last executing test programs: 3.301102783s ago: executing program 3 (id=11496): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2c, 0xd, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 3.036874228s ago: executing program 3 (id=11501): syz_mount_image$hfs(&(0x7f0000002c80), &(0x7f00000000c0)='./file1\x00', 0x4490, &(0x7f0000002cc0)=ANY=[], 0xfd, 0x297, &(0x7f0000000480)="$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") openat$incfs(0xffffffffffffff9c, &(0x7f0000000540)='.log\x00', 0x1c10c1, 0x9c37611dc13d0dbf) 2.943619901s ago: executing program 0 (id=11502): r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000080)) 2.764424214s ago: executing program 0 (id=11504): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e13d6a206419010015d4010203010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 2.601287347s ago: executing program 3 (id=11506): r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) lseek(r0, 0x40000001b, 0x6) 2.303617183s ago: executing program 3 (id=11509): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="1800000000000000100100000c"], 0x10b8}, 0xff00) 2.048036148s ago: executing program 3 (id=11513): syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x1008000, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYRESDEC, @ANYBLOB="550be8ffe4b69387676fe8"], 0x1, 0x4478, &(0x7f0000001100)="$eJzs3c9rJGkZAOC3KtnZZNzZzay7sIJggwuKSsjsSc2CmUxmsslOjER3ES89naR3JtpJD0lHPOwh3hYEQfAgHpYV9JTTMgev45/gxYOH9eRhUQ+CCMJipLurk67qtOkJ6YTJPs+hq+r7nXqrqr8KdFWaaTzY2Clt7JQqW6X62js7r5V+XK/tblYjPSe5/sey/p85v/4ZzDCOk4s+9j7Nlm/d+e7br0X8Yf1PHx8cHBxE02gc60bX+r//+e5a97IjPVwbb3022z2+tbPyg4h4qWdcTSMR8f3fRyQRcTNLm+0a3bVo57397s/ulU7Vd9qT8uFH1dfLnyy992j61cX99x/1/9uTiF/XPve1+5t//+LI9F++cqruAQAAAAAAAAAAAAAAAAC4dOZXlt/6ztSNeJzE6H7S9Xvd8Sw/K9fv97EHZ+YLfcf4t96f2QIAAAAAAAAAAAAAAAAAAMClMr+yHBMzEY+TUvJi0vu+7rlsOdOn/sG3hj9Ghmfh28tzt6duZO9/T3ryv54l/ePmSFw/5r3vxfe/3yzUP/797739nFZnfJ1+J+LnI5O57TSdnIz4Tfbi91eSq2mtvtP46jv13a31MxvGUysf//aDNnLRyZ69MWj8ZwvtD//9/5/tOZqa2/fO7hC71PLxH+lb7rc/TQaK/61CvfOI/5PyOJkj+fiPttLGuwvMtPdWM/6/GD05/nOF9geK//iTj/v5iCglzaql3BWgOYdppvebr5CXj/8zrbTcpTPbkf3O//8U4n+70P5FXf/3il9EHCsf/yuttLFciaPz//q/skd1/Z/z/06h/YuIf3P8e63Eld8Nt++nXz7+z7YTR3NFWnty0Ov/fK7qldPGf+ykAm+l2TifT3JHwH7STu/3vDry8vHv3e1H93/pQPO/Nwr1z+v+r9PvREQ62XUf8uWkff/H8fLx75mI/fnl7EZq0PN/odDAsK//M6353+m4RSzG/2orLT93nmh9Dhr/xUL7xfj/9TNnM+7WrGSsE/+jSP732Xb6B+Z/A8nHPwtO2v1/gL3WZ2v+l5w8/3+z0P5FzP+aB8de4Sb/ynAH8dTKx/+5YvbL09lKM/5/HOD7/26hgeHHP2LKhfzU8vG/1rdc6/wfOzn+S4V6w47/l07IL34fAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFw2s9lyIpJ0MredppOTEbey7VfiarJaWS+v1uprP9qJmMvSS/Ficr9WX63Uyhtb9fVquVKr1dcibmf5L8VYslOrN8qblYd3DtsaTx5UK9uN1WqlERHzWfrn41qnrdWNxmblYUS8cZj3QlrffvigslVe39j+5tTU1FQsHI7helL9SaO61Wj33s6NWDysO5F0Da6V/ebhWJ5Lfljf3d6q1Frpd7vq1OprlVpXnaUs75dxPWls726tVRrVcq1+v9PfRZrJlnMLK99buXujJ/9e0l7Onu+wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHhCj6e/8auIGG1vpREx01lJIuLghUL5Dz+qvl7+ZOm9R9OvLu6//8HHWTkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPgfO3AgAAAAAADk/9oIVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVdilY5SIgSgMwG/GJnYewyokXdqIIloYETyBHsPD6FG8hHewsLC1EnaTJbs7aRZ2q+9rJvCTmQfvBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOdPs0PD82bUSKKkfE5+vX9zy/H8/3q/L/ZyeYkeO5exiub5p23Hvay7u03vBPn1fp3+/bSxTOycdOTzZ9SvO7p+/zxblKfasKZevS9rsXkXIdEf2YX6ac63rxGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgnx04EAAAAAAA8n9thKqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqirswLEAAAAAgDB/6yy6NgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJgVAAD//3+HKKs=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) 1.643199387s ago: executing program 2 (id=11517): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x1, 0x7, 0x7fffffff}]}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 1.525116599s ago: executing program 2 (id=11518): syz_mount_image$jfs(&(0x7f00000017c0), &(0x7f0000005d40)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0073458d2943a06970e57c94dc6187052b32da7d81a006f584a4507bb6f0fc81e37906e6fa19e78409ba2571c50f1f5016405f3a0e15"], 0x1, 0x5d9d, &(0x7f000000a240)="$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") truncate(&(0x7f0000000000)='./file2\x00', 0x3) 1.325306253s ago: executing program 1 (id=11519): r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xb, 0x1, "966b30e820215d3275672580dd437d2d78e4f100", 0x384c4150}) 1.166477626s ago: executing program 1 (id=11520): r0 = syz_open_dev$video4linux(&(0x7f00000005c0), 0x7ffffffbfffffffd, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0xfffffffe, 0x8, 0x100b, 0x7, 0x0, 0x6}}) 978.21459ms ago: executing program 1 (id=11521): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000002000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x78, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}]}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFTA_COUNTER_BYTES={0x4, 0x1, 0x1, 0x0, 0x100000000}]}]}], {0x14}}, 0xc0}}, 0x0) 786.271834ms ago: executing program 0 (id=11522): r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a3000000000080041"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 716.538185ms ago: executing program 2 (id=11523): r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000200)={"7866e557d459ed7769ab8d380285c64c248fb03ff3738d5f4dbcd5b200", 0x1, 0x20000000, 0x80000001, [0x0, 0x34030f8e, 0xffffffc0, 0x0, 0x0, 0x1, 0x82, 0x2f60, 0x1, 0x8, 0x48, 0x1, 0x1, 0xc346, 0x0, 0x0, 0x4a9, 0x3]}) 587.143088ms ago: executing program 1 (id=11524): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000f00)=@int=0xe, 0x4) 477.48475ms ago: executing program 0 (id=11525): r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') lseek(r0, 0x4, 0x1) 464.906071ms ago: executing program 2 (id=11527): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x9) 451.307911ms ago: executing program 3 (id=11528): r0 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xf000) 278.572154ms ago: executing program 0 (id=11529): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x47, 0x0, &(0x7f0000002100)) 278.511404ms ago: executing program 1 (id=11530): r0 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffb, 0x1}) 221.224985ms ago: executing program 2 (id=11531): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000480)={{r1}, 0x4, 0x8, 0x18}) 66.900478ms ago: executing program 0 (id=11532): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@allocspi={0x130, 0x16, 0x1, 0x70bd28, 0x25dfdbfb, {{{@in6=@local, @in=@multicast2, 0x4e23, 0xf, 0x4e23, 0xe, 0x2, 0x20, 0x0, 0x5e}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d6, 0x6c}, @in=@private=0xa010100, {0x8, 0x100, 0x5, 0x7, 0x1000, 0x1, 0x0, 0x10000}, {0x2, 0x9, 0x3, 0x195d}, {0x9, 0x6, 0x81}, 0x70bd25, 0x3501, 0xa, 0x1, 0xda, 0xec}, 0x3, 0x32b}, [@srcaddr={0x14, 0xd, @in=@remote}, @lifetime_val={0x24, 0x9, {0x9, 0x2, 0x3, 0x8}}]}, 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x24000014) 23.634829ms ago: executing program 1 (id=11533): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="03000000000201", 0x7}], 0x1) 0s ago: executing program 2 (id=11534): r0 = syz_open_dev$sndpcmc(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000c80)={0x0, [[0x8, 0x80, 0x6, 0x0, 0x4], [0x80000000, 0x100001, 0x587c5f32], [0x4000091, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x4]], '\x00', [{0x400000, 0xfffffffe}, {}, {}, {}, {0x0, 0xfffffffc}, {0x3fec7e55, 0xfffffffd}, {}, {}, {0xfffffffc}, {}, {0x2}, {0xcbe, 0x3}], '\x00', 0x1300}) kernel console output (not intermixed with test programs): s) [ 856.385731][T26650] FAT-fs (loop3): Filesystem has been set read-only [ 857.095030][T26672] loop0: detected capacity change from 0 to 512 [ 857.131154][T26672] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 857.180694][T26672] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 857.185265][T26676] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9421'. [ 857.208559][T26672] System zones: 0-1, 15-15, 18-18, 34-34 [ 857.214802][T26672] EXT4-fs (loop0): orphan cleanup on readonly fs [ 857.221564][T26672] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 857.231112][T26672] EXT4-fs warning (device loop0): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 857.246772][T26672] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 857.275672][T26672] EXT4-fs (loop0): 1 truncate cleaned up [ 857.285548][T26672] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 857.333585][T26672] fscrypt (loop0, inode 16): Error -61 getting encryption context [ 857.440617][ T5783] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 857.447622][T26680] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9423'. [ 857.683880][T26688] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 858.417870][T26711] loop0: detected capacity change from 0 to 4096 [ 858.459397][T26711] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 858.566862][T26720] loop3: detected capacity change from 0 to 256 [ 858.659227][T26711] ntfs3: loop0: Failed to load $Extend (-22). [ 858.698584][T26711] ntfs3: loop0: Failed to initialize $Extend. [ 859.192979][T26736] netlink: 'syz.3.9451': attribute type 3 has an invalid length. [ 859.234267][T26736] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.9451'. [ 859.501320][T26745] loop0: detected capacity change from 0 to 512 [ 859.543925][T26745] EXT4-fs error (device loop0): ext4_orphan_get:1399: inode #15: comm syz.0.9456: casefold flag without casefold feature [ 859.560290][T26745] EXT4-fs error (device loop0): ext4_orphan_get:1404: comm syz.0.9456: couldn't read orphan inode 15 (err -117) [ 859.617668][T26745] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 859.716892][ T5783] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 859.741316][ T1188] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 859.898616][ T5880] usb 2-1: new full-speed USB device number 35 using dummy_hcd [ 859.940902][ T1188] usb 4-1: config 0 has an invalid interface number: 117 but max is 0 [ 859.959190][ T1188] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 859.988884][ T1188] usb 4-1: config 0 has no interface number 0 [ 860.003480][ T1188] usb 4-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 860.023979][ T1188] usb 4-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 860.053260][ T1188] usb 4-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 860.080766][ T1188] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.090759][ T1188] usb 4-1: Product: syz [ 860.095285][ T1188] usb 4-1: Manufacturer: syz [ 860.100908][ T5880] usb 2-1: config 0 has an invalid interface number: 110 but max is 0 [ 860.109943][ T1188] usb 4-1: SerialNumber: syz [ 860.114748][ T5880] usb 2-1: config 0 has no interface number 0 [ 860.125278][ T1188] usb 4-1: config 0 descriptor?? [ 860.130802][ T5880] usb 2-1: config 0 interface 110 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 860.141515][ T5880] usb 2-1: config 0 interface 110 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 860.162064][ T5880] usb 2-1: config 0 interface 110 has no altsetting 0 [ 860.172738][ T5880] usb 2-1: New USB device found, idVendor=0547, idProduct=2720, bcdDevice=af.55 [ 860.198344][ T5880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.217015][ T5880] usb 2-1: Product: syz [ 860.245493][ T5880] usb 2-1: Manufacturer: syz [ 860.254437][ T5880] usb 2-1: SerialNumber: syz [ 860.263637][ T5880] usb 2-1: config 0 descriptor?? [ 860.378332][ T1188] usbtouchscreen: probe of 4-1:0.117 failed with error -71 [ 860.410166][ T1188] usb 4-1: USB disconnect, device number 39 [ 860.510300][ T5880] cdc_subset: probe of 2-1:0.110 failed with error -22 [ 860.647062][T26776] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9470'. [ 860.722141][ T1188] usb 2-1: USB disconnect, device number 35 [ 860.866749][T26769] loop0: detected capacity change from 0 to 32768 [ 860.903677][T26769] ERROR: (device loop0): dtSearch: stack overrun! [ 860.903677][T26769] [ 860.917187][T26769] ERROR: (device loop0): remounting filesystem as read-only [ 860.938477][T26769] btstack dump: [ 860.943136][T26769] bn = 0, index = 4 [ 860.952758][T26769] bn = 0, index = 4 [ 860.956637][T26769] bn = 0, index = 4 [ 860.978386][T26769] bn = 0, index = 4 [ 860.988140][T26769] bn = 0, index = 4 [ 861.003838][T26769] bn = 0, index = 4 [ 861.008469][T26769] bn = 0, index = 4 [ 861.012605][T26769] bn = 0, index = 0 [ 861.016601][T26769] jfs_lookup: dtSearch returned -5 [ 861.043788][T26783] loop3: detected capacity change from 0 to 256 [ 861.742101][T26799] loop0: detected capacity change from 0 to 1764 [ 861.811624][T26799] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 861.916836][T26807] netlink: 'syz.2.9484': attribute type 2 has an invalid length. [ 861.943138][T26807] netlink: 'syz.2.9484': attribute type 1 has an invalid length. [ 861.967438][T26806] loop3: detected capacity change from 0 to 2048 [ 861.997317][T26806] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 862.621119][T26827] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 862.823348][T26832] binder: 26831:26832 ioctl c018620c 0 returned -14 [ 863.069936][T26840] xt_hashlimit: size too large, truncated to 1048576 [ 863.181335][T26815] loop3: detected capacity change from 0 to 32768 [ 863.237257][T26815] __jfs_setxattr: xattr_size = 82, new_size = 12061 [ 863.419407][T26849] ieee802154 phy0 wpan0: encryption failed: -22 [ 863.545908][T26854] Bluetooth: hci0: Opcode 0x0c1a failed: -22 [ 864.277446][T26877] netlink: 72 bytes leftover after parsing attributes in process `syz.2.9521'. [ 864.308466][T26877] netlink: 172 bytes leftover after parsing attributes in process `syz.2.9521'. [ 864.321864][T26879] netlink: 'syz.3.9520': attribute type 27 has an invalid length. [ 864.572000][T26888] batadv1: entered promiscuous mode [ 864.701987][T26893] loop0: detected capacity change from 0 to 16 [ 864.737354][T26893] erofs: (device loop0): mounted with root inode @ nid 36. [ 865.576627][ T5802] Bluetooth: hci0: command tx timeout [ 865.851189][T26900] loop0: detected capacity change from 0 to 32768 [ 865.874060][T26900] BTRFS: device fsid 14d642db-7b15-43e4-81e6-4b8fac6a25f8 devid 1 transid 8 /dev/loop0 scanned by syz.0.9532 (26900) [ 865.928897][T26900] BTRFS info (device loop0): first mount of filesystem 14d642db-7b15-43e4-81e6-4b8fac6a25f8 [ 865.946392][T26900] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 865.998506][T26900] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_LZO (0x8) [ 866.007812][T26900] BTRFS info (device loop0): use lzo compression, level 0 [ 866.063869][T26900] BTRFS info (device loop0): turning on async discard [ 866.085648][T26900] BTRFS info (device loop0): using free space tree [ 866.189105][T26936] loop2: detected capacity change from 0 to 256 [ 866.297209][T26900] BTRFS info (device loop0): enabling ssd optimizations [ 866.307646][T26946] netlink: 'syz.3.9547': attribute type 1 has an invalid length. [ 866.316135][T26946] netlink: 'syz.3.9547': attribute type 2 has an invalid length. [ 866.324211][T26946] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9547'. [ 866.395690][T26936] FAT-fs (loop2): Directory bread(block 64) failed [ 866.439236][T26936] FAT-fs (loop2): Directory bread(block 65) failed [ 866.476656][T26936] FAT-fs (loop2): Directory bread(block 66) failed [ 866.496788][T26936] FAT-fs (loop2): Directory bread(block 67) failed [ 866.508997][ T5783] BTRFS info (device loop0): last unmount of filesystem 14d642db-7b15-43e4-81e6-4b8fac6a25f8 [ 866.540191][T26936] FAT-fs (loop2): Directory bread(block 68) failed [ 866.546919][T26936] FAT-fs (loop2): Directory bread(block 69) failed [ 866.583048][T26936] FAT-fs (loop2): Directory bread(block 70) failed [ 866.628484][T26936] FAT-fs (loop2): Directory bread(block 71) failed [ 866.642947][T26936] FAT-fs (loop2): Directory bread(block 72) failed [ 866.653781][T26936] FAT-fs (loop2): Directory bread(block 73) failed [ 866.885780][ T5911] BTRFS: device fsid 14d642db-7b15-43e4-81e6-4b8fac6a25f8 devid 1 transid 9 /dev/loop0 scanned by udevd (5911) [ 868.362982][T26992] loop3: detected capacity change from 0 to 256 [ 868.494198][T26992] FAT-fs (loop3): Directory bread(block 64) failed [ 868.530051][T26992] FAT-fs (loop3): Directory bread(block 65) failed [ 868.556513][T26992] FAT-fs (loop3): Directory bread(block 66) failed [ 868.590085][T26992] FAT-fs (loop3): Directory bread(block 67) failed [ 868.596822][T26992] FAT-fs (loop3): Directory bread(block 68) failed [ 868.625173][T26992] FAT-fs (loop3): Directory bread(block 69) failed [ 868.638758][T26992] FAT-fs (loop3): Directory