last executing test programs: 4m32.342143763s ago: executing program 3 (id=12860): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x141000, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, 0xffffffffffffffff) 4m32.125831047s ago: executing program 3 (id=12862): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010003950000000000000a0900004001000000000000000000000000ffff"], 0x4c}}, 0x0) 4m31.811604321s ago: executing program 3 (id=12866): r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000d80)) 4m31.528518365s ago: executing program 3 (id=12871): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='iocharset=cp865,uid=', @ANYRESHEX=0x0, @ANYBLOB=',namecase=1,uid=', @ANYRESHEX=0x0, @ANYBLOB="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"], 0x1, 0x1545, &(0x7f0000001a00)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) 4m31.003218003s ago: executing program 3 (id=12877): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x9ffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4m28.568848898s ago: executing program 3 (id=12901): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, &(0x7f0000000540), 0xc) 4m28.264653762s ago: executing program 32 (id=12901): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, &(0x7f0000000540), 0xc) 3.452243981s ago: executing program 4 (id=15975): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003140)=ANY=[@ANYBLOB="1b000000200001"], 0x18c0}}, 0x0) 3.136035635s ago: executing program 4 (id=15980): r0 = fsopen(&(0x7f0000000000)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000f80)='//\xf2/\x06\b\xba\xdf/o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b//\\\xf9\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b current cno (= 3) [ 1528.377725][T12044] NILFS error (device loop4): nilfs_bmap_propagate: broken bmap (inode number=4) [ 1528.430795][T12044] Remounting filesystem read-only [ 1528.498332][ T4264] NILFS (loop4): disposed unprocessed dirty file(s) when stopping log writer [ 1528.685362][T12070] loop5: detected capacity change from 0 to 256 [ 1528.849570][T12070] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1529.538971][T12094] usb usb8: usbfs: process 12094 (syz.2.14204) did not claim interface 0 before use [ 1529.665755][T12099] netlink: 128 bytes leftover after parsing attributes in process `syz.0.14216'. [ 1529.708977][T12099] netlink: 40 bytes leftover after parsing attributes in process `syz.0.14216'. [ 1529.772749][T12099] netlink: 40 bytes leftover after parsing attributes in process `syz.0.14216'. [ 1529.907968][T12105] loop1: detected capacity change from 0 to 1024 [ 1530.156812][T12105] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 1530.185876][T12073] loop4: detected capacity change from 0 to 32768 [ 1530.324500][T12105] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.14206: inode #458752: comm syz.1.14206: iget: illegal inode # [ 1530.431430][T12105] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.14206: error while reading EA inode 458752 err=-117 [ 1530.432131][T12073] XFS (loop4): Mounting V5 Filesystem [ 1530.589176][T12073] XFS (loop4): Ending clean mount [ 1530.600560][T12073] XFS (loop4): Quotacheck needed: Please wait. [ 1530.613526][ C0] net_ratelimit: 8521 callbacks suppressed [ 1530.613543][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.631861][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.644483][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.656960][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.663573][T12073] XFS (loop4): Quotacheck: Done. [ 1530.669312][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.686368][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.698763][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.711016][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.723316][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.735637][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1530.826996][ T4251] EXT4-fs (loop1): unmounting filesystem. [ 1530.976297][T12111] loop5: detected capacity change from 0 to 32768 [ 1531.024634][ T4264] XFS (loop4): Unmounting Filesystem [ 1531.645118][ T6076] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 1531.867233][ T6076] usb 3-1: Using ep0 maxpacket: 8 [ 1531.874332][ T6076] usb 3-1: config 6 has an invalid interface number: 2 but max is 0 [ 1531.904367][ T6076] usb 3-1: config 6 has no interface number 0 [ 1531.927391][ T6076] usb 3-1: config 6 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1531.938111][ T6076] usb 3-1: config 6 interface 2 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1531.960696][ T6076] usb 3-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 1531.972319][ T6076] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1532.006272][ T6076] usb 3-1: Product: syz [ 1532.010614][ T6076] usb 3-1: Manufacturer: syz [ 1532.070178][ T6076] usb 3-1: SerialNumber: syz [ 1532.107612][ T6076] hso 3-1:6.2: Failed to find INT IN ep [ 1532.392504][ T6070] usb 3-1: USB disconnect, device number 11 [ 1534.057450][T12243] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14248'. [ 1534.238867][T12249] netlink: 12 bytes leftover after parsing attributes in process `syz.5.14251'. [ 1534.355264][T12206] loop1: detected capacity change from 0 to 32768 [ 1535.247900][T12287] loop2: detected capacity change from 0 to 512 [ 1535.342629][T12287] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1535.383033][T12287] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1535.501767][T12287] Quota error (device loop2): do_check_range: Getting block 196613 out of range 1-5 [ 1535.522837][T12287] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 1535.598028][T12287] EXT4-fs error (device loop2): ext4_acquire_dquot:6802: comm syz.2.14265: Failed to acquire dquot type 1 [ 1535.640099][T12287] EXT4-fs (loop2): 1 truncate cleaned up [ 1535.668174][T12287] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 1535.811837][T23545] Bluetooth: hci1: command 0x0406 tx timeout [ 1535.940528][ T4262] EXT4-fs (loop2): unmounting filesystem. [ 1535.961652][ C0] net_ratelimit: 9257 callbacks suppressed [ 1535.961673][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1535.979971][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1535.992622][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1536.004969][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1536.017317][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1536.029621][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1536.042256][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1536.054627][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1536.066955][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1536.076818][T12274] loop5: detected capacity change from 0 to 32768 [ 1536.079263][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1536.144526][T12319] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14273'. [ 1536.343942][T12274] XFS (loop5): Mounting V5 Filesystem [ 1536.925135][ T26] audit: type=1326 audit(23496560.912:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12357 comm="syz.2.14282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a258e969 code=0x7ffc0000 [ 1536.954439][T12360] netlink: 168 bytes leftover after parsing attributes in process `syz.1.14293'. [ 1537.009726][ T26] audit: type=1326 audit(23496560.912:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12357 comm="syz.2.14282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a258e969 code=0x7ffc0000 [ 1537.169513][ T26] audit: type=1326 audit(23496560.950:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12357 comm="syz.2.14282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f01a258e969 code=0x7ffc0000 [ 1537.191808][T12274] XFS (loop5): Ending clean mount [ 1537.250688][ T26] audit: type=1326 audit(23496560.950:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12357 comm="syz.2.14282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a258e969 code=0x7ffc0000 [ 1537.290109][T12274] XFS (loop5): Quotacheck needed: Please wait. [ 1537.332732][ T26] audit: type=1326 audit(23496560.950:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12357 comm="syz.2.14282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a258e969 code=0x7ffc0000 [ 1537.540378][T12274] XFS (loop5): Quotacheck: Done. [ 1537.602847][T12377] IPv6: sit2: Disabled Multicast RS [ 1537.923882][T12392] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14302'. [ 1538.012782][ T6792] XFS (loop5): Unmounting Filesystem [ 1538.690157][T12419] netlink: 168 bytes leftover after parsing attributes in process `syz.2.14304'. [ 1539.794796][T12457] loop4: detected capacity change from 0 to 2048 [ 1539.832806][T12463] netlink: 19 bytes leftover after parsing attributes in process `syz.0.14316'. [ 1540.009640][T12457] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1540.097025][T12476] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1540.097326][T12457] syz.4.14314: attempt to access beyond end of device [ 1540.097326][T12457] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 1540.232565][T12457] syz.4.14314: attempt to access beyond end of device [ 1540.232565][T12457] loop4: rw=0, sector=9437254, nr_sectors = 2 limit=2048 [ 1540.246357][T12481] loop1: detected capacity change from 0 to 1024 [ 1540.291208][T12457] NILFS (loop4): I/O error reading meta-data file (ino=6, block-offset=0) [ 1540.362873][T12486] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14322'. [ 1540.504325][T21817] hfsplus: b-tree write err: -5, ino 4 [ 1540.690136][T12498] loop1: detected capacity change from 0 to 512 [ 1540.804218][T12498] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1540.849831][T12509] netlink: 19 bytes leftover after parsing attributes in process `syz.2.14331'. [ 1540.885391][T12498] EXT4-fs (loop1): re-mounted. Quota mode: writeback. [ 1540.914191][T12515] overlayfs: missing 'lowerdir' [ 1541.018407][T12518] loop2: detected capacity change from 0 to 164 [ 1541.079697][ T4251] EXT4-fs (loop1): unmounting filesystem. [ 1541.136792][T12518] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 1541.207863][T20613] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1541.317536][ C0] net_ratelimit: 8574 callbacks suppressed [ 1541.317556][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.335771][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.348065][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.360480][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.372796][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.385059][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.397330][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.409681][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.422167][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.434515][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1541.748743][T20613] usb 5-1: Using ep0 maxpacket: 16 [ 1542.018412][T20613] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1542.030022][T20613] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1542.047962][T20613] usb 5-1: Product: syz [ 1542.052214][T20613] usb 5-1: Manufacturer: syz [ 1542.098679][T20613] usb 5-1: SerialNumber: syz [ 1542.143670][T20613] r8152-cfgselector 5-1: config 0 descriptor?? [ 1542.590841][T12580] loop5: detected capacity change from 0 to 164 [ 1542.700607][T20613] r8152-cfgselector 5-1: Unknown version 0x0000 [ 1542.739477][T20613] r8152-cfgselector 5-1: USB disconnect, device number 11 [ 1542.783899][T12580] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 1543.042674][T12598] netlink: 16 bytes leftover after parsing attributes in process `syz.5.14354'. [ 1543.072185][T12598] netlink: 4 bytes leftover after parsing attributes in process `syz.5.14354'. [ 1543.247417][T12546] loop1: detected capacity change from 0 to 32768 [ 1543.471014][T12546] XFS (loop1): Mounting V5 Filesystem [ 1543.911226][T12546] XFS (loop1): Ending clean mount [ 1543.919504][T12631] loop4: detected capacity change from 0 to 4096 [ 1543.950837][T12546] XFS (loop1): Quotacheck needed: Please wait. [ 1544.022888][T12631] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 1544.052835][T12642] IPv6: sit3: Disabled Multicast RS [ 1544.062705][T12631] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 1544.170731][T12631] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 1544.182743][T12631] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 1544.209908][T12546] XFS (loop1): Quotacheck: Done. [ 1544.312228][T12631] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 1544.439355][T12662] netlink: 372 bytes leftover after parsing attributes in process `syz.0.14370'. [ 1544.464171][T12631] ntfs: volume version 3.1. [ 1544.488289][T12631] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 1544.503494][T12631] ntfs: (device loop4): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 1544.533239][ T4251] XFS (loop1): Unmounting Filesystem [ 1544.562065][T12631] ntfs: (device loop4): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 1544.590439][ T6073] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 1544.639043][T12631] ntfs: (device loop4): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute is corrupt. [ 1544.660146][T12631] ntfs: (device loop4): ntfs_read_locked_index_inode(): Failed with error code -5 while reading index inode (mft_no 0x18, name_len 2. [ 1544.815412][ T6073] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1544.851808][ T6073] usb 3-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 1544.881233][ T6073] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1544.895559][ T6070] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 1544.916762][ T6073] usb 3-1: config 0 descriptor?? [ 1545.111256][T12677] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 1545.129125][ T6070] usb 6-1: Using ep0 maxpacket: 16 [ 1545.139931][ T6070] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1545.177953][ T6070] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1545.180298][T12677] overlayfs: conflicting options: