last executing test programs: 15.749767312s ago: executing program 4 (id=2310): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x256c, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x80, 0x2, 0x4}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="000090"], 0x0, 0x0, 0x0, 0x0}, 0x0) 13.856044245s ago: executing program 3 (id=2326): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000e80)={0x281}) 13.490387598s ago: executing program 4 (id=2329): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711224000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1b, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0, 0x0, 0x0, 0x0, 0x10, 0x80000001, @void, @value}, 0x90) 13.35756215s ago: executing program 4 (id=2331): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@fallback=r0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13.218413713s ago: executing program 4 (id=2333): syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x408, &(0x7f00000005c0)={[{@uid}, {@noadinicb}, {@gid_forget}, {@unhide}, {@gid}, {@anchor={'anchor', 0x3d, 0xa200}}, {@undelete}, {@unhide}, {@uid}]}, 0x1, 0xc77, &(0x7f0000001c00)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2800060, &(0x7f0000000680)={[{@mode={'mode', 0x3d, 0x800000000000036a}}]}) 13.022488961s ago: executing program 3 (id=2335): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 12.896875552s ago: executing program 3 (id=2337): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1218024, &(0x7f00000005c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01, @ANYBLOB=',uid=', @ANYRESHEX]) 12.81336334s ago: executing program 4 (id=2339): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0xa00, 0x4000000}, 0x28) 12.781144113s ago: executing program 3 (id=2340): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./bus\x00', 0x1e, &(0x7f00000001c0), 0x2, 0x431, &(0x7f0000000d80)="$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") capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) 12.426884766s ago: executing program 3 (id=2344): setreuid(0x0, 0xee01) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 12.137772272s ago: executing program 4 (id=2348): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 11.236369534s ago: executing program 3 (id=2359): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800700, &(0x7f0000000300)={[{@errors_continue}, {@journal_dev={'journal_dev', 0x3d, 0x37a97afa}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@usrquota}, {@sysvgroups}, {@delalloc}, {@nombcache}]}, 0x3, 0x477, &(0x7f00000003c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2.794496275s ago: executing program 1 (id=2426): syz_mount_image$ocfs2(&(0x7f0000004440), &(0x7f0000000040)='./file1\x00', 0x8c0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1, 0x4446, &(0x7f00000088c0)="$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") syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x2, 0x0, &(0x7f0000000000)) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 2.30555162s ago: executing program 2 (id=2429): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1}) 2.012015586s ago: executing program 2 (id=2431): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@cgroup=r0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 1.839551022s ago: executing program 2 (id=2433): r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2703020001f300000600002fb96dbcf706e10500000086ddffff1144ee162bd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000003c21880b000000000000721a5dbb56a3d9e16e7c2179c9b5b2", 0x59}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x0, 0xd8ff}, 0x80, 0x0}, 0x0) 1.628102801s ago: executing program 2 (id=2435): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb81000000080045000028000000000021"], 0x0) 1.522869571s ago: executing program 2 (id=2437): unshare(0x400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 1.340206598s ago: executing program 1 (id=2438): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f0000497000/0x4000)=nil, 0x7fffdfb68000}, 0x1}) 1.304878601s ago: executing program 2 (id=2439): syz_mount_image$ocfs2(&(0x7f0000004440), &(0x7f0000000040)='./file1\x00', 0x8c0, &(0x7f0000000380)={[{@acl}, {@heartbeat_none}, {@err_ro}, {@coherency_full}, {@coherency_full}, {@localflocks}, {@intr}, {@noacl}]}, 0x1, 0x442a, &(0x7f0000008940)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) lsetxattr(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 1.241151067s ago: executing program 0 (id=2440): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 1.063983953s ago: executing program 0 (id=2441): syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4812, &(0x7f0000002140)=ANY=[], 0x11, 