (device loop4): enabling disk space caching [ 1590.463399][ T6440] BTRFS info (device loop4): disk space caching is enabled [ 1590.579643][ T6480] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15532'. [ 1590.932845][ T6440] BTRFS info (device loop4): enabling ssd optimizations [ 1590.975154][ T6440] BTRFS info (device loop4): rebuilding free space tree [ 1590.984283][ T6507] netlink: 'syz.0.15540': attribute type 10 has an invalid length. [ 1591.004764][ T6507] bridge0: port 2(bridge_slave_1) entered disabled state [ 1591.012254][ T6507] bridge0: port 1(bridge_slave_0) entered disabled state [ 1591.078630][ T6440] BTRFS info (device loop4): disabling free space tree [ 1591.107205][ T6507] bridge0: port 2(bridge_slave_1) entered blocking state [ 1591.109787][ T6440] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 1591.115551][ T6507] bridge0: port 2(bridge_slave_1) entered listening state [ 1591.137106][ T6507] bridge0: port 1(bridge_slave_0) entered blocking state [ 1591.144511][ T6507] bridge0: port 1(bridge_slave_0) entered listening state [ 1591.199784][ T6440] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 1591.298955][ T6511] loop2: detected capacity change from 0 to 4096 [ 1591.330790][ T6511] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 1591.417247][ T5020] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1591.442543][ T6507] team0: Port device bridge0 added [ 1591.496740][ T6515] netlink: 'syz.6.15542': attribute type 10 has an invalid length. [ 1591.527363][ T6515] device veth1_macvtap left promiscuous mode [ 1591.600942][ T6515] bond0: (slave macsec0): Error -34 calling dev_set_mtu [ 1591.748412][ T5438] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 11 /dev/loop4 scanned by udevd (5438) [ 1592.223750][ T6532] netlink: 122896 bytes leftover after parsing attributes in process `syz.6.15550'. [ 1592.270497][ T6532] debugfs: Directory '!!' with parent 'ieee80211' already present! [ 1593.051438][ T6554] netlink: 64 bytes leftover after parsing attributes in process `syz.2.15559'. [ 1593.109133][ T6556] netlink: 16 bytes leftover after parsing attributes in process `syz.4.15561'. [ 1593.360141][ T6566] netlink: 122896 bytes leftover after parsing attributes in process `syz.4.15568'. [ 1593.394698][ T6566] debugfs: Directory '!!' with parent 'ieee80211' already present! [ 1593.581094][ T6575] loop5: detected capacity change from 0 to 2048 [ 1593.639047][T20949] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 1593.661771][ T6575] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 1593.685360][ T6577] netlink: 'syz.2.15572': attribute type 10 has an invalid length. [ 1593.694040][ T6575] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1593.759751][ T6577] bond0: (slave macsec0): Error -34 calling dev_set_mtu [ 1593.838216][T20949] usb 7-1: Using ep0 maxpacket: 16 [ 1593.845563][T20949] usb 7-1: too many endpoints for config 0 interface 0 altsetting 229: 247, using maximum allowed: 30 [ 1593.879155][T20949] usb 7-1: config 0 interface 0 altsetting 229 has 0 endpoint descriptors, different from the interface descriptor's value: 247 [ 1593.935796][T20949] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1593.957509][ T6583] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15575'. [ 1593.980328][T20949] usb 7-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=59.31 [ 1593.999017][T20949] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1594.028868][T20949] usb 7-1: Product: syz [ 1594.042398][T20949] usb 7-1: Manufacturer: syz [ 1594.053036][T20949] usb 7-1: SerialNumber: syz [ 1594.082130][T20949] usb 7-1: config 0 descriptor?? [ 1594.120049][T20949] usb 7-1: cannot find UAC_HEADER [ 1594.171883][T20949] snd-usb-audio: probe of 7-1:0.0 failed with error -22 [ 1594.254711][ T5438] udevd[5438]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1594.376725][ T6593] loop5: detected capacity change from 0 to 8 [ 1594.390026][T20949] usb 7-1: USB disconnect, device number 6 [ 1594.484141][ T6591] loop2: detected capacity change from 0 to 4096 [ 1594.525871][ T6591] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 1594.651918][ T6591] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 1594.673607][ T6600] netlink: 16 bytes leftover after parsing attributes in process `syz.4.15583'. [ 1594.703955][ T6600] netlink: 12 bytes leftover after parsing attributes in process `syz.4.15583'. [ 1595.454878][ T6627] loop5: detected capacity change from 0 to 256 [ 1595.517736][ T6627] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0xe40551cd, utbl_chksum : 0xe619d30d) [ 1595.767690][ T6637] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1595.776788][ T6637] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1595.876803][ T6641] __nla_validate_parse: 1 callbacks suppressed [ 1595.876826][ T6641] netlink: 28 bytes leftover after parsing attributes in process `syz.5.15604'. [ 1596.711097][ T6676] nfs: Unknown parameter 'no' [ 1596.950610][ T6684] netlink: 122896 bytes leftover after parsing attributes in process `syz.0.15624'. [ 1597.013698][ T6684] debugfs: Directory '!!' with parent 'ieee80211' already present! [ 1597.194926][ T6691] loop6: detected capacity change from 0 to 64 [ 1597.433039][ T6697] netlink: 19 bytes leftover after parsing attributes in process `syz.0.15631'. [ 1597.456613][ T951] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 1597.476611][ T6701] netlink: 'syz.6.15633': attribute type 28 has an invalid length. [ 1597.656387][ T951] usb 3-1: Using ep0 maxpacket: 16 [ 1597.666108][ T951] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1597.714423][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1597.736354][ T951] usb 3-1: Product: syz [ 1597.753364][ T951] usb 3-1: Manufacturer: syz [ 1597.791851][ T951] usb 3-1: SerialNumber: syz [ 1597.810461][ T951] r8152-cfgselector 3-1: config 0 descriptor?? [ 1597.909722][ T6713] xt_hashlimit: invalid interval [ 1598.266247][T10289] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 1598.275580][ T951] r8152-cfgselector 3-1: Unknown version 0x0000 [ 1598.286688][ T951] r8152-cfgselector 3-1: USB disconnect, device number 7 [ 1598.368194][ T6700] loop4: detected capacity change from 0 to 32768 [ 1598.438467][ T6700] XFS (loop4): Mounting V5 Filesystem [ 1598.466573][T10289] usb 6-1: Using ep0 maxpacket: 16 [ 1598.479779][T10289] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 33437, setting to 1024 [ 1598.576414][T10289] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 1024 [ 1598.635975][T10289] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 1598.668099][ T6739] loop6: detected capacity change from 0 to 128 [ 1598.679800][ T6700] XFS (loop4): Ending clean mount [ 1598.688343][T10289] usb 6-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=c2.87 [ 1598.715986][T10289] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1598.773350][ T6739] FAT-fs (loop6): Directory bread(block 11554) failed [ 1598.780940][T10289] usb 6-1: Product: syz [ 1598.788567][T10289] usb 6-1: Manufacturer: syz [ 1598.793315][T10289] usb 6-1: SerialNumber: syz [ 1598.807963][T10289] usb 6-1: config 0 descriptor?? [ 1598.818541][ T6715] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1598.828767][ T6715] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1598.837512][ T6739] FAT-fs (loop6): Directory bread(block 11555) failed [ 1598.848409][ C1] port100 6-1:0.0: NFC: Urb failure (status -71) [ 1598.856141][ C1] port100 6-1:0.0: NFC: Urb failure (status -71) [ 1598.868689][T10289] port100 6-1:0.0: NFC: Could not get supported command types [ 1598.876899][ T6739] FAT-fs (loop6): Directory bread(block 11556) failed [ 1598.883795][ T6739] FAT-fs (loop6): Directory bread(block 11557) failed [ 1598.900898][ T6739] FAT-fs (loop6): Directory bread(block 11558) failed [ 1598.909536][ T6739] FAT-fs (loop6): Directory bread(block 11559) failed [ 1598.917239][ T6739] FAT-fs (loop6): Directory bread(block 11560) failed [ 1598.924341][ T6739] FAT-fs (loop6): Directory bread(block 11561) failed [ 1598.932284][ T6739] FAT-fs (loop6): Directory bread(block 11562) failed [ 1598.939976][ T6739] FAT-fs (loop6): Directory bread(block 11563) failed [ 1598.993819][ T6741] loop0: detected capacity change from 0 to 256 [ 1599.045859][ T5020] XFS (loop4): Unmounting Filesystem [ 1599.079253][ T6741] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xd0673bdb, utbl_chksum : 0xe619d30d) [ 1599.082868][ T951] usb 6-1: USB disconnect, device number 16 [ 1599.278342][ T26] audit: type=1326 audit(23953866.523:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6744 comm="syz.6.15652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6398e969 code=0x7ffc0000 [ 1599.358623][ C1] vkms_vblank_simulate: vblank timer overrun [ 1599.375930][ T26] audit: type=1326 audit(23953866.523:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6744 comm="syz.6.15652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6398e969 code=0x7ffc0000 [ 1599.429592][ T26] audit: type=1326 audit(23953866.553:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6744 comm="syz.6.15652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f0d6398e969 code=0x7ffc0000 [ 1599.534063][ T26] audit: type=1326 audit(23953866.553:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6744 comm="syz.6.15652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6398e969 code=0x7ffc0000 [ 1599.645541][ T26] audit: type=1326 audit(23953866.553:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6744 comm="syz.6.15652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6398e969 code=0x7ffc0000 [ 1600.085496][T20948] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 1600.275039][T20948] usb 3-1: Using ep0 maxpacket: 32 [ 1600.282343][T20948] usb 3-1: config 0 has an invalid interface number: 151 but max is 0 [ 1600.295679][T20948] usb 3-1: config 0 has no interface number 0 [ 1600.329544][T20948] usb 3-1: New USB device found, idVendor=0499, idProduct=6bb7, bcdDevice=68.2f [ 1600.359951][T20948] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1600.385054][T20948] usb 3-1: Product: syz [ 1600.389315][T20948] usb 3-1: Manufacturer: syz [ 1600.405090][T20948] usb 3-1: SerialNumber: syz [ 1600.417505][T20948] usb 3-1: config 0 descriptor?? [ 1600.596302][ T6783] netlink: 96 bytes leftover after parsing attributes in process `syz.6.15669'. [ 1600.647800][ T6785] netdevsim netdevsim4: Firmware load for '..' refused, path contains '..' component [ 1600.931226][T20948] usb 3-1: USB disconnect, device number 8 [ 1601.348213][ T4919] udevd[4919]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.151/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1601.639238][ T6818] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15686'. [ 1601.704328][ T6818] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15686'. [ 1601.894601][T20948] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 1602.025387][ T951] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 1602.114285][T20948] usb 1-1: Using ep0 maxpacket: 16 [ 1602.123945][T20948] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1602.174057][T20948] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1602.200988][T20948] usb 1-1: Product: syz [ 