userxattr,redirect_dir=off [ 1545.230887][ T6070] usb 6-1: Product: syz [ 1545.252446][ T6070] usb 6-1: Manufacturer: syz [ 1545.268138][ T6070] usb 6-1: SerialNumber: syz [ 1545.280507][ T6070] r8152-cfgselector 6-1: config 0 descriptor?? [ 1545.306494][ T6073] usb 3-1: USB disconnect, device number 12 [ 1545.745066][ T6070] r8152-cfgselector 6-1: Unknown version 0x0000 [ 1545.773131][ T6070] r8152-cfgselector 6-1: USB disconnect, device number 6 [ 1546.673566][ C0] net_ratelimit: 8962 callbacks suppressed [ 1546.673586][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1546.691744][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1546.704047][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1546.706244][T12752] netlink: 24 bytes leftover after parsing attributes in process `syz.1.14392'. [ 1546.716385][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1546.737467][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1546.749852][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1546.762204][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1546.774626][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1547.053446][T12771] loop1: detected capacity change from 0 to 1024 [ 1547.073859][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1547.086156][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1547.444186][T12771] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 1547.756379][T12809] netlink: 'syz.5.14409': attribute type 2 has an invalid length. [ 1547.781438][T12809] netlink: 8 bytes leftover after parsing attributes in process `syz.5.14409'. [ 1547.792467][ T4251] EXT4-fs (loop1): unmounting filesystem. [ 1547.828347][ T6073] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 1548.023645][T12816] netlink: 'syz.1.14410': attribute type 1 has an invalid length. [ 1548.075998][ T6073] usb 5-1: config 0 has an invalid interface number: 64 but max is 0 [ 1548.094522][T12816] netlink: 224 bytes leftover after parsing attributes in process `syz.1.14410'. [ 1548.115623][ T6073] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1548.149529][ T6073] usb 5-1: config 0 has no interface number 0 [ 1548.188401][ T6073] usb 5-1: New USB device found, idVendor=046d, idProduct=0823, bcdDevice=39.48 [ 1548.239305][ T6073] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1548.285831][ T6073] usb 5-1: Product: syz [ 1548.318654][ T6073] usb 5-1: Manufacturer: syz [ 1548.357571][ T6073] usb 5-1: SerialNumber: syz [ 1548.377175][ T6073] usb 5-1: config 0 descriptor?? [ 1548.603233][ T6073] usb 5-1: Found UVC 0.08 device syz (046d:0823) [ 1548.613505][ T6073] usb 5-1: No valid video chain found. [ 1548.839735][ T6073] usb 5-1: USB disconnect, device number 12 [ 1549.687851][T12890] loop4: detected capacity change from 0 to 256 [ 1549.717962][T12891] netlink: 100 bytes leftover after parsing attributes in process `syz.2.14432'. [ 1550.397534][T12924] netlink: 'syz.4.14443': attribute type 10 has an invalid length. [ 1550.528276][T12929] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14445'. [ 1550.547516][T12924] team0: Device hsr_slave_0 failed to register rx_handler [ 1550.932440][T12949] loop5: detected capacity change from 0 to 64 [ 1551.358265][T12954] netlink: 40 bytes leftover after parsing attributes in process `syz.0.14463'. [ 1551.697016][T12983] loop4: detected capacity change from 0 to 512 [ 1551.772890][T12983] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 1551.848297][T12983] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a80ce01c, mo2=0002] [ 1551.878251][T12993] netlink: 24 bytes leftover after parsing attributes in process `syz.1.14465'. [ 1551.890567][T12983] System zones: 1-12 [ 1551.915595][T12983] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1551.925665][T12983] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.14462: invalid indirect mapped block 12 (level 1) [ 1552.011851][T12983] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.14462: invalid indirect mapped block 2 (level 2) [ 1552.029449][ C0] net_ratelimit: 6682 callbacks suppressed [ 1552.029469][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.047925][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.060072][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.069647][T12983] EXT4-fs (loop4): 1 truncate cleaned up [ 1552.072425][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.078294][T12983] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1552.089994][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.111174][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.123630][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.135904][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.148348][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.160673][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1552.244944][T13008] loop1: detected capacity change from 0 to 256 [ 1552.320173][ T4264] EXT4-fs (loop4): unmounting filesystem. [ 1552.696306][T13031] loop5: detected capacity change from 0 to 256 [ 1553.099434][T13051] netlink: 100 bytes leftover after parsing attributes in process `syz.1.14481'. [ 1553.248690][T13058] netlink: 'syz.4.14484': attribute type 3 has an invalid length. [ 1553.323292][T13062] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14485'. [ 1553.360595][T13062] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14485'. [ 1553.413375][T13062] netlink: 48 bytes leftover after parsing attributes in process `syz.0.14485'. [ 1553.607674][T13080] tipc: Can't bind to reserved service type 0 [ 1553.760139][T20613] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 1554.012442][T13087] loop5: detected capacity change from 0 to 4096 [ 1554.090688][T13087] __ntfs_error: 4 callbacks suppressed [ 1554.090710][T13087] ntfs: (device loop5): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 1554.125105][T13087] ntfs: (device loop5): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 1554.184036][T20613] usb 3-1: config 0 has an invalid interface number: 64 but max is 0 [ 1554.197005][T13087] ntfs: (device loop5): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 1554.201733][T13102] loop4: detected capacity change from 0 to 256 [ 1554.210927][T13099] program syz.1.14496 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1554.215937][T20613] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1554.250957][T13087] ntfs: (device loop5): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 1554.253626][T20613] usb 3-1: config 0 has no interface number 0 [ 1554.316391][T13087] ntfs: (device loop5): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 1554.350942][T13087] ntfs: volume version 3.1. [ 1554.393833][T13087] ntfs: (device loop5): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 1554.433634][T13102] FAT-fs (loop4): Directory bread(block 64) failed [ 1554.452494][T13102] FAT-fs (loop4): Directory bread(block 65) failed [ 1554.458397][T13087] ntfs: (device loop5): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 1554.470783][T20613] usb 3-1: New USB device found, idVendor=046d, idProduct=0823, bcdDevice=39.48 [ 1554.485922][T13102] FAT-fs (loop4): Directory bread(block 66) failed [ 1554.492892][T20613] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1554.510841][T13102] FAT-fs (loop4): Directory bread(block 67) failed [ 1554.535793][T20613] usb 3-1: Product: syz [ 1554.545677][T13102] FAT-fs (loop4): Directory bread(block 68) failed [ 1554.552341][T20613] usb 3-1: Manufacturer: syz [ 1554.557433][T20613] usb 3-1: SerialNumber: syz [ 1554.578758][T13087] ntfs: (device loop5): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 1554.580588][T13102] FAT-fs (loop4): Directory bread(block 69) failed [ 1554.620662][T20613] usb 3-1: config 0 descriptor?? [ 1554.666378][T13102] FAT-fs (loop4): Directory bread(block 70) failed [ 1554.670603][T13109] usb usb8: usbfs: process 13109 (syz.0.14508) did not claim interface 4 before use [ 1554.685785][T13087] ntfs: (device loop5): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute is corrupt. [ 1554.703366][T13102] FAT-fs (loop4): Directory bread(block 71) failed [ 1554.713002][T13087] ntfs: (device loop5): ntfs_read_locked_index_inode(): Failed with error code -5 while reading index inode (mft_no 0x18, name_len 2. [ 1554.746823][T13102] FAT-fs (loop4): Directory bread(block 72) failed [ 1554.755761][T13102] FAT-fs (loop4): Directory bread(block 73) failed [ 1554.907322][T20613] usb 3-1: Found UVC 0.08 device syz (046d:0823) [ 1554.915132][T20613] usb 3-1: No valid video chain found. [ 1555.041799][T13112] netlink: 40 bytes leftover after parsing attributes in process `syz.1.14497'. [ 1555.268787][ T6070] usb 3-1: USB disconnect, device number 13 [ 1555.352303][T13134] loop4: detected capacity change from 0 to 64 [ 1555.615674][T13148] netlink: 'syz.0.14504': attribute type 33 has an invalid length. [ 1555.694256][T13148] netlink: 136 bytes leftover after parsing attributes in process `syz.0.14504'. [ 1555.730985][T13148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1556.308332][T13170] netlink: 'syz.2.14514': attribute type 3 has an invalid length. [ 1556.354110][T13173] loop4: detected capacity change from 0 to 2048 [ 1556.482596][T13173] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1556.905586][T13144] loop5: detected capacity change from 0 to 32768 [ 1556.968319][T13144] (syz.5.14503,13144,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 1556.973041][T13197] program syz.2.14521 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1557.102282][T13144] (syz.5.14503,13144,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 1557.113372][T13203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1557.264695][T13144] JBD2: Ignoring recovery information on journal [ 1557.272583][T13208] UBIFS error (pid: 13208): cannot open "", error -22 [ 1557.402735][ C0] net_ratelimit: 7709 callbacks suppressed [ 1557.402755][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.404062][T13213] netlink: 'syz.0.14528': attribute type 3 has an invalid length. [ 1557.409922][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.447974][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.460304][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.472663][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.485007][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.497425][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.509762][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.522031][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.534389][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1557.661940][T13144] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode. [ 1557.817827][T13231] netlink: 'syz.1.14543': attribute type 10 has an invalid length. [ 1557.900315][T13231] team0: Device hsr_slave_0 failed to register rx_handler [ 1558.302547][T13247] netlink: 'syz.4.14538': attribute type 95 has an invalid length. [ 1558.511133][ T6792] ocfs2: Unmounting device (7,5) on (node local) [ 1558.591696][T13253] loop2: detected capacity change from 0 to 1024 [ 1558.664208][T13264] netlink: 'syz.1.14545': attribute type 32 has an invalid length. [ 1558.716932][T13264] netlink: 40 bytes leftover after parsing attributes in process `syz.1.14545'. [ 1559.156801][T13286] loop4: detected capacity change from 0 to 64 [ 1559.541814][T13295] loop1: detected capacity change from 0 to 2048 [ 1559.744684][T13295] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1560.266382][T13330] netlink: 'syz.0.14574': attribute type 32 has an invalid length. [ 1560.304060][T13330] netlink: 40 bytes leftover after parsing attributes in process `syz.0.14574'. [ 1560.649176][T13346] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1560.962099][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 1560.989786][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 1561.231827][T13365] device netdevsim0 entered promiscuous mode [ 1561.255903][T13367] loop5: detected capacity change from 0 to 256 [ 1561.469774][T13367] FAT-fs (loop5): Directory bread(block 64) failed [ 1561.476394][T13367] FAT-fs (loop5): Directory bread(block 65) failed [ 1561.505138][T13367] FAT-fs (loop5): Directory bread(block 66) failed [ 1561.512056][T13367] FAT-fs (loop5): Directory bread(block 67) failed [ 1561.528798][T13367] FAT-fs (loop5): Directory bread(block 68) failed [ 1561.542784][T13367] FAT-fs (loop5): Directory bread(block 69) failed [ 1561.561651][T13367] FAT-fs (loop5): Directory bread(block 70) failed [ 1561.575824][T13367] FAT-fs (loop5): Directory bread(block 71) failed [ 1561.595798][T13367] FAT-fs (loop5): Directory bread(block 72) failed [ 1561.614966][T13367] FAT-fs (loop5): Directory bread(block 73) failed [ 1561.910613][T13389] loop2: detected capacity change from 0 to 2048 [ 1561.963242][T13393] loop1: detected capacity change from 0 to 64 [ 1562.034073][T13389] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1562.437928][T13410] loop5: detected capacity change from 0 to 2048 [ 1562.504642][T13417] netlink: 'syz.2.14588': attribute type 10 has an invalid length. [ 1562.586874][T13410] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1562.619744][T13417] team0: Device hsr_slave_0 is already a lower device of the team interface [ 1562.783595][ C0] net_ratelimit: 8163 callbacks suppressed [ 1562.783614][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.801908][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.814318][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.826591][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.838866][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.851202][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.863625][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.875873][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.888114][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1562.900430][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1563.474344][T13456] netlink: 'syz.5.14601': attribute type 24 has an invalid length. [ 1563.718186][T13469] netlink: 'syz.5.14605': attribute type 10 has