0x6aa, &(0x7f0000000fc0)="$eJzs3c1vHGcdB/DvrNcvm0qO26ZpQJVqGqkgIpI4VgrhkoAQClKFqiDB2WqcxsomDY6L0h6IC0hcOfAHlEO4wAmEkJCQIpUz3CpuFqdKSFx6Sntg0M7Obtburr1JmqxDPx9rdn7PPLPP/OY3L/siWRvgc+v8sTTvpJXzx1692Wlv3V5ub91evtqNG+0ks0kaSbM7S3EtKd5PzqU75QudhfVwxajt/HrtzIUPPtr6sNtq5t54nYfW6ASb4+zFZj1lMclUPX8I28Z7/cHGm70XFv3KdAp2tFc4mLTpJOU2Pz58r2eYcmqgMfJ6B54cRfd1c0D3+l9IDiSZ672gbXY7G48/wz3d171o89HlAQAAAPvGwbu3kpuZn3QeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8CSpf/+/qKdGL15M0fv9/5mB39ifmXC6o+2e2VwvuNN4HMkAAAAAAAAAwKP14t387kJZzvfaZZHGD6fqxqHq8am8lRtZzXqO52ZWspGNrGcpycLAQDM3VzY21pfyUveZn5RlOeKZp4Y+89SYCbcefp8BAAAAAAAA4P/I2Xr+s5zP/IRzAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAbYpkqjurpkO9eCGNZpK5JDOd9TaTf/TiJ9mdSScAAAAAj8HBu7mbm5nvtcui+sx/uPrcP5e3ci0bWctG2lnNxeq7gO6n/sbW7eX21u3lq53p0+N+6z/34j/O75lGNWK63z0M3/KRao1WLmWtWnI8r+fNtHMxjeqZHUd6+QzP691OTsXZrrLM7DgFuljPO3v+q3q+PyxUFZnuV+RkJ7eiW8end6/E4NF5gC0tpdH/5ufQfdT87K5bKf5blt3oQG9J8tT39q759H3tzEPZWYlTA2ff4d0rkXz5T7//0eX2tSuXi81j++c0GubF4Ytn/9U7Qr1KdG1mNcsDlXh+7EpcurHPKzFSc1urkef68fl8Nz/IsSzmtaxnLT/JSjaymsV8p4pW6vO587iwe6XObWu9tldOM/VxmdqR05cOdue75fRS9dz5rOX7eTMXs5pXqr9TWcrXczqnc2bgCD83xlXfGHLV/3l08ke/UgetJL+s5/tDp65PD9R18J67UPUNLmmkrF9ZnvnM7o19zS/WQedI/HzgGpy8fiXm0n+V6GX3bK8C00Mr8ZvqtnKjfe3K+uWV6zvGLTaHb+/lbN/9/XMj6Zwvz/TvEdvPjk7fs0P7lqq+Q/2+xs6+37b6fXtdqTP1e7hPj3Sq6nt+aN9y1XdkoK/zfmsuyWo+Kcuy+34LgH3vwFcPzLT+3fp7673WL1qXW6/OfXv2G7MvzGT6b9PfbJ6cernxQvGHvJefZu9P6AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJ5uvP3OlZV2e3V9R1CW5a0RXY8kSDPZtuSvfxlYp/qtsSTjD9hZ+1wjqZY0Uwf3l9itB9uddx+0CP+sj8ljKfhnEsyNPH92Bh+XZbk/ch4nKGv7JZ9JBBO9LQGPwYmNq9dP3Hj7na+tXV15Y/WN1WtnTp8+c/LM6VeWT1xaa89NOj3gEape66v3OZPOBAAAAAAAAAAAABjXeP+cU/SXNJPc9//2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADyE88fSvJMiSyePn+y0t24vtztTL7635sdJGkmKxaR4PzmX7pSFgeGKUdvZTC588NHWh91Ws56q9RsPvxeb9ZTFJFP1fIi5YQvLW6PGK6pxro8eb0xFvzKdgh3tFQ4m7X8BAAD//yq0FcU=") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 923.280606ms ago: executing program 1 (id=2442): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}]}, 0x34}}, 0x0) 783.576909ms ago: executing program 0 (id=2443): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) 684.117548ms ago: executing program 1 (id=2444): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x401}], 0x1, 0x0) 592.060616ms ago: executing program 0 (id=2445): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x17, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000200000085000000a000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000050000008500000086000000bf91000000000000b7020000000000008500000084000000b70000000000000295"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 527.151062ms ago: executing program 1 (id=2446): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x800, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@umask={'umask', 0x3d, 0x5}}, {@utf8}, {@errors_continue}, {@allow_utime={'allow_utime', 0x3d, 0x7}}, {@discard}, {@utf8}, {@errors_remount}, {@errors_continue}, {@errors_continue}]}, 0x1, 0x1524, &(0x7f0000002280)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 360.231407ms ago: executing program 0 (id=2447): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000a40), 0x6, 0x77c, &(0x7f00000002c0)="$eJzs3E9rVOcaAPDnHDMmxtw7uXDh3nZRBAUFcZKYja5MN90UQRC6tSGZhJCTTMhMrJMKatcF0U0L3bRdl34GsR+gW6GF7gultemidDPlTCYTnM7EMYmOf34/OJ7nPf+e93EOb+aEvCeAN9aJ/J8kYiwirkREsbU9jYijzWgk4vb2cVuPb87lSxKNxtVfk/y02GoU29dKWuvj0Twl/h8RDwsRZz/5Z95qfXN5NsvK6632RG1lbaJa3zy3NBKL5cXy6tT0xckL09MXJqefWsP/+qz11AcXj937/r377zcajbvvDJ1LYqZZd7Rq2/Pk230m6bD9f1KImY7tq/u73EsrGXQHAADoS/49/0hEDDW/pRbz+MGg+wQAAAAcrsZwo6tHoxHd9wAAAACvnqS/5/wT4RcCAAAA8Ira+TuAnbm9T50He8h+eTcixrvlH2pNuR2JQkSMbiXNOQo7ku3T4EBu34mIBzOd99/X+R22zynfbZMd7SfnSB894NU5DA/y8WemPf6MRHv8SdvjT3QZf4Z23p1wQL3Hv938R3qMf1f6zHEr3ir0zH8n4u2hbvlb9//ISDNXt/wf9pn/7v1P7/Xa1/gq4nTXnz/JE7l23w+xMtvxfoiZhaUsiRjumf/hX2ce7VX/aK/8zS70rn+tz/o/3vp9uddYkuc/c3Lvz79b/iPf7n6kaUTca63zY+935Di58sN3e9U/H9Ho+fnvUf+Xfdb/0zfDN/o8FAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJrSiBiLJC214zQtlSKOR8R/YzTNKtXa2YXKxup8vi9iPArpwlJWnoyI4nY7ydtTzXi3fb6jPR0R//nx2HbSpaxcmqtk84MuHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgLbjETEWSVqKiDQi/iimaakUMdTHucMvoH8AAADAIRkfdAcAAACA587zPwAAALz+9vv8nxxyPwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDX2pXLl/OlsfX45lzenr9e31iuXD83X64ul1Y25kpzlfW10mKlspiVS3OVladdL6tU1qYuxsaNiVq5Wpuo1jevrVQ2VmvXllZmF8vXyoUXUhUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADPaqy5JGkpItJmnKalUsS/ImI8CsnCUlaejIh/R8SjYmE4b08NutMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcump9c3k2y8rrAoGgZ3DpkC94KyJehrp6B4MemQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGIRqfXN5NsvK69VB9wQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDBSn9OIiJfThdPjXXuPZr8WWyuI+KjL65+dmN2pLX9t/b22uf59lpt/fyL7z0AAAC8IS49y8E7z+nN9dTz6xQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPD6qdY3l2ezrLx+sOBS1DcbSY9jBl0jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwP38HAAD//2XXvc4=") chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000e00)='./file0\x00', 