1602.214144][ T951] usb 5-1: Using ep0 maxpacket: 16 [ 1602.221430][T20948] usb 1-1: Manufacturer: syz [ 1602.221429][ T951] usb 5-1: config 0 has an invalid interface number: 55 but max is 0 [ 1602.236722][T20948] usb 1-1: SerialNumber: syz [ 1602.274370][ T951] usb 5-1: config 0 has no interface number 0 [ 1602.277699][T20948] r8152-cfgselector 1-1: config 0 descriptor?? [ 1602.284446][ T951] usb 5-1: config 0 interface 55 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 1023 [ 1602.337857][ T951] usb 5-1: config 0 interface 55 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 1602.374005][ T951] usb 5-1: config 0 interface 55 has no altsetting 0 [ 1602.396313][ T6844] netlink: 4 bytes leftover after parsing attributes in process `syz.6.15699'. [ 1602.399804][ T951] usb 5-1: New USB device found, idVendor=0471, idProduct=081e, bcdDevice=b4.92 [ 1602.427704][ T951] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1602.446372][ T951] usb 5-1: Product: syz [ 1602.452675][ T951] usb 5-1: Manufacturer: syz [ 1602.458238][ T951] usb 5-1: SerialNumber: syz [ 1602.468250][ T951] usb 5-1: config 0 descriptor?? [ 1602.505034][ T6823] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1602.512525][ T6823] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1602.547194][ T951] spcp8x5 5-1:0.55: SPCP8x5 converter detected [ 1602.577761][ T951] usb 5-1: SPCP8x5 converter now attached to ttyUSB0 [ 1602.743149][T20948] r8152-cfgselector 1-1: Unknown version 0x0000 [ 1602.752200][T20948] r8152-cfgselector 1-1: bad CDC descriptors [ 1602.797916][T20948] r8152-cfgselector 1-1: Unknown version 0x0000 [ 1602.827684][T20948] r8152-cfgselector 1-1: USB disconnect, device number 19 [ 1602.882871][T20949] usb 5-1: USB disconnect, device number 8 [ 1602.925849][T20949] SPCP8x5 ttyUSB0: SPCP8x5 converter now disconnected from ttyUSB0 [ 1602.951909][T20949] spcp8x5 5-1:0.55: device disconnected [ 1603.046161][ T6862] loop5: detected capacity change from 0 to 256 [ 1603.436198][ T6872] loop5: detected capacity change from 0 to 764 [ 1603.545061][ T6872] Symlink component flag not implemented [ 1603.551579][ T6872] Symlink component flag not implemented (7) [ 1603.676629][ T6878] loop6: detected capacity change from 0 to 128 [ 1603.732060][ T6878] ufs: ufs_fill_super(): fragment size 2066844866 is not a power of 2 [ 1603.831913][ T6884] loop4: detected capacity change from 0 to 64 [ 1604.019811][ T26] audit: type=1800 audit(23953871.255:253): pid=6884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.15719" name="file1" dev="loop4" ino=5 res=0 errno=0 [ 1604.579907][ T6910] netlink: 43 bytes leftover after parsing attributes in process `syz.2.15730'. [ 1604.605797][ T6909] netlink: 'syz.5.15731': attribute type 30 has an invalid length. [ 1604.623164][ T6910] netlink: 43 bytes leftover after parsing attributes in process `syz.2.15730'. [ 1604.663197][T10289] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1604.852767][T10289] usb 5-1: Using ep0 maxpacket: 32 [ 1604.859969][T10289] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 1604.925461][T10289] usb 5-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 1604.955409][T10289] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1604.989021][T10289] usb 5-1: Product: syz [ 1605.016209][T10289] usb 5-1: Manufacturer: syz [ 1605.020901][T10289] usb 5-1: SerialNumber: syz [ 1605.084411][T10289] usb 5-1: config 0 descriptor?? [ 1605.104897][T10289] hub 5-1:0.0: bad descriptor, ignoring hub [ 1605.131038][T10289] hub: probe of 5-1:0.0 failed with error -5 [ 1605.159582][T10289] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input112 [ 1605.191435][T10289] usbtouchscreen 5-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -22 [ 1605.287658][T10289] usbtouchscreen: probe of 5-1:0.0 failed with error -22 [ 1605.363967][T10289] usb 5-1: USB disconnect, device number 9 [ 1606.222938][ T6961] netlink: 344 bytes leftover after parsing attributes in process `syz.5.15757'. [ 1606.266132][ T6963] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15758'. [ 1606.507081][ C0] bridge0: port 1(bridge_slave_0) entered learning state [ 1606.518767][ C0] bridge0: port 2(bridge_slave_1) entered learning state [ 1606.552841][ T6971] loop5: detected capacity change from 0 to 512 [ 1606.694147][ T6971] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 1606.953445][T29801] EXT4-fs (loop5): unmounting filesystem. [ 1607.216623][ T6995] loop6: detected capacity change from 0 to 4096 [ 1607.264795][ T6995] ntfs3: loop6: Different NTFS' sector size (2048) and media sector size (512) [ 1607.397263][ T7009] tmpfs: Bad value for 'mpol' [ 1607.797108][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 1607.803529][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 1608.029585][ T7031] loop4: detected capacity change from 0 to 256 [ 1608.142101][ T7031] FAT-fs (loop4): Directory bread(block 64) failed [ 1608.151239][ T7031] FAT-fs (loop4): Directory bread(block 65) failed [ 1608.178771][ T7031] FAT-fs (loop4): Directory bread(block 66) failed [ 1608.209134][ T7037] loop0: detected capacity change from 0 to 512 [ 1608.219225][ T7031] FAT-fs (loop4): Directory bread(block 67) failed [ 1608.240425][ T7037] EXT4-fs: Ignoring removed orlov option [ 1608.255555][ T7031] FAT-fs (loop4): Directory bread(block 68) failed [ 1608.281978][ T7031] FAT-fs (loop4): Directory bread(block 69) failed [ 1608.292746][ T7037] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1608.310050][ T7031] FAT-fs (loop4): Directory bread(block 70) failed [ 1608.321226][ T7037] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1608.333294][ T7031] FAT-fs (loop4): Directory bread(block 71) failed [ 1608.340753][ T7031] FAT-fs (loop4): Directory bread(block 72) failed [ 1608.348443][ T7031] FAT-fs (loop4): Directory bread(block 73) failed [ 1608.381143][ T7037] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 1608.475943][ T7037] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.15792: Corrupt directory, running e2fsck is recommended [ 1608.511012][T20949] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 1608.606248][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 1608.664124][ T7037] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 1608.701104][T20949] usb 7-1: Using ep0 maxpacket: 32 [ 1608.709138][T20949] usb 7-1: unable to get BOS descriptor or descriptor too short [ 1608.718445][ T7037] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2195: inode #15: comm syz.0.15792: corrupted in-inode xattr [ 1608.781506][T20949] usb 7-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 1608.793732][ T7037] EXT4-fs error (device loop0): ext4_orphan_get:1405: comm syz.0.15792: couldn't read orphan inode 15 (err -117) [ 1608.813826][T20949] usb 7-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=5a.bb [ 1608.831433][ T7037] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1608.846016][T20949] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1608.870818][T20949] usb 7-1: Product: syz [ 1608.880781][T20949] usb 7-1: Manufacturer: syz [ 1608.910817][T20949] usb 7-1: SerialNumber: syz [ 1609.050151][ T5010] EXT4-fs (loop0): unmounting filesystem. [ 1609.123827][ T7058] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15801'. [ 1609.137469][T20949] usb 7-1: Limiting number of CPorts to U8_MAX [ 1609.161687][T20949] usb 7-1: Not enough endpoints found in device, aborting! [ 1609.279717][ T7062] kAFS: unable to lookup cell '.,' [ 1609.353959][ T5543] usb 7-1: USB disconnect, device number 7 [ 1609.390032][ T7060] loop5: detected capacity change from 0 to 4096 [ 1609.489373][ T7060] ntfs: volume version 3.1. [ 1609.547787][ T7066] loop2: detected capacity change from 0 to 4096 [ 1609.579944][ T7060] ntfs: (device loop5): ntfs_setattr(): Changes in user/group/mode are not supported yet, ignoring. [ 1609.599200][ T7066] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 1609.639728][ T7066] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 1609.712889][ T7066] ntfs: (device loop2): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 1609.765001][ T7066] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 1609.830416][ T7066] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 1609.844882][ T7074] netlink: 224 bytes leftover after parsing attributes in process `syz.4.15810'. [ 1609.871899][ T7066] ntfs: volume version 3.1. [ 1609.913159][ T7066] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 1609.924731][ T7074] netlink: 16 bytes leftover after parsing attributes in process `syz.4.15810'. [ 1609.990155][ T7066] ntfs: (device loop2): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 1610.031549][ T7077] netlink: 64 bytes leftover after parsing attributes in process `syz.0.15812'. [ 1610.050269][ T7066] ntfs: (device loop2): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 1610.082792][ T7077] netlink: 64 bytes leftover after parsing attributes in process `syz.0.15812'. [ 1610.119200][ T7066] ntfs: (device loop2): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute is corrupt. [ 1610.303283][ T7082] loop4: detected capacity change from 0 to 512 [ 1610.337361][ T7082] EXT4-fs: Ignoring removed orlov option [ 1610.396108][ T7082] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1610.520062][ T7082] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1610.631954][ T7082] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 1610.671567][ T7095] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1610.679409][ T7082] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.15814: Corrupt directory, running e2fsck is recommended [ 1610.780121][ T7101] kernel read not supported for file /  jT­ì5þE|( (pid: 7101 comm: syz.0.15823) [ 1610.798681][ T7082] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 1610.859862][ T7082] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2195: inode #15: comm syz.4.15814: corrupted in-inode xattr [ 1610.898437][ T7082] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.15814: couldn't read orphan inode 15 (err -117) [ 1610.968830][ T7082] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1611.049994][ T7105] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15825'. [ 1611.305427][ T7109] loop6: detected capacity change from 0 to 4096 [ 1611.350120][ T5020] EXT4-fs (loop4): unmounting filesystem. [ 1611.419791][ T7109] ntfs: volume version 3.1. [ 1612.079282][T10285] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 1612.156523][ T7113] loop0: detected capacity change from 0 to 32768 [ 1612.229262][ T7135] netlink: 'syz.5.15841': attribute type 1 has an invalid length. [ 1612.261960][ T7135] netlink: 224 bytes leftover after parsing attributes in process `syz.5.15841'. [ 1612.274050][T10285] usb 7-1: Using ep0 maxpacket: 16 [ 1612.282262][T10285] usb 7-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1612.304690][T10285] usb 7-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1612.326944][T10285] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1612.351476][T10285] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1612.370890][T10285] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1612.395160][T10285] usb 7-1: Product: syz [ 1612.414586][T10285] usb 