an invalid length. [ 1563.859131][T13469] team0: Device hsr_slave_0 failed to register rx_handler [ 1565.030589][T13463] loop2: detected capacity change from 0 to 32768 [ 1565.133858][T13463] (syz.2.14604,13463,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 1565.278253][T13463] (syz.2.14604,13463,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 1565.397596][T13536] netlink: 12 bytes leftover after parsing attributes in process `syz.1.14627'. [ 1565.507867][T13540] loop4: detected capacity change from 0 to 1024 [ 1565.722664][T13463] JBD2: Ignoring recovery information on journal [ 1565.969755][ T4328] hfsplus: b-tree write err: -5, ino 4 [ 1566.014250][T13463] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 1566.388654][ T4262] ocfs2: Unmounting device (7,2) on (node local) [ 1566.789625][T13593] netlink: 'syz.0.14642': attribute type 10 has an invalid length. [ 1566.839141][T13593] team0: Device hsr_slave_0 failed to register rx_handler [ 1567.166873][T13605] loop5: detected capacity change from 0 to 764 [ 1567.320809][T13605] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1567.361889][T13605] Symlink component flag not implemented [ 1567.400420][T13605] Symlink component flag not implemented (7) [ 1567.681832][T13623] netlink: 'syz.1.14655': attribute type 49 has an invalid length. [ 1568.006373][T13636] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14661'. [ 1568.160828][ C0] net_ratelimit: 6214 callbacks suppressed [ 1568.160850][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.179164][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.191497][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.203752][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.216204][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.228545][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.240970][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.253216][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.265478][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.277967][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1568.603360][T13668] device geneve2 entered promiscuous mode [ 1568.869832][ T6267] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1569.380949][T13694] loop1: detected capacity change from 0 to 2048 [ 1569.400342][ T6267] usb 6-1: config 220 has an invalid interface number: 76 but max is 2 [ 1569.411019][ T6267] usb 6-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 1569.460840][ T6267] usb 6-1: config 220 has no interface number 2 [ 1569.470063][T13694] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1569.496173][ T6267] usb 6-1: config 220 interface 1 altsetting 5 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1569.541385][ T6267] usb 6-1: config 220 interface 1 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 12 [ 1569.610807][ T6267] usb 6-1: config 220 interface 0 has no altsetting 0 [ 1569.615660][T13706] netlink: 'syz.4.14681': attribute type 8 has an invalid length. [ 1569.642652][ T6267] usb 6-1: config 220 interface 76 has no altsetting 0 [ 1569.665431][ T6267] usb 6-1: config 220 interface 1 has no altsetting 0 [ 1569.836092][ T6267] usb 6-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 1569.856158][ T6267] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1569.889684][ T6267] usb 6-1: Product: syz [ 1569.911326][ T6267] usb 6-1: Manufacturer: syz [ 1569.938447][ T6267] usb 6-1: SerialNumber: syz [ 1570.167166][ T6265] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 1570.301417][ T6267] usb 6-1: selecting invalid altsetting 0 [ 1570.318844][ T6267] usb 6-1: Found UVC 7.01 device syz (8086:0b07) [ 1570.332476][ T6267] usb 6-1: No valid video chain found. [ 1570.400476][ T6267] usb 6-1: selecting invalid altsetting 0 [ 1570.406313][ T6267] usbtest: probe of 6-1:220.1 failed with error -22 [ 1570.441155][ T6267] usb 6-1: USB disconnect, device number 7 [ 1570.581255][ T6265] usb 2-1: config 0 has an invalid interface number: 50 but max is 0 [ 1570.589574][ T6265] usb 2-1: config 0 has no interface number 0 [ 1570.593721][T13757] loop4: detected capacity change from 0 to 764 [ 1570.595688][ T6265] usb 2-1: config 0 interface 50 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1570.670095][T13757] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1570.717463][T13757] Symlink component flag not implemented [ 1570.726784][T13757] Symlink component flag not implemented (7) [ 1570.743863][ T6265] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 1570.753343][ T6265] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1570.788147][ T6265] usb 2-1: Product: syz [ 1570.815379][ T6265] usb 2-1: Manufacturer: syz [ 1570.821093][ T6265] usb 2-1: SerialNumber: syz [ 1570.874983][ T6265] usb 2-1: config 0 descriptor?? [ 1570.934533][ T6265] yurex 2-1:0.50: USB YUREX device now attached to Yurex #0 [ 1571.184246][ C0] yurex 2-1:0.50: yurex_interrupt - overflow with length 8, actual length is 8 [ 1571.451084][ T6267] usb 2-1: USB disconnect, device number 8 [ 1571.480268][ T6267] yurex 2-1:0.50: USB YUREX #0 now disconnected [ 1571.496572][T13802] kernel profiling enabled (shift: 8) [ 1571.687009][T13811] CIFS: VFS: Malformed UNC in devname [ 1572.680834][T13803] loop5: detected capacity change from 0 to 32768 [ 1572.724581][T13852] netlink: 'syz.0.14716': attribute type 8 has an invalid length. [ 1572.747930][T13803] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop5 scanned by syz.5.14701 (13803) [ 1572.812509][T13803] BTRFS info (device loop5): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 1572.842360][T13803] BTRFS info (device loop5): using blake2b (blake2b-256-generic) checksum algorithm [ 1572.893767][T13803] BTRFS info (device loop5): turning off barriers [ 1572.913721][T13803] BTRFS info (device loop5): turning on sync discard [ 1572.934656][T13803] BTRFS info (device loop5): use zlib compression, level 3 [ 1572.963776][T13803] BTRFS info (device loop5): ignoring data csums [ 1572.979421][T13803] BTRFS info (device loop5): metadata ratio 1 [ 1573.013884][T13803] BTRFS info (device loop5): force zlib compression, level 3 [ 1573.042685][T13803] BTRFS info (device loop5): using free space tree [ 1573.413569][T13803] BTRFS info (device loop5: state C): enabling ssd optimizations [ 1573.506965][ C0] net_ratelimit: 8776 callbacks suppressed [ 1573.506984][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.525177][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.537584][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.549865][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.562187][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.574475][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.586983][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.599344][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.611892][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.624257][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1573.729159][ T6792] BTRFS info (device loop5: state C): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 1573.936361][T13914] loop2: detected capacity change from 0 to 16 [ 1574.008371][T13914] erofs: (device loop2): mounted with root inode @ nid 36. [ 1574.147758][T13914] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 1574.321472][T13914] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -6 in[55, 4041] out[1851] [ 1574.444825][T13914] erofs: (device loop2): z_erofs_read_folio: failed to read, err [-117] [ 1575.263881][T13965] netlink: 132 bytes leftover after parsing attributes in process `syz.5.14744'. [ 1576.148327][T14001] vim2m vim2m.0: Fourcc format (0x47425247) invalid. [ 1576.664194][T14025] netlink: 16 bytes leftover after parsing attributes in process `syz.5.14765'. [ 1576.692893][T14028] netlink: 64 bytes leftover after parsing attributes in process `syz.0.14766'. [ 1576.729164][T14028] netlink: 64 bytes leftover after parsing attributes in process `syz.0.14766'. [ 1577.465635][T14065] netlink: 32 bytes leftover after parsing attributes in process `syz.5.14778'. [ 1577.580979][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 1577.580997][ T26] audit: type=1326 audit(23496598.955:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14070 comm="syz.4.14781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1577.716924][ T26] audit: type=1326 audit(23496598.983:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14070 comm="syz.4.14781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1577.832266][ T26] audit: type=1326 audit(23496598.983:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14070 comm="syz.4.14781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1577.886340][T14083] netlink: 300 bytes leftover after parsing attributes in process `syz.2.14785'. [ 1577.969151][T14086] loop4: detected capacity change from 0 to 256 [ 1577.982184][ T26] audit: type=1326 audit(23496598.983:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14070 comm="syz.4.14781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1578.281889][T14086] FAT-fs (loop4): Directory bread(block 64) failed [ 1578.296433][T14086] FAT-fs (loop4): Directory bread(block 65) failed [ 1578.303167][T14086] FAT-fs (loop4): Directory bread(block 66) failed [ 1578.331774][T14086] FAT-fs (loop4): Directory bread(block 67) failed [ 1578.338596][T14086] FAT-fs (loop4): Directory bread(block 68) failed [ 1578.410062][T14086] FAT-fs (loop4): Directory bread(block 69) failed [ 1578.446175][T14086] FAT-fs (loop4): Directory bread(block 70) failed [ 1578.474558][T14086] FAT-fs (loop4): Directory bread(block 71) failed [ 1578.500705][T14086] FAT-fs (loop4): Directory bread(block 72) failed [ 1578.542457][T14086] FAT-fs (loop4): Directory bread(block 73) failed [ 1578.734561][ T6401] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 1578.742388][T14114] device team_slave_1 entered promiscuous mode [ 1578.756355][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1578.862992][ C0] net_ratelimit: 7885 callbacks suppressed [ 1578.863013][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.881386][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.893721][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.905971][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.918252][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.930594][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.942904][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.955162][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.967441][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1578.979784][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1579.134568][T14128] syz.4.14798 (14128): /proc/14127/oom_adj is deprecated, please use /proc/14127/oom_score_adj instead. [ 1579.162366][T14096] loop5: detected capacity change from 0 to 32768 [ 1579.334132][T14096] ocfs2: Slot 0 on device (7,5) was already allocated to this node! [ 1579.533918][ T6401] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1579.549505][ T6401] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1579.584665][ T6401] usb 2-1: config 0 descriptor?? [ 1579.604446][T14096] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode. [ 1579.683928][ T6401] cp210x 2-1:0.0: cp210x converter detected [ 1580.013055][ T6792] ocfs2: Unmounting device (7,5) on (node local) [ 1580.146269][ T6401] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -71 [ 1580.183479][ T6401] cp210x 2-1:0.0: failed to get vendor val 0x3711 size 2: -71 [ 1580.194257][ T6401] cp210x 2-1:0.0: GPIO initialisation failed: -71 [ 1580.234223][T14176] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14812'. [ 1580.243535][ T6401] usb 2-1: cp210x converter now attached to ttyUSB0 [ 1580.313543][ T6401] usb 2-1: USB disconnect, device number 9 [ 1580.322264][ T6401] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1580.355423][ T6401] cp210x 2-1:0.0: device disconnected [ 1580.947749][T14217] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14819'. [ 1581.304306][T14237] CIFS mount error: No usable UNC path provided in device string! [ 1581.304306][T14237] [ 1581.351249][T14237] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 1581.542151][T13934] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 1581.578393][T14246] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14829'. [ 1581.587780][T14246] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14829'. [ 1582.019461][T13934] usb 2-1: config 0 has an invalid descriptor of length 248, skipping remainder of the config [ 1582.041929][T13934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 17 [ 1582.259262][T13934] usb 2-1: New USB device found, idVendor=2184, idProduct=001c, bcdDevice=e3.03 [ 1582.273388][T14279] netlink: 'syz.5.14841': attribute type 10 has an invalid length. [ 1582.281489][T13934] usb 2-1: New USB device strings: Mfr=1, Product=22, SerialNumber=3 [ 1582.305241][T13934] usb 2-1: Product: syz [ 1582.321701][T13934] usb 2-1: Manufacturer: syz [ 1582.326391][T13934] usb 2-1: SerialNumber: syz [ 1582.373299][T13934] usb 2-1: config 0 descriptor?? [ 1582.446898][T13934] cdc_acm 2-1:0.0: skipping garbage [ 1582.751455][ T6267] usb 2-1: USB disconnect, device number 10 [ 1582.788426][T14285] loop4: detected capacity change from 0 to 8192 [ 1582.821682][T14285] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 1582.866664][T14285] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 1582.887305][T14285] REISERFS (device loop4): using ordered data mode [ 1582.936066][T14285] reiserfs: using flush barriers [ 1582.998684][T14285] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 1583.032660][T14285] REISERFS (device loop4): checking transaction log (loop4) [ 1583.045640][T14285] REISERFS (device loop4): Using r5 hash to sort names [ 1583.479781][T14327] netlink: 40 bytes leftover after parsing attributes in process `syz.4.14854'. [ 1583.523084][T14327] netlink: 40 bytes leftover after parsing attributes in process `syz.4.14854'. [ 1583.814221][T14346] trusted_key: encrypted_key: hex blob is missing [ 1584.180922][T14362] netlink: 