bread(block 70) failed [ 868.658898][T26992] FAT-fs (loop3): Directory bread(block 71) failed [ 868.665641][T26992] FAT-fs (loop3): Directory bread(block 72) failed [ 868.708405][T26992] FAT-fs (loop3): Directory bread(block 73) failed [ 868.883612][T27001] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 869.048508][T26983] loop2: detected capacity change from 0 to 32768 [ 869.763555][T27025] loop3: detected capacity change from 0 to 1024 [ 869.774631][T27025] EXT4-fs: Ignoring removed nobh option [ 869.781930][T27025] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 869.813347][T27025] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz.3.9586: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 869.844640][T27025] EXT4-fs error (device loop3): ext4_orphan_get:1404: comm syz.3.9586: couldn't read orphan inode 11 (err -117) [ 869.876692][ T5880] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 869.927464][T27025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 870.071226][ T5787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 870.124403][ T5880] usb 1-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 870.168633][ T5880] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 870.176708][ T5880] usb 1-1: Product: syz [ 870.201444][ T5880] usb 1-1: Manufacturer: syz [ 870.218368][ T5880] usb 1-1: SerialNumber: syz [ 870.250379][ T5880] usb 1-1: config 0 descriptor?? [ 870.355121][T27039] netlink: 44 bytes leftover after parsing attributes in process `syz.1.9591'. [ 870.445975][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.457194][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.474311][ T5880] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 870.506959][ T5880] asix: probe of 1-1:0.0 failed with error -71 [ 870.541296][ T5880] usb 1-1: USB disconnect, device number 36 [ 871.000795][T27061] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 871.194907][T27067] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9604'. [ 871.208821][T27067] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 871.493361][T27077] loop0: detected capacity change from 0 to 512 [ 871.540563][T27077] ext4: Unknown parameter '.' [ 871.591834][T27083] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9612'. [ 871.601023][T13472] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 871.605048][T27083] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9612'. [ 872.053754][T27094] netlink: 'syz.1.9618': attribute type 2 has an invalid length. [ 872.118957][T27094] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 872.763901][T27120] loop0: detected capacity change from 0 to 4096 [ 872.858233][T27124] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 872.874749][T27122] loop3: detected capacity change from 0 to 4096 [ 872.915364][T27120] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: rec_len is too small for name_len - offset=0, inode=2, rec_len=16, name_len=11 [ 872.985918][T27126] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 873.143418][T27128] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9633'. [ 873.277415][T27131] netlink: 'syz.2.9636': attribute type 2 has an invalid length. [ 873.285779][T27131] netlink: 'syz.2.9636': attribute type 8 has an invalid length. [ 873.294088][T27131] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9636'. [ 873.538431][T27137] sp0: Synchronizing with TNC [ 873.578299][T27136] [U] [ 873.695836][T27141] vlan0: entered promiscuous mode [ 873.940348][T27149] xt_socket: unknown flags 0x4 [ 873.951944][T27145] loop3: detected capacity change from 0 to 1024 [ 874.106885][ T3469] hfsplus: b-tree write err: -5, ino 4 [ 874.763896][T27176] loop3: detected capacity change from 0 to 64 [ 875.493761][T27192] loop0: detected capacity change from 0 to 4096 [ 875.528861][T27192] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 875.572520][T27192] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 875.609400][T27177] loop2: detected capacity change from 0 to 32768 [ 875.637181][T27177] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop2 scanned by syz.2.9657 (27177) [ 875.649639][T27192] ntfs: (device loop0): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 875.649680][T27192] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 875.649749][T27192] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 875.697920][T27192] ntfs: volume version 3.1. [ 875.741898][T27192] ntfs: (device loop0): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 875.758871][T27177] BTRFS info (device loop2): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 875.787858][T27177] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 875.787945][T27192] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 875.840025][T27177] BTRFS info (device loop2): force zlib compression, level 3 [ 875.847579][T27177] BTRFS info (device loop2): force clearing of disk cache [ 875.875554][T27192] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 875.898556][T27177] BTRFS info (device loop2): turning off barriers [ 875.905157][T27177] BTRFS info (device loop2): doing ref verification [ 875.910286][T27192] ntfs: (device loop0): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 875.954158][T27177] BTRFS info (device loop2): enabling disk space caching [ 875.957840][T27192] ntfs: (device loop0): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 875.987338][T27177] BTRFS info (device loop2): disk space caching is enabled [ 876.228878][T27177] BTRFS info (device loop2): enabling ssd optimizations [ 876.235919][T27177] BTRFS info (device loop2): auto enabling async discard [ 876.309325][T27177] BTRFS info (device loop2): rebuilding free space tree [ 876.394443][T27177] BTRFS info (device loop2): disabling free space tree [ 876.422601][T27177] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 876.450216][T27177] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 876.727807][ T5784] BTRFS info (device loop2): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 876.872705][T27237] loop0: detected capacity change from 0 to 64 [ 877.154302][T27243] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 877.332118][T27247] loop3: detected capacity change from 0 to 512 [ 877.380691][T27247] EXT4-fs: Ignoring removed nomblk_io_submit option [ 877.419036][T27247] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 877.453635][T27247] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 877.478831][T27247] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e128, mo2=0002] [ 877.487009][T27247] System zones: 0-1, 15-15, 18-18, 34-34 [ 877.498188][T27254] loop0: detected capacity change from 0 to 512 [ 877.510754][T27254] EXT4-fs: Ignoring removed mblk_io_submit option [ 877.559766][T27247] EXT4-fs (loop3): orphan cleanup on readonly fs [ 877.566494][T27247] EXT4-fs warning (device loop3): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 877.640298][T27254] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 877.678801][T27247] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 877.697423][T27247] EXT4-fs error (device loop3): ext4_validate_block_bitmap:439: comm syz.3.9685: bg 0: block 40: padding at end of block bitmap is not set [ 877.710113][T27254] EXT4-fs (loop0): orphan cleanup on readonly fs [ 877.722537][T27262] netlink: 'syz.1.9688': attribute type 3 has an invalid length. [ 877.740207][T27247] EXT4-fs (loop3): Remounting filesystem read-only [ 877.759650][T27247] EXT4-fs (loop3): 1 truncate cleaned up [ 877.766742][T27247] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 877.804381][T27254] EXT4-fs warning (device loop0): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 877.955941][T27254] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 877.990685][T27254] EXT4-fs error (device loop0): ext4_validate_block_bitmap:439: comm syz.0.9687: bg 0: block 40: padding at end of block bitmap is not set [ 878.013936][T27254] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6637: Corrupt filesystem [ 878.027486][T27254] EXT4-fs (loop0): 1 truncate cleaned up [ 878.032402][ T5787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 878.035028][T27254] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 878.150831][T27254] EXT4-fs error (device loop0): ext4_get_link:104: inode #16: comm syz.0.9687: bad symlink. [ 878.293626][ T5783] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 878.308805][T27270] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9693'. [ 878.335030][T27270] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9693'. [ 878.766904][T27286] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 879.098639][T27296] delete_channel: no stack [ 879.551460][T27306] loop0: detected capacity change from 0 to 4096 [ 879.580284][T27306] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 879.635275][T27315] netlink: 'syz.3.9713': attribute type 5 has an invalid length. [ 879.917208][T27323] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9718'. [ 879.964694][T27323] netlink: 48 bytes leftover after parsing attributes in process `syz.2.9718'. [ 880.028718][T27323] macvlan1: left promiscuous mode [ 880.081503][T27323] team0: Port device macvlan1 removed [ 880.112273][T27323] netlink: 48 bytes leftover after parsing attributes in process `syz.2.9718'. [ 880.632684][T27347] loop0: detected capacity change from 0 to 256 [ 880.678247][T27347] exfat: Deprecated parameter 'namecase' [ 880.736877][T27347] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 880.902019][T27355] tmpfs: Bad value for 'mpol' [ 881.147551][T27362] loop3: detected capacity change from 0 to 1764 [ 881.468521][T11423] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 881.590532][T27373] netlink: 44 bytes leftover after parsing attributes in process `syz.0.9742'. [ 881.608042][T27375] netlink: 'syz.1.9743': attribute type 11 has an invalid length. [ 881.671227][T11423] usb 4-1: config 0 interface 0 altsetting 60 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 881.691086][T11423] usb 4-1: config 0 interface 0 altsetting 60 endpoint 0xD has invalid maxpacket 65278, setting to 1024 [ 881.720841][T11423] usb 4-1: config 0 interface 0 altsetting 60 bulk endpoint 0xD has invalid maxpacket 1024 [ 881.750024][T11423] usb 4-1: config 0 interface 0 has no altsetting 0 [ 881.769899][T11423] usb 4-1: New USB device found, idVendor=2294, idProduct=425a, bcdDevice=ae.ad [ 881.787981][T11423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 881.810880][T11423] usb 4-1: config 0 descriptor?? [ 881.824364][T27362] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 881.953341][T27383] netlink: 'syz.1.9747': attribute type 21 has an invalid length. [ 881.965614][T27383] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9747'. [ 882.007015][T27383] netlink: 'syz.1.9747': attribute type 1 has an invalid length. [ 882.048521][T11423] usb 4-1: string descriptor 0 read error: -71 [ 882.059481][T11423] usb 4-1: ucan: probing device on interface #0 [ 882.065808][T11423] usb 4-1: ucan: invalid endpoint configuration [ 882.120781][T11423] usb 4-1: ucan: probe failed; try to update the device firmware [ 882.168704][T11423] usb 4-1: USB disconnect, device number 40 [ 882.829170][T27413] loop3: detected capacity change from 0 to 512 [ 882.897300][T27413] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 882.941736][T27413] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 882.973782][ C1] sd 0:0:1:0: [sda] tag#7044 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 882.984290][ C1] sd 0:0:1:0: [sda] tag#7044 CDB: Read(6) 08 00 9f d1 fe de [ 883.006051][T27413] System zones: 0-1, 15-15, 18-18, 34-34 [ 883.055674][T27413] EXT4-fs (loop3): orphan cleanup on readonly fs [ 883.085558][T27413] __quota_error: 8 callbacks suppressed [ 883.085577][T27413] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 883.116724][T27423] SET target dimension over the limit! [ 883.124537][T27413] EXT4-fs warning (device loop3): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 883.178611][T27413] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 883.207103][T27413] EXT4-fs (loop3): 1 truncate cleaned up [ 883.221041][T27413] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 883.297565][T27413] fscrypt (loop3, inode 16): Error -61 getting encryption context [ 883.467238][ T5787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 883.825091][T27439] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9775'. [ 884.257108][T27454] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9780'. [ 884.594032][T27463] loop0: detected capacity change from 0 to 256 [ 884.624322][T27463] exfat: Deprecated parameter 'namecase' [ 884.683286][T27463] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 884.710042][T27465] batadv1: entered promiscuous mode [ 884.973128][T27474] netlink: 'syz.0.9787': attribute type 10 has an invalid length. [ 885.267032][T27474] 8021q: adding VLAN 0 to HW filter on device .` [ 885.282439][T27474] team0: Port device .` added [ 885.991893][T27501] loop2: detected capacity change from 0 to 2048 [ 886.068232][T27501] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 886.208739][ T27] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 886.398362][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 886.406212][ T27] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 886.430355][T27513] batadv2: entered promiscuous mode [ 886.436020][ T27] usb 1-1: config 0 interface 0 has no altsetting 0 [ 886.459418][ T27] usb 1-1: New USB device found, idVendor=0e41, idProduct=4142, bcdDevice=bc.76 [ 886.477673][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 886.516113][ T27] usb 1-1: Product: syz [ 886.531013][ T27] usb 1-1: Manufacturer: syz [ 886.555675][ T27] usb 1-1: SerialNumber: syz [ 886.574280][ T27] usb 1-1: config 0 descriptor?? [ 886.603350][ T27] snd_usb_toneport 1-1:0.0: Line 6 TonePort UX2 found [ 886.830877][ T27] snd_usb_toneport 1-1:0.0: cannot get proper max packet size [ 886.868717][ T27] snd_usb_toneport 1-1:0.0: Line 6 TonePort UX2 now disconnected [ 886.892450][ T27] snd_usb_toneport: probe of 1-1:0.0 failed with error -22 [ 886.988414][T27523] Bluetooth: hci0: Opcode 0x0c1a failed: -22 [ 887.101240][ T27] usb 1-1: USB disconnect, device number 37 [ 887.738107][T27548] netlink: 'syz.1.9823': attribute type 27 has an invalid length. [ 887.891149][T27553] batadv1: entered promiscuous mode [ 888.354716][T27569] loop0: detected capacity change from 0 to 256 [ 888.462504][T27569] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 888.584089][T27577] netlink: 'syz.3.9840': attribute type 5 has an invalid length. [ 888.994028][T27589] batadv1: entered promiscuous mode [ 888.999486][ T5802] Bluetooth: hci0: command tx timeout [ 889.594540][T27615] loop2: detected capacity change from 0 to 256 [ 889.644904][T27609] loop3: detected capacity change from 0 to 4096 [ 889.690662][T27609] ntfs3: loop3: It is recommened to use chkdsk. [ 889.720279][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffc0c00 [ 889.732872][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffc0c00 [ 889.778476][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffc0c00 [ 889.791815][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffc0c00 [ 889.832691][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffc1c00 [ 889.867574][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffc2c00 [ 889.898783][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffc4c00 [ 889.906744][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffc8c00 [ 889.934486][T27609] ntfs3: loop3: try to read out of volume at offset 0x3fffffd0c00 [ 890.232012][T27623] batadv2: entered promiscuous mode [ 890.568453][ T27] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 890.590377][T27629] netlink: 'syz.2.9864': attribute type 10 has an invalid length. [ 890.684408][T27629] 8021q: adding VLAN 0 to HW filter on device .` [ 890.701828][T27629] .`: entered promiscuous mode [ 890.709106][T27629] : entered promiscuous mode [ 890.714158][T27629] bond_slave_1: entered promiscuous mode [ 890.739416][T27629] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 890.761603][ T27] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 890.777522][ T27] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 890.789277][T27629] team0: Port device .