7-1: Manufacturer: syz [ 1612.434670][T10285] usb 7-1: SerialNumber: syz [ 1612.883429][T10285] usb 7-1: 0:2 : does not exist [ 1612.919781][T10285] usb 7-1: USB disconnect, device number 8 [ 1613.170204][ T9172] udevd[9172]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1613.550982][ T7173] loop4: detected capacity change from 0 to 16 [ 1613.606823][ T7173] erofs: (device loop4): mounted with root inode @ nid 36. [ 1614.154891][ T7197] loop4: detected capacity change from 0 to 256 [ 1614.219777][ T7197] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0xda218cab, utbl_chksum : 0xe619d30d) [ 1614.361315][ T7197] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000008) [ 1614.892630][ T7213] xt_CT: No such helper "pptp" [ 1615.195799][ T7234] netlink: 'syz.6.15887': attribute type 3 has an invalid length. [ 1615.207840][ T7234] netlink: 132 bytes leftover after parsing attributes in process `syz.6.15887'. [ 1615.304985][ T7238] loop5: detected capacity change from 0 to 16 [ 1615.349626][ T7238] erofs: (device loop5): mounted with root inode @ nid 36. [ 1615.419710][ T7238] erofs: (device loop5): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 1615.477849][ T7238] erofs: (device loop5): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 1615.528854][ T7238] erofs: (device loop5): z_erofs_read_folio: failed to read, err [-117] [ 1616.105146][ T7263] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15902'. [ 1616.124749][ T7263] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15902'. [ 1616.728259][ T7247] loop0: detected capacity change from 0 to 32768 [ 1616.795730][ T52] block nbd5: Attempted send on invalid socket [ 1616.802413][ T52] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1616.817630][ T7285] netlink: 32 bytes leftover after parsing attributes in process `syz.2.15915'. [ 1616.830717][ T7286] hpfs: hpfs_map_sector(): read error [ 1616.960437][ T7292] netlink: 'syz.5.15918': attribute type 2 has an invalid length. [ 1617.417177][ T7306] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 1618.022107][ T5543] usb 6-1: new low-speed USB device number 17 using dummy_hcd [ 1618.179945][ T7328] ecryptfs_parse_options: eCryptfs: unrecognized option [l] [ 1618.206370][ T7328] ecryptfs_parse_options: eCryptfs: unrecognized option [io%bfq.io_serviced_recuÔèrsiÆ‹¡}͸ʼ(©zmÔbE1ôƬÐqd1 ˜K/dev/nullb0] [ 1618.236079][ T5543] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1618.250852][ T5543] usb 6-1: no configurations [ 1618.266031][ T7328] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1618.283931][ T5543] usb 6-1: can't read configurations, error -22 [ 1618.306633][ T7328] Error parsing options; rc = [-22] [ 1618.563520][ T7314] loop0: detected capacity change from 0 to 32768 [ 1618.725538][ T7322] loop4: detected capacity change from 0 to 40427 [ 1618.744482][ T7338] program syz.6.15941 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1618.779403][ T7322] F2FS-fs (loop4): invalid crc value [ 1618.827627][ T7322] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1619.003472][ T7322] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 1619.076514][ T7322] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1619.226585][ T7354] loop2: detected capacity change from 0 to 256 [ 1619.677044][ T7368] xt_TCPMSS: Only works on TCP SYN packets [ 1620.025411][T10289] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1620.235254][T10289] usb 6-1: Using ep0 maxpacket: 16 [ 1620.244453][T10289] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1620.284092][T10289] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1620.299227][T10289] usb 6-1: Product: syz [ 1620.314016][T10289] usb 6-1: Manufacturer: syz [ 1620.319142][T10289] usb 6-1: SerialNumber: syz [ 1620.345885][T10289] r8152-cfgselector 6-1: config 0 descriptor?? [ 1620.358705][ T7392] loop0: detected capacity change from 0 to 256 [ 1620.440068][ T7392] FAT-fs (loop0): Directory bread(block 64) failed [ 1620.476026][ T7392] FAT-fs (loop0): Directory bread(block 65) failed [ 1620.483272][ T7392] FAT-fs (loop0): Directory bread(block 66) failed [ 1620.532436][ T7392] FAT-fs (loop0): Directory bread(block 67) failed [ 1620.556552][ T7392] FAT-fs (loop0): Directory bread(block 68) failed [ 1620.577318][ T7392] FAT-fs (loop0): Directory bread(block 69) failed [ 1620.584202][ T7392] FAT-fs (loop0): Directory bread(block 70) failed [ 1620.644909][ T7392] FAT-fs (loop0): Directory bread(block 71) failed [ 1620.655470][ T7392] FAT-fs (loop0): Directory bread(block 72) failed [ 1620.685001][ T7392] FAT-fs (loop0): Directory bread(block 73) failed [ 1620.779882][T10289] r8152-cfgselector 6-1: Unknown version 0x0000 [ 1620.790874][T10289] r8152-cfgselector 6-1: USB disconnect, device number 19 [ 1621.472375][ T7424] overlayfs: option "workdir=./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 1621.472654][ T7424] overlayfs: missing 'lowerdir' [ 1621.864268][ C0] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1621.872084][ C0] bridge0: topology change detected, propagating [ 1621.880244][ C0] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1621.887554][ C0] bridge0: topology change detected, propagating [ 1621.906296][T26298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1622.013582][ T7408] loop4: detected capacity change from 0 to 32768 [ 1622.026408][ T7439] device gtp0 entered promiscuous mode [ 1622.124819][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 1622.124843][ T26] audit: type=1800 audit(23953889.374:260): pid=7408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.15974" name="file1" dev="loop4" ino=4 res=0 errno=0 [ 1622.360263][ T7445] loop0: detected capacity change from 0 to 512 [ 1622.412761][ T7445] EXT4-fs (loop0): Test dummy encryption mode enabled [ 1622.476135][ T7445] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.15992: inline data xattr refers to an external xattr inode [ 1622.574707][ T7445] EXT4-fs error (device loop0): ext4_orphan_get:1405: comm syz.0.15992: couldn't read orphan inode 12 (err -117) [ 1622.694050][ T7445] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1622.722132][ T7445] EXT4-fs (loop0): unmounting filesystem. [ 1622.852643][ T7462] netlink: 168 bytes leftover after parsing attributes in process `syz.6.16001'. [ 1622.930836][ T7465] loop5: detected capacity change from 0 to 1024 [ 1622.988873][ T7465] hfsplus: failed to load root directory [ 1623.043727][ T7464] loop4: detected capacity change from 0 to 4096 [ 1623.085717][ T7464] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 1623.655508][ T7485] netlink: 'syz.0.16011': attribute type 7 has an invalid length. [ 1623.703801][ T7485] netlink: 'syz.0.16011': attribute type 8 has an invalid length. [ 1623.915115][ T7493] netlink: 'syz.4.16014': attribute type 5 has an invalid length. [ 1624.236218][ T7504] netlink: 80 bytes leftover after parsing attributes in process `syz.4.16020'. [ 1625.079772][ T7538] loop4: detected capacity change from 0 to 256 [ 1625.106938][ T7540] netlink: 'syz.2.16037': attribute type 10 has an invalid length. [ 1625.124455][ T7538] exfat: Deprecated parameter 'namecase' [ 1625.164599][ T7538] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 1625.408733][ T7540] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1625.932821][ T7563] netlink: 28 bytes leftover after parsing attributes in process `syz.5.16049'. [ 1625.941972][ T7563] netlink: 28 bytes leftover after parsing attributes in process `syz.5.16049'. [ 1626.156871][ T7565] loop6: detected capacity change from 0 to 1024 [ 1626.179125][ T7567] netlink: 172 bytes leftover after parsing attributes in process `syz.2.16050'. [ 1626.225694][ T7574] loop0: detected capacity change from 0 to 64 [ 1626.243869][ T7565] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 1626.348258][ T7565] EXT4-fs error (device loop6): ext4_find_dest_de:2115: inode #2: block 16: comm syz.6.16051: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=2, rec_len=41827, size=1024 fake=1 [ 1626.425963][ T7579] netlink: 288 bytes leftover after parsing attributes in process `syz.5.16055'. [ 1626.629461][ T5019] EXT4-fs (loop6): unmounting filesystem. [ 1627.072441][ T7595] loop6: detected capacity change from 0 to 512 [ 1627.114779][ T7595] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 1627.161676][ T7595] EXT4-fs error (device loop6): ext4_orphan_get:1400: inode #15: comm syz.6.16061: casefold flag without casefold feature [ 1627.200834][ T7595] EXT4-fs error (device loop6): ext4_orphan_get:1405: comm syz.6.16061: couldn't read orphan inode 15 (err -117) [ 1627.223113][ T7595] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 1627.343391][ T7595] EXT4-fs error (device loop6): ext4_map_blocks:635: inode #2: block 4: comm syz.6.16061: lblock 0 mapped to illegal pblock 4 (length 1) [ 1627.552418][ T5019] EXT4-fs (loop6): unmounting filesystem. [ 1627.906130][ T7621] loop0: detected capacity change from 0 to 47 [ 1627.918659][ T7622] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16074'. [ 1628.192687][ T7632] loop4: detected capacity change from 0 to 256 [ 1628.302683][ T7636] netlink: 'syz.6.16081': attribute type 11 has an invalid length. [ 1628.311305][ T7636] netlink: 216 bytes leftover after parsing attributes in process `syz.6.16081'. [ 1628.352599][ T7632] FAT-fs (loop4): Directory bread(block 64) failed [ 1628.359217][ T7632] FAT-fs (loop4): Directory bread(block 65) failed [ 1628.411121][ T7632] FAT-fs (loop4): Directory bread(block 66) failed [ 1628.418000][ T7632] FAT-fs (loop4): Directory bread(block 67) failed [ 1628.451977][ T7632] FAT-fs (loop4): Directory bread(block 68) failed [ 1628.491354][ T7632] FAT-fs (loop4): Directory bread(block 69) failed [ 1628.532415][ T7640] Lens B: ================= START STATUS ================= [ 1628.538039][ T7632] FAT-fs (loop4): Directory bread(block 70) failed [ 1628.555184][ T7640] Lens B: Focus, Absolute: 0 [ 1628.580993][ T7640] Lens B: ================== END STATUS ================== [ 1628.602336][ T7632] FAT-fs (loop4): Directory bread(block 71) failed [ 1628.639560][ T7632] FAT-fs (loop4): Directory bread(block 72) failed [ 1628.675561][ T7632] FAT-fs (loop4): Directory bread(block 73) failed [ 1629.183147][ T7656] loop0: detected capacity change from 0 to 64 [ 1629.478182][ T7665] loop6: detected capacity change from 0 to 16 [ 1629.563628][ T7665] erofs: (device loop6): mounted with root inode @ nid 36. [ 1629.586977][ T7669] openvswitch: netlink: Message has 1 unknown bytes. [ 1629.882859][ T7684] netlink: 20 bytes leftover after parsing attributes in process `syz.6.16100'. [ 1629.935946][ T7684] netlink: 20 bytes leftover after parsing attributes in process `syz.6.16100'. [ 1630.390220][ T126] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 1630.445638][ T7707] loop6: detected capacity change from 0 to 256 [ 1630.481399][ T7707] exfat: Deprecated parameter 'namecase' [ 1630.487178][ T7707] exfat: Deprecated parameter 'utf8' [ 1630.550964][ T7707] exFAT-fs (loop6): failed to load upcase table (idx : 0x0001ff53, chksum : 0xd72bb7d8, utbl_chksum : 0xe619d30d) [ 1630.601912][ T126] usb 1-1: config 0 has an invalid interface number: 207 but max is 0 [ 1630.629938][ T126] usb 1-1: config 0 has no