'syz.4.14864': attribute type 1 has an invalid length. [ 1584.237887][ C0] net_ratelimit: 7615 callbacks suppressed [ 1584.237908][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.256164][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.268555][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.280819][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.293326][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.305740][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.317981][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.330243][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.342596][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.354923][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1584.377029][T14367] loop5: detected capacity change from 0 to 16 [ 1584.383465][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 1584.405163][T14367] erofs: (device loop5): mounted with root inode @ nid 36. [ 1584.430411][T14367] erofs: (device loop5): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 1584.441247][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 1584.451739][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 1584.467311][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 1584.484091][T14367] erofs: (device loop5): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 1584.498690][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 1584.511915][T14367] erofs: (device loop5): z_erofs_read_folio: failed to read, err [-117] [ 1584.555858][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 1584.582348][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 1584.775696][T14391] netlink: 12 bytes leftover after parsing attributes in process `syz.1.14875'. [ 1584.818318][T14391] netlink: 33 bytes leftover after parsing attributes in process `syz.1.14875'. [ 1584.827469][T14391] netlink: 33 bytes leftover after parsing attributes in process `syz.1.14875'. [ 1584.892430][T14391] netlink: 'syz.1.14875': attribute type 6 has an invalid length. [ 1584.945792][T14395] device geneve5 entered promiscuous mode [ 1585.212192][T14415] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14879'. [ 1585.432177][T14422] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1585.514985][T14430] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14886'. [ 1585.533065][T14422] bridge0: port 3(dummy0) entered disabled state [ 1585.539761][T14422] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.547021][T14422] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.714586][T14422] team0: Port device bridge0 removed [ 1585.738415][T14436] AppArmor: change_hat: Invalid input '0x' [ 1585.742413][T14422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1585.788634][T14422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1585.819130][T14422] device dummy0 left promiscuous mode [ 1585.827121][T14422] bridge0: port 3(dummy0) entered disabled state [ 1585.872943][T14422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv0: link becomes ready [ 1585.885661][T14439] loop2: detected capacity change from 0 to 1024 [ 1585.893214][T14422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1585.932621][T14439] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1585.950302][T14422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1585.963242][T14422] infiniband syz2: set active [ 1585.970456][T14422] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.982180][T14422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1585.991843][T14422] device bridge_slave_1 left promiscuous mode [ 1585.999860][T14422] bridge0: port 2(bridge_slave_1) entered disabled state [ 1586.017863][T14439] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 1586.041622][T14422] bond0: (slave bond_slave_0): Releasing backup interface [ 1586.081381][T14422] bond0: (slave bond_slave_1): Releasing backup interface [ 1586.116481][T14422] team0: Port device team_slave_0 removed [ 1586.148212][ T4262] EXT4-fs (loop2): unmounting filesystem. [ 1586.148881][T14422] team0: Port device team_slave_1 removed [ 1586.173967][T14422] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1586.207367][T14422] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1586.233012][T14422] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1586.257227][T14422] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1586.328807][T14422] bond0: (slave macvlan0): Releasing backup interface [ 1586.523673][ T6073] vxcan1 speed is unknown, defaulting to 1000 [ 1586.813926][T14463] loop2: detected capacity change from 0 to 8 [ 1586.899406][T14463] SQUASHFS error: Failed to read block 0x6a4: -5 [ 1586.949449][T14463] SQUASHFS error: Unable to read metadata cache entry [6a2] [ 1586.978841][T14463] SQUASHFS error: Unable to read inode 0x87 [ 1587.382437][T14518] netlink: 32 bytes leftover after parsing attributes in process `syz.1.14902'. [ 1588.456350][T14565] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1588.534785][T14568] libceph: resolve '40.' (ret=-3): failed [ 1588.553526][T14573] netlink: 28 bytes leftover after parsing attributes in process `syz.5.14921'. [ 1588.592223][T14573] device netdevsim0 entered promiscuous mode [ 1589.200704][ T6073] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 1589.389732][T14631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1589.409757][T14631] device team0 left promiscuous mode [ 1589.415939][ T6073] usb 3-1: Using ep0 maxpacket: 8 [ 1589.423472][ T6073] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1589.443315][T14631] device team_slave_0 left promiscuous mode [ 1589.458943][ T6073] usb 3-1: config 6 has an invalid interface number: 116 but max is 0 [ 1589.468549][T14631] device team_slave_1 left promiscuous mode [ 1589.479121][T14631] bridge0: port 3(team0) entered disabled state [ 1589.489735][ T6073] usb 3-1: config 6 has no interface number 0 [ 1589.503029][ T6073] usb 3-1: New USB device found, idVendor=19d2, idProduct=5c8d, bcdDevice=a2.f9 [ 1589.522572][ T6073] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1589.530851][ T6073] usb 3-1: Product: syz [ 1589.541971][ T6073] usb 3-1: Manufacturer: syz [ 1589.554693][ T6073] usb 3-1: SerialNumber: syz [ 1589.588912][T14631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.591131][ C0] net_ratelimit: 8713 callbacks suppressed [ 1589.591147][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.606491][T14631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.615000][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.628650][T14631] device bridge_slave_0 left promiscuous mode [ 1589.634411][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.652975][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.664854][T14631] bridge0: port 1(bridge_slave_0) entered disabled state [ 1589.672547][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.686213][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.698634][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.710896][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.723179][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.735637][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1589.754920][T14631] device bridge_slave_1 left promiscuous mode [ 1589.764724][T14631] bridge0: port 2(bridge_slave_1) entered disabled state [ 1589.782705][T14631] bond0: (slave bond_slave_0): Releasing backup interface [ 1589.814803][ T6073] usb 3-1: bad CDC descriptors [ 1589.835707][ T6073] usb 3-1: USB disconnect, device number 14 [ 1589.873982][T14631] bond0: (slave bond_slave_1): Releasing backup interface [ 1589.961554][T14631] team0: Port device team_slave_0 removed [ 1590.014836][T14631] team0: Port device team_slave_1 removed [ 1590.021718][T14631] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1590.034415][T14631] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1590.049363][T14631] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1590.064584][T14631] batman_adv: batadv0: Removing interface: virt_wifi0 [ 1590.086792][T14631] bond0: (slave macvlan0): Releasing backup interface [ 1590.146176][T14635] netlink: 'syz.5.14934': attribute type 10 has an invalid length. [ 1590.197401][T14635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1590.250527][T14635] team0: Port device bond0 added [ 1590.265984][T14641] netlink: 20 bytes leftover after parsing attributes in process `syz.0.14937'. [ 1590.265998][ T6401] team0 speed is unknown, defaulting to 1000 [ 1590.596344][T14667] device geneve3 entered promiscuous mode [ 1591.488047][T14674] loop4: detected capacity change from 0 to 32768 [ 1592.224196][T14696] loop2: detected capacity change from 0 to 32768 [ 1592.229463][T14725] loop5: detected capacity change from 0 to 64 [ 1592.327249][T14729] loop4: detected capacity change from 0 to 1024 [ 1592.406298][T14729] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1592.432431][T14696] read_mapping_page failed! [ 1592.484217][T14729] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1592.522483][T14696] ialloc: diAlloc returned -5! [ 1592.743410][ T4264] EXT4-fs (loop4): unmounting filesystem. [ 1592.762621][T14742] loop5: detected capacity change from 0 to 1024 [ 1592.960150][T14750] netlink: 24 bytes leftover after parsing attributes in process `syz.4.14961'. [ 1593.000324][T21819] hfsplus: b-tree write err: -5, ino 4 [ 1593.835099][T14783] x_tables: unsorted entry at hook 2 [ 1594.146151][T14795] loop5: detected capacity change from 0 to 1024 [ 1594.263972][T14795] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1594.322425][T14795] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 1594.487403][T14803] team0: Port device syz_tun removed [ 1594.564620][ T6792] EXT4-fs (loop5): unmounting filesystem. [ 1594.574956][T14803] bridge0: port 3(veth0_to_bridge) entered disabled state [ 1594.582419][T14803] bridge0: port 2(bridge_slave_1) entered disabled state [ 1594.589679][T14803] bridge0: port 1(bridge_slave_0) entered disabled state [ 1594.715938][T14803] team0: Port device bridge0 removed [ 1594.740948][T14803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1594.776294][T14803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1594.814620][T14803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv0: link becomes ready [ 1594.838283][T14803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1594.867011][T14803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1594.894098][T14803] device veth0_to_bridge left promiscuous mode [ 1594.917272][T14803] bridge0: port 3(veth0_to_bridge) entered disabled state [ 1594.959869][T14803] device bridge_slave_0 left promiscuous mode [ 1594.991451][T14803] bridge0: port 1(bridge_slave_0) entered disabled state [ 1595.034584][T14803] device bridge_slave_1 left promiscuous mode [ 1595.048748][T14803] bridge0: port 2(bridge_slave_1) entered disabled state [ 1595.078171][T14803] bond0: (slave bond_slave_0): Releasing backup interface [ 1595.082281][T14832] overlayfs: bad mount option "redirect_dir=off:/" [ 1595.127323][T14803] bond0: (slave bond_slave_1): Releasing backup interface [ 1595.181245][T14803] team0: Port device team_slave_0 removed [ 1595.219374][T14803] team0: Port device team_slave_1 removed [ 1595.311860][T14803] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1595.363858][T14803] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1595.425911][T14803] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1595.495202][T14803] team0: Port device hsr0 removed [ 1595.521464][T14844] net_ratelimit: 9130 callbacks suppressed [ 1595.521485][T14844] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1595.548730][T14803] team0: Port device vlan0 removed [ 1595.581531][T14803] bond0: (slave macvlan0): Releasing backup interface [ 1595.792858][T14824] loop4: detected capacity change from 0 to 32768 [ 1595.815030][T14851] loop5: detected capacity change from 0 to 16 [ 1595.847072][T14851] erofs: (device loop5): mounted with root inode @ nid 36. [ 1595.860768][T14824] (syz.4.14983,14824,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 1595.913557][T14851] erofs: (device loop5): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 1595.933190][T14824] (syz.4.14983,14824,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 1595.993563][T14851] erofs: (device loop5): z_erofs_lz4_decompress_mem: failed to decompress -6 in[55, 4041] out[1851] [ 1596.024573][T14857] loop2: detected capacity change from 0 to 2048 [ 1596.040632][T14824] JBD2: Ignoring recovery information on journal [ 1596.050214][T14851] erofs: (device loop5): z_erofs_read_folio: failed to read, err [-117] [ 1596.144057][T14864] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1596.227748][T14824] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 1596.237419][T14857] NILFS error (device loop2): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 1596.249792][T14857] Remounting filesystem read-only [ 1596.255182][T14857] NILFS error (device loop2): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 1596.617237][ T4264] ocfs2: Unmounting device (7,4) on (node local) [ 1596.745102][T14841] loop1: detected capacity change from 0 to 32768 [ 1596.814131][T14841] ocfs2: Slot 0 on device (7,1) was already allocated to this node! [ 1596.897366][T14841] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 1597.192719][ T4251] ocfs2: Unmounting device (7,1) on (node local) [ 1597.405486][T14911] bridge0: port 2(bridge_slave_1) entered disabled state [ 1597.412886][T14911] bridge0: port 1(bridge_slave_0) entered disabled state [ 1597.460826][T14917] netlink: 'syz.2.15010': attribute type 1 has an invalid length. [ 1597.545471][T14911] team0: Port device bridge0 removed [ 1597.580149][T14911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1597.616910][T14911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1597.650311][T14911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1597.691407][T14911] device bridge_slave_0 left promiscuous mode [ 1597.719889][T14911] bridge0: port 1(bridge_slave_0) entered disabled state [ 1597.787739][T14911] device bridge_slave_1 left promiscuous mode [ 