` added [ 890.819408][ T27] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 890.858543][ T27] usb 4-1: config 1 has no interface number 1 [ 890.876463][ T27] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 890.913666][ T27] usb 4-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 890.960920][ T27] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 890.980467][ T27] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 891.011908][ T27] usb 4-1: Product: syz [ 891.038394][ T27] usb 4-1: Manufacturer: syz [ 891.043081][ T27] usb 4-1: SerialNumber: syz [ 891.236864][T27646] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 891.287908][T27650] batadv2: entered promiscuous mode [ 891.299100][ T27] usb 4-1: No endpoint at altset 1, falling back to MIDI 1.0 [ 891.318734][ T27] usb 4-1: MIDIStreaming interface descriptor not found [ 891.415025][ T27] usb 4-1: USB disconnect, device number 41 [ 891.577365][T27655] loop0: detected capacity change from 0 to 256 [ 891.631032][ T5795] udevd[5795]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 891.947083][T27664] netlink: 'syz.1.9881': attribute type 10 has an invalid length. [ 892.070819][T27664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 892.099546][T27664] bond0: entered promiscuous mode [ 892.104832][T27664] bond_slave_0: entered promiscuous mode [ 892.111759][T27664] bond_slave_1: entered promiscuous mode [ 892.117958][T27664] bond0: entered allmulticast mode [ 892.123756][T27664] bond_slave_0: entered allmulticast mode [ 892.130149][T27664] bond_slave_1: entered allmulticast mode [ 892.159321][T27664] team0: Port device bond0 added [ 892.405437][T27676] batadv1: entered promiscuous mode [ 892.450176][T27680] loop2: detected capacity change from 0 to 256 [ 892.487006][T27680] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 892.884246][T27690] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9893'. [ 892.943488][T27690] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9893'. [ 893.151090][T27700] netlink: 'syz.3.9897': attribute type 10 has an invalid length. [ 893.241651][T27700] 8021q: adding VLAN 0 to HW filter on device  [ 893.249496][T27700] : entered promiscuous mode [ 893.254350][T27700] bond_slave_0: entered promiscuous mode [ 893.284272][T27700] bond_slave_1: entered promiscuous mode [ 893.304276][T27700] batadv0: entered promiscuous mode [ 893.329476][T27700] team0: Port device  added [ 893.354720][T27704] batadv2: entered promiscuous mode [ 893.720169][T27720] netlink: 'syz.0.9914': attribute type 10 has an invalid length. [ 894.088578][T20639] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 894.157298][T27732] batadv1: entered promiscuous mode [ 894.290615][T20639] usb 2-1: config 0 interface 0 altsetting 60 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 894.322406][T20639] usb 2-1: config 0 interface 0 altsetting 60 endpoint 0xD has invalid maxpacket 65278, setting to 1024 [ 894.364382][T20639] usb 2-1: config 0 interface 0 altsetting 60 bulk endpoint 0xD has invalid maxpacket 1024 [ 894.405643][T20639] usb 2-1: config 0 interface 0 has no altsetting 0 [ 894.425546][T20639] usb 2-1: New USB device found, idVendor=2294, idProduct=425a, bcdDevice=ae.ad [ 894.445919][T20639] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 894.474187][T20639] usb 2-1: config 0 descriptor?? [ 894.500814][T27714] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 894.508686][T27742] netlink: 'syz.3.9920': attribute type 10 has an invalid length. [ 894.735337][T20639] usb 2-1: string descriptor 0 read error: -71 [ 894.752659][T20639] usb 2-1: ucan: probing device on interface #0 [ 894.768444][T20639] usb 2-1: ucan: invalid endpoint configuration [ 894.785107][T20639] usb 2-1: ucan: probe failed; try to update the device firmware [ 894.821815][T20639] usb 2-1: USB disconnect, device number 36 [ 894.932181][T27752] loop2: detected capacity change from 0 to 512 [ 894.959549][T27752] EXT4-fs: Ignoring removed nomblk_io_submit option [ 894.995886][T27752] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 895.014929][T27752] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 895.043253][T27752] EXT4-fs (loop2): orphan cleanup on readonly fs [ 895.075076][T27752] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 895.101019][T27752] EXT4-fs warning (device loop2): ext4_enable_quotas:7175: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 895.116427][T27752] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 895.128790][T27752] EXT4-fs error (device loop2): ext4_validate_block_bitmap:439: comm syz.2.9925: bg 0: block 40: padding at end of block bitmap is not set [ 895.151636][T27752] EXT4-fs (loop2): Remounting filesystem read-only [ 895.158695][T27752] EXT4-fs (loop2): 1 truncate cleaned up [ 895.166107][T27752] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 895.290935][ T5784] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 895.569020][T27768] netlink: 'syz.1.9932': attribute type 10 has an invalid length. [ 896.013015][T27776] loop3: detected capacity change from 0 to 4096 [ 896.038924][T27776] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 896.084638][T27776] ntfs: volume version 3.1. [ 896.120482][T27776] ntfs: (device loop3): ntfs_read_block(): Failed to read from inode 0x6, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 896.146722][T27776] ntfs: (device loop3): ntfs_read_block(): Failed to read from inode 0x6, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 896.169682][T27776] ntfs: (device loop3): ntfs_cluster_alloc(): Failed to map page. [ 896.177704][T27776] ntfs: (device loop3): ntfs_cluster_alloc(): Failed to allocate clusters, aborting (error -5). [ 896.189498][T27776] ntfs: (device loop3): ntfs_truncate(): Cannot truncate inode 0x43, attribute type 0x80, because the conversion from resident to non-resident attribute failed with error code -5. [ 896.279704][ T5787] ntfs: (device loop3): ntfs_put_super(): Volume has errors. Leaving volume marked dirty. Run chkdsk. [ 896.741008][T27798] netlink: 'syz.2.9946': attribute type 10 has an invalid length. [ 897.416491][T27820] sp0: Synchronizing with TNC [ 897.442621][T27819] [U] [ 897.781876][T27834] loop2: detected capacity change from 0 to 1764 [ 898.430988][T27854] sp0: Synchronizing with TNC [ 898.448178][T27857] netlink: 'syz.1.9977': attribute type 3 has an invalid length. [ 898.466846][T27853] [U] [ 898.955915][T27876] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9986'. [ 899.024829][T27875] loop2: detected capacity change from 0 to 4096 [ 899.075751][T27875] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 899.116750][T27875] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 899.174496][T27875] ntfs: volume version 3.1. [ 900.077361][T27912] netlink: 'syz.3.10005': attribute type 10 has an invalid length. [ 900.085992][T27912] team0: left promiscuous mode [ 900.095099][T27912] team_slave_0: left promiscuous mode [ 900.103829][T27912] team_slave_1: left promiscuous mode [ 900.113952][T27912] mac80211_hwsim hwsim3 wlan1: left promiscuous mode [ 900.127296][ T28] kauditd_printk_skb: 13 callbacks suppressed [ 900.127312][ T28] audit: type=1326 audit(1759363506.809:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27913 comm="syz.1.10004" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x0 [ 900.156248][T27912] macvlan1: left promiscuous mode [ 900.166906][T27912] dummy0: left promiscuous mode [ 900.178411][T27912] : left promiscuous mode [ 900.187434][T27912] bond_slave_0: left promiscuous mode [ 900.208763][T27912] bond_slave_1: left promiscuous mode [ 900.236835][T27912] batadv0: left promiscuous mode [ 900.247615][T27912] team0: Cannot enslave team device to itself [ 900.332842][T27919] netlink: 'syz.2.10006': attribute type 3 has an invalid length. [ 900.442380][T27924] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10009'. [ 900.608690][T27930] loop0: detected capacity change from 0 to 64 [ 901.099572][T27946] xt_TCPMSS: Only works on TCP SYN packets [ 901.354101][T27956] cgroup: noprefix used incorrectly [ 902.678644][T28003] program syz.3.10048 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 902.686843][T27997] loop0: detected capacity change from 0 to 4096 [ 902.709012][T27997] ntfs3: loop0: ino=3, Correct links count -> 2. [ 903.400914][T28018] loop2: detected capacity change from 0 to 2048 [ 903.444407][T28018] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 903.915581][T28027] loop3: detected capacity change from 0 to 4096 [ 903.959206][T28027] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 903.991750][T28027] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 904.027991][T28027] ntfs: (device loop3): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 904.071287][T28027] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 904.112752][T28027] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 904.159506][T28027] ntfs: volume version 3.1. [ 904.166522][T28027] ntfs: (device loop3): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 904.228619][T28027] ntfs: (device loop3): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 904.238646][T28041] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10067'. [ 904.265407][T28027] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 904.318571][T28027] ntfs: (device loop3): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 904.664565][T28051] netlink: 'syz.2.10071': attribute type 21 has an invalid length. [ 904.713769][T28051] netlink: 144 bytes leftover after parsing attributes in process `syz.2.10071'. [ 905.041378][T28064] loop2: detected capacity change from 0 to 1024 [ 905.790239][T28080] loop3: detected capacity change from 0 to 4096 [ 906.684296][T28106] loop0: detected capacity change from 0 to 1024 [ 906.834353][ T12] hfsplus: b-tree write err: -5, ino 4 [ 907.078967][ T5880] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 907.221750][T28116] loop0: detected capacity change from 0 to 736 [ 907.288851][ T5880] usb 4-1: Using ep0 maxpacket: 8 [ 907.294713][T28116] rock: directory entry would overflow storage [ 907.301156][T28116] rock: sig=0x3b10, size=4, remaining=3 [ 907.303012][ T5880] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 907.330989][ T5880] usb 4-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 907.357397][ T5880] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 907.376230][ T5880] usb 4-1: Product: syz [ 907.382055][ T5880] usb 4-1: Manufacturer: syz [ 907.386726][ T5880] usb 4-1: SerialNumber: syz [ 907.402219][ T5880] usb 4-1: config 0 descriptor?? [ 907.414443][ T5880] cdc_phonet 4-1:0.0: skipping garbage [ 907.422048][ T5880] cdc_phonet 4-1:0.0: invalid descriptor buffer length [ 907.435913][ T5880] cdc_phonet: probe of 4-1:0.0 failed with error -22 [ 907.636843][T28123] loop0: detected capacity change from 0 to 2048 [ 907.659827][ T5880] usb 4-1: USB disconnect, device number 42 [ 907.695407][T28123] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 908.073802][T28133] ieee802154 phy0 wpan0: encryption failed: -22 [ 908.269175][T28136] loop2: detected capacity change from 0 to 512 [ 908.300238][T28136] EXT4-fs (loop2): Test dummy encryption mode enabled [ 908.310265][T28136] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 908.396676][T28136] EXT4-fs error (device loop2): ext4_orphan_get:1425: comm syz.2.10113: bad orphan inode 131083 [ 908.464250][T28136] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 908.521753][T28145] loop0: detected capacity change from 0 to 2048 [ 908.554667][T28145] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 908.626199][T28146] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 908.702847][ T5784] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 908.945025][T28152] netlink: 3 bytes leftover after parsing attributes in process `syz.2.10119'. [ 908.975290][T28152] 0猉功: renamed from caif0 [ 909.014255][T28152] 0猉功: entered allmulticast mode [ 909.047391][T28152] A link change request failed with some changes committed already. Interface 60猉功 may have been left with an inconsistent configuration, please check. [ 909.197801][T28158] loop3: detected capacity change from 0 to 8 [ 909.673039][T28174] netlink: 'syz.1.10132': attribute type 8 has an invalid length. [ 909.784694][T28178] loop3: detected capacity change from 0 to 2048 [ 909.815348][T28178] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 909.863302][T28182] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 909.863791][T28178] syz.3.10133: attempt to access beyond end of device [ 909.863791][T28178] loop3: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 910.134054][T28178] NILFS (loop3): DAT doesn't have a block to manage vblocknr = 16777227 [ 910.174511][T28178] NILFS error (device loop3): nilfs_bmap_truncate: broken bmap (inode number=16) [ 910.228892][T28178] Remounting filesystem read-only [ 910.238798][T28178] NILFS (loop3): error -5 truncating bmap (ino=16) [ 910.400754][ T5787] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 910.407782][ T5787] NILFS (loop3): discard dirty block: blocknr=39, size=1024 [ 910.423878][T28197] x_tables: duplicate entry at hook 2 [ 910.449104][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 910.458344][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 910.467244][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 910.509049][ T5787] NILFS (loop3): disposed unprocessed dirty file(s) when detaching log writer [ 910.518001][ T5787] NILFS (loop3): discard dirty page: offset=0, ino=16 [ 910.568444][ T5787] NILFS (loop3): discard dirty block: blocknr=23, size=1024 [ 910.575814][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 910.627943][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 910.644509][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 910.678147][ T5787] NILFS (loop3): discard dirty page: offset=0, ino=3 [ 910.694760][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 910.720309][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 910.735149][ T5787] NILFS (loop3): discard dirty block: blocknr=44, size=1024 [ 910.764425][ T5787] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 911.255315][T28225] loop0: detected capacity change from 0 to 512 [ 911.349678][T28229] ipt_REJECT: ECHOREPLY no longer supported. [ 911.791283][ T28] kauditd_printk_skb: 6 callbacks suppressed [ 911.791301][ T28] audit: type=1326 audit(1759363518.469:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28244 comm="syz.1.10166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 911.854355][ T28] audit: type=1326 audit(1759363518.509:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28244 comm="syz.1.10166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 911.960182][ T28] audit: type=1326 audit(1759363518.509:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28244 comm="syz.1.10166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 911.982646][ C1] vkms_vblank_simulate: vblank timer overrun [ 912.069751][ T28] audit: type=1326 audit(1759363518.509:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28244 comm="syz.1.10166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 912.200787][T28249] loop0: detected capacity change from 0 to 4096 [ 912.259259][T28249] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 912.288972][T28249] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 912.360726][T28249] ntfs: volume version 3.1. [ 912.400673][T28249] ntfs: (device loop0): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 912.423250][T28249] ntfs: (device loop0): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 912.437615][T28249] ntfs: (device loop0): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 912.517644][T28265] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10175'. [ 912.591765][T28249] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Found already allocated name in phase 2. Please run chkdsk and if that doesn't find any errors please report you saw this message to linux-ntfs-dev@lists.sourceforge.net. [ 912.613364][ C1] vkms_vblank_simulate: vblank timer overrun [ 913.152537][T28280] C: renamed from lo (while UP) [ 913.169992][T28280] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 913.836471][T28301] netlink: 'syz.2.10194': attribute type 21 has an invalid length. [ 913.866159][T28301] netlink: 128 bytes leftover after parsing attributes in process `syz.2.10194'. [ 913.891947][T28301] netlink: 'syz.2.10194': attribute type 5 has an invalid length. [ 913.921529][T28301] netlink: 'syz.2.10194': attribute type 6 has an invalid length. [ 913.956488][T28301] netlink: 3 bytes leftover after parsing attributes in process `syz.2.10194'. [ 914.228115][T28309] loop2: detected capacity change from 0 to 4096 [ 914.473825][T28309] ntfs: volume version 3.1. [ 914.936617][T28333] ieee802154 phy0 wpan0: encryption failed: -22 [ 914.952526][T28336] loop0: detected capacity change from 0 to 8 [ 914.970091][T28336] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 914.987760][ T5786] udevd[5786]: incorrect cramfs checksum on /dev/loop0 [ 915.072191][ T5911] udevd[5911]: incorrect cramfs checksum on /dev/loop0 [ 915.118576][ T5799] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 915.308458][ T5799] usb 2-1: Using ep0 maxpacket: 16 [ 915.343478][ T5799] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 915.376166][ T5799] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 915.396462][ T5799] usb 2-1: Product: syz [ 915.416575][ T5799] usb 2-1: Manufacturer: syz [ 915.435976][ T5799] usb 2-1: SerialNumber: syz [ 915.463890][ T5799] r8152-cfgselector 2-1: config 0 descriptor?? [ 915.609262][T28356] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10221'. [ 915.626111][T28356] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10221'. [ 915.789369][T28362] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10224'. [ 915.936148][ T5799] r8152-cfgselector 2-1: Unknown version 0x0000 [ 915.967922][ T5799] r8152-cfgselector 2-1: USB disconnect, device number 37 [ 916.903057][T28403] xt_l2tp: invalid flags combination: 0 [ 917.397658][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 917.397675][ T28] audit: type=1400 audit(1759363524.069:273): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=28418 comm="syz.2.10251" [ 917.457902][T28422] loop0: detected capacity change from 0 to 256 [ 917.489705][T28422] exFAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 917.517777][T28422] exFAT-fs (loop0): Medium has reported failures. Some data may be lost. [ 917.603797][T28422] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xe5674ec2, utbl_chksum : 0xe619d30d) [ 918.181248][T28441] netlink: 'syz.3.10261': attribute type 1 has an invalid length. [ 918.199772][T28441] netlink: 220 bytes leftover after parsing attributes in process `syz.3.10261'. [ 918.260738][ T27] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 918.291001][ T28] audit: type=1326 audit(1759363524.969:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28444 comm="syz.2.10264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 918.354857][ T28] audit: type=1326 audit(1759363524.999:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28444 comm="syz.2.10264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 918.385015][ T28] audit: type=1326 audit(1759363524.999:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28444 comm="syz.2.10264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 918.408947][ T28] audit: type=1326 audit(1759363524.999:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28444 comm="syz.2.10264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 918.480628][ T27] usb 1-1: config 1 has an invalid interface number: 253 but max is 1 [ 918.489254][ T27] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 918.502189][ T27] usb 1-1: config 1 has 3 interfaces, different from the descriptor's value: 2 [ 918.523783][ T27] usb 1-1: config 1 has no interface number 2 [ 918.539396][ T27] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 918.561761][ T27] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 918.583783][ T27] usb 1-1: config 1 interface 1 has no altsetting 0 [ 918.594828][ T27] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 918.604478][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 918.626329][ T27] usb 1-1: Product: syz [ 918.642987][ T27] usb 1-1: Manufacturer: syz [ 918.657711][ T27] usb 1-1: SerialNumber: syz [ 918.715694][ T27] cdc_ncm 1-1:1.253: CDC Union missing and no IAD found [ 918.733285][ T27] cdc_ncm 1-1:1.253: bind() failure [ 919.192186][T11423] usb 1-1: USB disconnect, device number 38 [ 919.239218][ T28] audit: type=1326 audit(1759363525.909:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28466 comm="syz.1.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 919.300141][ T28] audit: type=1326 audit(1759363525.909:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28466 comm="syz.1.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 919.400179][ T28] audit: type=1326 audit(1759363525.919:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28466 comm="syz.1.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 919.458602][ T28] audit: type=1326 audit(1759363525.919:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28466 comm="syz.1.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 919.487981][ T28] audit: type=1326 audit(1759363525.919:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28466 comm="syz.1.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 919.527009][T28475] netlink: 'syz.3.10279': attribute type 1 has an invalid length. [ 919.536518][T28477] kAFS: unable to lookup cell ' [ 919.536518][T28477] $)-.套瞗蚘骨澆a罪2s [ 919.536518][T28477] ' [ 920.009417][T28491] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20000 [ 921.282747][T28540] loop0: detected capacity change from 0 to 64 [ 921.795450][T28557] loop3: detected capacity change from 0 to 256 [ 921.822233][T28557] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 921.854886][T28557] exFAT-fs (loop3): Medium has reported failures. Some data may be lost. [ 921.914242][T28557] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe5674ec2, utbl_chksum : 0xe619d30d) [ 921.958432][T28563] block nbd1: NBD_DISCONNECT [ 922.351908][T28575] loop0: detected capacity change from 0 to 128 [ 922.421073][T28575] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 922.432073][T28577] netlink: 44 bytes leftover after parsing attributes in process `syz.1.10330'. [ 922.457289][T28575] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 922.980003][T28592] netlink: 72 bytes leftover after parsing attributes in process `syz.3.10337'. [ 922.989436][T28592] netlink: 'syz.3.10337': attribute type 1 has an invalid length. [ 923.018536][T28592] netlink: 'syz.3.10337': attribute type 2 has an invalid length. [ 923.028931][T28592] netlink: 116 bytes leftover after parsing attributes in process `syz.3.10337'. [ 923.285582][T28598] loop2: detected capacity change from 0 to 2048 [ 923.323758][T28598] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 923.786650][T28617] mac80211_hwsim hwsim2 wlan0: entered promiscuous mode [ 923.809767][T28617] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 924.110721][T28625] netlink: 'syz.1.10352': attribute type 9 has an invalid length. [ 924.128875][T28625] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.10352'. [ 924.418530][T11423] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 924.479211][T28614] loop0: detected capacity change from 0 to 32768 [ 924.510245][T28614] (syz.0.10349,28614,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 924.530187][T28614] (syz.0.10349,28614,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 924.605610][T28614] JBD2: Ignoring recovery information on journal [ 924.618364][T11423] usb 3-1: config 0 has an invalid interface number: 69 but max is 0 [ 924.653003][T11423] usb 3-1: config 0 has no interface number 0 [ 924.701181][T11423] usb 3-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 924.766425][T11423] usb 3-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 924.802709][T11423] usb 3-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 924.819276][T11423] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.828101][T28614] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 924.851670][T11423] usb 3-1: Product: syz [ 924.856029][T11423] usb 3-1: Manufacturer: syz [ 924.896180][T11423] usb 3-1: SerialNumber: syz [ 924.910293][T11423] usb 3-1: config 0 descriptor?? [ 924.921536][T28627] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 924.947083][T11423] cyberjack 3-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 924.979693][T11423] usb 3-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 925.184565][ C1] cyberjack ttyUSB0: cyberjack_read_int_callback - failed resubmitting read urb, error -22 [ 925.204058][ T5783] ocfs2: Unmounting device (7,0) on (node local) [ 925.337343][T28637] loop3: detected capacity change from 0 to 32768 [ 925.391553][ T5799] usb 3-1: USB disconnect, device number 30 [ 925.409634][ T5799] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 925.424214][ T5799] cyberjack 3-1:0.69: device disconnected [ 925.437369][T28637] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 925.661773][ T5787] ocfs2: Unmounting device (7,3) on (node local) [ 926.207764][T28665] loop3: detected capacity change from 0 to 512 [ 926.230009][T28665] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 926.434059][T28665] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 926.469794][T28665] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 548) [ 926.488537][T28665] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 548) [ 926.709595][T28680] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10380'. [ 926.759766][T28681] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10378'. [ 928.297627][T28737] loop3: detected capacity change from 0 to 16 [ 928.324259][T28737] erofs: (device loop3): mounted with root inode @ nid 36. [ 928.795399][T28751] loop2: detected capacity change from 0 to 4096 [ 928.837987][T28757] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10418'. [ 929.497112][T28775] netlink: 36 bytes leftover after parsing attributes in process `syz.1.10427'. [ 929.688699][ T5799] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 929.812290][T28787] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10433'. [ 929.884284][ T5799] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 929.901846][ T5799] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 929.928523][ T5799] usb 3-1: Product: syz [ 929.932804][ T5799] usb 3-1: Manufacturer: syz [ 929.937705][ T5799] usb 3-1: SerialNumber: syz [ 929.970145][ T5799] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 930.004058][T11423] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 930.392914][T28801] netlink: 'syz.0.10440': attribute type 1 has an invalid length. [ 930.439259][T28801] netlink: 224 bytes leftover after parsing attributes in process `syz.0.10440'. [ 930.478993][ T27] usb 3-1: USB disconnect, device number 31 [ 930.510926][T28801] nbd: must specify at least one socket [ 930.694397][T28811] netlink: 'syz.1.10443': attribute type 4 has an invalid length. [ 931.080959][T11423] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 931.118792][T11423] ath9k_htc: Failed to initialize the device [ 931.159231][ T27] usb 3-1: ath9k_htc: USB layer deinitialized [ 931.388534][T28807] loop0: detected capacity change from 0 to 32768 [ 931.889532][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.895926][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 932.449893][T28855] loop2: detected capacity change from 0 to 4096 [ 932.465757][T28855] __ntfs_warning: 1 callbacks suppressed [ 932.465775][T28855] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 932.671621][T28855] ntfs: volume version 3.1. [ 933.204852][T28877] loop2: detected capacity change from 0 to 512 [ 933.256330][T28877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 933.269808][T28877] ext4 filesystem being mounted at /2510/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 933.504039][ T5784] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 933.650833][T28865] loop3: detected capacity change from 0 to 32768 [ 933.707441][T28865] (syz.3.10473,28865,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 933.726037][T28865] (syz.3.10473,28865,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 933.803065][T28865] JBD2: Ignoring recovery information on journal [ 934.030247][T28865] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 934.365593][ T5787] ocfs2: Unmounting device (7,3) on (node local) [ 934.667662][T28915] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10493'. [ 934.835889][T28919] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10503'. [ 935.165241][T28927] loop0: detected capacity change from 0 to 1764 [ 935.183198][T28931] netlink: 'syz.2.10500': attribute type 6 has an invalid length. [ 935.218426][T28931] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.10500'. [ 935.492277][T28941] loop3: detected capacity change from 0 to 64 [ 935.517025][T28943] netlink: 48 bytes leftover after parsing attributes in process `syz.1.10507'. [ 935.614763][T28941] hfs: request for non-existent node -117440513 in B*Tree [ 935.668518][T28941] hfs: request for non-existent node -117440513 in B*Tree [ 935.985808][T28955] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10514'. [ 936.005184][T28955] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10514'. [ 936.085042][T28961] xt_limit: Overflow, try lower: 2147483649/3300 [ 936.258455][ T27] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 936.351594][T28969] netlink: 44 bytes leftover after parsing attributes in process `syz.0.10520'. [ 936.371785][T28967] loop2: detected capacity change from 0 to 4096 [ 936.378808][T28969] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10520'. [ 936.425858][T28967] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 936.451784][ T27] usb 2-1: config 0 has an invalid interface number: 156 but max is 0 [ 936.463431][T28967] ntfs3: loop2: Failed to load $Extend (-22). [ 936.473861][ T27] usb 2-1: config 0 has no interface number 0 [ 936.478387][T28967] ntfs3: loop2: Failed to initialize $Extend. [ 936.503773][ T27] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 936.555692][ T27] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 936.578907][ T27] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 936.604386][ T27] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 936.622341][ T27] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 936.667731][ T27] usb 2-1: config 0 descriptor?? [ 936.696159][ T27] gspca_main: spca561-2.14.0 probing abcd:cdee [ 936.847306][T28975] loop0: detected capacity change from 0 to 4096 [ 936.889362][T28975] NILFS (loop0): invalid segment: Checksum error in segment payload [ 936.928751][T28975] NILFS (loop0): trying rollback from an earlier position [ 936.937780][ T27] spca561: probe of 2-1:0.156 failed with error -22 [ 936.952624][ T27] usb 2-1: Quirk or no altest; falling back to MIDI 1.0 [ 936.984817][ T27] usb 2-1: MIDIStreaming interface descriptor not found [ 936.986901][T28981] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10526'. [ 937.057603][T28975] NILFS (loop0): recovery complete [ 937.110565][ T27] usb 2-1: USB disconnect, device number 38 [ 937.650040][T28977] loop2: detected capacity change from 0 to 32768 [ 937.708403][T28977] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.10524 (28977) [ 937.718494][T28993] netlink: 'syz.3.10533': attribute type 28 has an invalid length. [ 937.815457][T28977] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 937.848515][T28977] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 937.857239][T28977] BTRFS info (device loop2): using free space tree [ 938.132879][T28977] BTRFS info (device loop2): enabling ssd optimizations [ 938.189513][T28977] BTRFS info (device loop2): auto enabling async discard [ 938.359089][T28977] BTRFS error (device loop2): balance: invalid convert metadata profile raid0 [ 938.462744][ T5784] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 938.910501][T29040] loop0: detected capacity change from 0 to 8 [ 938.983587][T29040] SQUASHFS error: Failed to read block 0x260685: -5 [ 939.030417][T29040] SQUASHFS error: Unable to read metadata cache entry [260685] [ 939.038094][T29040] SQUASHFS error: Unable to read directory block [260685:0] [ 939.055104][T29034] nvme_fabrics: missing parameter 'transport=%s' [ 939.098411][T29034] nvme_fabrics: missing parameter 'nqn=%s' [ 939.994542][T29069] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10559'. [ 940.018554][ T1188] usb 3-1: new full-speed USB device number 32 using dummy_hcd [ 940.035369][T29069] netlink: 56 bytes leftover after parsing attributes in process `syz.3.10559'. [ 940.228612][ T1188] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 940.269609][ T1188] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 940.293287][ T1188] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 940.334796][ T1188] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 940.361335][ T1188] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 940.377136][ T1188] usb 3-1: Product: syz [ 940.382240][ T1188] usb 3-1: Manufacturer: syz [ 940.387001][ T1188] usb 3-1: SerialNumber: syz [ 940.403734][ T1188] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 940.423603][ T1188] cdc_ncm 3-1:1.0: bind() failure [ 940.672643][T11423] usb 3-1: USB disconnect, device number 32 [ 940.976685][T29094] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10571'. [ 941.388307][ T28] audit: type=1326 audit(1759363548.049:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29108 comm="syz.2.10579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 941.468572][ T28] audit: type=1326 audit(1759363548.049:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29108 comm="syz.2.10579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 941.558076][ T28] audit: type=1326 audit(1759363548.049:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29108 comm="syz.2.10579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 941.628565][T29115] x_tables: duplicate underflow at hook 2 [ 941.647652][ T28] audit: type=1326 audit(1759363548.059:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29108 comm="syz.2.10579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 941.738340][ T28] audit: type=1326 audit(1759363548.059:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29108 comm="syz.2.10579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 941.829048][T29121] deleting an unspecified loop device is not supported. [ 942.170908][T29133] netlink: 76 bytes leftover after parsing attributes in process `syz.1.10591'. [ 942.604502][T29145] bridge0: port 5(veth0_to_bridge) entered blocking state [ 942.624897][T29145] bridge0: port 5(veth0_to_bridge) entered disabled state [ 942.654773][T29145] veth0_to_bridge: entered allmulticast mode [ 942.684376][T29145] veth0_to_bridge: entered promiscuous mode [ 942.705797][T29145] bridge0: port 5(veth0_to_bridge) entered blocking state [ 942.713188][T29145] bridge0: port 5(veth0_to_bridge) entered listening state [ 942.806852][T29151] loop3: detected capacity change from 0 to 1024 [ 943.238853][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 943.255529][ C0] bridge0: port 5(veth0_to_bridge) entered blocking state [ 943.610151][ T23] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 943.798577][ T23] usb 1-1: Using ep0 maxpacket: 16 [ 943.811836][ T23] usb 1-1: config 0 has an invalid interface number: 251 but max is 0 [ 943.840549][ T23] usb 1-1: config 0 has no interface number 0 [ 943.841820][T29179] loop3: detected capacity change from 0 to 4096 [ 943.856323][ T23] usb 1-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 943.877174][ T23] usb 1-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 943.912802][ T23] usb 1-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 943.928585][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 943.950080][ T23] usb 1-1: Product: syz [ 943.954276][T29179] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 943.954304][T29179] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 943.989613][ T23] usb 1-1: Manufacturer: syz [ 943.994293][ T23] usb 1-1: SerialNumber: syz [ 944.020942][ T23] usb 1-1: config 0 descriptor?? [ 944.046831][T29171] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 944.055381][T29171] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 944.141007][T29179] ntfs: (device loop3): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 944.194075][T29179] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 944.298510][T29179] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 944.317946][T29171] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 944.357403][T29171] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 944.463247][T29179] ntfs: volume version 3.1. [ 944.630431][ T23] asix 1-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 944.667852][ T23] asix 1-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 944.721171][ T23] asix: probe of 1-1:0.251 failed with error -5 [ 944.769138][ T23] usb 1-1: USB disconnect, device number 39 [ 945.073470][T29203] cgroup: subsys name conflicts with all [ 946.888949][T29262] usb usb8: usbfs: interface 0 claimed by hub while 'syz.3.10654' sets config #0 [ 947.613166][T29285] loop2: detected capacity change from 0 to 1024 [ 947.628474][T29288] netlink: 172 bytes leftover after parsing attributes in process `syz.3.10666'. [ 947.678464][T29288] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10666'. [ 947.705348][T29288] netlink: 172 bytes leftover after parsing attributes in process `syz.3.10666'. [ 947.718999][T29288] netlink: 100 bytes leftover after parsing attributes in process `syz.3.10666'. [ 947.743664][T29285] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 947.744029][T29288] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10666'. [ 947.857548][T29285] EXT4-fs error (device loop2): ext4_get_first_dir_block:3606: inode #11: comm syz.2.10667: directory missing '..' [ 948.083049][ T5784] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 948.145613][T29300] loop0: detected capacity change from 0 to 1764 [ 948.747272][T29315] 8021q: adding VLAN 0 to HW filter on device bond5 [ 948.986973][T29327] loop3: detected capacity change from 0 to 256 [ 949.114614][T29332] netlink: 'syz.1.10684': attribute type 1 has an invalid length. [ 949.148641][T29327] FAT-fs (loop3): Directory bread(block 64) failed [ 949.168514][T29327] FAT-fs (loop3): Directory bread(block 65) failed [ 949.175222][T29327] FAT-fs (loop3): Directory bread(block 66) failed [ 949.183561][T29327] FAT-fs (loop3): Directory bread(block 67) failed [ 949.190611][T29327] FAT-fs (loop3): Directory bread(block 68) failed [ 949.197281][T29327] FAT-fs (loop3): Directory bread(block 69) failed [ 949.204252][T29327] FAT-fs (loop3): Directory bread(block 70) failed [ 949.211159][T29327] FAT-fs (loop3): Directory bread(block 71) failed [ 949.217835][T29327] FAT-fs (loop3): Directory bread(block 72) failed [ 949.225052][T29327] FAT-fs (loop3): Directory bread(block 73) failed [ 949.355271][T29334] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10686'. [ 949.374160][T29334] netlink: 10 bytes leftover after parsing attributes in process `syz.2.10686'. [ 949.676311][T29342] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.10690'. [ 949.718580][T29342] openvswitch: netlink: ufid size 3064 bytes exceeds the range (1, 16) [ 949.726911][T29342] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 949.799431][T29345] comedi comedi0: Minor 3 could not be opened [ 950.017398][T29355] CIFS: VFS: Malformed UNC in devname [ 950.643230][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 950.643246][ T28] audit: type=1326 audit(1759363557.319:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29374 comm="syz.3.10705" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6cc138eec9 code=0x0 [ 950.671477][ C0] vkms_vblank_simulate: vblank timer overrun [ 950.881956][T29381] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10708'. [ 950.903061][T29384] netlink: 'syz.1.10709': attribute type 1 has an invalid length. [ 950.935678][T29384] netlink: 'syz.1.10709': attribute type 2 has an invalid length. [ 950.968772][T29385] netlink: 'syz.0.10707': attribute type 8 has an invalid length. [ 951.144308][T29392] loop2: detected capacity change from 0 to 16 [ 951.152963][T29392] erofs: (device loop2): mounted with root inode @ nid 36. [ 951.180093][T29392] syz.2.10713: attempt to access beyond end of device [ 951.180093][T29392] loop2: rw=0, sector=32, nr_sectors = 8 limit=16 [ 951.385543][T29396] loop3: detected capacity change from 0 to 1024 [ 952.158854][T29418] netlink: 'syz.2.10726': attribute type 4 has an invalid length. [ 952.278434][ T23] usb 4-1: new full-speed USB device number 43 using dummy_hcd [ 952.479091][T29424] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10728'. [ 952.490429][T29424] netlink: 'syz.1.10728': attribute type 1 has an invalid length. [ 952.497953][ T23] usb 4-1: unable to get BOS descriptor or descriptor too short [ 952.511911][ T23] usb 4-1: not running at top speed; connect to a high speed hub [ 952.542129][ T23] usb 4-1: config 5 has an invalid interface number: 64 but max is 0 [ 952.558295][ T23] usb 4-1: config 5 has no interface number 0 [ 952.564475][ T23] usb 4-1: config 5 interface 64 has no altsetting 0 [ 952.595381][ T23] usb 4-1: New USB device found, idVendor=17cc, idProduct=1010, bcdDevice=28.39 [ 952.628392][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 952.636477][ T23] usb 4-1: Product: syz [ 952.649986][ T23] usb 4-1: Manufacturer: syz [ 952.654666][ T23] usb 4-1: SerialNumber: syz [ 952.663993][T29430] netlink: 'syz.1.10731': attribute type 6 has an invalid length. [ 952.718480][T29430] __nla_validate_parse: 1 callbacks suppressed [ 952.718496][T29430] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.10731'. [ 952.928530][ T23] snd-usb-audio: probe of 4-1:5.64 failed with error -71 [ 952.960361][ T23] usb 4-1: USB disconnect, device number 43 [ 953.026605][T29433] loop2: detected capacity change from 0 to 4096 [ 953.058758][T29433] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 953.219251][T29433] ntfs3: loop2: failed to convert "c46c" to cp864 [ 953.293737][T29438] loop0: detected capacity change from 0 to 4096 [ 953.403423][T29442] netlink: 36 bytes leftover after parsing attributes in process `syz.1.10737'. [ 953.458910][T29443] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 953.568945][T29445] loop3: detected capacity change from 0 to 1024 [ 953.635395][ T48] hfsplus: b-tree write err: -5, ino 4 [ 954.456625][T29469] netlink: 'syz.1.10750': attribute type 1 has an invalid length. [ 954.658449][T29475] netlink: 'syz.2.10753': attribute type 10 has an invalid length. [ 954.697537][T29475] netlink: 40 bytes leftover after parsing attributes in process `syz.2.10753'. [ 954.715982][T29475] ipvlan1: entered promiscuous mode [ 954.734514][T29475] ipvlan1: entered allmulticast mode [ 954.751788][T29475] veth0_vlan: entered allmulticast mode [ 954.782733][T29475] bridge0: port 3(ipvlan1) entered blocking state [ 954.795423][T29475] bridge0: port 3(ipvlan1) entered disabled state [ 954.805220][T29475] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 954.832616][T29477] netlink: 'syz.0.10754': attribute type 11 has an invalid length. [ 955.067095][T29485] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10758'. [ 956.795542][T29503] loop3: detected capacity change from 0 to 40427 [ 956.850939][T29503] F2FS-fs (loop3): invalid crc value [ 956.887289][T29503] F2FS-fs (loop3): Found nat_bits in checkpoint [ 957.077378][T29503] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 958.412175][T29573] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.10794'. [ 958.415066][T29574] netlink: 'syz.0.10793': attribute type 21 has an invalid length. [ 958.453592][T29573] openvswitch: netlink: IP tunnel attribute has 3064 unknown bytes. [ 958.726189][T29586] netlink: 1010 bytes leftover after parsing attributes in process `syz.3.10799'. [ 958.752745][T29586] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 958.876968][T29590] loop2: detected capacity change from 0 to 8 [ 958.953740][T29590] SQUASHFS error: Failed to read block 0xdfa: -5 [ 958.960528][T29590] SQUASHFS error: Unable to read metadata cache entry [dfa] [ 959.139575][T29598] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10806'. [ 959.399063][T29608] netlink: 197276 bytes leftover after parsing attributes in process `syz.1.10810'. [ 959.515809][T29612] netlink: 14 bytes leftover after parsing attributes in process `syz.3.10812'. [ 960.031860][T29632] loop2: detected capacity change from 0 to 64 [ 960.122223][T29632] Bad inode number on dev loop2: 6 is out of range [ 960.191921][T29635] IPVS: set_ctl: invalid protocol: 41 172.30.0.2:65534 [ 960.364212][T29642] loop2: detected capacity change from 0 to 512 [ 960.399616][T29642] EXT4-fs: Ignoring removed oldalloc option [ 960.417091][T29642] EXT4-fs: inline encryption not supported [ 960.438959][T29642] EXT4-fs: Ignoring removed mblk_io_submit option [ 960.471708][T29642] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 960.573600][T29642] EXT4-fs error (device loop2): ext4_validate_block_bitmap:439: comm syz.2.10827: bg 0: block 64: padding at end of block bitmap is not set [ 960.590111][T29642] Quota error (device loop2): write_blk: dquota write failed [ 960.636018][T29642] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 960.694687][T29642] EXT4-fs error (device loop2): ext4_acquire_dquot:6940: comm syz.2.10827: Failed to acquire dquot type 0 [ 960.770521][T29657] program syz.1.10834 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 960.777047][T29642] EXT4-fs (loop2): 1 truncate cleaned up [ 960.788068][T29642] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 960.828571][T29659] netlink: 'syz.3.10835': attribute type 15 has an invalid length. [ 960.837041][T29659] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10835'. [ 960.890310][T29642] Quota error (device loop2): do_check_range: Getting block 144 out of range 0-5 [ 961.029019][ T5784] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 961.207724][T29670] netlink: 'syz.1.10841': attribute type 1 has an invalid length. [ 961.249847][T29670] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10841'. [ 961.275391][T29674] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10842'. [ 961.458691][T29678] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10844'. [ 961.838911][T29692] vivid-001: ================= START STATUS ================= [ 961.846715][T29692] vivid-001: RDS Tx I/O Mode: Block I/O [ 961.907161][T29692] vivid-001: RDS Program ID: 32904 [ 961.913881][T29692] vivid-001: RDS Program Type: 3 [ 961.920060][T29692] vivid-001: RDS PS Name: VIVID-TX [ 961.925430][T29692] vivid-001: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 961.936633][T29692] vivid-001: RDS Stereo: true [ 961.949709][T29692] vivid-001: RDS Artificial Head: false [ 961.955366][T29692] vivid-001: RDS Compressed: false [ 961.966193][T29692] vivid-001: RDS Dynamic PTY: false [ 961.978505][T29692] vivid-001: RDS Traffic Announcement: false [ 961.984607][T29692] vivid-001: RDS Traffic Program: true [ 962.007124][T29692] vivid-001: RDS Music: true [ 962.013682][T29692] vivid-001: ================== END STATUS ================== [ 962.274182][T29698] loop2: detected capacity change from 0 to 8192 [ 962.339181][T29698] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 962.417137][T29698] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 962.464559][T29698] FAT-fs (loop2): Filesystem has been set read-only [ 963.353228][T29743] 9pnet: Found fid 0 not clunked [ 963.381198][T29746] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10877'. [ 963.416326][T29746] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 963.423705][T29746] IPv6: NLM_F_CREATE should be set when creating new route [ 963.431098][T29746] IPv6: NLM_F_CREATE should be set when creating new route [ 963.708135][T29756] loop3: detected capacity change from 0 to 164 [ 963.724049][T29750] loop0: detected capacity change from 0 to 4096 [ 963.764649][T29750] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [ 963.794405][T29760] xt_ecn: cannot match TCP bits for non-tcp packets [ 963.816299][T29756] isofs: Unable to find the ".." directory for NFS. [ 963.957276][T29750] ntfs3: loop0: ino=0, attr_set_size [ 964.326496][T29773] netlink: 'syz.0.10890': attribute type 2 has an invalid length. [ 964.619772][T29780] loop0: detected capacity change from 0 to 1024 [ 964.724829][T29782] loop3: detected capacity change from 0 to 4096 [ 964.741863][T29782] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 964.810648][T29782] ntfs3: loop3: Failed to initialize $Extend/$ObjId. [ 964.858462][ T42] hfsplus: b-tree write err: -5, ino 4 [ 965.976524][ T28] audit: type=1326 audit(1759363572.639:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29819 comm="syz.2.10914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 965.999093][ C0] vkms_vblank_simulate: vblank timer overrun [ 966.062823][ T28] audit: type=1326 audit(1759363572.639:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29819 comm="syz.2.10914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 966.125473][ T28] audit: type=1326 audit(1759363572.689:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29819 comm="syz.2.10914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=102 