interface number 0 [ 1630.652347][ T126] usb 1-1: New USB device found, idVendor=12d1, idProduct=ed56, bcdDevice=46.dd [ 1630.687245][ T126] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1630.727335][ T126] usb 1-1: Product: syz [ 1630.732763][ T126] usb 1-1: Manufacturer: syz [ 1630.764036][ T7711] loop2: detected capacity change from 0 to 1024 [ 1630.774536][ T126] usb 1-1: SerialNumber: syz [ 1630.783045][ T7714] netlink: 'syz.5.16113': attribute type 11 has an invalid length. [ 1630.801884][ T126] usb 1-1: config 0 descriptor?? [ 1630.832519][ T126] qmi_wwan 1-1:0.207: bogus CDC Union: master=0, slave=1 [ 1630.847074][ T7714] netlink: 228 bytes leftover after parsing attributes in process `syz.5.16113'. [ 1631.016421][ T126] qmi_wwan: probe of 1-1:0.207 failed with error -22 [ 1631.234400][ T126] usb 1-1: USB disconnect, device number 20 [ 1631.253511][ T7711] hfsplus: extend alloc file! (8192,512,16777721) [ 1631.425625][ T26] audit: type=1326 audit(23953898.679:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.462412][ T7723] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1631.580162][ T26] audit: type=1326 audit(23953898.699:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.634891][ T26] audit: type=1326 audit(23953898.699:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.675151][ T26] audit: type=1326 audit(23953898.709:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.702871][ T26] audit: type=1326 audit(23953898.709:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.725530][ T26] audit: type=1326 audit(23953898.709:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.764519][ T26] audit: type=1326 audit(23953898.709:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.800171][ T26] audit: type=1326 audit(23953898.709:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.858516][ T26] audit: type=1326 audit(23953898.709:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1631.916450][T26309] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1631.957013][ T26] audit: type=1326 audit(23953898.709:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7724 comm="syz.4.16119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e18e969 code=0x50000 [ 1632.203976][T26309] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1632.504891][T26309] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1632.777506][ T7747] loop0: detected capacity change from 0 to 8 [ 1632.782136][T26309] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1632.928255][ T7751] loop5: detected capacity change from 0 to 2048 [ 1633.042531][ T7751] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1633.458472][ T5015] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1633.498639][T29802] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1633.518988][T29802] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1633.531771][T29802] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1633.542743][T29802] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1633.550747][T29802] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1634.142283][ T7750] loop2: detected capacity change from 0 to 32768 [ 1634.517926][ T7782] loop0: detected capacity change from 0 to 4096 [ 1634.711089][ T7782] ntfs: volume version 3.1. [ 1634.757193][ T7790] loop5: detected capacity change from 0 to 128 [ 1634.860401][ T7790] FAT-fs (loop5): Directory bread(block 3236) failed [ 1634.867428][ T7790] FAT-fs (loop5): Directory bread(block 3237) failed [ 1634.913178][ T7790] FAT-fs (loop5): Directory bread(block 3238) failed [ 1634.953967][ T7790] FAT-fs (loop5): Directory bread(block 3239) failed [ 1634.978539][ T7790] FAT-fs (loop5): Directory bread(block 3240) failed [ 1635.002274][ T7790] FAT-fs (loop5): Directory bread(block 3241) failed [ 1635.027994][ T7790] FAT-fs (loop5): Directory bread(block 3242) failed [ 1635.034947][ T7790] FAT-fs (loop5): Directory bread(block 3243) failed [ 1635.161625][ T7790] FAT-fs (loop5): Directory bread(block 3236) failed [ 1635.257031][ T7790] FAT-fs (loop5): Directory bread(block 3237) failed [ 1635.416680][ T7756] chnl_net:caif_netlink_parms(): no params data found [ 1635.607498][T14513] Bluetooth: hci5: command 0x0409 tx timeout [ 1635.722990][ T7813] loop4: detected capacity change from 0 to 1024 [ 1636.037358][ T951] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 1636.125355][ T7756] bridge0: port 1(bridge_slave_0) entered blocking state [ 1636.133143][T26289] hfsplus: b-tree write err: -5, ino 4 [ 1636.138902][ T7756] bridge0: port 1(bridge_slave_0) entered disabled state [ 1636.140330][ T7756] device bridge_slave_0 entered promiscuous mode [ 1636.260510][ T951] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1636.279392][ T951] usb 3-1: not running at top speed; connect to a high speed hub [ 1636.303852][ T7831] loop5: detected capacity change from 0 to 8 [ 1636.312499][ T951] usb 3-1: config 219 has 1 interface, different from the descriptor's value: 2 [ 1636.331051][ T7756] bridge0: port 2(bridge_slave_1) entered blocking state [ 1636.347053][ T951] usb 3-1: config 219 interface 0 has no altsetting 0 [ 1636.354165][ T951] usb 3-1: config 219 interface 0 has no altsetting 1 [ 1636.362052][ T7756] bridge0: port 2(bridge_slave_1) entered disabled state [ 1636.380761][ T7831] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 1636.389386][ T7756] device bridge_slave_1 entered promiscuous mode [ 1636.409439][ T951] usb 3-1: New USB device found, idVendor=2b73, idProduct=0017, bcdDevice=a2.0e [ 1636.440034][ T7831] cramfs: Error -3 while decompressing! [ 1636.445683][ T7831] cramfs: ffffffff96b4c568(26)->ffff88804531b000(4096) [ 1636.454710][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1636.476893][ T951] usb 3-1: Product: syz [ 1636.481140][ T951] usb 3-1: Manufacturer: syz [ 1636.485805][ T951] usb 3-1: SerialNumber: syz [ 1636.493771][ T7831] cramfs: Error -5 while decompressing! [ 1636.517476][ T7831] cramfs: ffffffff96b4c582(26)->ffff888047f87000(4096) [ 1636.524669][ T7831] cramfs: Error -3 while decompressing! [ 1636.552582][ T7831] cramfs: ffffffff96b4c568(26)->ffff88804531b000(4096) [ 1636.597943][ T26] kauditd_printk_skb: 1493 callbacks suppressed [ 1636.597961][ T26] audit: type=1800 audit(23953903.861:1763): pid=7831 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.16162" name="file2" dev="loop5" ino=348 res=0 errno=0 [ 1636.641268][ T7756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1636.760948][ T7756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1636.765423][ T951] usb 3-1: selecting invalid altsetting 0 [ 1636.869163][ T951] snd-usb-audio: probe of 3-1:219.0 failed with error -22 [ 1636.905775][ T951] usb 3-1: USB disconnect, device number 9 [ 1637.108031][ T7850] loop5: detected capacity change from 0 to 512 [ 1637.139467][T12927] udevd[12927]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:219.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1637.230815][ T7850] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 1637.422242][T29801] EXT4-fs (loop5): unmounting filesystem. [ 1637.447416][ T7861] xt_policy: neither incoming nor outgoing policy selected [ 1637.659414][ T7756] team0: Port device team_slave_0 added [ 1637.690017][T14513] Bluetooth: hci5: command 0x041b tx timeout [ 1637.747343][ T7756] team0: Port device team_slave_1 added [ 1637.909397][ T7881] loop4: detected capacity change from 0 to 128 [ 1637.969081][ T7881] FAT-fs (loop4): Directory bread(block 3236) failed [ 1637.975897][ T7881] FAT-fs (loop4): Directory bread(block 3237) failed [ 1638.049079][ T7881] FAT-fs (loop4): Directory bread(block 3238) failed [ 1638.090369][ T7881] FAT-fs (loop4): Directory bread(block 3239) failed [ 1638.117368][ T7881] FAT-fs (loop4): Directory bread(block 3240) failed [ 1638.124564][ T7881] FAT-fs (loop4): Directory bread(block 3241) failed [ 1638.182598][ T7881] FAT-fs (loop4): Directory bread(block 3242) failed [ 1638.206471][ T7881] FAT-fs (loop4): Directory bread(block 3243) failed [ 1638.276420][ T7881] FAT-fs (loop4): Directory bread(block 3236) failed [ 1638.283259][ T7881] FAT-fs (loop4): Directory bread(block 3237) failed [ 1638.437374][ T7756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1638.463824][ T951] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 1638.476063][ T7756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1638.583248][ T7756] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1638.656622][ T7756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1638.663656][ T7756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1638.675885][ T951] usb 3-1: Using ep0 maxpacket: 8 [ 1638.739042][ T951] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1638.760660][ T951] usb 3-1: config 8 has an invalid interface number: 255 but max is 0 [ 1638.769322][ T7756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1638.825799][ T951] usb 3-1: config 8 has no interface number 0 [ 1638.832564][ T951] usb 3-1: config 8 interface 255 has no altsetting 0 [ 1638.880050][ T951] usb 3-1: string descriptor 0 read error: -22 [ 1638.890092][ T951] usb 3-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 1638.909202][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1638.955033][T26309] device hsr_slave_0 left promiscuous mode [ 1638.973367][T26309] device hsr_slave_1 left promiscuous mode [ 1638.996394][T26309] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1639.035752][T26309] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1639.048112][T26309] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1639.100021][T26309] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1639.252151][T26309] device veth0_macvtap left promiscuous mode [ 1639.290187][T26309] device veth1_vlan left promiscuous mode [ 1639.321947][T26309] device veth0_vlan left promiscuous mode [ 1639.353311][ T7892] loop0: detected capacity change from 0 to 32768 [ 1639.372280][ T951] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.2-1, 00:00:00:00:00:00. [ 1639.440350][ T7917] loop4: detected capacity change from 0 to 164 [ 1639.456513][ T7892] XFS (loop0): Mounting V5 Filesystem [ 1639.462958][ T7917] rock: directory entry would overflow storage [ 1639.470693][ T7917] rock: sig=0x66, size=4, remaining=3 [ 1639.547239][ T7892] XFS (loop0): Ending clean mount [ 1639.571958][ T7923] loop5: detected capacity change from 0 to 512 [ 1639.581371][ T7892] XFS (loop0): Quotacheck needed: Please wait. [ 1639.620069][ T7923] EXT4-fs: Ignoring removed nobh option [ 1639.697810][ T7923] EXT4-fs error (device loop5): ext4_free_branches:1030: inode #11: comm syz.5.16195: invalid indirect mapped block 256 (level 2) [ 1639.724079][ T7923] EXT4-fs (loop5): 2 truncates cleaned up [ 1639.730329][ T7923] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 1639.765379][T14513] Bluetooth: hci5: command 0x040f tx timeout [ 1639.765431][T20948] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 1639.821480][ T7892] XFS (loop0): Quotacheck: Done. [ 1639.834523][T29801] EXT4-fs (loop5): unmounting filesystem. [ 1640.037358][T20948] usb 5-1: New USB device found, idVendor=1235, idProduct=0018, bcdDevice=f0.ee [ 1640.075077][T20948] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1640.111555][T20948] usb 