1597.805051][T14911] bridge0: port 2(bridge_slave_1) entered disabled state [ 1597.865097][T14911] bond0: (slave bond_slave_0): Releasing backup interface [ 1597.933589][T14911] bond0: (slave bond_slave_1): Releasing backup interface [ 1597.983522][T14911] infiniband syz0: set down [ 1598.004716][T14937] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15027'. [ 1598.029574][T14937] netlink: 'syz.5.15027': attribute type 2 has an invalid length. [ 1598.029613][T14939] netlink: 16 bytes leftover after parsing attributes in process `syz.4.15017'. [ 1598.059638][T14911] team0: Port device team_slave_0 removed [ 1598.074296][T14937] netlink: 'syz.5.15027': attribute type 1 has an invalid length. [ 1598.108630][T14937] netlink: 120 bytes leftover after parsing attributes in process `syz.5.15027'. [ 1598.186232][T14911] team0: Port device team_slave_1 removed [ 1598.209292][T14911] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1598.238761][T14911] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1598.354289][T14911] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1598.380400][T14954] loop5: detected capacity change from 0 to 24 [ 1598.418911][T14911] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1598.861456][T14975] loop1: detected capacity change from 0 to 16 [ 1598.895186][T14975] erofs: (device loop1): mounted with root inode @ nid 36. [ 1598.946601][T14975] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 1598.999266][T14975] erofs: (device loop1): z_erofs_lz4_decompress_mem: failed to decompress -6 in[55, 4041] out[1851] [ 1599.037626][T14975] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 1599.521979][T15007] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1599.665295][T15007] team0: Port device bond0 removed [ 1599.690630][T15007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1599.718306][T15007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1599.749346][T15007] device bridge_slave_0 left promiscuous mode [ 1599.775520][T15007] bridge0: port 1(bridge_slave_0) entered disabled state [ 1599.809845][ T26] audit: type=1326 audit(23496619.749:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15016 comm="syz.2.15043" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f01a258e969 code=0x0 [ 1599.845689][T15007] device bridge_slave_1 left promiscuous mode [ 1599.880211][T15007] bridge0: port 2(bridge_slave_1) entered disabled state [ 1599.916046][T15007] bond0: (slave bond_slave_0): Releasing backup interface [ 1599.950703][T15007] bond0: (slave bond_slave_1): Releasing backup interface [ 1599.952286][T14987] loop4: detected capacity change from 0 to 32768 [ 1599.992900][T14987] BTRFS error: device /dev/loop4 already registered with a higher generation, found 8 expect 11 [ 1600.034494][T15007] team0: Port device team_slave_0 removed [ 1600.076210][T15007] team0: Port device team_slave_1 removed [ 1600.106970][T15007] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1600.129342][T15007] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1600.148554][T15007] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1600.176108][T15007] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1600.226329][ T9812] BTRFS error: device /dev/loop4 already registered with a higher generation, found 8 expect 11 [ 1600.280916][T15029] loop1: detected capacity change from 0 to 512 [ 1600.420088][T15029] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1600.666508][ T4251] EXT4-fs (loop1): unmounting filesystem. [ 1600.958933][T15062] netlink: 52 bytes leftover after parsing attributes in process `syz.5.15056'. [ 1601.620802][T15101] netlink: 'syz.0.15066': attribute type 8 has an invalid length. [ 1601.642320][T15099] loop2: detected capacity change from 0 to 256 [ 1601.844706][T15112] netlink: 132 bytes leftover after parsing attributes in process `syz.1.15071'. [ 1601.893159][T15115] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15073'. [ 1602.229167][T15128] loop1: detected capacity change from 0 to 2048 [ 1602.272318][T15133] loop4: detected capacity change from 0 to 128 [ 1602.317368][T15138] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1602.377871][T15128] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 1602.444985][T15128] Remounting filesystem read-only [ 1602.459944][T15128] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 1603.036591][T15167] loop1: detected capacity change from 0 to 1024 [ 1603.558727][T15192] netlink: 28 bytes leftover after parsing attributes in process `syz.4.15095'. [ 1603.837040][T15204] netlink: 68 bytes leftover after parsing attributes in process `syz.5.15100'. [ 1604.947738][T15265] loop1: detected capacity change from 0 to 2048 [ 1605.005746][T15265] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1605.468475][T15288] netlink: 'syz.5.15127': attribute type 13 has an invalid length. [ 1605.522374][T15288] gretap0: refused to change device tx_queue_len [ 1605.551898][T15288] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1605.848097][T15253] loop2: detected capacity change from 0 to 32768 [ 1605.899728][T15253] BTRFS error: device /dev/loop2 already registered with a higher generation, found 8 expect 11 [ 1606.333296][T15270] loop4: detected capacity change from 0 to 32768 [ 1606.349526][ T9780] BTRFS error: device /dev/loop2 already registered with a higher generation, found 8 expect 11 [ 1606.413501][T15321] xt_l2tp: missing protocol rule (udp|l2tpip) [ 1607.438410][T15371] SET target dimension over the limit! [ 1607.665944][T15383] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1607.687232][T15385] overlayfs: conflicting options: metacopy=on,redirect_dir=follow [ 1607.840283][T15380] loop5: detected capacity change from 0 to 4096 [ 1607.884426][T15380] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid end of sector marker. [ 1607.984272][T15380] ntfs: volume version 3.1. [ 1608.024473][T15380] ntfs: (device loop5): parse_options(): Unrecognized mount option אpCבpCo7O3pCoFuL?s [ 1608.024473][T15380] ?PpC-u[7?PpK6?D07?R翃pC"C?PpC-u{7?PpK>?D07?RpCOE>G. [ 1608.488441][T15420] affs: No valid root block on device nullb0 [ 1608.501383][T15419] loop1: detected capacity change from 0 to 128 [ 1608.609575][ T9812] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1608.668608][ T26] audit: type=1326 audit(23496628.027:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15434 comm="syz.4.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1608.770995][ T26] audit: type=1326 audit(23496628.074:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15434 comm="syz.4.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1608.907065][ T26] audit: type=1326 audit(23496628.074:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15434 comm="syz.4.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1609.004587][ T26] audit: type=1326 audit(23496628.074:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15434 comm="syz.4.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1609.138018][ T26] audit: type=1326 audit(23496628.074:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15434 comm="syz.4.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1609.626824][T15481] loop4: detected capacity change from 0 to 256 [ 1609.677834][T15482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1609.698634][T15482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1609.740694][T15482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1610.359837][T15462] loop2: detected capacity change from 0 to 32768 [ 1610.454564][T15462] XFS (loop2): Mounting V5 Filesystem [ 1610.514339][T15487] team0 speed is unknown, defaulting to 1000 [ 1610.604993][T15462] XFS (loop2): Ending clean mount [ 1610.666777][T15462] XFS (loop2): Quotacheck needed: Please wait. [ 1610.789183][T15462] XFS (loop2): Quotacheck: Done. [ 1610.966832][ T4262] XFS (loop2): Unmounting Filesystem [ 1611.140713][T15534] SET target dimension over the limit! [ 1611.152982][T15487] vxcan1 speed is unknown, defaulting to 1000 [ 1611.505595][ T26] audit: type=1326 audit(23496630.684:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1611.574784][ T26] audit: type=1326 audit(23496630.684:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1611.679623][ T26] audit: type=1326 audit(23496630.684:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1612.098487][T15582] loop4: detected capacity change from 0 to 8 [ 1612.427773][T15594] loop2: detected capacity change from 0 to 64 [ 1612.548641][T15594] hfs: keylen 94 too large [ 1612.576915][T15594] hfs: inconsistency in B*Tree (1,0,1,0,3) [ 1612.733779][T15599] loop4: detected capacity change from 0 to 4096 [ 1612.736340][T15605] loop5: detected capacity change from 0 to 1024 [ 1612.752790][T15599] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 1612.811996][T15605] EXT4-fs: Ignoring removed orlov option [ 1612.849329][T15605] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1612.878462][T15599] ntfs3: loop4: failed to convert "c46c" to macturkish [ 1612.909358][T15605] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 1612.976150][T15605] System zones: 0-1, 3-36 [ 1613.104389][T15605] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 1613.233166][ T26] kauditd_printk_skb: 1162 callbacks suppressed [ 1613.233184][ T26] audit: type=1326 audit(23496632.293:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1613.336715][T15629] netlink: 1020 bytes leftover after parsing attributes in process `syz.4.15221'. [ 1613.367933][ T26] audit: type=1326 audit(23496632.349:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1613.406037][ T6792] EXT4-fs (loop5): unmounting filesystem. [ 1613.538402][ T26] audit: type=1326 audit(23496632.349:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1613.642316][T15639] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15223'. [ 1613.667717][ T26] audit: type=1326 audit(23496632.349:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1613.677062][T15638] loop2: detected capacity change from 0 to 164 [ 1613.739068][T15638] rock: directory entry would overflow storage [ 1613.745291][T15638] rock: sig=0x4543, size=28, remaining=18 [ 1613.766513][ T26] audit: type=1326 audit(23496632.349:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1613.871096][ T26] audit: type=1326 audit(23496632.349:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1614.030640][ T26] audit: type=1326 audit(23496632.349:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1614.109901][ T26] audit: type=1326 audit(23496632.349:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1614.198172][ T26] audit: type=1326 audit(23496632.349:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1614.248617][T15658] loop5: detected capacity change from 0 to 64 [ 1614.289120][ T26] audit: type=1326 audit(23496632.349:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15546 comm="syz.1.15205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x50000 [ 1614.463722][T15675] loop2: detected capacity change from 0 to 64 [ 1614.644438][ T6070] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 1614.817066][T15682] loop5: detected capacity change from 0 to 4096 [ 1614.834975][T15687] netlink: 'syz.2.15237': attribute type 8 has an invalid length. [ 1614.847529][ T6070] usb 5-1: Using ep0 maxpacket: 16 [ 1614.861316][ T6070] usb 5-1: config 0 has no interfaces? [ 1614.880616][ T6070] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1614.903417][ T6070] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1614.937881][ T6070] usb 5-1: config 0 descriptor?? [ 1615.026542][T15682] ntfs3: loop5: ino=9, attr_set_size [ 1615.186710][ T6070] usb 5-1: USB disconnect, device number 13 [ 1615.378367][T15716] loop1: detected capacity change from 0 to 1024 [ 1615.554214][T21798] hfsplus: b-tree write err: -5, ino 4 [ 1616.436292][T15759] loop1: detected capacity change from 0 to 4096 [ 1616.946880][T15793] netlink: 20 bytes leftover after parsing attributes in process `syz.1.15266'. [ 1617.684216][T15832] netlink: 256 bytes leftover after parsing attributes in process `syz.4.15280'. [ 1617.797680][T15836] loop5: detected capacity change from 0 to 2048 [ 1617.848520][T15836] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1618.482644][T20617] usb 3-1: new low-speed USB device number 15 using dummy_hcd [ 1618.691017][T20617] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1618.722219][T20617] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 1618.767837][T20617] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 is Bulk; changing to Interrupt [ 1618.795519][T15865] team0 speed is unknown, defaulting to 1000 [ 1618.813856][T20617] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1618.845749][T20617] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1618.880901][T20617] usb 3-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 1618.899560][T20617] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1618.918393][T20617] usb 3-1: config 0 descriptor?? [ 1618.929492][T15859] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1619.226980][T20617] usb 3-1: USB disconnect, device number 15 [ 1619.318352][T15865] vxcan1 speed is unknown, defaulting to 1000 [ 1620.005135][T15955] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744071662403600) [ 1620.041566][T15955] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 1620.565494][T15984] loop4: detected capacity change from 0 to 256 [ 1620.988170][T16008] xt_l2tp: v2 tid > 0xffff: 134217728 [ 1621.400149][T16024] loop1: detected capacity change from 0 to 8 [ 1621.464444][T16024] SQUASHFS error: Unable to read inode 0xa7 [ 1621.763606][T16045] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15336'. [ 1622.639518][T16093] loop1: detected capacity change from 0 to 1024 [ 1623.190091][T16124] netlink: 16 bytes leftover after parsing attributes in process `syz.4.15359'. [ 1623.231243][T16124] netlink: 28 bytes leftover after parsing attributes in process `syz.4.15359'. [ 1623.325363][ T6401] usb 2-1: new low-speed USB device number 11 using dummy_hcd [ 1623.530265][ T6401] usb 2-1: config 1 has an invalid interface descriptor of length 