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 966.148077][ C0] vkms_vblank_simulate: vblank timer overrun [ 966.200460][ T28] audit: type=1326 audit(1759363572.689:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29819 comm="syz.2.10914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 966.228972][T29830] netlink: 'syz.2.10919': attribute type 5 has an invalid length. [ 966.259406][T29824] loop3: detected capacity change from 0 to 4096 [ 966.287690][ T28] audit: type=1326 audit(1759363572.689:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29819 comm="syz.2.10914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 966.380783][T29824] ntfs3: loop3: Failed to initialize $Extend/$ObjId. [ 966.487193][T29824] ntfs3: loop3: ino=1e, "file1" attr_set_size [ 966.534201][T29824] ntfs3: loop3: ino=1e, "file1" attr_set_size [ 967.016296][T29852] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 967.146693][T29850] loop2: detected capacity change from 0 to 4096 [ 967.170736][T29850] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 967.274197][T29858] loop3: detected capacity change from 0 to 512 [ 967.322381][T29862] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10935'. [ 967.348413][T29862] netlink: 1 bytes leftover after parsing attributes in process `syz.0.10935'. [ 967.359467][T29850] ntfs3: loop2: Failed to load $Extend (-22). [ 967.365613][T29850] ntfs3: loop2: Failed to initialize $Extend. [ 967.407148][T29858] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 967.436993][T29858] ext4 filesystem being mounted at /2646/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 967.591901][ T5787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 968.025574][T29883] loop3: detected capacity change from 0 to 164 [ 968.061135][T29883] rock: directory entry would overflow storage [ 968.067550][T29883] rock: sig=0x66, size=4, remaining=3 [ 968.135595][T29883] rock: directory entry would overflow storage [ 968.178487][T29883] rock: sig=0x66, size=4, remaining=3 [ 968.238524][T29886] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10945'. [ 968.538433][ T27] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 968.739102][ T27] usb 3-1: Using ep0 maxpacket: 8 [ 968.751253][ T27] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 968.771657][ T27] usb 3-1: config 179 has no interface number 0 [ 968.778137][ T27] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 968.808672][ T27] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 968.842202][ T27] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 52, changing to 9 [ 968.888369][ T27] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 8241, setting to 1024 [ 968.928392][ T27] usb 3-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 968.957789][ T27] usb 3-1: config 179 interface 65 has no altsetting 0 [ 968.988135][ T27] usb 3-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 969.012362][ T27] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 969.057254][ T27] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:179.65/input/input40 [ 969.144607][ T5142] input input40: unable to receive magic message: -110 [ 969.211492][ T5142] input input40: unable to receive magic message: -32 [ 969.298452][T13472] input input40: unable to receive magic message: -32 [ 969.338915][ T5142] input input40: unable to receive magic message: -32 [ 969.397420][ T5142] input input40: unable to receive magic message: -32 [ 969.484453][ T5142] input input40: unable to receive magic message: -32 [ 969.589169][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 969.597632][ T27] usb 3-1: USB disconnect, device number 33 [ 969.630232][ T27] xpad 3-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 970.234393][T29944] loop3: detected capacity change from 0 to 4096 [ 970.376928][T29944] ntfs: volume version 3.1. [ 970.888729][T29967] netlink: 188 bytes leftover after parsing attributes in process `syz.2.10985'. [ 971.126454][T29971] loop3: detected capacity change from 0 to 4096 [ 971.210600][T29971] ntfs: volume version 3.1. [ 971.682024][T29993] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10997'. [ 971.758780][T29993] netlink: 108 bytes leftover after parsing attributes in process `syz.0.10997'. [ 971.806995][T29993] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10997'. [ 971.849537][T29993] netlink: 108 bytes leftover after parsing attributes in process `syz.0.10997'. [ 971.883884][T29993] netlink: 84 bytes leftover after parsing attributes in process `syz.0.10997'. [ 972.692489][T30025] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11013'. [ 972.726660][ T28] audit: type=1326 audit(1759363579.389:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30028 comm="syz.3.11014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc138eec9 code=0x7ffc0000 [ 972.768651][T30025] netlink: 10 bytes leftover after parsing attributes in process `syz.1.11013'. [ 972.804607][ T28] audit: type=1326 audit(1759363579.389:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30028 comm="syz.3.11014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc138eec9 code=0x7ffc0000 [ 972.873339][ T28] audit: type=1326 audit(1759363579.439:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30028 comm="syz.3.11014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f6cc138eec9 code=0x7ffc0000 [ 972.957699][ T28] audit: type=1326 audit(1759363579.439:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30028 comm="syz.3.11014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc138eec9 code=0x7ffc0000 [ 972.980208][T30036] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11019'. [ 973.044105][ T28] audit: type=1326 audit(1759363579.439:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30028 comm="syz.3.11014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc138eec9 code=0x7ffc0000 [ 973.682975][T30059] loop0: detected capacity change from 0 to 256 [ 973.767314][T30059] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a371bfb, utbl_chksum : 0xe619d30d) [ 974.139265][T30077] loop2: detected capacity change from 0 to 256 [ 974.240859][T30077] FAT-fs (loop2): Directory bread(block 64) failed [ 974.267042][T30077] FAT-fs (loop2): Directory bread(block 65) failed [ 974.298716][T30077] FAT-fs (loop2): Directory bread(block 66) failed [ 974.309861][T30077] FAT-fs (loop2): Directory bread(block 67) failed [ 974.341385][T30077] FAT-fs (loop2): Directory bread(block 68) failed [ 974.347992][T30077] FAT-fs (loop2): Directory bread(block 69) failed [ 974.418913][T30077] FAT-fs (loop2): Directory bread(block 70) failed [ 974.458447][T30077] FAT-fs (loop2): Directory bread(block 71) failed [ 974.481233][T30077] FAT-fs (loop2): Directory bread(block 72) failed [ 974.509357][T30077] FAT-fs (loop2): Directory bread(block 73) failed [ 974.823314][T30093] bridge8: entered promiscuous mode [ 975.069334][T30102] netlink: 'syz.0.11051': attribute type 1 has an invalid length. [ 975.101807][T30105] netlink: 'syz.2.11053': attribute type 1 has an invalid length. [ 975.110065][T30105] netlink: 'syz.2.11053': attribute type 2 has an invalid length. [ 975.168365][ T1188] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 975.364093][ T1188] usb 4-1: New USB device found, idVendor=05d1, idProduct=2021, bcdDevice=31.00 [ 975.388415][ T1188] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 975.418383][ T1188] usb 4-1: Product: syz [ 975.432910][ T1188] usb 4-1: Manufacturer: syz [ 975.437589][ T1188] usb 4-1: SerialNumber: syz [ 975.463330][T30115] netlink: 36 bytes leftover after parsing attributes in process `syz.2.11058'. [ 975.467328][ T1188] usb 4-1: config 0 descriptor?? [ 975.498986][ T1188] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 975.514393][ T1188] usb 4-1: Detected FT4232HP [ 975.691618][T30123] netlink: 'syz.2.11062': attribute type 5 has an invalid length. [ 975.925668][ T1188] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 975.949822][ T1188] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 975.984918][ T1188] usb 4-1: USB disconnect, device number 44 [ 976.012072][ T1188] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 976.052714][ T1188] ftdi_sio 4-1:0.0: device disconnected [ 976.094768][T30135] netlink: 5 bytes leftover after parsing attributes in process `syz.2.11068'. [ 976.118784][T30135] 0猉功D: renamed from macvtap0 (while UP) [ 976.139814][T30135] 0猉功D: entered allmulticast mode [ 976.145102][T30135] veth0_macvtap: entered allmulticast mode [ 976.178826][T30135] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 976.942334][T30160] netlink: 'syz.0.11080': attribute type 15 has an invalid length. [ 976.954308][T30160] netlink: 666 bytes leftover after parsing attributes in process `syz.0.11080'. [ 977.178919][T21380] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 977.388447][T21380] usb 4-1: Using ep0 maxpacket: 8 [ 977.396088][T21380] usb 4-1: config 1 has an invalid interface number: 128 but max is 1 [ 977.415183][T21380] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 977.441186][T21380] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 977.458378][T21380] usb 4-1: config 1 has no interface number 0 [ 977.474942][T21380] usb 4-1: config 1 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 977.511086][T21380] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 977.514506][T30155] loop2: detected capacity change from 0 to 32768 [ 977.528463][T21380] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 977.546910][T21380] usb 4-1: Product: syz [ 977.551364][T21380] usb 4-1: Manufacturer: syz [ 977.556005][T21380] usb 4-1: SerialNumber: syz [ 977.579394][ T23] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 977.626055][T21380] cdc_wdm 4-1:1.128: skipping garbage [ 977.633913][T30155] XFS (loop2): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 977.639807][T21380] cdc_wdm 4-1:1.128: invalid descriptor buffer length [ 977.655776][T21380] cdc_wdm: probe of 4-1:1.128 failed with error -22 [ 977.707633][T30155] XFS (loop2): Ending clean mount [ 977.757779][T30155] XFS (loop2): Quotacheck needed: Please wait. [ 977.797339][ T23] usb 1-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 977.821027][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 977.851009][ T23] usb 1-1: Product: syz [ 977.855258][ T23] usb 1-1: Manufacturer: syz [ 977.876738][ T23] usb 1-1: SerialNumber: syz [ 977.899873][ T23] usb 1-1: config 0 descriptor?? [ 977.912049][ T23] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 977.919568][T21380] usb 4-1: USB disconnect, device number 45 [ 977.955826][T30155] XFS (loop2): Quotacheck: Done. [ 978.126996][ T5784] XFS (loop2): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 978.171348][T30191] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11092'. [ 978.315601][ T23] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 978.337840][ T23] sq905c 1-1:0.0: Reading version command failed [ 978.358401][ T23] sq905c: probe of 1-1:0.0 failed with error -71 [ 978.378026][ T23] usb 1-1: USB disconnect, device number 40 [ 979.028578][ T5880] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 979.239599][ T5880] usb 2-1: Using ep0 maxpacket: 8 [ 979.256206][ T5880] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 979.289892][T30211] loop3: detected capacity change from 0 to 32768 [ 979.298736][ T5880] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 979.331793][ T5880] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 979.361287][ T5880] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 979.399822][ T5880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 979.407904][ T5880] usb 2-1: Product: syz [ 979.422450][ T5880] usb 2-1: Manufacturer: syz [ 979.427131][ T5880] usb 2-1: SerialNumber: syz [ 979.469959][ T5880] cdc_ncm 2-1:1.0: NCM or ECM functional descriptors missing [ 979.477641][ T5880] cdc_ncm 2-1:1.0: bind() failure [ 979.695659][ T5880] cdc_mbim 2-1:1.1: CDC Union missing and no IAD found [ 979.718700][ T5880] cdc_mbim 2-1:1.1: bind() failure [ 979.902289][ T5880] usb 2-1: USB disconnect, device number 39 [ 979.953869][T30217] loop0: detected capacity change from 0 to 32768 [ 979.969693][T30217] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.11106 (30217) [ 980.019865][T30217] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 980.048514][T30217] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 980.067638][T30217] BTRFS info (device loop0): enabling auto defrag [ 980.084210][T30217] BTRFS info (device loop0): doing ref verification [ 980.109444][T30217] BTRFS info (device loop0): use no compression [ 980.115790][T30217] BTRFS info (device loop0): force clearing of disk cache [ 980.144503][T30217] BTRFS info (device loop0): turning on async discard [ 980.167863][T30217] BTRFS info (device loop0): max_inline at 4096 [ 980.189313][T30217] BTRFS info (device loop0): disabling free space tree [ 980.282461][T30227] loop2: detected capacity change from 0 to 4096 [ 980.308105][T30227] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 980.387584][T30217] BTRFS info (device loop0): enabling ssd optimizations [ 980.412657][T30217] BTRFS info (device loop0): rebuilding free space tree [ 980.451548][T30227] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 980.474153][T30217] BTRFS info (device loop0): disabling free space tree [ 980.492427][T30227] ntfs3: loop2: Failed to load $Extend (-22). [ 980.508575][T30217] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 980.538433][T30227] ntfs3: loop2: Failed to initialize $Extend. [ 980.584022][T30217] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 980.976385][T30251] loop2: detected capacity change from 0 to 4096 [ 981.065144][ T5783] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 981.085044][T30254] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 981.236169][ T5911] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 11 /dev/loop0 scanned by udevd (5911) [ 981.272568][T30232] loop3: detected capacity change from 0 to 32768 [ 981.305319][T30232] XFS: attr2 mount option is deprecated. [ 981.422752][T30232] XFS (loop3): DAX unsupported by block device. Turning off DAX. [ 981.485677][T30232] XFS (loop3): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 981.669139][T30232] XFS (loop3): Ending clean mount [ 981.737351][T30232] XFS (loop3): Quotacheck needed: Please wait. [ 981.851663][T30232] XFS (loop3): Quotacheck: Done. [ 982.174966][ T5787] XFS (loop3): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 982.874806][ T28] audit: type=1326 audit(1759363589.549:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30280 comm="syz.0.11124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc57478eec9 code=0x7ffc0000 [ 982.952034][ T28] audit: type=1326 audit(1759363589.549:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30280 comm="syz.0.11124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc57478eec9 code=0x7ffc0000 [ 982.959141][T30283] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11125'. [ 983.005062][T30264] loop2: detected capacity change from 0 to 40427 [ 983.016856][ T28] audit: type=1326 audit(1759363589.579:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30280 comm="syz.0.11124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7fc57478eec9 code=0x7ffc0000 [ 983.058959][ T28] audit: type=1326 audit(1759363589.579:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30280 comm="syz.0.11124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc57478eec9 code=0x7ffc0000 [ 983.084036][T30264] F2FS-fs (loop2): invalid crc value [ 983.116574][T30264] F2FS-fs (loop2): Found nat_bits in checkpoint [ 983.134644][ T28] audit: type=1326 audit(1759363589.579:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30280 comm="syz.0.11124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc57478eec9 code=0x7ffc0000 [ 983.288858][T30264] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 983.774713][T30305] netlink: 44 bytes leftover after parsing attributes in process `syz.0.11134'. [ 984.046807][T30312] binfmt_misc: register: failed to install interpreter file ./file1 [ 984.424531][T30325] loop2: detected capacity change from 0 to 64 [ 984.777328][T30336] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11150'. [ 986.051976][T30383] netlink: 'syz.0.11173': attribute type 1 has an invalid length. [ 986.076574][T30383] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11173'. [ 986.283245][T30393] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11178'. [ 