5-1: config 0 descriptor?? [ 1640.134729][ T5010] XFS (loop0): Unmounting Filesystem [ 1640.151282][T20948] usb 5-1: selecting invalid altsetting 1 [ 1640.236599][T20948] snd-usb-audio: probe of 5-1:0.0 failed with error -22 [ 1640.273387][ T9172] udevd[9172]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1640.324801][ T126] usb 5-1: USB disconnect, device number 10 [ 1640.802546][ T7943] loop2: detected capacity change from 0 to 1024 [ 1640.867922][ T7943] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 1641.117651][ T5017] EXT4-fs (loop2): unmounting filesystem. [ 1641.756738][ T7967] xt_TCPMSS: Only works on TCP SYN packets [ 1641.844481][T14513] Bluetooth: hci5: command 0x0419 tx timeout [ 1642.426182][ T7984] loop2: detected capacity change from 0 to 256 [ 1642.441546][ T7984] exfat: Deprecated parameter 'utf8' [ 1642.448415][ T7984] exfat: Deprecated parameter 'namecase' [ 1642.458232][ T7984] exfat: Deprecated parameter 'namecase' [ 1642.503498][ T7984] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 1642.704546][T26309] team0 (unregistering): Port device team_slave_1 removed [ 1642.813147][T26309] team0 (unregistering): Port device team_slave_0 removed [ 1642.945769][T26309] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1643.092864][T26309] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1644.242747][ T8014] netlink: 32 bytes leftover after parsing attributes in process `syz.0.16238'. [ 1644.252085][ T8014] netlink: 40 bytes leftover after parsing attributes in process `syz.0.16238'. [ 1644.551046][ T8020] netlink: 202920 bytes leftover after parsing attributes in process `syz.0.16241'. [ 1644.880986][T26309] bond0 (unregistering): Released all slaves [ 1645.011903][ T951] usb 3-1: USB disconnect, device number 10 [ 1645.155493][ T7756] device hsr_slave_0 entered promiscuous mode [ 1645.186449][ T7756] device hsr_slave_1 entered promiscuous mode [ 1645.211951][ T7756] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1645.231552][ T7756] Cannot create hsr debugfs directory [ 1645.293666][ T8036] xt_bpf: check failed: parse error [ 1645.428836][ T8038] I/O error, dev loop4, sector 128 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 [ 1645.462525][ T8038] gfs2: error 10 reading superblock [ 1645.481168][ T8041] tmpfs: Bad value for 'mpol' [ 1645.517439][ T8042] loop0: detected capacity change from 0 to 64 [ 1645.973109][ T26] audit: type=1326 audit(23953913.236:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8053 comm="syz.2.16257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df978e969 code=0x7ffc0000 [ 1645.995488][ C0] vkms_vblank_simulate: vblank timer overrun [ 1646.093327][ T26] audit: type=1326 audit(23953913.246:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8053 comm="syz.2.16257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7f1df978e969 code=0x7ffc0000 [ 1646.191380][ T8056] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1646.228513][ T26] audit: type=1326 audit(23953913.326:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8053 comm="syz.2.16257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df978e969 code=0x7ffc0000 [ 1646.393255][ T26] audit: type=1326 audit(23953913.326:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8053 comm="syz.2.16257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df978e969 code=0x7ffc0000 [ 1646.449507][ T7756] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1646.529361][ T7756] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1646.612347][ T7756] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1646.665288][ T7756] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1647.033943][ T7756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1647.091841][ T8088] loop0: detected capacity change from 0 to 512 [ 1647.102968][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1647.126013][ T8088] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1647.141428][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1647.159503][ T7756] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.183612][ T8088] EXT4-fs error (device loop0): ext4_orphan_get:1400: inode #15: comm syz.0.16271: casefold flag without casefold feature [ 1647.197928][T26293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1647.222498][T26293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1647.269139][T26293] bridge0: port 1(bridge_slave_0) entered blocking state [ 1647.276359][T26293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1647.284774][T26293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1647.322523][ T8088] EXT4-fs error (device loop0): ext4_orphan_get:1405: comm syz.0.16271: couldn't read orphan inode 15 (err -117) [ 1647.361823][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1647.370131][ T8098] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1647.371030][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1647.420910][ T8088] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1647.443347][ T7866] bridge0: port 2(bridge_slave_1) entered blocking state [ 1647.450571][ T7866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1647.524916][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1647.578365][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1647.631059][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1647.663311][ T5010] EXT4-fs (loop0): unmounting filesystem. [ 1647.710969][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1647.752962][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1647.788306][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1647.822195][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1647.861635][T26315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1647.902734][T26315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1647.942160][T26315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1647.976825][T26315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1648.016056][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1648.073774][ T8116] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (34) [ 1648.133829][ T8122] loop5: detected capacity change from 0 to 8 [ 1648.253531][ T8122] SQUASHFS error: Failed to read block 0x1ec: -5 [ 1648.260039][ T8122] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 1649.157933][T26309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1649.183166][T26309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1649.266485][ T7756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1649.922166][ T8180] loop5: detected capacity change from 0 to 2048 [ 1649.952663][ T8180] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 1649.992991][ T8180] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1650.096413][ T26] audit: type=1800 audit(23953917.358:1768): pid=8180 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.16306" name="file1" dev="loop5" ino=1367 res=0 errno=0 [ 1650.234471][ T8193] netlink: 176 bytes leftover after parsing attributes in process `syz.2.16310'. [ 1650.890193][T26315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1650.930790][T26315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1651.012256][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1651.033121][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1651.073505][ T7756] device veth0_vlan entered promiscuous mode [ 1651.102600][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1651.131056][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1651.163353][ T8223] netlink: 'syz.2.16321': attribute type 10 has an invalid length. [ 1651.241388][ T8223] team0: Port device syz_tun added [ 1651.278904][ T7756] device veth1_vlan entered promiscuous mode [ 1651.416625][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1651.438548][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1651.459050][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1651.485888][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1651.542335][ T7756] device veth0_macvtap entered promiscuous mode [ 1651.563463][ T8236] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16327'. [ 1651.603907][ T7756] device veth1_macvtap entered promiscuous mode [ 1651.610913][ T8240] netlink: 16 bytes leftover after parsing attributes in process `syz.4.16329'. [ 1651.635625][ T8242] ptrace attach of "./syz-executor exec"[5010] was attempted by "./syz-executor exec"[8242] [ 1651.666740][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1651.731111][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1651.746275][ T7756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1651.755301][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1651.765310][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1651.787426][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1651.821018][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1651.902275][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1651.926907][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1651.926932][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1651.926952][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1651.926988][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1651.927003][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1651.935832][ T7756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1651.936888][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1651.937736][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1651.948749][ T7756] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1651.948792][ T7756] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1651.948823][ T7756] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1651.972989][ T7756] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1652.178028][ T7756] batman_adv: The newly added mac address (08:02:11:00:00:00) already exists on: wlan0 [ 1652.178220][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1652.178236][ T7756] batman_adv: The newly added mac address (08:02:11:00:00:00) already exists on: wlan0 [ 1652.178252][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1652.209793][ T8256] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16336'. [ 1652.223752][T26315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1652.223869][T26315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1652.261041][T26289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1652.347535][ T8259] loop4: detected capacity change from 0 to 512 [ 1652.548607][ T8259] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1652.686652][ T8259] EXT4-fs error (device loop4): ext4_orphan_get:1400: inode #17: comm syz.4.16337: iget: bad i_size value: -6917529027641081756 [ 1652.739511][T26289] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1652.791059][ T8276] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16341'. [ 1652.809886][ T8259] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.16337: couldn't read orphan inode 17 (err -117) [ 1652.828730][T26289] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1652.887099][T26293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1652.900367][ T8259] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1653.131648][ T5020] EXT4-fs (loop4): unmounting filesystem. [ 1653.247903][ T8287] loop7: detected capacity change from 0 to 256 [ 1653.321655][ T8287] exFAT-fs (loop7): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 1653.398616][ T8294] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16347'. [ 1653.524368][ T126] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1653.748373][ T126] usb 6-1: Using ep0 maxpacket: 32 [ 1653.759559][ T126] usb 6-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 1653.802375][ T126] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1653.863835][ T126] usb 6-1: config 0 descriptor?? [ 1653.865656][ T8303] loop4: detected capacity change from 0 to 4096 [ 1653.914865][ T126] gspca_main: sq930x-2.14.0 probing 041e:403c [ 1653.937570][ T8303] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 10) do not match. Run ntfsfix or chkdsk. [ 1654.005925][ T8303] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 1654.068673][ T8303] ntfs: (device loop4): ntfs_read_locked_inode(): $STANDARD_INFORMATION attribute is missing. [ 1654.108512][ T126] gspca_sq930x: reg_r 001f failed -71 [ 1654.114365][ T126] sq930x: probe of 6-1:0.0 failed with error -71 [ 1654.128400][ T8303] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 1654.163376][ T126] usb 6-1: USB disconnect, device number 20 [ 1654.198302][ T8303] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 1654.251023][ T8303] ntfs: volume version 3.1. [ 1654.348016][T20949] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 1654.496831][ T8321] vivid-000: disconnect [ 1654.528735][T20949] usb 8-1: Using ep0 maxpacket: 32 [ 1654.536020][T20949] usb 8-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 1654.567586][ T8320] vivid-000: reconnect [ 1654.589132][T20949] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1654.637483][T20949] usb 8-1: config 0 descriptor?? [ 1654.706307][T20949] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 1655.091959][T20949] gspca_sunplus: reg_w_riv err -71 [ 1655.097297][T20949] sunplus: probe of 8-1:0.0 failed with error -71 [ 1655.138683][T20949] usb 8-1: USB disconnect, device number 2 [ 1655.919832][ T8374] loop2: detected capacity change from 0 to 64 [ 1655.937175][T20949] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1656.139701][T20949] usb 5-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1656.158253][T20949] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1656.186433][T20949] usb 5-1: config 0 descriptor?? [ 1656.210832][T20949] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 1656.227817][ T8351] loop0: detected capacity change from 0 to 32768 [ 1656.261878][ T8351] ocfs2: Slot 0 on device (7,0) was already allocated to this node! [ 1656.297369][ T8351] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 1656.344441][ T8351] (syz.0.16372,8351,0):ocfs2_read_blocks:239 ERROR: status = -12 [ 1656.355159][ T8351] (syz.0.16372,8351,0):ocfs2_xattr_block_find:2835 ERROR: status = -12 [ 1656.456466][ T5010] ocfs2: Unmounting device (7,0) on (node local) [ 1656.626322][T20949] gspca_stv06xx: I2C: Read error writing address: -71 [ 1656.654562][T20949] usb 5-1: USB disconnect, device number 11 [ 1656.925652][ T8403] netlink: 16 bytes leftover after parsing attributes in process `syz.0.16391'. [ 1657.004848][ T8403] netlink: 16 bytes leftover after parsing attributes in process `syz.0.16391'. [ 1657.366925][ T8415] loop4: detected capacity change from 0 to 256 [ 1657.416874][ T8419] netlink: 'syz.5.16397': attribute type 21 has an invalid length. [ 1657.441446][ T8415] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x987a2e96, utbl_chksum : 0xe619d30d) [ 1657.456405][ T4927] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 1657.464908][ T8419] netlink: 132 bytes leftover after parsing attributes in process `syz.5.16397'. [ 1657.663009][ T4927] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1657.686494][ T4927] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1657.731232][ T4927] usb 3-1: Product: syz [ 1657.755829][ T4927] usb 3-1: Manufacturer: syz [ 1657.774849][ T4927] usb 3-1: SerialNumber: syz [ 1657.807689][ T4927] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1657.894557][ T4927] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1658.039668][ T8436] tmpfs: Bad value for 'mpol' [ 1658.146578][ C1] usb 3-1: ath: unknown panic pattern! [ 1658.376032][ T951] usb 3-1: USB disconnect, device number 11 [ 1658.611695][ T8460] netlink: 'syz.0.16413': attribute type 5 has an invalid length. [ 1658.779892][ T8464] loop4: detected capacity change from 0 to 256 [ 1658.865981][ T8464] FAT-fs (loop4): Directory bread(block 64) failed [ 1658.905975][ T8464] FAT-fs (loop4): Directory bread(block 65) failed [ 1658.912739][ T8464] FAT-fs (loop4): Directory bread(block 66) failed [ 1658.969385][ T8464] FAT-fs (loop4): Directory bread(block 67) failed [ 1658.976809][ T8464] FAT-fs (loop4): Directory bread(block 68) failed [ 1659.022797][ T8464] FAT-fs (loop4): Directory bread(block 69) failed [ 1659.035605][ T4927] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1659.039145][ T8464] FAT-fs (loop4): Directory bread(block 70) failed [ 1659.042668][ T4927] ath9k_htc: Failed to initialize the device [ 1659.075916][ T8464] FAT-fs (loop4): Directory bread(block 71) failed [ 1659.096804][ T951] usb 3-1: ath9k_htc: USB layer deinitialized [ 1659.123273][ T8464] FAT-fs (loop4): Directory bread(block 72) failed [ 1659.152474][ T8464] FAT-fs (loop4): Directory bread(block 73) failed [ 1660.159896][ T26] audit: type=1326 audit(23953927.433:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8508 comm="syz.5.16436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174518e969 code=0x7ffc0000 [ 1660.232798][ T8512] loop4: detected capacity change from 0 to 512 [ 1660.258294][ T26] audit: type=1326 audit(23953927.433:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8508 comm="syz.5.16436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7f174518e969 code=0x7ffc0000 [ 1660.376229][ T8512] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1660.395196][ T26] audit: type=1326 audit(23953927.433:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8508 comm="syz.5.16436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174518e969 code=0x7ffc0000 [ 1660.579346][ T26] audit: type=1326 audit(23953927.433:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8508 comm="syz.5.16436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174518e969 code=0x7ffc0000 [ 1660.625706][ T8528] netlink: 36 bytes leftover after parsing attributes in process `syz.0.16441'. [ 1660.655047][ T8528] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16441'. [ 1660.670264][ T5020] EXT4-fs (loop4): unmounting filesystem. [ 1660.955573][ T4927] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 1661.156517][ T4927] usb 8-1: config 220 has an invalid interface number: 76 but max is 2 [ 1661.156731][ T8548] loop0: detected capacity change from 0 to 256 [ 1661.184522][ T4927] usb 8-1: config 220 has an invalid descriptor of length 127, skipping remainder of the config [ 1661.202825][ T8548] exfat: Deprecated parameter 'utf8' [ 1661.227757][ T8548] exfat: Deprecated parameter 'namecase' [ 1661.234522][ T4927] usb 8-1: config 220 has no interface number 2 [ 1661.240898][ T4927] usb 8-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 1661.251768][ T8548] exfat: Deprecated parameter 'namecase' [ 1661.284665][ T8548] exfat: Deprecated parameter 'utf8' [ 1661.323804][ T4927] usb 8-1: config 220 interface 0 has no altsetting 0 [ 1661.364451][ T4927] usb 8-1: config 220 interface 76 has no altsetting 0 [ 1661.371928][ T8548] exFAT-fs (loop0): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 1661.386313][ T4927] usb 8-1: config 220 interface 1 has no altsetting 0 [ 1661.434765][ T4927] usb 8-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 1661.444041][ T4927] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1661.472094][ T8557] loop2: detected capacity change from 0 to 512 [ 1661.501448][ T4927] usb 8-1: Product: syz [ 1661.524865][ T4927] usb 8-1: Manufacturer: syz [ 1661.528241][ T8557] EXT4-fs: Ignoring removed nobh option [ 1661.547800][ T8552] loop5: detected capacity change from 0 to 4096 [ 1661.568025][ T4927] usb 8-1: SerialNumber: syz [ 1661.617728][ T8557] EXT4-fs error (device loop2): ext4_do_update_inode:5253: inode #3: comm syz.2.16453: corrupted inode contents [ 1661.674775][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1661.681416][ T8557] EXT4-fs error (device loop2): ext4_dirty_inode:6118: inode #3: comm syz.2.16453: mark_inode_dirty error [ 1661.754329][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1661.797477][ T8557] EXT4-fs error (device loop2): ext4_do_update_inode:5253: inode #3: comm syz.2.16453: corrupted inode contents [ 1661.821133][ T4927] usb 8-1: selecting invalid altsetting 0 [ 1661.850739][ T4927] usb 8-1: Found UVC 7.01 device syz (8086:0b07) [ 1661.879428][ T4927] usb 8-1: No valid video chain found. [ 1661.894426][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1661.931564][ T8557] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz.2.16453: mark_inode_dirty error [ 1661.952182][ T4927] usb 8-1: selecting invalid altsetting 0 [ 1661.965751][ T4927] usbtest: probe of 8-1:220.1 failed with error -22 [ 1661.991609][ T4927] usb 8-1: USB disconnect, device number 3 [ 1662.004360][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.069211][ T8557] Quota error (device loop2): write_blk: dquota write failed [ 1662.116507][ T8557] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 1662.142709][ T8557] EXT4-fs error (device loop2): ext4_acquire_dquot:6802: comm syz.2.16453: Failed to acquire dquot type 0 [ 1662.191224][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.214628][ T8557] EXT4-fs error (device loop2): ext4_do_update_inode:5253: inode #16: comm syz.2.16453: corrupted inode contents [ 1662.292536][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.332078][ T8557] EXT4-fs error (device loop2): ext4_dirty_inode:6118: inode #16: comm syz.2.16453: mark_inode_dirty error [ 1662.370845][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.403579][ T8557] EXT4-fs error (device loop2): ext4_do_update_inode:5253: inode #16: comm syz.2.16453: corrupted inode contents [ 1662.434889][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.441488][ T8557] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz.2.16453: mark_inode_dirty error [ 1662.493238][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.544039][ T8557] EXT4-fs error (device loop2): ext4_do_update_inode:5253: inode #16: comm syz.2.16453: corrupted inode contents [ 1662.573986][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.580614][ T8557] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 1662.655049][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.661691][ T8557] EXT4-fs error (device loop2): ext4_do_update_inode:5253: inode #16: comm syz.2.16453: corrupted inode contents [ 1662.744435][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.764219][ T8587] loop5: detected capacity change from 0 to 1024 [ 1662.793225][ T8557] EXT4-fs error (device loop2): ext4_truncate:4312: inode #16: comm syz.2.16453: mark_inode_dirty error [ 1662.854849][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.896250][ T8557] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 1662.961383][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1662.990177][ T8557] EXT4-fs (loop2): 1 truncate cleaned up [ 1663.020136][ T8557] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 1663.246919][ T8557] EXT4-fs error (device loop2): ext4_empty_dir:3177: inode #12: block 13: comm syz.2.16453: bad entry in directory: inode out of bounds - offset=24, inode=33554445, rec_len=16, size=4096 fake=0 [ 1663.369766][ T8557] EXT4-fs (loop2): Remounting filesystem read-only [ 1663.444276][ T8611] netlink: 12 bytes leftover after parsing attributes in process `syz.5.16476'. [ 1663.461445][ T8612] loop0: detected capacity change from 0 to 1024 [ 1663.636352][ T5017] EXT4-fs (loop2): unmounting filesystem. [ 1663.671394][T26289] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1663.693584][T26289] EXT4-fs error (device loop2): ext4_release_dquot:6838: comm kworker/u4:10: Failed to release dquot type 1 [ 1663.734364][T26289] EXT4-fs (loop2): Remounting filesystem read-only [ 1663.769848][T26315] hfsplus: b-tree write err: -5, ino 4 [ 1663.999789][ T26] audit: type=1326 audit(23953931.265:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8625 comm="syz.2.16479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df978e969 code=0x7ffc0000 [ 1664.062089][ T8630] loop5: detected capacity change from 0 to 256 [ 1664.078597][ T26] audit: type=1326 audit(23953931.305:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8625 comm="syz.2.16479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f1df978e969 code=0x7ffc0000 [ 1664.205184][ T8630] FAT-fs (loop5): Directory bread(block 64) failed [ 1664.211820][ T8630] FAT-fs (loop5): Directory bread(block 65) failed [ 1664.278088][ T26] audit: type=1326 audit(23953931.305:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8625 comm="syz.2.16479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df978e969 code=0x7ffc0000 [ 1664.296816][ T8630] FAT-fs (loop5): Directory bread(block 66) failed [ 1664.300547][ C0] vkms_vblank_simulate: vblank timer overrun [ 1664.362993][ T8630] FAT-fs (loop5): Directory bread(block 67) failed [ 1664.369717][ T8630] FAT-fs (loop5): Directory bread(block 68) failed [ 1664.452956][ T8630] FAT-fs (loop5): Directory bread(block 69) failed [ 1664.459697][ T8630] FAT-fs (loop5): Directory bread(block 70) failed [ 1664.498882][ T8642] loop0: detected capacity change from 0 to 64 [ 1664.510374][ T8630] FAT-fs (loop5): Directory bread(block 71) failed [ 1664.538802][ T8630] FAT-fs (loop5): Directory bread(block 72) failed [ 1664.592330][ T8630] FAT-fs (loop5): Directory bread(block 73) failed [ 1667.011227][ T8731] x_tables: duplicate underflow at hook 4 [ 1667.161607][ T8738] netlink: 'syz.2.16528': attribute type 1 has an invalid length. [ 1667.211592][ T8738] netlink: 224 bytes leftover after parsing attributes in process `syz.2.16528'. [ 1667.346207][ T8744] loop4: detected capacity change from 0 to 2048 [ 1667.397851][ T8744] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1667.446984][ T8744] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 1667.521798][ T8744] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1667.554726][ T8752] xt_hashlimit: overflow, rate too high: 0 [ 1668.110903][ T8775] loop4: detected capacity change from 0 to 8 [ 1668.292697][ T8775] SQUASHFS error: Failed to read block 0x1ec: -5 [ 1668.299128][ T8775] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 1669.093103][ T8813] syz.0.16559 (8813): drop_caches: 0 [ 1669.162093][ T8815] loop7: detected capacity change from 0 to 2048 [ 1669.193665][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 1669.200133][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 1669.256569][ T8815] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 1669.498295][ T8828] loop2: detected capacity change from 0 to 4096 [ 1669.508283][ T8828] __ntfs_warning: 1 callbacks suppressed [ 1669.508300][ T8828] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 1669.537541][ T7756] EXT4-fs (loop7): unmounting filesystem. [ 1669.672352][ T8828] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1669.722461][ T8835] loop0: detected capacity change from 0 to 1024 [ 1669.734182][ T8828] ntfs: (device loop2): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 1669.794604][ T26] audit: type=1326 audit(23953937.068:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8836 comm="syz.7.16568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb22e18e969 code=0x7ffc0000 [ 1669.822841][ T8828] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 1669.868604][ T8828] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 1669.910956][ T26] audit: type=1326 audit(23953937.068:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8836 comm="syz.7.16568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7fb22e18e969 code=0x7ffc0000 [ 1669.950501][ T8828] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 1669.970979][T26304] hfsplus: b-tree write err: -5, ino 4 [ 1670.010622][ T26] audit: type=1326 audit(23953937.068:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8836 comm="syz.7.16568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb22e18e969 code=0x7ffc0000 [ 1670.030163][ T8828] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 1670.170232][ T8828] ntfs: volume version 3.1. [ 1670.264287][ T8847] netlink: 'syz.5.16574': attribute type 3 has an invalid length. [ 1670.313300][ T8847] netlink: 216 bytes leftover after parsing attributes in process `syz.5.16574'. [ 1670.570171][ T8855] device lo entered promiscuous mode [ 1670.576397][ T8855] device tunl0 entered promiscuous mode [ 1670.611190][ T8855] device gre0 entered promiscuous mode [ 1670.640717][ T8855] device gretap0 entered promiscuous mode [ 1670.652684][ T8855] device erspan0 entered promiscuous mode [ 1670.680672][ T8855] device ip_vti0 entered promiscuous mode [ 1670.711240][ T8855] device ip6_vti0 entered promiscuous mode [ 1670.718200][ T8855] device sit0 entered promiscuous mode [ 1670.765684][ T8855] device ip6tnl0 entered promiscuous mode [ 1670.773595][ T8855] device ip6gre0 entered promiscuous mode [ 1670.780771][ T8855] device syz_tun entered promiscuous mode [ 1670.788067][ T8855] device ip6gretap0 entered promiscuous mode [ 1670.807786][ T8855] device bridge0 entered promiscuous mode [ 1670.817849][ T8855] device vcan0 entered promiscuous mode [ 1670.830197][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1670.848127][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1670.881392][ T8855] device bond0 entered promiscuous mode [ 1670.887037][ T8855] device dummy0 entered promiscuous mode [ 1670.911253][ T8855] device team0 entered promiscuous mode [ 1670.925974][ T8867] loop0: detected capacity change from 0 to 4096 [ 1670.931006][ T8855] device wlan1 entered promiscuous mode [ 1670.945935][ T8867] ntfs: volume version 3.1. [ 1670.968649][ T8855] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.989294][ T8855] device nlmon0 entered promiscuous mode [ 1671.014548][ T8855] device caif0 entered promiscuous mode [ 1671.039756][ T8855] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1671.107914][ T8862] device vti0 entered promiscuous mode [ 1671.442639][ T8882] netlink: 24 bytes leftover after parsing attributes in process `syz.2.16591'. [ 1671.458344][ T8883] loop0: detected capacity change from 0 to 512 [ 1671.494888][ T8882] netlink: 24 bytes leftover after parsing attributes in process `syz.2.16591'. [ 1671.561815][ T8883] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1671.671859][ T5010] EXT4-fs (loop0): unmounting filesystem. [ 1672.564526][ T8924] loop5: detected capacity change from 0 to 64 [ 1672.785493][ T8879] loop7: detected capacity change from 0 to 32768 [ 1672.925646][ T8879] read_mapping_page failed! [ 1673.303030][ T8947] netlink: 'syz.4.16617': attribute type 1 has an invalid length. [ 1673.358966][ T8947] netlink: 128 bytes leftover after parsing attributes in process `syz.4.16617'. [ 1673.399321][ T8947] NCSI netlink: No device for ifindex 0 [ 1673.480808][ T5543] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1673.492227][ T8919] loop2: detected capacity change from 0 to 32768 [ 1673.548580][ T8919] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.16606 (8919) [ 1673.593909][ T8919] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 1673.634941][ T8919] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 1673.686134][ T8919] BTRFS info (device loop2): using free space tree [ 1673.698620][ T5543] usb 6-1: Using ep0 maxpacket: 8 [ 1673.710995][ T5543] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 1673.744200][ T8957] netlink: 'syz.4.16621': attribute type 9 has an invalid length. [ 1673.752424][ T8957] netlink: 'syz.4.16621': attribute type 6 has an invalid length. [ 1673.795814][ T5543] usb 6-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 1673.858287][ T5543] usb 6-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 1673.897299][ T5543] usb 6-1: Product: syz [ 1673.901890][ T5543] usb 6-1: Manufacturer: syz [ 1673.906531][ T5543] usb 6-1: SerialNumber: syz [ 1674.138136][ T8919] BTRFS info (device loop2): enabling ssd optimizations [ 1674.155221][ T5543] usb 6-1: Invalid connection information received from device [ 1674.365162][ T4927] usb 6-1: USB disconnect, device number 21 [ 1674.438167][ T8995] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16631'. [ 1674.535387][ T5017] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 1674.647976][ C0] vkms_vblank_simulate: vblank timer overrun [ 1674.942020][ T9007] loop4: detected capacity change from 0 to 512 [ 1675.009243][ T9007] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1675.015742][ T9007] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 1675.071947][ T9007] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 1675.152089][ T9007] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.16636: attempt to clear invalid blocks 2 len 1 [ 1675.274946][ T9013] loop5: detected capacity change from 0 to 1764 [ 1675.282100][ T9007] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.16636: invalid indirect mapped block 1819239214 (level 0) [ 1675.352634][ T9007] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.16636: invalid indirect mapped block 1819239214 (level 1) [ 1675.396409][ T9013] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 1675.405399][ T9007] EXT4-fs (loop4): 1 truncate cleaned up [ 1675.408211][ T9017] loop0: detected capacity change from 0 to 256 [ 1675.417646][ T9007] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1675.491149][ T9007] EXT4-fs error (device loop4): ext4_lookup:1855: inode #2: comm syz.4.16636: 'file1' linked to parent dir [ 1675.548131][ T9017] FAT-fs (loop0): Directory bread(block 64) failed [ 1675.588044][ T28] INFO: task syz-executor:5009 blocked for more than 143 seconds. [ 1675.588059][ T9017] FAT-fs (loop0): Directory bread(block 65) failed [ 1675.588172][ T9017] FAT-fs (loop0): Directory bread(block 66) failed [ 1675.606187][ T28] Not tainted 6.1.140-syzkaller #0 [ 