6, skipping [ 1623.553411][ T6401] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1623.585421][ T6401] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1623.616272][T16153] loop4: detected capacity change from 0 to 8 [ 1623.616529][ T6401] usb 2-1: config 1 has no interface number 1 [ 1623.640886][ T6073] usb 3-1: new full-speed USB device number 16 using dummy_hcd [ 1623.654256][ T6401] usb 2-1: string descriptor 0 read error: -22 [ 1623.661460][T16153] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 1623.678955][ T6401] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1623.684998][ T9780] udevd[9780]: incorrect cramfs checksum on /dev/loop4 [ 1623.727341][ T6401] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1623.727702][T16153] cramfs: Error -3 while decompressing! [ 1623.764014][T16153] cramfs: ffffffff96b50568(26)->ffff88804796a000(4096) [ 1623.776211][T16153] cramfs: bad data blocksize 3288329103 [ 1623.795531][T16153] cramfs: Error -3 while decompressing! [ 1623.803448][ T6401] usb 2-1: MIDIStreaming interface descriptor not found [ 1623.806582][T16153] cramfs: ffffffff96b50568(26)->ffff88804796a000(4096) [ 1623.839627][ T26] kauditd_printk_skb: 268 callbacks suppressed [ 1623.839645][ T26] audit: type=1800 audit(1543.254:1690): pid=16153 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.15368" name="file2" dev="loop4" ino=348 res=0 errno=0 [ 1623.844752][ T6401] snd-usb-audio: probe of 2-1:1.2 failed with error -16 [ 1623.904540][ T6073] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 1623.912832][ T6073] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1623.995695][T20617] usb 2-1: USB disconnect, device number 11 [ 1624.003092][ T6073] usb 3-1: config 0 has no interface number 0 [ 1624.034214][ T6073] usb 3-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 1624.085813][ T6073] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1624.138310][ T6073] usb 3-1: Product: syz [ 1624.142902][ T6073] usb 3-1: Manufacturer: syz [ 1624.180366][ T6073] usb 3-1: SerialNumber: syz [ 1624.201518][ T6073] usb 3-1: config 0 descriptor?? [ 1624.457926][T16208] netlink: 'syz.4.15378': attribute type 32 has an invalid length. [ 1624.501200][T20617] usb 3-1: USB disconnect, device number 16 [ 1624.674501][T16221] netlink: 28 bytes leftover after parsing attributes in process `syz.5.15380'. [ 1625.191762][T16250] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15390'. [ 1625.358779][T16256] loop5: detected capacity change from 0 to 16 [ 1625.385621][T16256] erofs: (device loop5): mounted with root inode @ nid 36. [ 1625.416459][T16256] erofs: (device loop5): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 1625.457611][T16256] erofs: (device loop5): z_erofs_lz4_decompress_mem: failed to decompress -24 in[52, 4044] out[1851] [ 1625.500009][T16256] erofs: (device loop5): z_erofs_read_folio: failed to read, err [-117] [ 1625.655673][T20617] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 1625.873945][T20617] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 1625.893027][T20617] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1625.931728][T20617] usb 2-1: Product: syz [ 1625.950822][T20617] usb 2-1: Manufacturer: syz [ 1625.973503][T16293] loop2: detected capacity change from 0 to 8 [ 1625.992604][T20617] usb 2-1: SerialNumber: syz [ 1626.004240][T20617] usb 2-1: config 0 descriptor?? [ 1626.036541][T20617] i2c-tiny-usb 2-1:0.0: version 6d.cc found at bus 002 address 012 [ 1626.263408][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 1626.272238][ T0] NOHZ tick-stop error: local softirq work is pending, handler #302!!! [ 1626.282503][ T0] NOHZ tick-stop error: local softirq work is pending, handler #303!!! [ 1626.293270][T20617] (null): failure setting delay to 10us [ 1626.299248][T20617] i2c-tiny-usb: probe of 2-1:0.0 failed with error -5 [ 1626.305237][T16307] loop4: detected capacity change from 0 to 256 [ 1626.388305][T20617] usb 2-1: USB disconnect, device number 12 [ 1626.631807][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 1626.638319][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 1626.652628][T16322] netlink: 16 bytes leftover after parsing attributes in process `syz.0.15409'. [ 1626.672734][T16322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15409'. [ 1626.984686][T16293] SQUASHFS error: Failed to read block 0x738: -5 [ 1627.012847][T16293] SQUASHFS error: Unable to read metadata cache entry [736] [ 1627.139367][T16292] syz.5.15403 (16292): drop_caches: 2 [ 1627.529262][T16357] netlink: 'syz.4.15418': attribute type 2 has an invalid length. [ 1627.660756][ T26] audit: type=1400 audit(1546.837:1691): apparmor="DENIED" operation="change_profile" info="label not found" error=-22 profile="unconfined" name="&" pid=16361 comm="syz.1.15421" [ 1627.723129][T16352] loop5: detected capacity change from 0 to 8192 [ 1627.754185][T16366] loop4: detected capacity change from 0 to 128 [ 1627.806157][T16352] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 1627.838134][T16366] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 1627.864214][T16352] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 1627.896738][T16352] REISERFS (device loop5): using ordered data mode [ 1627.919859][T16352] reiserfs: using flush barriers [ 1627.931978][T16352] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 1627.965312][T16352] REISERFS (device loop5): checking transaction log (loop5) [ 1628.076696][ T4264] EXT4-fs (loop4): unmounting filesystem. [ 1628.231831][T16352] REISERFS (device loop5): Using tea hash to sort names [ 1628.270067][T16352] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 1628.791560][T16398] loop4: detected capacity change from 0 to 4096 [ 1628.844587][T16398] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 1628.939483][T16398] ntfs3: loop4: failed to convert "c46c" to koi8-u [ 1629.347066][T16377] loop2: detected capacity change from 0 to 32768 [ 1629.567233][T16440] loop1: detected capacity change from 0 to 128 [ 1629.631945][T16440] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 1629.723400][ T4251] EXT4-fs (loop1): unmounting filesystem. [ 1629.730316][T16450] netlink: 20 bytes leftover after parsing attributes in process `syz.5.15448'. [ 1629.739620][T16450] netlink: 20 bytes leftover after parsing attributes in process `syz.5.15448'. [ 1630.342119][T16471] loop1: detected capacity change from 0 to 4096 [ 1630.348985][T20617] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1630.409019][T16471] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 1630.472358][T16471] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 1630.560287][T20617] usb 6-1: config 0 has no interfaces? [ 1630.568843][T20617] usb 6-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 1630.588064][T16471] ntfs: volume version 3.1. [ 1630.614678][T20617] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1630.619446][T16479] netlink: 16 bytes leftover after parsing attributes in process `syz.0.15454'. [ 1630.640250][T20617] usb 6-1: Product: syz [ 1630.645578][T20617] usb 6-1: Manufacturer: syz [ 1630.651289][T16471] ntfs: (device loop1): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 1630.670115][T16479] netlink: 28 bytes leftover after parsing attributes in process `syz.0.15454'. [ 1630.671990][ C0] vkms_vblank_simulate: vblank timer overrun [ 1630.683584][T20617] usb 6-1: SerialNumber: syz [ 1630.742880][T20617] r8152-cfgselector 6-1: config 0 descriptor?? [ 1630.755180][T16471] ntfs: (device loop1): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 1630.782904][T16485] netlink: 'syz.2.15455': attribute type 1 has an invalid length. [ 1630.787160][T16471] ntfs: (device loop1): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 1630.790922][T16485] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15455'. [ 1630.999503][T20617] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 1631.018451][T16437] loop4: detected capacity change from 0 to 32768 [ 1631.142412][T16437] XFS (loop4): Mounting V5 Filesystem [ 1631.239777][T20617] usb 6-1: USB disconnect, device number 8 [ 1631.272208][T16437] XFS (loop4): Ending clean mount [ 1631.290573][T16437] XFS (loop4): Quotacheck needed: Please wait. [ 1631.423486][T16522] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15462'. [ 1631.439793][T16437] XFS (loop4): Quotacheck: Done. [ 1631.553889][ T4264] XFS (loop4): Unmounting Filesystem [ 1632.847216][T16575] loop1: detected capacity change from 0 to 1764 [ 1632.977795][T16584] netlink: 28 bytes leftover after parsing attributes in process `syz.0.15481'. [ 1633.021667][T16584] netlink: 28 bytes leftover after parsing attributes in process `syz.0.15481'. [ 1633.164974][T16567] syz.4.15464 (16567): drop_caches: 2 [ 1633.650805][ T26] audit: type=1400 audit(1552.431:1692): apparmor="DENIED" operation="change_profile" info="label not found" error=-22 profile="unconfined" name="&" pid=16609 comm="syz.5.15489" [ 1634.087376][T16628] loop1: detected capacity change from 0 to 1024 [ 1634.501877][T16653] loop1: detected capacity change from 0 to 164 [ 1634.609772][T16661] netlink: 'syz.0.15503': attribute type 5 has an invalid length. [ 1634.640815][T16664] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 1635.180005][ T26] audit: type=1326 audit(1553.862:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16691 comm="syz.0.15513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c97b8e969 code=0x7ffc0000 [ 1635.262024][ T26] audit: type=1326 audit(1553.909:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16691 comm="syz.0.15513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f8c97b8e969 code=0x7ffc0000 [ 1635.358002][ T26] audit: type=1326 audit(1553.909:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16691 comm="syz.0.15513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c97b8e969 code=0x7ffc0000 [ 1635.376561][T16698] loop4: detected capacity change from 0 to 1024 [ 1635.494153][T16708] netlink: 'syz.0.15518': attribute type 1 has an invalid length. [ 1635.502145][T16708] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15518'. [ 1636.307158][T16748] loop2: detected capacity change from 0 to 4096 [ 1636.346756][T16748] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 1636.575186][T16763] netlink: 'syz.5.15535': attribute type 1 has an invalid length. [ 1636.583144][T16763] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15535'. [ 1636.793607][T16767] loop4: detected capacity change from 0 to 4096 [ 1636.866402][T16767] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 1637.013960][T16786] netlink: 'syz.2.15543': attribute type 28 has an invalid length. [ 1637.502011][T16795] loop5: detected capacity change from 0 to 4096 [ 1637.522232][T16795] ntfs3: loop5: Different NTFS' sector size (4096) and media sector size (512) [ 1637.624735][T16795] ntfs3: loop5: failed to convert "c46c" to cp852 [ 1637.642240][T16814] netlink: 'syz.4.15551': attribute type 1 has an invalid length. [ 1637.684359][T16814] netlink: 'syz.4.15551': attribute type 2 has an invalid length. [ 1637.710328][T16814] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15551'. [ 1637.871091][T16824] netlink: 'syz.5.15554': attribute type 1 has an invalid length. [ 1638.115723][T16834] netlink: 108 bytes leftover after parsing attributes in process `syz.2.15558'. [ 1638.166381][T16837] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744071662403600) [ 1638.196007][T16837] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 1638.227407][T16807] team0 speed is unknown, defaulting to 1000 [ 1638.455370][T16852] netlink: 'syz.1.15563': attribute type 4 has an invalid length. [ 1638.649895][T16853] loop4: detected capacity change from 0 to 4096 [ 1638.706695][T16807] vxcan1 speed is unknown, defaulting to 1000 [ 1638.872285][T16869] syz.2.15569 (16869): drop_caches: 2 [ 1639.143602][T16876] netlink: 'syz.2.15572': attribute type 5 has an invalid length. [ 1639.575045][T16913] device sit0 entered promiscuous mode [ 1639.610683][T16913] netlink: 'syz.1.15577': attribute type 1 has an invalid length. [ 1639.666322][T16913] netlink: 1 bytes leftover after parsing attributes in process `syz.1.15577'. [ 1639.874282][ T6070] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 1639.995802][T16940] netlink: 32 bytes leftover after parsing attributes in process `syz.0.15584'. [ 1640.086184][T16947] loop1: detected capacity change from 0 to 64 [ 1640.098847][ T6070] usb 3-1: Using ep0 maxpacket: 8 [ 1640.116577][ T6070] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1640.158487][ T6070] usb 3-1: config 4 has an invalid interface number: 147 but max is 0 [ 1640.210594][ T6070] usb 3-1: config 4 contains an unexpected descriptor of type 0x2, skipping [ 1640.242397][ T6070] usb 3-1: config 4 has no interface number 0 [ 1640.265880][ T6070] usb 3-1: string descriptor 0 read error: -22 [ 1640.282888][ T6070] usb 3-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 1640.370675][ T6070] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1640.424829][ T6070] usb 3-1: Found UVC 0.02 device (04f2:b746) [ 1640.471317][ T6070] usb 3-1: No valid video chain found. [ 1640.639159][ T6070] usb 3-1: USB disconnect, device number 17 [ 1640.708613][T16965] loop4: detected capacity change from 0 to 4096 [ 1640.757303][T16965] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 1640.803121][T16985] overlayfs: missing 'lowerdir' [ 1640.839227][T16965] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 1640.884497][T16965] ntfs3: loop4: Failed to load $Extend. [ 1641.087075][T16992] netlink: 'syz.5.15600': attribute type 1 has an invalid length. [ 1641.584483][T17004] loop5: detected capacity change from 0 to 4096 [ 1641.674560][T17004] ntfs3: loop5: Different NTFS' sector size (4096) and media sector size (512) [ 1641.864458][T17004] ntfs3: loop5: failed to convert "c46c" to cp1250 [ 1641.893216][T17028] netlink: 36 bytes leftover after parsing attributes in process `syz.1.15608'. [ 1642.172065][ T26] audit: type=1326 audit(1560.400:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17033 