986.616077][T30405] libceph: resolve '400' (ret=-3): failed [ 986.833709][T30414] netlink: 'syz.3.11187': attribute type 1 has an invalid length. [ 986.909359][T30416] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11189'. [ 987.051489][T30422] loop3: detected capacity change from 0 to 64 [ 987.108380][T30422] hfs: unable to locate alternate MDB [ 987.120359][T30422] hfs: continuing without an alternate MDB [ 987.428685][T11423] usb 1-1: new full-speed USB device number 41 using dummy_hcd [ 987.536283][ T28] audit: type=1326 audit(1759363594.199:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30435 comm="syz.1.11199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 987.624842][T30440] dlm: no locking on control device [ 987.630512][T11423] usb 1-1: config 1 has too many interfaces: 235, using maximum allowed: 32 [ 987.635215][ T28] audit: type=1326 audit(1759363594.199:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30435 comm="syz.1.11199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 987.648495][T11423] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 987.686521][T30442] netlink: 1010 bytes leftover after parsing attributes in process `syz.2.11202'. [ 987.696064][T11423] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 235 [ 987.706903][T30442] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 987.715641][T11423] usb 1-1: config 1 has no interface number 0 [ 987.724968][T11423] usb 1-1: config 1 has no interface number 1 [ 987.748423][T11423] usb 1-1: config 1 interface 105 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 987.776694][ T28] audit: type=1326 audit(1759363594.259:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30435 comm="syz.1.11199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=123 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 987.794993][T11423] usb 1-1: config 1 interface 105 has no altsetting 0 [ 987.853298][T11423] usb 1-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 987.871031][ T28] audit: type=1326 audit(1759363594.259:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30435 comm="syz.1.11199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d8eec9 code=0x7ffc0000 [ 987.893571][T11423] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 987.893601][T11423] usb 1-1: Product: syz [ 987.893617][T11423] usb 1-1: Manufacturer: syz [ 987.893632][T11423] usb 1-1: SerialNumber: syz [ 988.156216][T11423] aqc111: probe of 1-1:1.105 failed with error -22 [ 988.308937][T30456] loop3: detected capacity change from 0 to 512 [ 988.326006][T30456] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 988.366060][T30456] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 988.388842][T30456] System zones: 0-2, 18-18, 34-34 [ 988.419515][T30456] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 988.463872][T11423] usb 1-1: USB disconnect, device number 41 [ 988.485605][T30456] ext4 filesystem being mounted at /2707/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 988.664225][ T5787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 988.909221][T30471] tmpfs: Bad value for 'mpol' [ 989.176835][T30476] netlink: 'syz.2.11218': attribute type 30 has an invalid length. [ 989.186644][T30478] loop0: detected capacity change from 0 to 512 [ 989.225943][T30478] EXT4-fs: Ignoring removed oldalloc option [ 989.248375][T30478] EXT4-fs: inline encryption not supported [ 989.254820][T30478] EXT4-fs: Ignoring removed mblk_io_submit option [ 989.273629][T30478] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 989.320251][T30478] EXT4-fs error (device loop0): ext4_validate_block_bitmap:439: comm syz.0.11217: bg 0: block 64: padding at end of block bitmap is not set [ 989.367106][T30478] Quota error (device loop0): write_blk: dquota write failed [ 989.418983][T30478] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 989.465775][T30478] EXT4-fs error (device loop0): ext4_acquire_dquot:6940: comm syz.0.11217: Failed to acquire dquot type 0 [ 989.532054][T30478] EXT4-fs (loop0): 1 truncate cleaned up [ 989.549888][T30478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 989.734634][T30478] Quota error (device loop0): do_check_range: Getting block 144 out of range 0-5 [ 989.916918][ T5783] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 990.542000][T30522] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11238'. [ 990.954560][T30539] loop3: detected capacity change from 0 to 764 [ 991.093135][T30542] netlink: 'syz.0.11249': attribute type 1 has an invalid length. [ 991.426745][T30553] loop2: detected capacity change from 0 to 64 [ 991.517774][T30553] syz.2.11255: attempt to access beyond end of device [ 991.517774][T30553] loop2: rw=0, sector=3072, nr_sectors = 2 limit=64 [ 991.688433][T11423] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 991.742933][ T28] audit: type=1326 audit(1759363598.419:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30561 comm="syz.2.11259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 991.819147][ T28] audit: type=1326 audit(1759363598.419:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30561 comm="syz.2.11259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 991.908412][ T28] audit: type=1326 audit(1759363598.449:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30561 comm="syz.2.11259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 991.952298][T11423] usb 2-1: config index 0 descriptor too short (expected 39, got 27) [ 991.960961][T11423] usb 2-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 991.989655][T11423] usb 2-1: config 0 interface 0 has no altsetting 0 [ 991.996518][ T28] audit: type=1326 audit(1759363598.449:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30561 comm="syz.2.11259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 992.039861][T11423] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 992.049364][T11423] usb 2-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 992.057580][T11423] usb 2-1: Product: syz [ 992.068297][ T28] audit: type=1326 audit(1759363598.449:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30561 comm="syz.2.11259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 992.093413][T11423] usb 2-1: Manufacturer: syz [ 992.098078][T11423] usb 2-1: SerialNumber: syz [ 992.130481][T11423] usb 2-1: config 0 descriptor?? [ 992.137632][T11423] hub 2-1:0.0: bad descriptor, ignoring hub [ 992.143751][T11423] hub: probe of 2-1:0.0 failed with error -5 [ 992.153987][T11423] usb 2-1: selecting invalid altsetting 0 [ 992.658862][T21380] usb 2-1: USB disconnect, device number 40 [ 993.329213][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 993.335673][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.458319][T11423] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 993.609144][T30623] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11290'. [ 993.648476][T30623] netlink: 1 bytes leftover after parsing attributes in process `syz.3.11290'. [ 993.669994][T11423] usb 3-1: Using ep0 maxpacket: 16 [ 993.678762][T11423] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 993.698660][T11423] usb 3-1: config 0 has no interfaces? [ 993.722174][T11423] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 993.746763][T11423] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 993.776158][T11423] usb 3-1: Product: syz [ 993.796422][T11423] usb 3-1: Manufacturer: syz [ 993.816745][T11423] usb 3-1: SerialNumber: syz [ 993.845457][T11423] r8152-cfgselector 3-1: config 0 descriptor?? [ 994.110407][T11423] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 994.351776][ T1188] usb 3-1: USB disconnect, device number 34 [ 994.683625][T30656] loop0: detected capacity change from 0 to 512 [ 994.777240][T30656] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 994.802612][T30656] ext4 filesystem being mounted at /2795/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 994.808073][T30663] autofs4:pid:30663:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 994.956521][ T5783] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 995.601386][T30690] xt_CT: You must specify a L4 protocol and not use inversions on it [ 996.359157][T30716] erofs: (device nbd3): erofs_read_superblock: cannot find valid erofs superblock [ 996.484336][ T28] audit: type=1400 audit(1759363603.159:314): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=30718 comm="syz.1.11336" [ 996.643649][T30724] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 996.681539][T30724] bond0: (slave lo): Enslaving as an active interface with an up link [ 997.479126][T30748] loop2: detected capacity change from 0 to 1024 [ 997.486440][T30748] EXT4-fs: Ignoring removed bh option [ 997.552517][T30748] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 997.601406][T30748] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 997.738716][T30759] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11352'. [ 997.993951][T30734] loop0: detected capacity change from 0 to 32768 [ 998.103094][T30734] find_entry called with index >= next_index [ 998.135007][T30734] find_entry called with index >= next_index [ 998.158382][T30734] find_entry called with index >= next_index [ 998.408189][T30775] netlink: 'syz.3.11361': attribute type 2 has an invalid length. [ 998.448120][T30775] netlink: 'syz.3.11361': attribute type 1 has an invalid length. [ 998.736748][T21380] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 998.948566][T21380] usb 3-1: Using ep0 maxpacket: 32 [ 998.965293][T21380] usb 3-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=d4.15 [ 998.993525][T21380] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 999.011821][T21380] usb 3-1: Product: syz [ 999.026336][T21380] usb 3-1: Manufacturer: syz [ 999.053540][T21380] usb 3-1: SerialNumber: syz [ 999.071386][T21380] usb 3-1: config 0 descriptor?? [ 999.077981][T30797] netlink: 72 bytes leftover after parsing attributes in process `syz.1.11371'. [ 999.100834][T30797] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11371'. [ 999.129203][T30797] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11371'. [ 999.322087][T21380] RobotFuzz Open Source InterFace, OSIF 3-1:0.0: version d4.15 found at bus 003 address 035 [ 999.360842][T30803] loop3: detected capacity change from 0 to 256 [ 999.453431][T30803] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a371bfb, utbl_chksum : 0xe619d30d) [ 999.580183][T21380] usb 3-1: USB disconnect, device number 35 [ 1000.248385][ T23] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 1000.442004][ T23] usb 1-1: Using ep0 maxpacket: 8 [ 1000.451094][ T23] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 1000.468133][ T23] usb 1-1: config 179 has no interface number 0 [ 1000.485867][ T23] usb 1-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 1000.548562][ T23] usb 1-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 1000.572121][ T23] usb 1-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 52, changing to 9 [ 1000.610602][ T23] usb 1-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 8241, setting to 1024 [ 1000.648387][ T23] usb 1-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1000.683235][ T23] usb 1-1: config 179 interface 65 has no altsetting 0 [ 1000.692025][ T23] usb 1-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 1000.701677][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1000.773328][ T23] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:179.65/input/input41 [ 1000.833423][ T5142] input input41: unable to receive magic message: -110 [ 1000.846525][T30845] bond6: entered allmulticast mode [ 1000.880049][T30845] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1000.907835][ T5142] input input41: unable to receive magic message: -32 [ 1000.974357][ T5142] input input41: unable to receive magic message: -32 [ 1001.088553][ T5142] input input41: unable to receive magic message: -32 [ 1001.146981][ T5142] input input41: unable to receive magic message: -32 [ 1001.284196][ C1] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1001.292761][ T27] usb 1-1: USB disconnect, device number 42 [ 1001.325668][ T27] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 1002.077050][T30883] loop2: detected capacity change from 0 to 1764 [ 1002.190825][T30883] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 1002.659676][T30904] netlink: 5 bytes leftover after parsing attributes in process `syz.1.11424'. [ 1002.697602][T30904] 0猉功D: renamed from macvtap0 (while UP) [ 1002.720833][T30904] 0猉功D: entered allmulticast mode [ 1002.743453][T30904] veth0_macvtap: entered allmulticast mode [ 1002.759123][T30904] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 1003.329270][T30928] bridge5: entered promiscuous mode [ 1003.428508][ T5880] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1003.644755][ T5880] usb 2-1: Using ep0 maxpacket: 8 [ 1003.675374][ T5880] usb 2-1: config 1 has an invalid interface number: 128 but max is 1 [ 1003.708401][ T5880] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1003.728490][ T5880] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1003.763891][ T5880] usb 2-1: config 1 has no interface number 0 [ 1003.778462][ T5880] usb 2-1: config 1 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1003.820295][ T5880] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1003.845960][ T5880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1003.868379][ T5880] usb 2-1: Product: syz [ 1003.872631][ T5880] usb 2-1: Manufacturer: syz [ 1003.877271][ T5880] usb 2-1: SerialNumber: syz [ 1003.893923][ T5880] cdc_wdm 2-1:1.128: skipping garbage [ 1003.908461][ T5880] cdc_wdm 2-1:1.128: invalid descriptor buffer length [ 1003.915326][ T5880] cdc_wdm: probe of 2-1:1.128 failed with error -22 [ 1004.058568][ T27] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 1004.173669][ T23] usb 2-1: USB disconnect, device number 41 [ 1004.251095][ T27] usb 1-1: Using ep0 maxpacket: 16 [ 1004.269614][ T27] usb 1-1: config 127 has an invalid interface number: 102 but max is 2 [ 1004.285256][ T27] usb 1-1: config 127 has no interface number 2 [ 1004.295575][ T27] usb 1-1: config 127 interface 0 has no altsetting 0 [ 1004.310410][ T27] usb 1-1: config 127 interface 1 has no altsetting 0 [ 1004.317421][ T27] usb 1-1: config 127 interface 102 has no altsetting 0 [ 1004.327608][ T27] usb 1-1: New USB device found, idVendor=1199, idProduct=9015, bcdDevice=99.2d [ 1004.343720][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1004.352465][ T27] usb 1-1: Product: syz [ 1004.356679][ T27] usb 1-1: Manufacturer: syz [ 1004.367922][ T27] usb 1-1: SerialNumber: syz [ 1004.441513][T30952] loop3: detected capacity change from 0 to 4096 [ 1004.461137][T30952] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 1004.540269][T30952] ntfs3: loop3: failed to convert "c46c" to cp864 [ 1004.630090][ T27] usb 1-1: selecting invalid altsetting 0 [ 1004.638150][ T27] usb 1-1: Could not set interface, error -22 [ 1004.648628][T11423] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 1004.664679][ T27] usb 1-1: selecting invalid altsetting 0 [ 1004.673861][ T27] usb 1-1: Could not set interface, error -22 [ 1004.690951][ T27] usb 1-1: USB disconnect, device number 43 [ 1004.770781][T30954] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11450'. [ 1004.859508][T11423] usb 3-1: New USB device found, idVendor=05d1, idProduct=2021, bcdDevice=31.00 [ 1004.879350][T11423] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1004.887424][T11423] usb 3-1: Product: syz [ 1004.902303][T11423] usb 3-1: Manufacturer: syz [ 1004.909565][T11423] usb 3-1: SerialNumber: syz [ 1004.932960][T11423] usb 3-1: config 0 descriptor?? [ 1004.952510][T11423] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 1005.015153][T11423] usb 3-1: Detected FT4232HP [ 1005.378893][T11423] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 1005.395909][T11423] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1005.431091][T11423] usb 3-1: USB disconnect, device number 36 [ 1005.469099][T11423] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1005.506431][T11423] ftdi_sio 3-1:0.0: device disconnected [ 1005.559740][T30973] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11457'. [ 1006.561062][T30977] loop0: detected capacity change from 0 to 32768 [ 1006.616244][T30977] XFS (loop0): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 1006.680999][ T28] audit: type=1326 audit(1759363613.359:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31008 