0x0) 181.150454ms ago: executing program 1 (id=2448): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x38}}, 0x0) 0s ago: executing program 0 (id=2449): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x20}, {0x6}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) kernel console output (not intermixed with test programs): id log_blocksize (268), supports only 12 [ 223.005939][ T4229] usb 4-1: config 0 descriptor?? [ 223.015567][ T8556] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 223.068690][ T8556] F2FS-fs (loop4): invalid crc value [ 223.096941][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 223.107244][ T8556] F2FS-fs (loop4): Found nat_bits in checkpoint [ 223.181046][ T8586] loop2: detected capacity change from 0 to 512 [ 223.217599][ T8586] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 223.270915][ T8586] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 223.302924][ T8586] EXT4-fs (loop2): 1 truncate cleaned up [ 223.310944][ T8586] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 223.371421][ T8556] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 223.378496][ T8556] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 223.465062][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 223.721161][ T4229] peak_usb 4-1:0.215 can0: unable to request usb[type=2 value=5] err=-71 [ 223.801946][ T4229] peak_usb: probe of 4-1:0.215 failed with error -71 [ 223.839380][ T4229] usb 4-1: USB disconnect, device number 18 [ 223.881407][ T8594] loop1: detected capacity change from 0 to 32768 [ 223.908517][ T8594] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop1 scanned by syz.1.1595 (8594) [ 223.955100][ T8594] BTRFS info (device loop1): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 223.966427][ T8606] loop4: detected capacity change from 0 to 256 [ 223.967227][ T8594] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 223.987365][ T8594] BTRFS info (device loop1): using free space tree [ 224.195022][ T8628] loop2: detected capacity change from 0 to 64 [ 224.219713][ T8628] hfs: bad catalog entry type 0 [ 224.294281][ T8594] BTRFS info (device loop1): enabling ssd optimizations [ 224.352168][ T3634] BTRFS info (device loop1): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 224.413633][ T8636] loop3: detected capacity change from 0 to 1764 [ 224.458707][ T8636] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 224.641476][ T4229] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 224.727128][ T8644] loop2: detected capacity change from 0 to 128 [ 224.778444][ T8644] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 224.804047][ T8644] ext4 filesystem being mounted at /188/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 224.890888][ T4229] usb 5-1: Using ep0 maxpacket: 8 [ 225.011092][ T4229] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.041547][ T4229] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.071246][ T4229] usb 5-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.00 [ 225.090785][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 225.098960][ T4229] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.126299][ T4229] usb 5-1: config 0 descriptor?? [ 225.315469][ T8647] loop3: detected capacity change from 0 to 32768 [ 225.397179][ T8647] XFS (loop3): Mounting V5 Filesystem [ 225.563842][ T8647] XFS (loop3): Ending clean mount [ 225.588394][ T8647] XFS (loop3): Quotacheck needed: Please wait. [ 225.607108][ T4229] logitech 0003:046D:C298.003B: hidraw0: USB HID v0.00 Device [HID 046d:c298] on usb-dummy_hcd.4-1/input0 [ 225.640900][ T4229] logitech 0003:046D:C298.003B: no inputs found [ 225.678065][ T8647] XFS (loop3): Quotacheck: Done. [ 225.736589][ T8647] xfs: Unknown parameter 'noblock_validity' [ 225.806180][ T4226] usb 5-1: USB disconnect, device number 22 [ 225.831952][ T3647] XFS (loop3): Unmounting Filesystem [ 226.483212][ T8715] netlink: 'syz.4.1629': attribute type 2 has an invalid length. [ 226.946046][ T8731] loop2: detected capacity change from 0 to 4096 [ 226.961624][ T8731] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 227.013990][ T8731] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 227.180923][ T3808] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 227.201450][ T3908] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 227.378899][ T8746] loop2: detected capacity change from 0 to 32768 [ 227.416608][ T8746] XFS (loop2): Mounting V5 Filesystem [ 227.447673][ T8746] XFS (loop2): Ending clean mount [ 227.455181][ T8746] XFS (loop2): Quotacheck needed: Please wait. [ 227.521796][ T8746] XFS (loop2): Quotacheck: Done. [ 227.551125][ T3808] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 227.559693][ T8756] loop0: detected capacity change from 0 to 256 [ 227.561800][ T3908] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.588463][ T3808] usb 4-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 227.607152][ T3908] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.620429][ T3808] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.636640][ T3908] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 227.663948][ T3908] usb 5-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 227.673846][ T3908] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.684177][ T3908] usb 5-1: config 0 descriptor?? [ 227.698279][ T3808] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 227.726374][ T5318] XFS (loop2): Unmounting Filesystem [ 227.861242][ T3649] Bluetooth: hci1: command 0x0406 tx timeout [ 227.895243][ T8764] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1646'. [ 228.097041][ T8770] loop0: detected capacity change from 0 to 256 [ 228.128780][ T8770] exfat: Deprecated parameter 'utf8' [ 228.155112][ T3908] redragon 0003:0C45:760B.003C: hidraw0: USB HID v0.00 Device [HID 0c45:760b] on usb-dummy_hcd.4-1/input0 [ 228.172836][ T8770] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 228.406653][ T3908] usb 5-1: USB disconnect, device number 23 [ 228.791707][ T8786] loop0: detected capacity change from 0 to 32768 [ 228.847845][ T8786] XFS (loop0): Mounting V5 Filesystem [ 228.861151][ T3808] stv0680 4-1:4.0: STV(e): camera ping failed!! [ 228.925932][ T8806] sctp: [Deprecated]: syz.2.1661 (pid 8806) Use of int in max_burst socket option. [ 228.925932][ T8806] Use struct sctp_assoc_value instead [ 228.935720][ T8786] XFS (loop0): Ending clean mount [ 228.965089][ T8786] XFS (loop0): Quotacheck needed: Please wait. [ 229.003036][ T8808] netlink: 'syz.2.1662': attribute type 21 has an invalid length. [ 229.011043][ T8808] netlink: 16166 bytes leftover after parsing attributes in process `syz.2.1662'. [ 229.044307][ T8786] XFS (loop0): Quotacheck: Done. [ 229.081008][ T3808] gspca_stv0680: usb_control_msg error 0, request = 0x80, error = -71 [ 229.099505][ T3808] stv0680 4-1:4.0: last error: 86, command = 0x0 [ 229.127380][ T3808] usb 4-1: USB disconnect, device number 19 [ 229.240281][ T3642] XFS (loop0): Unmounting Filesystem [ 229.349680][ T8820] (unnamed net_device) (uninitialized): (slave bond_slave_0): Device is not our slave [ 229.363093][ T8820] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_0) [ 229.484778][ T8824] loop2: detected capacity change from 0 to 512 [ 229.516519][ T8824] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 229.565997][ T8824] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2186: inode #15: comm syz.2.1670: corrupted in-inode xattr [ 229.569347][ T8822] loop4: detected capacity change from 0 to 4096 [ 229.599106][ T8822] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 229.599431][ T8824] EXT4-fs (loop2): 1 truncate cleaned up [ 229.626022][ T8824] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 229.650434][ T8822] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 229.854965][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 230.065170][ T8840] loop4: detected capacity change from 0 to 512 [ 230.148251][ T8840] EXT4-fs error (device loop4): __ext4_iget:5055: inode #15: block 1803188595: comm syz.4.1676: invalid block [ 230.264637][ T8851] loop1: detected capacity change from 0 to 2048 [ 230.269117][ T8840] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.1676: couldn't read orphan inode 15 (err -117) [ 230.285027][ T8851] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 230.346895][ T8840] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 230.370775][ T8857] loop2: detected capacity change from 0 to 256 [ 230.379791][ T8858] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 230.385691][ T8851] syz.1.1683: attempt to access beyond end of device [ 230.385691][ T8851] loop1: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 230.448232][ T8840] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1676: invalid indirect mapped block 234881024 (level 0) [ 230.535132][ T8860] loop0: detected capacity change from 0 to 512 [ 230.577459][ T8860] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 230.608127][ T8860] UDF-fs: Scanning with blocksize 512 failed [ 230.661342][ T8860] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 230.671336][ T8860] UDF-fs: Scanning with blocksize 1024 failed [ 230.695025][ T8864] loop1: detected capacity change from 0 to 64 [ 230.695894][ T7688] EXT4-fs (loop4): unmounting filesystem. [ 230.707189][ T8860] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 230.734107][ T8860] UDF-fs: Scanning with blocksize 2048 failed [ 