comm="syz.1.15615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x7ffc0000 [ 1642.236847][ T26] audit: type=1326 audit(1560.438:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17033 comm="syz.1.15615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7ff71278e969 code=0x7ffc0000 [ 1642.306763][ T26] audit: type=1326 audit(1560.438:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17033 comm="syz.1.15615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x7ffc0000 [ 1642.395460][ T26] audit: type=1326 audit(1560.438:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17033 comm="syz.1.15615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff71278e969 code=0x7ffc0000 [ 1642.648936][T17051] team0 speed is unknown, defaulting to 1000 [ 1642.837100][T17051] vxcan1 speed is unknown, defaulting to 1000 [ 1643.542218][T17099] loop4: detected capacity change from 0 to 4096 [ 1643.788744][T17116] cgroup: Unknown subsys name 'pcr' [ 1644.800650][T17153] loop2: detected capacity change from 0 to 4096 [ 1644.814688][T17153] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 1644.926669][T17170] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1645.633266][T17197] loop5: detected capacity change from 0 to 1764 [ 1645.677098][T17205] netlink: 2980 bytes leftover after parsing attributes in process `syz.1.15661'. [ 1646.910103][T17269] netlink: 188 bytes leftover after parsing attributes in process `syz.1.15681'. [ 1646.946088][T17269] ksmbd: Unknown IPC event: 10, ignore. [ 1647.012338][T17274] netlink: 'syz.0.15683': attribute type 2 has an invalid length. [ 1647.047721][T17274] netlink: 164 bytes leftover after parsing attributes in process `syz.0.15683'. [ 1647.811013][T17259] loop4: detected capacity change from 0 to 32768 [ 1647.859351][T17259] (syz.4.15677,17259,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 1647.950268][T17259] (syz.4.15677,17259,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 1648.044502][T17259] (syz.4.15677,17259,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xcfdff595, computed 0xefed4a20. Applying ECC. [ 1648.066753][T17259] JBD2: Ignoring recovery information on journal [ 1648.172055][T17259] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 1648.506140][T17338] loop2: detected capacity change from 0 to 256 [ 1648.557530][T17338] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 1648.591663][ T4264] ocfs2: Unmounting device (7,4) on (node local) [ 1650.073479][T17360] loop4: detected capacity change from 0 to 32768 [ 1650.326907][T17429] netlink: 32 bytes leftover after parsing attributes in process `syz.0.15732'. [ 1650.562863][T17439] netlink: 'syz.4.15735': attribute type 7 has an invalid length. [ 1650.685711][T17446] netlink: 'syz.0.15738': attribute type 4 has an invalid length. [ 1650.726131][T17446] netlink: 140 bytes leftover after parsing attributes in process `syz.0.15738'. [ 1651.136471][T20617] usb 3-1: new full-speed USB device number 18 using dummy_hcd [ 1651.264178][T17478] netlink: 'syz.5.15750': attribute type 11 has an invalid length. [ 1651.330985][T17482] SET target dimension over the limit! [ 1651.361732][T20617] usb 3-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1651.388230][T20617] usb 3-1: config 0 interface 0 has no altsetting 0 [ 1651.426939][T20617] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 1651.453059][T20617] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1651.493679][T20617] usb 3-1: Product: syz [ 1651.520686][T20617] usb 3-1: Manufacturer: syz [ 1651.525364][T20617] usb 3-1: SerialNumber: syz [ 1651.557333][T20617] usb 3-1: config 0 descriptor?? [ 1651.593757][T20617] usb 3-1: selecting invalid altsetting 0 [ 1651.886744][T20617] usb 3-1: USB disconnect, device number 18 [ 1652.430887][T17558] netlink: 'syz.1.15769': attribute type 21 has an invalid length. [ 1652.487430][T17558] netlink: 132 bytes leftover after parsing attributes in process `syz.1.15769'. [ 1652.590236][T17565] netlink: 84 bytes leftover after parsing attributes in process `syz.5.15771'. [ 1652.970446][ T6070] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 1653.194867][ T6070] usb 3-1: Using ep0 maxpacket: 8 [ 1653.212086][ T6070] usb 3-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 1653.240783][ T6070] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1653.272117][ T6070] usb 3-1: Product: syz [ 1653.284044][ T6070] usb 3-1: Manufacturer: syz [ 1653.299747][ T6070] usb 3-1: SerialNumber: syz [ 1653.333839][ T6070] usb 3-1: config 0 descriptor?? [ 1653.356632][ T6070] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 1653.586462][T17562] loop4: detected capacity change from 0 to 32768 [ 1653.798960][ T6070] gspca_vc032x: reg_w err -71 [ 1653.805654][ T6070] vc032x: probe of 3-1:0.0 failed with error -71 [ 1653.850288][ T6070] usb 3-1: USB disconnect, device number 19 [ 1653.901944][T17630] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15789'. [ 1654.139891][T17641] netlink: 20 bytes leftover after parsing attributes in process `syz.0.15792'. [ 1654.526788][T17659] loop1: detected capacity change from 0 to 256 [ 1654.615615][T17659] FAT-fs (loop1): Directory bread(block 64) failed [ 1654.653759][T17659] FAT-fs (loop1): Directory bread(block 65) failed [ 1654.711186][T17659] FAT-fs (loop1): Directory bread(block 66) failed [ 1654.751470][T17659] FAT-fs (loop1): Directory bread(block 67) failed [ 1654.773479][T17659] FAT-fs (loop1): Directory bread(block 68) failed [ 1654.814627][T17659] FAT-fs (loop1): Directory bread(block 69) failed [ 1654.841901][T17659] FAT-fs (loop1): Directory bread(block 70) failed [ 1654.851431][T17679] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1654.869629][T17659] FAT-fs (loop1): Directory bread(block 71) failed [ 1654.880384][T17659] FAT-fs (loop1): Directory bread(block 72) failed [ 1654.918896][T17659] FAT-fs (loop1): Directory bread(block 73) failed [ 1655.802719][ T26] audit: type=1326 audit(1573.159:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17729 comm="syz.4.15819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1655.873915][T17734] loop1: detected capacity change from 0 to 512 [ 1655.900106][ T26] audit: type=1326 audit(1573.159:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17729 comm="syz.4.15819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1656.015806][T17734] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1656.017157][ T26] audit: type=1326 audit(1573.159:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17729 comm="syz.4.15819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1656.127226][T17734] EXT4-fs error (device loop1): ext4_empty_dir:3136: inode #12: comm syz.1.15820: invalid size [ 1656.167051][T17734] EXT4-fs (loop1): Remounting filesystem read-only [ 1656.287422][T17762] binder: 17758:17762 ioctl c018620c 0 returned -14 [ 1656.342791][ T4251] EXT4-fs (loop1): unmounting filesystem. [ 1656.523452][T17769] loop1: detected capacity change from 0 to 1024 [ 1656.713004][T21819] hfsplus: b-tree write err: -5, ino 4 [ 1656.807786][T17797] SET target dimension over the limit! [ 1656.989889][ T6073] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 1657.194921][ T6073] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1657.206058][ T6073] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1657.224840][ T6073] usb 3-1: config 0 descriptor?? [ 1657.276137][ T6073] cp210x 3-1:0.0: cp210x converter detected [ 1657.677724][T17849] ieee802154 phy0 wpan0: encryption failed: -90 [ 1657.695770][ T6073] cp210x 3-1:0.0: failed to get vendor val 0x370c size 13: -71 [ 1657.715033][ T6073] cp210x 3-1:0.0: GPIO initialisation failed: -71 [ 1657.754327][ T6073] usb 3-1: cp210x converter now attached to ttyUSB0 [ 1657.786485][ T6073] usb 3-1: USB disconnect, device number 20 [ 1657.828295][ T6073] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1657.863110][ T6073] cp210x 3-1:0.0: device disconnected [ 1658.155038][T20617] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 1658.366377][T20617] usb 2-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1658.389928][T20617] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1658.416727][T20617] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 1658.446607][T20617] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1658.482124][T20617] usb 2-1: Product: syz [ 1658.500477][T20617] usb 2-1: Manufacturer: syz [ 1658.507170][T20617] usb 2-1: SerialNumber: syz [ 1658.528083][T20617] usb 2-1: config 0 descriptor?? [ 1658.557586][T20617] usb 2-1: selecting invalid altsetting 0 [ 1658.827058][T20617] usb 2-1: USB disconnect, device number 13 [ 1659.358035][T17982] dlm: no locking on control device [ 1659.764163][ T26] audit: type=1326 audit(1576.863:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18002 comm="syz.2.15885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a258e969 code=0x7ffc0000 [ 1659.780718][T17996] loop5: detected capacity change from 0 to 4096 [ 1659.866242][T17996] ntfs: (device loop5): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 1659.878711][ T26] audit: type=1326 audit(1576.901:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18002 comm="syz.2.15885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a258e969 code=0x7ffc0000 [ 1659.933028][T17996] ntfs: (device loop5): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 1660.001198][ T26] audit: type=1326 audit(1576.901:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18002 comm="syz.2.15885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f01a258e969 code=0x7ffc0000 [ 1660.040906][T17996] ntfs: (device loop5): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 1660.086723][T17996] ntfs: (device loop5): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 1660.088403][T18013] loop4: detected capacity change from 0 to 1764 [ 1660.149572][T18013] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 1660.180624][T17996] ntfs: volume version 3.1. [ 1660.302429][T18020] loop2: detected capacity change from 0 to 4096 [ 1660.385632][T18032] loop1: detected capacity change from 0 to 128 [ 1660.442417][T18020] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 1660.542712][T18032] VFS: Found a Xenix FS (block size = 1024) on device loop1 [ 1660.668339][ T4262] EXT4-fs (loop2): unmounting filesystem. [ 1660.818497][ T4251] sysv_free_block: flc_count > flc_size [ 1660.824139][ T4251] sysv_free_block: flc_count > flc_size [ 1660.859781][ T4251] sysv_free_block: flc_count > flc_size [ 1660.865408][ T4251] sysv_free_block: flc_count > flc_size [ 1660.909439][ T4251] sysv_free_block: flc_count > flc_size [ 1660.931877][ T4251] sysv_free_block: flc_count > flc_size [ 1660.937994][T18059] program syz.2.15897 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1660.956433][ T4251] sysv_free_block: flc_count > flc_size [ 1660.962047][ T4251] sysv_free_block: flc_count > flc_size [ 1660.991820][ T4251] sysv_free_block: flc_count > flc_size [ 1661.023520][ T4251] sysv_free_block: flc_count > flc_size [ 1661.056654][ T4251] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 1661.376943][T18084] xt_TCPMSS: Only works on TCP SYN packets [ 1661.477891][T18090] loop5: detected capacity change from 0 to 1024 [ 1661.728911][T21819] hfsplus: b-tree write err: -5, ino 4 [ 1662.436591][T18143] netlink: 'syz.0.15925': attribute type 1 has an invalid length. [ 1662.469384][T18145] loop4: detected capacity change from 0 to 256 [ 1662.486308][T18143] netlink: 'syz.0.15925': attribute type 2 has an invalid length. [ 1662.505198][T18143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15925'. [ 1663.179050][T18168] loop2: detected capacity change from 0 to 4096 [ 1663.195893][T18168] __ntfs_warning: 12 callbacks suppressed [ 1663.195909][T18168] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 1663.252250][T18124] loop5: detected capacity change from 0 to 32768 [ 1663.335178][T18124] ERROR: (device loop5): dbAlloc: the hint is outside the map [ 1663.335178][T18124] [ 1663.369974][T18168] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 1663.385172][T18124] ERROR: (device loop5): remounting filesystem as read-only [ 1663.464736][T18168] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 1663.553600][T18168] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 1663.650494][T18168] ntfs: (device loop2): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 1663.659355][T18168] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 1663.767739][T18168] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 1663.853664][T18168] ntfs: volume version 3.1. [ 1663.905449][T18168] ntfs: (device loop2): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 1664.003875][T18168] ntfs: (device loop2): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 1664.105472][T18168] ntfs: (device loop2): ntfs_lookup(): Found stale reference to inode 0x40 (reference sequence number = 0x1, inode sequence number = 0x901), returning -EIO. Run chkdsk. [ 1664.796918][T18231] loop5: detected capacity change from 0 to 4096 [ 1664.851785][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffc0c00 [ 1664.879580][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffc0c00 [ 1664.911591][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffc0c00 [ 1664.944416][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffc0c00 [ 1664.994282][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffc1c00 [ 1665.021444][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffc2c00 [ 1665.072139][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffc4c00 [ 1665.080123][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffc8c00 [ 1665.112614][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffd0c00 [ 1665.150495][T18231] ntfs3: loop5: try to read out of volume at offset 0x3fffffe0c00 [ 1665.337377][T18203] loop4: detected capacity change from 0 to 32768 [ 1665.349038][T18260] loop1: detected capacity change from 0 to 256 [ 1665.419996][T18260] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb107716d, utbl_chksum : 0xe619d30d) [ 1665.602834][T18272] netlink: 'syz.5.15964': attribute type 21 has an invalid length. [ 