comm="syz.2.11473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 1006.732194][T30977] XFS (loop0): Ending clean mount [ 1006.756617][ T28] audit: type=1326 audit(1759363613.359:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31008 comm="syz.2.11473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 1006.777617][T30977] XFS (loop0): Quotacheck needed: Please wait. [ 1006.807871][ T28] audit: type=1326 audit(1759363613.409:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31008 comm="syz.2.11473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 1006.898494][ T28] audit: type=1326 audit(1759363613.419:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31008 comm="syz.2.11473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 1007.002206][T31013] loop2: detected capacity change from 0 to 8 [ 1007.008873][ T28] audit: type=1326 audit(1759363613.419:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31008 comm="syz.2.11473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48118eec9 code=0x7ffc0000 [ 1007.049032][T30977] XFS (loop0): Quotacheck: Done. [ 1007.149678][T31013] SQUASHFS error: xz decompression failed, data probably corrupt [ 1007.178435][T31013] SQUASHFS error: Failed to read block 0x108: -5 [ 1007.184859][T31013] SQUASHFS error: Unable to read metadata cache entry [106] [ 1007.239152][T31013] SQUASHFS error: Unable to read inode 0x11f [ 1007.297035][ T5783] XFS (loop0): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 1008.229403][T31039] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11488'. [ 1008.788650][T31059] binfmt_misc: register: failed to install interpreter file ./file1 [ 1008.987298][T31065] loop3: detected capacity change from 0 to 64 [ 1009.020140][T31068] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11503'. [ 1009.588460][ T23] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 1009.798325][ T23] usb 1-1: Using ep0 maxpacket: 32 [ 1009.827651][ T23] usb 1-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=d4.15 [ 1009.847920][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1009.877063][ T23] usb 1-1: Product: syz [ 1009.887528][ T23] usb 1-1: Manufacturer: syz [ 1009.907268][ T23] usb 1-1: SerialNumber: syz [ 1009.934308][ T23] usb 1-1: config 0 descriptor?? [ 1010.226352][ T23] RobotFuzz Open Source InterFace, OSIF 1-1:0.0: version d4.15 found at bus 001 address 044 [ 1010.434808][ T1188] usb 1-1: USB disconnect, device number 44 [ 1010.688577][T31095] loop3: detected capacity change from 0 to 32768 [ 1010.782809][T31095] JBD2: Ignoring recovery information on journal [ 1010.874651][T31095] (syz.3.11513,31095,1):ocfs2_clear_journal_error:1147 ERROR: File system error 251658240 recorded in journal 0. [ 1010.902829][T31103] loop2: detected capacity change from 0 to 32768 [ 1010.911141][T31095] (syz.3.11513,31095,0):ocfs2_clear_journal_error:1149 ERROR: File system on device loop3 needs checking. [ 1010.925747][T31095] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 1011.055320][T31113] netlink: 'syz.1.11521': attribute type 1 has an invalid length. [ 1011.089888][T31095] (syz.3.11513,31095,0):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len is too small for name_len - offset=0, inode=65, rec_len=16, name_len=142 [ 1011.144242][T31095] (syz.3.11513,31095,0):ocfs2_prepare_dir_for_insert:4312 ERROR: status = -2 [ 1011.178727][T31095] (syz.3.11513,31095,0):ocfs2_mknod:298 ERROR: status = -2 [ 1011.206532][T31095] (syz.3.11513,31095,0):ocfs2_mknod:502 ERROR: status = -2 [ 1011.248529][T31115] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11522'. [ 1011.285473][T31095] (syz.3.11513,31095,1):ocfs2_create:676 ERROR: status = -2 [ 1011.342377][T31119] sctp: [Deprecated]: syz.1.11524 (pid 31119) Use of int in max_burst socket option deprecated. [ 1011.342377][T31119] Use struct sctp_assoc_value instead [ 1011.444426][ T5787] (syz-executor,5787,0):ocfs2_inode_is_valid_to_delete:872 ERROR: Skipping delete of system file 72 [ 1011.513960][ T5787] ocfs2: Unmounting device (7,3) on (node local) [ 1011.953655][T31132] ================================================================== [ 1011.962042][T31132] BUG: KASAN: slab-use-after-free in xfrm_alloc_spi+0x598/0x11f0 [ 1011.969813][T31132] Read of size 4 at addr ffff888076a670a0 by task syz.0.11532/31132 [ 1011.977830][T31132] [ 1011.980188][T31132] CPU: 0 PID: 31132 Comm: syz.0.11532 Not tainted syzkaller #0 [ 1011.987866][T31132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1011.998048][T31132] Call Trace: [ 1012.001363][T31132] [ 1012.004356][T31132] dump_stack_lvl+0x16c/0x230 [ 1012.009087][T31132] ? __lock_acquire+0x7c80/0x7c80 [ 1012.014237][T31132] ? show_regs_print_info+0x20/0x20 [ 1012.019484][T31132] ? load_image+0x3b0/0x3b0 [ 1012.024027][T31132] ? __virt_addr_valid+0x469/0x540 [ 1012.029197][T31132] print_report+0xac/0x220 [ 1012.033655][T31132] ? xfrm_alloc_spi+0x598/0x11f0 [ 1012.038725][T31132] kasan_report+0x117/0x150 [ 1012.043263][T31132] ? xfrm_alloc_spi+0x598/0x11f0 [ 1012.048252][T31132] xfrm_alloc_spi+0x598/0x11f0 [ 1012.053063][T31132] ? xfrm_alloc_spi+0x2a1/0x11f0 [ 1012.058053][T31132] ? verify_spi_info+0x120/0x120 [ 1012.063050][T31132] ? xfrm_find_acq+0x79/0x90 [ 1012.068113][T31132] xfrm_alloc_userspi+0x5d1/0xa90 [ 1012.073174][T31132] ? end_current_label_crit_section+0x170/0x170 [ 1012.079477][T31132] ? apparmor_capable+0x137/0x1a0 [ 1012.084550][T31132] ? xfrm_dump_policy_done+0x90/0x90 [ 1012.089914][T31132] ? __nla_parse+0x40/0x50 [ 1012.094379][T31132] xfrm_user_rcv_msg+0x596/0x870 [ 1012.099365][T31132] ? lockdep_hardirqs_on+0x98/0x150 [ 1012.104613][T31132] ? xfrm_netlink_rcv+0x90/0x90 [ 1012.109505][T31132] ? __local_bh_enable_ip+0x12e/0x1c0 [ 1012.114942][T31132] ? __dev_queue_xmit+0x245/0x35a0 [ 1012.120100][T31132] ? __mutex_trylock_common+0x153/0x250 [ 1012.125699][T31132] netlink_rcv_skb+0x216/0x480 [ 1012.130504][T31132] ? xfrm_netlink_rcv+0x90/0x90 [ 1012.135390][T31132] ? netlink_ack+0x1110/0x1110 [ 1012.140208][T31132] ? netlink_deliver_tap+0x2e/0x1b0 [ 1012.145466][T31132] ? __lock_acquire+0x7c80/0x7c80 [ 1012.150534][T31132] xfrm_netlink_rcv+0x79/0x90 [ 1012.155256][T31132] netlink_unicast+0x751/0x8d0 [ 1012.160076][T31132] netlink_sendmsg+0x8c1/0xbe0 [ 1012.164885][T31132] ? netlink_getsockopt+0x580/0x580 [ 1012.170149][T31132] ? aa_sock_msg_perm+0x94/0x150 [ 1012.175158][T31132] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 1012.180492][T31132] ? security_socket_sendmsg+0x80/0xa0 [ 1012.185989][T31132] ? netlink_getsockopt+0x580/0x580 [ 1012.191247][T31132] ____sys_sendmsg+0x5bf/0x950 [ 1012.196062][T31132] ? __asan_memset+0x22/0x40 [ 1012.200698][T31132] ? __sys_sendmsg_sock+0x30/0x30 [ 1012.205768][T31132] ? __import_iovec+0x5f2/0x860 [ 1012.210678][T31132] ? import_iovec+0x73/0xa0 [ 1012.215236][T31132] ___sys_sendmsg+0x220/0x290 [ 1012.219968][T31132] ? __sys_sendmsg+0x270/0x270 [ 1012.224818][T31132] __se_sys_sendmsg+0x1a5/0x270 [ 1012.229719][T31132] ? __x64_sys_sendmsg+0x80/0x80 [ 1012.234805][T31132] ? lockdep_hardirqs_on+0x98/0x150 [ 1012.240064][T31132] do_syscall_64+0x55/0xb0 [ 1012.244544][T31132] ? clear_bhb_loop+0x40/0x90 [ 1012.249357][T31132] ? clear_bhb_loop+0x40/0x90 [ 1012.254074][T31132] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1012.260021][T31132] RIP: 0033:0x7fc57478eec9 [ 1012.264475][T31132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1012.284126][T31132] RSP: 002b:00007fc57568a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1012.292595][T31132] RAX: ffffffffffffffda RBX: 00007fc5749e5fa0 RCX: 00007fc57478eec9 [ 1012.300667][T31132] RDX: 0000000024000014 RSI: 0000200000000200 RDI: 0000000000000003 [ 1012.308686][T31132] RBP: 00007fc574811f91 R08: 0000000000000000 R09: 0000000000000000 [ 1012.316702][T31132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1012.324725][T31132] R13: 00007fc5749e6038 R14: 00007fc5749e5fa0 R15: 00007fff62a12578 [ 1012.332740][T31132] [ 1012.335768][T31132] [ 1012.338096][T31132] Allocated by task 20733: [ 1012.342513][T31132] kasan_set_track+0x4e/0x70 [ 1012.347116][T31132] __kasan_slab_alloc+0x6c/0x80 [ 1012.351985][T31132] slab_post_alloc_hook+0x6e/0x4d0 [ 1012.357129][T31132] kmem_cache_alloc+0x11e/0x2e0 [ 1012.362149][T31132] xfrm_state_alloc+0x22/0x2a0 [ 1012.366952][T31132] xfrm_add_sa+0xfe5/0x30a0 [ 1012.371475][T31132] xfrm_user_rcv_msg+0x596/0x870 [ 1012.376423][T31132] netlink_rcv_skb+0x216/0x480 [ 1012.381200][T31132] xfrm_netlink_rcv+0x79/0x90 [ 1012.385889][T31132] netlink_unicast+0x751/0x8d0 [ 1012.390669][T31132] netlink_sendmsg+0x8c1/0xbe0 [ 1012.395469][T31132] ____sys_sendmsg+0x5bf/0x950 [ 1012.400280][T31132] ___sys_sendmsg+0x220/0x290 [ 1012.405021][T31132] __se_sys_sendmsg+0x1a5/0x270 [ 1012.409892][T31132] do_syscall_64+0x55/0xb0 [ 1012.414346][T31132] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1012.420259][T31132] [ 1012.422584][T31132] The buggy address belongs to the object at ffff888076a67000 [ 1012.422584][T31132] which belongs to the cache xfrm_state of size 848 [ 1012.436575][T31132] The buggy address is located 160 bytes inside of [ 1012.436575][T31132] freed 848-byte region [ffff888076a67000, ffff888076a67350) [ 1012.450512][T31132] [ 1012.452852][T31132] The buggy address belongs to the physical page: [ 1012.459283][T31132] page:ffffea0001da9900 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888076a64c00 pfn:0x76a64 [ 1012.470779][T31132] head:ffffea0001da9900 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1012.479742][T31132] flags: 0xfff00000000840(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 1012.487757][T31132] page_type: 0xffffffff() [ 1012.492112][T31132] raw: 00fff00000000840 ffff8880182aadc0 dead000000000122 0000000000000000 [ 1012.500724][T31132] raw: ffff888076a64c00 0000000080100005 00000001ffffffff 0000000000000000 [ 1012.509325][T31132] page dumped because: kasan: bad access detected [ 1012.515758][T31132] page_owner tracks the page as allocated [ 1012.521477][T31132] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 6751, tgid 6750 (syz.2.264), ts 168099137787, free_ts 166371003177 [ 1012.542078][T31132] post_alloc_hook+0x1cd/0x210 [ 1012.546901][T31132] get_page_from_freelist+0x195c/0x19f0 [ 1012.552464][T31132] __alloc_pages+0x1e3/0x460 [ 1012.557069][T31132] alloc_slab_page+0x5d/0x170 [ 1012.561762][T31132] new_slab+0x87/0x2e0 [ 1012.565941][T31132] ___slab_alloc+0xc6d/0x1300 [ 1012.570636][T31132] kmem_cache_alloc+0x1b7/0x2e0 [ 1012.575516][T31132] xfrm_state_alloc+0x22/0x2a0 [ 1012.580290][T31132] xfrm_add_sa+0xfe5/0x30a0 [ 1012.584811][T31132] xfrm_user_rcv_msg+0x596/0x870 [ 1012.589764][T31132] netlink_rcv_skb+0x216/0x480 [ 1012.594554][T31132] xfrm_netlink_rcv+0x79/0x90 [ 1012.599248][T31132] netlink_unicast+0x751/0x8d0 [ 1012.604079][T31132] netlink_sendmsg+0x8c1/0xbe0 [ 1012.608875][T31132] ____sys_sendmsg+0x5bf/0x950 [ 1012.613817][T31132] ___sys_sendmsg+0x220/0x290 [ 1012.618534][T31132] page last free stack trace: [ 1012.623293][T31132] free_unref_page_prepare+0x7ce/0x8e0 [ 1012.628780][T31132] free_unref_page+0x32/0x2e0 [ 1012.633491][T31132] __slab_free+0x35e/0x410 [ 1012.637998][T31132] qlist_free_all+0x75/0xe0 [ 1012.642547][T31132] kasan_quarantine_reduce+0x143/0x160 [ 1012.648109][T31132] __kasan_slab_alloc+0x22/0x80 [ 1012.652971][T31132] slab_post_alloc_hook+0x6e/0x4d0 [ 1012.658109][T31132] kmem_cache_alloc_node+0x150/0x330 [ 1012.663440][T31132] __alloc_skb+0x108/0x2c0 [ 1012.667909][T31132] alloc_skb_with_frags+0xca/0x7c0 [ 1012.673037][T31132] sock_alloc_send_pskb+0x857/0x990 [ 1012.678258][T31132] unix_dgram_sendmsg+0x5a1/0x1720 [ 1012.683497][T31132] __sys_sendto+0x46a/0x620 [ 1012.688071][T31132] __x64_sys_sendto+0xde/0xf0 [ 1012.692767][T31132] do_syscall_64+0x55/0xb0 [ 1012.697224][T31132] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1012.703153][T31132] [ 1012.705502][T31132] Memory state around the buggy address: [ 1012.711150][T31132] ffff888076a66f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1012.719330][T31132] ffff888076a67000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1012.727442][T31132] >ffff888076a67080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1012.735512][T31132] ^ [ 1012.740655][T31132] ffff888076a67100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1012.748852][T31132] ffff888076a67180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1012.756961][T31132] ================================================================== [ 1012.765217][T31132] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1012.772447][T31132] CPU: 0 PID: 31132 Comm: syz.0.11532 Not tainted syzkaller #0 [ 1012.780028][T31132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1012.790127][T31132] Call Trace: [ 1012.793446][T31132] [ 1012.796410][T31132] dump_stack_lvl+0x16c/0x230 [ 1012.801138][T31132] ? show_regs_print_info+0x20/0x20 [ 1012.806387][T31132] ? load_image+0x3b0/0x3b0 [ 1012.810952][T31132] panic+0x2c0/0x710 [ 1012.814904][T31132] ? bpf_jit_dump+0xd0/0xd0 [ 1012.819474][T31132] ? _raw_spin_unlock_irqrestore+0xa9/0x110 [ 1012.825669][T31132] ? _raw_spin_unlock_irqrestore+0xae/0x110 [ 1012.831705][T31132] ? _raw_spin_unlock+0x40/0x40 [ 1012.836584][T31132] ? print_memory_metadata+0x314/0x400 [ 1012.842089][T31132] ? xfrm_alloc_spi+0x598/0x11f0 [ 1012.847061][T31132] check_panic_on_warn+0x84/0xa0 [ 1012.852278][T31132] ? xfrm_alloc_spi+0x598/0x11f0 [ 1012.857227][T31132] end_report+0x6f/0x140 [ 1012.861479][T31132] kasan_report+0x128/0x150 [ 1012.866110][T31132] ? xfrm_alloc_spi+0x598/0x11f0 [ 1012.871069][T31132] xfrm_alloc_spi+0x598/0x11f0 [ 1012.875861][T31132] ? xfrm_alloc_spi+0x2a1/0x11f0 [ 1012.880838][T31132] ? verify_spi_info+0x120/0x120 [ 1012.885814][T31132] ? xfrm_find_acq+0x79/0x90 [ 1012.890437][T31132] xfrm_alloc_userspi+0x5d1/0xa90 [ 1012.895494][T31132] ? end_current_label_crit_section+0x170/0x170 [ 1012.901756][T31132] ? apparmor_capable+0x137/0x1a0 [ 1012.906817][T31132] ? xfrm_dump_policy_done+0x90/0x90 [ 1012.912113][T31132] ? __nla_parse+0x40/0x50 [ 1012.916553][T31132] xfrm_user_rcv_msg+0x596/0x870 [ 1012.921531][T31132] ? lockdep_hardirqs_on+0x98/0x150 [ 1012.926753][T31132] ? xfrm_netlink_rcv+0x90/0x90 [ 1012.931624][T31132] ? __local_bh_enable_ip+0x12e/0x1c0 [ 1012.937034][T31132] ? __dev_queue_xmit+0x245/0x35a0 [ 1012.942194][T31132] ? __mutex_trylock_common+0x153/0x250 [ 1012.947766][T31132] netlink_rcv_skb+0x216/0x480 [ 1012.952544][T31132] ? xfrm_netlink_rcv+0x90/0x90 [ 1012.957407][T31132] ? netlink_ack+0x1110/0x1110 [ 1012.962194][T31132] ? netlink_deliver_tap+0x2e/0x1b0 [ 1012.967405][T31132] ? __lock_acquire+0x7c80/0x7c80 [ 1012.972536][T31132] xfrm_netlink_rcv+0x79/0x90 [ 1012.977222][T31132] netlink_unicast+0x751/0x8d0 [ 1012.982013][T31132] netlink_sendmsg+0x8c1/0xbe0 [ 1012.986796][T31132] ? netlink_getsockopt+0x580/0x580 [ 1012.992011][T31132] ? aa_sock_msg_perm+0x94/0x150 [ 1012.996956][T31132] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 1013.002252][T31132] ? security_socket_sendmsg+0x80/0xa0 [ 1013.007721][T31132] ? netlink_getsockopt+0x580/0x580 [ 1013.012945][T31132] ____sys_sendmsg+0x5bf/0x950 [ 1013.017727][T31132] ? __asan_memset+0x22/0x40 [ 1013.022331][T31132] ? __sys_sendmsg_sock+0x30/0x30 [ 1013.027374][T31132] ? __import_iovec+0x5f2/0x860 [ 1013.032278][T31132] ? import_iovec+0x73/0xa0 [ 1013.036843][T31132] ___sys_sendmsg+0x220/0x290 [ 1013.041537][T31132] ? __sys_sendmsg+0x270/0x270 [ 1013.046336][T31132] __se_sys_sendmsg+0x1a5/0x270 [ 1013.051203][T31132] ? __x64_sys_sendmsg+0x80/0x80 [ 1013.056268][T31132] ? lockdep_hardirqs_on+0x98/0x150 [ 1013.061490][T31132] do_syscall_64+0x55/0xb0 [ 1013.065915][T31132] ? clear_bhb_loop+0x40/0x90 [ 1013.070611][T31132] ? clear_bhb_loop+0x40/0x90 [ 1013.075324][T31132] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1013.081241][T31132] RIP: 0033:0x7fc57478eec9 [ 1013.085669][T31132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1013.105295][T31132] RSP: 002b:00007fc57568a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1013.113751][T31132] RAX: ffffffffffffffda RBX: 00007fc5749e5fa0 RCX: 00007fc57478eec9 [ 1013.121735][T31132] RDX: 0000000024000014 RSI: 0000200000000200 RDI: 0000000000000003 [ 1013.129719][T31132] RBP: 00007fc574811f91 R08: 0000000000000000 R09: 0000000000000000 [ 1013.137714][T31132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1013.145691][T31132] R13: 00007fc5749e6038 R14: 00007fc5749e5fa0 R15: 00007fff62a12578 [ 1013.153676][T31132] [ 1013.157025][T31132] Kernel Offset: disabled [ 1013.161382][T31132] Rebooting in 86400 seconds..