230.789595][ T8860] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 230.799830][ T27] audit: type=1800 audit(1726773317.215:97): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1688" name="bus" dev="loop1" ino=9 res=0 errno=0 [ 230.869593][ T8860] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 230.896161][ T8862] loop2: detected capacity change from 0 to 8192 [ 230.991634][ T8862] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 231.006114][ T8862] loop2: partition table partially beyond EOD, truncated [ 231.073393][ T8862] loop2: p1 start 277760 is beyond EOD, truncated [ 231.100615][ T8862] loop2: p2 start 6684676 is beyond EOD, truncated [ 231.103931][ T8871] loop4: detected capacity change from 0 to 512 [ 231.119008][ T8855] loop3: detected capacity change from 0 to 32768 [ 231.141860][ T8871] EXT4-fs: Ignoring removed nomblk_io_submit option [ 231.145665][ T8862] loop2: p5 start 6684676 is beyond EOD, truncated [ 231.172572][ T8873] loop0: detected capacity change from 0 to 1024 [ 231.179878][ T8871] EXT4-fs: old and new quota format mixing [ 231.203473][ T8855] [ 231.203473][ T8855] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 231.203473][ T8855] [ 231.314919][ T8871] loop4: detected capacity change from 0 to 1764 [ 231.358270][ T34] hfsplus: b-tree write err: -5, ino 4 [ 231.445307][ T8878] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1694'. [ 231.459989][ T8878] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1694'. [ 231.485080][ T34] [ 231.485080][ T34] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 231.485080][ T34] [ 231.515593][ T34] [ 231.515593][ T34] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 231.515593][ T34] [ 231.592419][ T34] [ 231.592419][ T34] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 231.592419][ T34] [ 231.636814][ T3647] [ 231.636814][ T3647] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 231.636814][ T3647] [ 231.657941][ T133] [ 231.657941][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 231.657941][ T133] [ 231.669762][ T3647] [ 231.669762][ T3647] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 231.669762][ T3647] [ 231.771005][ T4171] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 232.041104][ T4171] usb 2-1: Using ep0 maxpacket: 16 [ 232.084406][ T8898] loop3: detected capacity change from 0 to 4096 [ 232.161028][ T4171] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.171025][ T8906] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 232.197594][ T4171] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 232.234987][ T4171] usb 2-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 232.271323][ T4171] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.320222][ T8914] loop0: detected capacity change from 0 to 128 [ 232.328619][ T4171] usb 2-1: config 0 descriptor?? [ 232.838228][ T4171] samsung 0003:0419:0001.003D: hidraw0: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.1-1/input0 [ 232.980135][ T8916] loop2: detected capacity change from 0 to 32768 [ 233.034269][ T4171] usb 2-1: USB disconnect, device number 20 [ 233.050736][ T8916] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.1714 (8916) [ 233.110445][ T8916] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 233.141544][ T8916] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 233.170733][ T8916] BTRFS info (device loop2): use zlib compression, level 3 [ 233.198747][ T8916] BTRFS info (device loop2): using free space tree [ 233.438335][ T8916] BTRFS info (device loop2): enabling ssd optimizations [ 233.544806][ T5318] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 233.773146][ T8950] loop4: detected capacity change from 0 to 32768 [ 233.799635][ T8950] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.1724 (8950) [ 233.839905][ T8933] loop3: detected capacity change from 0 to 32768 [ 233.860874][ T8950] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 233.903602][ T8950] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 233.941132][ T8950] BTRFS info (device loop4): turning on flush-on-commit [ 233.971347][ T8950] BTRFS info (device loop4): turning off barriers [ 233.990967][ T8950] BTRFS info (device loop4): force clearing of disk cache [ 234.009488][ T8933] XFS (loop3): Mounting V5 Filesystem [ 234.056516][ T8950] BTRFS info (device loop4): doing ref verification [ 234.110909][ T8950] BTRFS info (device loop4): using free space tree [ 234.166265][ T8933] XFS (loop3): Ending clean mount [ 234.188329][ T8935] loop0: detected capacity change from 0 to 32768 [ 234.304817][ T8935] XFS (loop0): Mounting V5 Filesystem [ 234.325357][ T3647] XFS (loop3): Unmounting Filesystem [ 234.379426][ T8960] loop1: detected capacity change from 0 to 32768 [ 234.461211][ T8950] BTRFS info (device loop4): enabling ssd optimizations [ 234.503844][ T8950] BTRFS info (device loop4): rebuilding free space tree [ 234.525423][ T8960] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 234.579893][ T8935] XFS (loop0): Ending clean mount [ 234.695738][ T9000] (syz.1.1726,9000,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len is smaller than minimal - offset=16, inode=65, rec_len=12, name_len=0 [ 234.741849][ T3642] XFS (loop0): Unmounting Filesystem [ 234.754426][ T7688] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 234.767232][ T9000] (syz.1.1726,9000,1):__ocfs2_delete_entry:1149 ERROR: status = -5 [ 234.848875][ T8972] loop2: detected capacity change from 0 to 32768 [ 234.851927][ T9000] (syz.1.1726,9000,1):ocfs2_unlink:988 ERROR: status = -5 [ 234.951293][ T9000] (syz.1.1726,9000,1):ocfs2_unlink:1040 ERROR: status = -5 [ 235.125808][ T9007] loop4: detected capacity change from 0 to 256 [ 235.229642][ T9007] FAT-fs (loop4): Directory bread(block 64) failed [ 235.272624][ T9007] FAT-fs (loop4): Directory bread(block 65) failed [ 235.280102][ T8972] XFS (loop2): Mounting V5 Filesystem [ 235.283234][ T3634] ocfs2: Unmounting device (7,1) on (node local) [ 235.286401][ T9007] FAT-fs (loop4): Directory bread(block 66) failed [ 235.326197][ T9007] FAT-fs (loop4): Directory bread(block 67) failed [ 235.407196][ T9007] FAT-fs (loop4): Directory bread(block 68) failed [ 235.455266][ T9007] FAT-fs (loop4): Directory bread(block 69) failed [ 235.511709][ T9007] FAT-fs (loop4): Directory bread(block 70) failed [ 235.532181][ T8972] XFS (loop2): Ending clean mount [ 235.541426][ T9007] FAT-fs (loop4): Directory bread(block 71) failed [ 235.552161][ T9007] FAT-fs (loop4): Directory bread(block 72) failed [ 235.559430][ T8972] XFS (loop2): Quotacheck needed: Please wait. [ 235.566071][ T9007] FAT-fs (loop4): Directory bread(block 73) failed [ 235.574408][ T9009] loop3: detected capacity change from 0 to 32768 [ 235.603107][ T9009] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.1727 (9009) [ 235.662349][ T8972] XFS (loop2): Quotacheck: Done. [ 235.668921][ T9009] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 235.730357][ T9009] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 235.754026][ T5318] XFS (loop2): Unmounting Filesystem [ 235.760605][ T9009] BTRFS info (device loop3): setting nodatacow, compression disabled [ 235.816682][ T9009] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_LZO (0x8) [ 235.863663][ T9009] BTRFS info (device loop3): force lzo compression, level 0 [ 235.881589][ T9009] BTRFS info (device loop3): metadata ratio 8 [ 235.887699][ T9009] BTRFS info (device loop3): doing ref verification [ 235.904774][ T9009] BTRFS info (device loop3): metadata ratio 32769 [ 235.929747][ T9009] BTRFS info (device loop3): turning off barriers [ 235.944945][ T9009] BTRFS info (device loop3): enabling ssd optimizations [ 235.969297][ T9009] BTRFS info (device loop3): using spread ssd allocation scheme [ 235.997662][ T9009] BTRFS info (device loop3): turning on barriers [ 236.012223][ T9009] BTRFS info (device loop3): using free space tree [ 236.418030][ T9022] loop4: detected capacity change from 0 to 32768 [ 236.433802][ T9022] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz.4.1733 (9022) [ 236.451707][ T3710] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by udevd (3710) [ 236.472367][ T3647] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 236.565303][ T9045] tipc: Started in network mode [ 236.599610][ T9045] tipc: Node identity , cluster identity 4711 [ 236.616214][ T9017] loop0: detected capacity change from 0 to 32768 [ 236.623517][ T9045] tipc: Failed to set node id, please configure manually [ 236.671203][ T9045] tipc: Enabling of bearer rejected, failed to enable media [ 236.787394][ T9017] XFS (loop0): Mounting V5 Filesystem [ 236.868290][ T9017] XFS (loop0): Ending clean mount [ 236.971934][ T3642] XFS (loop0): Unmounting Filesystem [ 237.055528][ T9062] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1741'. [ 237.256272][ T9068] program syz.3.1743 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 237.612076][ T4171] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 237.878822][ T9098] loop1: detected capacity change from 0 to 512 [ 237.934322][ T9098] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 238.006123][ T4171] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.011893][ T9106] loop0: detected capacity change from 0 to 512 [ 238.040599][ T9101] loop3: detected capacity change from 0 to 4096 [ 238.048964][ T4171] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.056328][ T9106] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 238.106883][ T4171] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 238.168670][ T3642] EXT4-fs (loop0): unmounting filesystem. [ 238.171288][ T4171] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.182813][ T9108] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 238.227918][ T4171] usb 3-1: config 0 descriptor?? [ 238.269006][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 238.715415][ T4171] kye 0003:0458:5019.003E: unknown main item tag 0x0 [ 238.728475][ T4171] kye 0003:0458:5019.003E: unknown main item tag 0x0 [ 238.742893][ T4171] kye 0003:0458:5019.003E: unknown main item tag 0x0 [ 238.757156][ T4171] kye 0003:0458:5019.003E: unknown main item tag 0x0 [ 238.780725][ T4171] kye 0003:0458:5019.003E: unknown main item tag 0x0 [ 238.802434][ T4171] kye 0003:0458:5019.003E: hidraw0: USB HID v0.00 Device [HID 0458:5019] on usb-dummy_hcd.2-1/input0 [ 238.823841][ T4171] kye 0003:0458:5019.003E: tablet-enabling feature report not found [ 238.840885][ T4171] kye 0003:0458:5019.003E: tablet enabling failed [ 238.860443][ T9135] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1770'. [ 238.941037][ T4177] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 238.955002][ T4226] usb 3-1: USB disconnect, device number 26 [ 238.957588][ T9137] loop3: detected capacity change from 0 to 64 [ 239.139823][ T27] audit: type=1800 audit(1726773325.555:98): pid=9137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1771" name="file1" dev="loop3" ino=5 res=0 errno=0 [ 239.381182][ T3649] Bluetooth: hci3: command tx timeout [ 239.400067][ T9143] loop0: detected capacity change from 0 to 4096 [ 239.480551][ T9148] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 239.491491][ T4177] usb 5-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 239.524964][ T4177] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.555301][ T4177] usb 5-1: Product: syz [ 239.574018][ T4177] usb 5-1: Manufacturer: syz [ 239.579216][ T4177] usb 5-1: SerialNumber: syz [ 239.612279][ T4177] usb 5-1: config 0 descriptor?? [ 239.777210][ T9158] loop2: detected capacity change from 0 to 2048 [ 239.788453][ T9158] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 239.891014][ T4177] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 239.913580][ T4177] asix: probe of 5-1:0.0 failed with error -71 [ 239.953119][ T3810] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 239.955489][ T4177] usb 5-1: USB disconnect, device number 24 [ 240.210923][ T3810] usb 4-1: Using ep0 maxpacket: 32 [ 240.324943][ T9162] loop2: detected capacity change from 0 to 40427 [ 240.331179][ T3810] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 240.370069][ T9162] F2FS-fs (loop2): invalid crc value [ 240.390995][ T9162] F2FS-fs (loop2): Found nat_bits in checkpoint [ 240.498740][ T9162] F2FS-fs (loop2): Cannot turn on quotas: -2 on 0 [ 240.501272][ T3810] usb 4-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=cb.c8 [ 240.526361][ T9162] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 240.550536][ T3810] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.591336][ T9162] F2FS-fs (loop2): Can't flush 1 in 0 for segs_per_sec 1 != 1 [ 240.598478][ T3810] usb 4-1: Product: syz [ 240.607117][ T3810] usb 4-1: Manufacturer: syz [ 240.614375][ T3810] usb 4-1: SerialNumber: syz [ 240.640427][ T3810] usb 4-1: config 0 descriptor?? [ 240.659006][ T9170] loop4: detected capacity change from 0 to 2048 [ 240.701705][ T9170] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 240.769204][ T9170] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 240.785519][ T9170] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 240.801883][ T9170] UDF-fs: Scanning with blocksize 512 failed [ 240.841506][ T9170] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 240.905201][ T27] audit: type=1800 audit(1726773327.325:99): pid=9170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1786" name="file2" dev="loop4" ino=839 res=0 errno=0 [ 240.951423][ T4177] usb 4-1: USB disconnect, device number 20 [ 241.449215][ T9172] loop2: detected capacity change from 0 to 65536 [ 241.513768][ T9176] loop4: detected capacity change from 0 to 4096 [ 241.537384][ T4171] XFS (loop2): Superblock earlier than Version 5 has XFS_{P|G}QUOTA_{ENFD|CHKD} bits. [ 241.582949][ T4171] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x3c0/0x4e0, xfs_sb block 0x0 [ 241.620521][ T9186] loop3: detected capacity change from 0 to 1024 [ 241.628706][ T9182] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 241.639697][ T4171] XFS (loop2): Unmount and run xfs_repair [ 241.660930][ T4171] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 241.668346][ T4171] 00000000: 58 46 53 42 00 00 02 00 00 00 00 00 00 01 00 00 XFSB............ [ 241.711203][ T4171] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 241.719848][ T9188] loop1: detected capacity change from 0 to 4096 [ 241.724717][ T4171] 00000020: 5e 62 73 b8 21 67 42 bb 91 1b 41 8a a1 4a 12 61 ^bs.!gB...A..J.a [ 241.760357][ T9186] hfsplus: bad catalog entry type [ 241.771013][ T4171] 00000030: 00 00 00 00 00 00 80 40 00 00 00 00 00 00 00 20 .......