1665.678643][T18272] netlink: 132 bytes leftover after parsing attributes in process `syz.5.15964'. [ 1667.186155][T18342] loop1: detected capacity change from 0 to 4096 [ 1667.274203][T18342] ntfs: volume version 3.1. [ 1667.854773][T18376] loop1: detected capacity change from 0 to 1024 [ 1668.193220][T18341] loop4: detected capacity change from 0 to 32768 [ 1668.276854][T18341] read_mapping_page failed! [ 1668.470405][T18407] netlink: 604 bytes leftover after parsing attributes in process `syz.2.16007'. [ 1668.828991][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 1668.829010][ T26] audit: type=1326 audit(1585.347:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18424 comm="syz.4.16013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1668.958684][ T26] audit: type=1326 audit(1585.357:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18424 comm="syz.4.16013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1669.049514][ T26] audit: type=1326 audit(2000000000.112:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18424 comm="syz.4.16013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1669.154542][ T26] audit: type=1326 audit(2000000000.112:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18424 comm="syz.4.16013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74a318e969 code=0x7ffc0000 [ 1669.274133][T18445] netlink: 10 bytes leftover after parsing attributes in process `syz.1.16020'. [ 1669.577921][T18450] loop4: detected capacity change from 0 to 4096 [ 1669.612772][T18450] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 1669.649157][T18450] ================================================================== [ 1669.657311][T18450] BUG: KASAN: use-after-free in ntfs_iget5+0x14e/0x37d0 [ 1669.664302][T18450] Read of size 8 at addr ffff88805616a080 by task syz.4.16022/18450 [ 1669.672330][T18450] [ 1669.674686][T18450] CPU: 1 PID: 18450 Comm: syz.4.16022 Not tainted 6.1.139-syzkaller #0 [ 1669.683066][T18450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1669.693159][T18450] Call Trace: [ 1669.696474][T18450] [ 1669.699438][T18450] dump_stack_lvl+0x168/0x22e [ 1669.704162][T18450] ? __lock_acquire+0x7c50/0x7c50 [ 1669.709233][T18450] ? show_regs_print_info+0x12/0x12 [ 1669.714586][T18450] ? load_image+0x3b0/0x3b0 [ 1669.719123][T18450] ? _raw_spin_lock_irqsave+0xb0/0xf0 [ 1669.724538][T18450] ? __virt_addr_valid+0x188/0x540 [ 1669.729687][T18450] ? __virt_addr_valid+0x465/0x540 [ 1669.734839][T18450] ? ntfs_iget5+0x14e/0x37d0 [ 1669.739726][T18450] print_report+0xa8/0x220 [ 1669.744184][T18450] kasan_report+0x10b/0x140 [ 1669.748728][T18450] ? ntfs_iget5+0x14e/0x37d0 [ 1669.753361][T18450] ntfs_iget5+0x14e/0x37d0 [ 1669.757916][T18450] ? rcu_force_quiescent_state+0x230/0x230 [ 1669.763763][T18450] ? fsnotify_destroy_marks+0x7e/0x310 [ 1669.769292][T18450] ? locks_free_lock_context+0x3e/0x70 [ 1669.774798][T18450] ? __destroy_inode+0x487/0x640 [ 1669.779773][T18450] ? evict+0x7e1/0x870 [ 1669.783885][T18450] ? __lock_acquire+0x7c50/0x7c50 [ 1669.788951][T18450] ? check_index_root+0x630/0x630 [ 1669.792183][T18463] loop1: detected capacity change from 0 to 1024 [ 1669.793995][T18450] ? do_raw_spin_unlock+0x11d/0x230 [ 1669.794030][T18450] ? _raw_spin_unlock+0x24/0x40 [ 1669.810579][T18450] ? iput+0x768/0x980 [ 1669.814615][T18450] ntfs_fill_super+0x2226/0x3f30 [ 1669.819606][T18450] ? put_ntfs+0x2b0/0x2b0 [ 1669.824061][T18450] ? sb_set_blocksize+0xa5/0xe0 [ 1669.828962][T18450] get_tree_bdev+0x3f1/0x610 [ 1669.833609][T18450] ? put_ntfs+0x2b0/0x2b0 [ 1669.838058][T18450] vfs_get_tree+0x88/0x270 [ 1669.842542][T18450] do_new_mount+0x24a/0xa40 [ 1669.847069][T18450] __se_sys_mount+0x2d6/0x3c0 [ 1669.851764][T18450] ? __x64_sys_mount+0xc0/0xc0 [ 1669.856544][T18450] ? lockdep_hardirqs_on+0x94/0x140 [ 1669.861759][T18450] ? __x64_sys_mount+0x1c/0xc0 [ 1669.866546][T18450] do_syscall_64+0x4c/0xa0 [ 1669.870990][T18450] ? clear_bhb_loop+0x60/0xb0 [ 1669.875688][T18450] ? clear_bhb_loop+0x60/0xb0 [ 1669.880381][T18450] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1669.886292][T18450] RIP: 0033:0x7f74a319010a [ 1669.890890][T18450] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1669.910594][T18450] RSP: 002b:00007f74a3f80e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1669.919038][T18450] RAX: ffffffffffffffda RBX: 00007f74a3f80ef0 RCX: 00007f74a319010a [ 1669.927021][T18450] RDX: 00002000000000c0 RSI: 0000200000000b00 RDI: 00007f74a3f80eb0 [ 1669.935525][T18450] RBP: 00002000000000c0 R08: 00007f74a3f80ef0 R09: 0000000000000010 [ 1669.943526][T18450] R10: 0000000000000010 R11: 0000000000000246 R12: 0000200000000b00 [ 1669.951509][T18450] R13: 00007f74a3f80eb0 R14: 000000000001f3bc R15: 0000200000000280 [ 1669.959496][T18450] [ 1669.962520][T18450] [ 1669.964847][T18450] Allocated by task 16305: [ 1669.969256][T18450] kasan_set_track+0x4b/0x70 [ 1669.973861][T18450] __kasan_slab_alloc+0x6b/0x80 [ 1669.978895][T18450] slab_post_alloc_hook+0x4b/0x480 [ 1669.984100][T18450] kmem_cache_alloc_lru+0x11a/0x2e0 [ 1669.989303][T18450] reiserfs_alloc_inode+0x26/0xc0 [ 1669.994443][T18450] new_inode_pseudo+0x5f/0x1c0 [ 1669.999214][T18450] new_inode+0x25/0x1c0 [ 1670.003377][T18450] reiserfs_mkdir+0x185/0x970 [ 1670.008060][T18450] reiserfs_xattr_init+0x331/0x720 [ 1670.013198][T18450] reiserfs_fill_super+0x1f81/0x2340 [ 1670.018505][T18450] mount_bdev+0x287/0x3c0 [ 1670.022845][T18450] legacy_get_tree+0xe6/0x180 [ 1670.027547][T18450] vfs_get_tree+0x88/0x270 [ 1670.031973][T18450] do_new_mount+0x24a/0xa40 [ 1670.036480][T18450] __se_sys_mount+0x2d6/0x3c0 [ 1670.041186][T18450] do_syscall_64+0x4c/0xa0 [ 1670.045611][T18450] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1670.051518][T18450] [ 1670.053843][T18450] Last potentially related work creation: [ 1670.059575][T18450] kasan_save_stack+0x3a/0x60 [ 1670.064289][T18450] __kasan_record_aux_stack+0xb2/0xc0 [ 1670.069691][T18450] call_rcu+0x14b/0x970 [ 1670.073948][T18450] evict+0x7da/0x870 [ 1670.077860][T18450] reiserfs_new_inode+0x5c8/0x1860 [ 1670.082980][T18450] reiserfs_mkdir+0x557/0x970 [ 1670.087669][T18450] reiserfs_xattr_init+0x331/0x720 [ 1670.092876][T18450] reiserfs_fill_super+0x1f81/0x2340 [ 1670.098254][T18450] mount_bdev+0x287/0x3c0 [ 1670.102588][T18450] legacy_get_tree+0xe6/0x180 [ 1670.107277][T18450] vfs_get_tree+0x88/0x270 [ 1670.111699][T18450] do_new_mount+0x24a/0xa40 [ 1670.116292][T18450] __se_sys_mount+0x2d6/0x3c0 [ 1670.120978][T18450] do_syscall_64+0x4c/0xa0 [ 1670.125404][T18450] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1670.131312][T18450] [ 1670.133639][T18450] Second to last potentially related work creation: [ 1670.140352][T18450] kasan_save_stack+0x3a/0x60 [ 1670.145046][T18450] __kasan_record_aux_stack+0xb2/0xc0 [ 1670.150526][T18450] call_rcu+0x14b/0x970 [ 1670.154690][T18450] evict+0x7da/0x870 [ 1670.158621][T18450] evict_inodes+0x604/0x690 [ 1670.163131][T18450] generic_shutdown_super+0x93/0x340 [ 1670.168419][T18450] kill_block_super+0x7c/0xe0 [ 1670.173104][T18450] deactivate_locked_super+0x93/0xf0 [ 1670.178391][T18450] cleanup_mnt+0x463/0x4f0 [ 1670.182813][T18450] task_work_run+0x1ca/0x250 [ 1670.187407][T18450] exit_to_user_mode_loop+0xe6/0x110 [ 1670.192710][T18450] exit_to_user_mode_prepare+0xb1/0x140 [ 1670.198267][T18450] syscall_exit_to_user_mode+0x16/0x40 [ 1670.203731][T18450] do_syscall_64+0x58/0xa0 [ 1670.208153][T18450] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1670.214054][T18450] [ 1670.216378][T18450] The buggy address belongs to the object at ffff888056169a80 [ 1670.216378][T18450] which belongs to the cache reiser_inode_cache of size 1568 [ 1670.231217][T18450] The buggy address is located 1536 bytes inside of [ 1670.231217][T18450] 1568-byte region [ffff888056169a80, ffff88805616a0a0) [ 1670.244666][T18450] [ 1670.246995][T18450] The buggy address belongs to the physical page: [ 1670.253406][T18450] page:ffffea0001585a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88805616e360 pfn:0x56168 [ 1670.264865][T18450] head:ffffea0001585a00 order:3 compound_mapcount:0 compound_pincount:0 [ 1670.273300][T18450] memcg:ffff88804bb3ba01 [ 1670.277625][T18450] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 1670.285614][T18450] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff88801af69780 [ 1670.294199][T18450] raw: ffff88805616e360 0000000080130006 00000001ffffffff ffff88804bb3ba01 [ 1670.302799][T18450] page dumped because: kasan: bad access detected [ 1670.309207][T18450] page_owner tracks the page as allocated [ 1670.314944][T18450] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0x1d20d0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 5728, tgid 5724 (syz.1.638), ts 159079665402, free_ts 128562820173 [ 1670.339511][T18450] post_alloc_hook+0x173/0x1a0 [ 1670.344306][T18450] get_page_from_freelist+0x1a26/0x1ac0 [ 1670.349851][T18450] __alloc_pages+0x1df/0x4e0 [ 1670.354447][T18450] alloc_slab_page+0x5d/0x160 [ 1670.359130][T18450] new_slab+0x87/0x2c0 [ 1670.363207][T18450] ___slab_alloc+0xbc6/0x1220 [ 1670.367886][T18450] kmem_cache_alloc_lru+0x1ae/0x2e0 [ 1670.373103][T18450] reiserfs_alloc_inode+0x26/0xc0 [ 1670.378137][T18450] iget5_locked+0x9e/0x260 [ 1670.382731][T18450] reiserfs_fill_super+0x116c/0x2340 [ 1670.388017][T18450] mount_bdev+0x287/0x3c0 [ 1670.392364][T18450] legacy_get_tree+0xe6/0x180 [ 1670.397051][T18450] vfs_get_tree+0x88/0x270 [ 1670.401575][T18450] do_new_mount+0x24a/0xa40 [ 1670.406082][T18450] __se_sys_mount+0x2d6/0x3c0 [ 1670.410763][T18450] do_syscall_64+0x4c/0xa0 [ 1670.415190][T18450] page last free stack trace: [ 1670.419884][T18450] free_unref_page_prepare+0x8b4/0x9a0 [ 1670.425354][T18450] free_unref_page+0x2e/0x3f0 [ 1670.430043][T18450] qlist_free_all+0x76/0xe0 [ 1670.434554][T18450] kasan_quarantine_reduce+0x144/0x160 [ 1670.440018][T18450] __kasan_slab_alloc+0x1e/0x80 [ 1670.444887][T18450] slab_post_alloc_hook+0x4b/0x480 [ 1670.450006][T18450] kmem_cache_alloc+0x123/0x2f0 [ 1670.454870][T18450] getname_flags+0xb7/0x500 [ 1670.459378][T18450] __x64_sys_mkdirat+0x78/0x90 [ 1670.464146][T18450] do_syscall_64+0x4c/0xa0 [ 1670.468567][T18450] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1670.474474][T18450] [ 1670.476800][T18450] Memory state around the buggy address: [ 1670.482430][T18450] ffff888056169f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1670.490490][T18450] ffff88805616a000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1670.498551][T18450] >ffff88805616a080: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 1670.506696][T18450] ^ [ 1670.510763][T18450] ffff88805616a100: fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00 00 [ 1670.518822][T18450] ffff88805616a180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1670.526884][T18450] ================================================================== [ 1670.534959][ C1] vkms_vblank_simulate: vblank timer overrun [ 1670.587698][T18463] hfsplus: inconsistency in B*Tree (128,1,255,1,0) [ 1670.663232][T18450] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1670.670519][T18450] CPU: 0 PID: 18450 Comm: syz.4.16022 Not tainted 6.1.139-syzkaller #0 [ 1670.678906][T18450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1670.689004][T18450] Call Trace: [ 1670.692310][T18450] [ 1670.695280][T18450] dump_stack_lvl+0x168/0x22e [ 1670.700001][T18450] ? memcpy+0x3c/0x60 [ 1670.704021][T18450] ? show_regs_print_info+0x12/0x12 [ 1670.709264][T18450] ? load_image+0x3b0/0x3b0 [ 1670.713807][T18450] panic+0x2c9/0x710 [ 1670.717746][T18450] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 1670.723947][T18450] ? bpf_jit_dump+0xd0/0xd0 [ 1670.728512][T18450] ? _raw_spin_unlock_irqrestore+0xf6/0x100 [ 1670.734450][T18450] ? _raw_spin_unlock+0x40/0x40 [ 1670.739345][T18450] check_panic_on_warn+0x80/0xa0 [ 1670.744322][T18450] ? ntfs_iget5+0x14e/0x37d0 [ 1670.748941][T18450] end_report+0x66/0x110 [ 1670.753215][T18450] kasan_report+0x118/0x140 [ 1670.757765][T18450] ? ntfs_iget5+0x14e/0x37d0 [ 1670.762397][T18450] ntfs_iget5+0x14e/0x37d0 [ 1670.766856][T18450] ? rcu_force_quiescent_state+0x230/0x230 [ 1670.772709][T18450] ? fsnotify_destroy_marks+0x7e/0x310 [ 1670.778207][T18450] ? locks_free_lock_context+0x3e/0x70 [ 1670.784136][T18450] ? __destroy_inode+0x487/0x640 [ 1670.789114][T18450] ? evict+0x7e1/0x870 [ 1670.793302][T18450] ? __lock_acquire+0x7c50/0x7c50 [ 1670.798457][T18450] ? check_index_root+0x630/0x630 [ 1670.803513][T18450] ? do_raw_spin_unlock+0x11d/0x230 [ 1670.808845][T18450] ? _raw_spin_unlock+0x24/0x40 [ 1670.813771][T18450] ? iput+0x768/0x980 [ 1670.817792][T18450] ntfs_fill_super+0x2226/0x3f30 [ 1670.822770][T18450] ? put_ntfs+0x2b0/0x2b0 [ 1670.827148][T18450] ? sb_set_blocksize+0xa5/0xe0 [ 1670.832048][T18450] get_tree_bdev+0x3f1/0x610 [ 1670.836773][T18450] ? put_ntfs+0x2b0/0x2b0 [ 1670.841139][T18450] vfs_get_tree+0x88/0x270 [ 1670.845603][T18450] do_new_mount+0x24a/0xa40 [ 1670.850153][T18450] __se_sys_mount+0x2d6/0x3c0 [ 1670.854868][T18450] ? __x64_sys_mount+0xc0/0xc0 [ 1670.859668][T18450] ? lockdep_hardirqs_on+0x94/0x140 [ 1670.864906][T18450] ? __x64_sys_mount+0x1c/0xc0 [ 1670.869710][T18450] do_syscall_64+0x4c/0xa0 [ 1670.874164][T18450] ? clear_bhb_loop+0x60/0xb0 [ 1670.878873][T18450] ? clear_bhb_loop+0x60/0xb0 [ 1670.883586][T18450] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1670.889537][T18450] RIP: 0033:0x7f74a319010a [ 1670.893986][T18450] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1670.913727][T18450] RSP: 002b:00007f74a3f80e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1670.922188][T18450] RAX: ffffffffffffffda RBX: 00007f74a3f80ef0 RCX: 00007f74a319010a [ 1670.930199][T18450] RDX: 00002000000000c0 RSI: 0000200000000b00 RDI: 00007f74a3f80eb0 [ 1670.938209][T18450] RBP: 00002000000000c0 R08: 00007f74a3f80ef0 R09: 0000000000000010 [ 1670.946217][T18450] R10: 0000000000000010 R11: 0000000000000246 R12: 0000200000000b00 [ 1670.954229][T18450] R13: 00007f74a3f80eb0 R14: 000000000001f3bc R15: 0000200000000280 [ 1670.962243][T18450] [ 1670.965561][T18450] Kernel Offset: disabled [ 1670.969887][T18450] Rebooting in 86400 seconds..