1675.622453][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1675.634311][ T9017] FAT-fs (loop0): Directory bread(block 67) failed [ 1675.641602][ T28] task:syz-executor state:D stack:22144 pid:5009 ppid:1 flags:0x00004004 [ 1675.645844][ T9017] FAT-fs (loop0): Directory bread(block 68) failed [ 1675.659260][ T9017] FAT-fs (loop0): Directory bread(block 69) failed [ 1675.664662][ T28] Call Trace: [ 1675.666483][ T9017] FAT-fs (loop0): Directory bread(block 70) failed [ 1675.674551][ T28] [ 1675.676350][ T9017] FAT-fs (loop0): Directory bread(block 71) failed [ 1675.684526][ T28] __schedule+0x10e9/0x40d0 [ 1675.685851][ T9017] FAT-fs (loop0): Directory bread(block 72) failed [ 1675.696930][ T9017] FAT-fs (loop0): Directory bread(block 73) failed [ 1675.700235][ T28] ? release_firmware_map_entry+0x18a/0x18a [ 1675.716544][ T28] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 1675.722817][ T28] ? lock_chain_count+0x20/0x20 [ 1675.736339][ T28] ? _raw_spin_lock_irq+0xab/0xe0 [ 1675.759269][ T28] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 1675.764882][ T28] schedule+0xb9/0x180 [ 1675.787232][ T28] io_schedule+0x7c/0xd0 [ 1675.797397][ T28] folio_wait_bit_common+0x6e1/0xf60 [ 1675.817251][ T28] ? folio_wait_bit+0x30/0x30 [ 1675.827694][ T28] ? migration_entry_wait_on_locked+0xe50/0xe50 [ 1675.842004][ T28] ? folio_mapping+0x1ba/0x4d0 [ 1675.852700][ T28] truncate_inode_pages_range+0x9a2/0xff0 [ 1675.860295][ T28] ? mapping_evict_folio+0x520/0x520 [ 1675.865722][ T28] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 1675.873472][ T28] ? _raw_spin_unlock_irq+0x1f/0x40 [ 1675.879671][ T28] ? lockdep_hardirqs_on+0x94/0x140 [ 1675.884939][ T28] evict+0x498/0x870 [ 1675.889244][ T28] ? proc_nr_inodes+0x2f0/0x2f0 [ 1675.894145][ T28] ? do_raw_spin_unlock+0x11d/0x230 [ 1675.899764][ T28] ? _raw_spin_unlock+0x24/0x40 [ 1675.904657][ T28] ? do_raw_spin_unlock+0x11d/0x230 [ 1675.910698][ T28] evict_inodes+0x604/0x690 [ 1675.915298][ T28] ? clear_inode+0x150/0x150 [ 1675.920706][ T28] ? dput+0x1c9/0x1d0 [ 1675.924721][ T28] ? sync_filesystem+0x103/0x220 [ 1675.930025][ T28] generic_shutdown_super+0x93/0x340 [ 1675.935433][ T28] kill_block_super+0x7c/0xe0 [ 1675.940787][ T28] deactivate_locked_super+0x93/0xf0 [ 1675.946138][ T28] cleanup_mnt+0x463/0x4f0 [ 1675.950957][ T28] ? lockdep_hardirqs_on+0x94/0x140 [ 1675.956205][ T28] task_work_run+0x1ca/0x250 [ 1675.961381][ T28] ? task_work_cancel+0x230/0x230 [ 1675.966493][ T28] ? exit_to_user_mode_loop+0x3b/0x110 [ 1675.972386][ T28] exit_to_user_mode_loop+0xe6/0x110 [ 1675.978056][ T28] exit_to_user_mode_prepare+0xb1/0x140 [ 1675.983758][ T28] syscall_exit_to_user_mode+0x16/0x40 [ 1675.989926][ T28] do_syscall_64+0x58/0xa0 [ 1675.994390][ T28] ? clear_bhb_loop+0x60/0xb0 [ 1675.999445][ T28] ? clear_bhb_loop+0x60/0xb0 [ 1676.004150][ T28] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1676.010513][ T28] RIP: 0033:0x7fa0cbd8fc97 [ 1676.015152][ T28] RSP: 002b:00007ffeeb35e998 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 1676.023634][ T28] RAX: 0000000000000000 RBX: 00007fa0cbe1089d RCX: 00007fa0cbd8fc97 [ 1676.031886][ T28] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffeeb35ea50 [ 1676.039963][ T28] RBP: 00007ffeeb35ea50 R08: 0000000000000000 R09: 0000000000000000 [ 1676.048471][ T28] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffeeb35fae0 [ 1676.056483][ T28] R13: 00007fa0cbe1089d R14: 00000000001748f0 R15: 00007ffeeb35fb20 [ 1676.064831][ T28] [ 1676.078288][ T5020] EXT4-fs (loop4): unmounting filesystem. [ 1676.088425][ T28] [ 1676.088425][ T28] Showing all locks held in the system: [ 1676.137022][ T28] 1 lock held by rcu_tasks_kthre/12: [ 1676.142415][ T28] #0: ffffffff8c92b4b0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x33/0xf00 [ 1676.229465][ T28] 1 lock held by rcu_tasks_trace/13: [ 1676.241340][ T28] #0: ffffffff8c92bcd0 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x33/0xf00 [ 1676.277229][ T28] 1 lock held by khungtaskd/28: [ 1676.282194][ T28] #0: ffffffff8c92ab20 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x51/0x290 [ 1676.305951][ T28] 1 lock held by udevd/3623: [ 1676.313830][ T28] 2 locks held by getty/4013: [ 1676.321754][ T28] #0: ffff88814d1d5098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 1676.348808][ T28] #1: ffffc9000325e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x41b/0x1380 [ 1676.367124][ T28] 3 locks held by kworker/1:6/4927: [ 1676.373787][ T28] #0: ffff888017470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a1/0x1160 [ 1676.384552][ T28] #1: ffffc9000484fd00 ((work_completion)(&pwq->unbound_release_work)){+.+.}-{0:0}, at: process_one_work+0x7a1/0x1160 [ 1676.397180][ T28] #2: ffffffff8c9307f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x455/0x830 [ 1676.409266][ T28] 1 lock held by syz-executor/5009: [ 1676.414539][ T28] #0: ffff88807b89c0e0 (&type->s_umount_key#85){++++}-{3:3}, at: deactivate_super+0xa0/0xd0 [ 1676.425777][ T28] 2 locks held by kworker/1:12/10289: [ 1676.433096][ T28] #0: ffff888017472138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x7a1/0x1160 [ 1676.444091][ T28] #1: ffffc90003867d00 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_one_work+0x7a1/0x1160 [ 1676.455645][ T28] 2 locks held by kworker/u4:21/26315: [ 1676.462937][ T28] #0: ffff8880b8e3aa58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 [ 1676.473394][ T28] #1: ffffc9000cf77d00 ((work_completion)(&(&bat_priv->nc.work)->work)){+.+.}-{0:0}, at: process_one_work+0x7a1/0x1160 [ 1676.486428][ T28] [ 1676.489173][ T28] ============================================= [ 1676.489173][ T28] [ 1676.497705][ T28] NMI backtrace for cpu 0 [ 1676.502056][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.1.140-syzkaller #0 [ 1676.510144][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1676.520244][ T28] Call Trace: [ 1676.523544][ T28] [ 1676.526486][ T28] dump_stack_lvl+0x168/0x22e [ 1676.531283][ T28] ? show_regs_print_info+0x12/0x12 [ 1676.536963][ T28] ? load_image+0x3b0/0x3b0 [ 1676.541496][ T28] ? vprintk_emit+0x571/0x680 [ 1676.546192][ T28] ? printk_sprint+0x460/0x460 [ 1676.550977][ T28] nmi_cpu_backtrace+0x3f4/0x470 [ 1676.555932][ T28] ? nmi_trigger_cpumask_backtrace+0x450/0x450 [ 1676.562185][ T28] ? _printk+0xcc/0x110 [ 1676.566359][ T28] ? load_image+0x3b0/0x3b0 [ 1676.570870][ T28] ? load_image+0x3b0/0x3b0 [ 1676.575495][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 1676.581587][ T28] nmi_trigger_cpumask_backtrace+0x1d4/0x450 [ 1676.587584][ T28] watchdog+0xeee/0xf30 [ 1676.591751][ T28] ? watchdog+0x1ed/0xf30 [ 1676.596090][ T28] kthread+0x29d/0x330 [ 1676.600168][ T28] ? hungtask_pm_notify+0x40/0x40 [ 1676.605196][ T28] ? kthread_blkcg+0xd0/0xd0 [ 1676.609800][ T28] ret_from_fork+0x1f/0x30 [ 1676.614238][ T28] [ 1676.617347][ C0] vkms_vblank_simulate: vblank timer overrun [ 1676.623959][ T28] Sending NMI from CPU 0 to CPUs 1: [ 1676.629650][ C1] NMI backtrace for cpu 1 [ 1676.629664][ C1] CPU: 1 PID: 26315 Comm: kworker/u4:21 Not tainted 6.1.140-syzkaller #0 [ 1676.629683][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1676.629695][ C1] Workqueue: events_unbound nsim_dev_trap_report_work [ 1676.629720][ C1] RIP: 0010:kasan_check_range+0x54/0x290 [ 1676.629753][ C1] Code: 0f 82 43 02 00 00 49 bf 01 00 00 00 00 fc ff df 49 89 fb 49 c1 eb 03 49 b8 00 00 00 00 00 fc ff df 4f 8d 0c 03 48 8d 5c 37 ff <48> c1 eb 03 4e 8d 14 3b 4d 89 d6 4d 29 ce 49 83 fe 10 7f 26 4d 85 [ 1676.629771][ C1] RSP: 0018:ffffc9000cf77480 EFLAGS: 00000802 [ 1676.629786][ C1] RAX: 0000000000000101 RBX: ffffffff908b835f RCX: ffffffff8162f7fb [ 1676.629800][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff908b8358 [ 1676.629811][ C1] RBP: ffffc9000cf776f0 R08: dffffc0000000000 R09: fffffbfff211706b [ 1676.629826][ C1] R10: fffffbfff211706a R11: 1ffffffff211706b R12: ffff888026fc0b78 [ 1676.629840][ C1] R13: 0000000000000003 R14: 00000000000008c0 R15: dffffc0000000001 [ 1676.629853][ C1] FS: 0000000000000000(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 1676.629868][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1676.629881][ C1] CR2: 0000001b30a1fffc CR3: 000000002f564000 CR4: 00000000003506e0 [ 1676.629897][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1676.629907][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1676.629918][ C1] Call Trace: [ 1676.629928][ C1] [ 1676.629936][ C1] __lock_acquire+0x92b/0x7c50 [ 1676.629963][ C1] ? deref_stack_reg+0x19f/0x230 [ 1676.629987][ C1] ? deref_stack_reg+0x19f/0x230 [ 1676.630009][ C1] ? verify_lock_unused+0x140/0x140 [ 1676.630041][ C1] ? chacha_permute+0x4e4/0xef0 [ 1676.630077][ C1] lock_acquire+0x1b4/0x490 [ 1676.630098][ C1] ? crng_make_state+0x1ad/0xa90 [ 1676.630124][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 1676.630148][ C1] ? read_lock_is_recursive+0x10/0x10 [ 1676.630170][ C1] ? lock_chain_count+0x20/0x20 [ 1676.630195][ C1] crng_make_state+0x1ca/0xa90 [ 1676.630217][ C1] ? crng_make_state+0x1ad/0xa90 [ 1676.630239][ C1] ? crng_make_state+0x1ad/0xa90 [ 1676.630262][ C1] ? urandom_read_iter+0x140/0x140 [ 1676.630297][ C1] _get_random_bytes+0xd2/0x210 [ 1676.630319][ C1] ? get_random_bytes+0x20/0x20 [ 1676.630343][ C1] ? nsim_dev_trap_report_work+0x28f/0xaf0 [ 1676.630361][ C1] ? memset+0x1e/0x40 [ 1676.630379][ C1] ? in_aton+0x39e/0x430 [ 1676.630405][ C1] ? skb_put+0x117/0x210 [ 1676.630432][ C1] nsim_dev_trap_report_work+0x642/0xaf0 [ 1676.630456][ C1] ? process_one_work+0x7a1/0x1160 [ 1676.630475][ C1] process_one_work+0x898/0x1160 [ 1676.630499][ C1] ? worker_detach_from_pool+0x240/0x240 [ 1676.630519][ C1] ? _raw_spin_lock_irq+0xab/0xe0 [ 1676.630545][ C1] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 1676.630569][ C1] ? kthread_data+0x4b/0xc0 [ 1676.630595][ C1] worker_thread+0xaa2/0x1250 [ 1676.630624][ C1] kthread+0x29d/0x330 [ 1676.630647][ C1] ? worker_clr_flags+0x1a0/0x1a0 [ 1676.630665][ C1] ? kthread_blkcg+0xd0/0xd0 [ 1676.630690][ C1] ret_from_fork+0x1f/0x30 [ 1676.630720][ C1] [ 1676.673625][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 1676.673646][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.1.140-syzkaller #0 [ 1676.673670][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1676.673685][ T28] Call Trace: [ 1676.673693][ T28] [ 1676.673705][ T28] dump_stack_lvl+0x168/0x22e [ 1676.673745][ T28] ? memcpy+0x3c/0x60 [ 1676.673772][ T28] ? show_regs_print_info+0x12/0x12 [ 1676.673803][ T28] ? load_image+0x3b0/0x3b0 [ 1676.673840][ T28] panic+0x2c9/0x710 [ 1676.673876][ T28] ? schedule_preempt_disabled+0x20/0x20 [ 1676.673908][ T28] ? bpf_jit_dump+0xd0/0xd0 [ 1676.673942][ T28] ? __irq_work_queue_local+0x12c/0x190 [ 1676.673980][ T28] ? nmi_trigger_cpumask_backtrace+0x35b/0x450 [ 1676.674014][ T28] ? nmi_trigger_cpumask_backtrace+0x360/0x450 [ 1676.674057][ T28] watchdog+0xf2d/0xf30 [ 1676.674089][ T28] ? watchdog+0x1ed/0xf30 [ 1676.674123][ T28] kthread+0x29d/0x330 [ 1676.674158][ T28] ? hungtask_pm_notify+0x40/0x40 [ 1676.674182][ T28] ? kthread_blkcg+0xd0/0xd0 [ 1676.674217][ T28] ret_from_fork+0x1f/0x30 [ 1676.674265][ T28] [ 1676.691611][ C0] vkms_vblank_simulate: vblank timer overrun [ 1676.691966][ T28] Kernel Offset: disabled [ 1677.064285][ T28] Rebooting in 86400 seconds..