@....... [ 241.779274][ T9189] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 241.779869][ T4171] 00000040: 00 00 00 00 00 00 00 21 00 00 00 00 00 00 00 22 .......!......." [ 241.801285][ T27] audit: type=1800 audit(1726773328.225:100): pid=9188 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1792" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 241.888937][ T4171] 00000050: 00 00 00 08 00 00 80 00 00 00 00 02 00 00 00 00 ................ [ 241.899687][ T4171] 00000060: 00 00 0b 40 b4 b4 02 00 01 00 00 02 00 00 00 00 ...@............ [ 241.914236][ T4171] 00000070: 00 00 00 00 00 00 00 00 09 09 08 01 0f 00 00 19 ................ [ 241.925903][ T9172] XFS (loop2): SB validate failed with error -117. [ 241.973983][ T34] hfsplus: b-tree write err: -5, ino 4 [ 242.192700][ T9195] loop3: detected capacity change from 0 to 4096 [ 242.250680][ T9197] loop4: detected capacity change from 0 to 512 [ 242.259197][ T9195] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 242.290967][ T9197] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2186: inode #15: comm syz.4.1797: corrupted in-inode xattr [ 242.304650][ T9197] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.1797: couldn't read orphan inode 15 (err -117) [ 242.325890][ T9197] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 242.402602][ T9203] loop2: detected capacity change from 0 to 4096 [ 242.410084][ T9203] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 242.439065][ T9203] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 242.459305][ T9203] ntfs: (device loop2): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 242.484404][ T9203] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 242.493649][ T9203] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 242.498201][ T7688] EXT4-fs (loop4): unmounting filesystem. [ 242.514858][ T9203] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 242.529638][ T9203] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 242.529732][ T3647] ntfs3: loop3: ntfs_sync_fs r=1a failed, -22. [ 242.564338][ T9203] ntfs: volume version 3.1. [ 242.576441][ T3647] ntfs3: loop3: ntfs_evict_inode r=1a failed, -22. [ 242.583857][ T3647] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 242.892557][ T9215] devtmpfs: Bad value for 'mpol' [ 242.965247][ T9218] netlink: ct family unspecified [ 242.994642][ T9218] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 243.217452][ T9229] loop4: detected capacity change from 0 to 2048 [ 243.330381][ T9233] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 243.661083][ T4177] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 243.731355][ T9243] loop3: detected capacity change from 0 to 8192 [ 243.766845][ T9243] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 243.798199][ T9252] program syz.0.1822 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 243.862463][ T9256] loop0: detected capacity change from 0 to 512 [ 243.869751][ T9223] loop2: detected capacity change from 0 to 32768 [ 243.869943][ T9243] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 243.876733][ T9256] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 243.888348][ T9243] REISERFS (device loop3): using ordered data mode [ 243.906157][ T9243] reiserfs: using flush barriers [ 243.913533][ T4177] usb 2-1: Using ep0 maxpacket: 32 [ 243.921376][ T9243] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 243.938256][ T9243] REISERFS (device loop3): checking transaction log (loop3) [ 243.943153][ T9223] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1807 (9223) [ 244.041105][ T4177] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 244.059770][ T4177] usb 2-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 244.070019][ T4177] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.079043][ T9243] REISERFS (device loop3): Using tea hash to sort names [ 244.087419][ T9243] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 244.099524][ T4177] usb 2-1: config 0 descriptor?? [ 244.115883][ T9223] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 244.164567][ T9256] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #16: comm syz.0.1823: invalid indirect mapped block 4294967295 (level 0) [ 244.191490][ T9263] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1825'. [ 244.208352][ T9223] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 244.234424][ T9256] EXT4-fs (loop0): Remounting filesystem read-only [ 244.235442][ T9223] BTRFS info (device loop2): using free space tree [ 244.249659][ T9256] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #16: comm syz.0.1823: invalid indirect mapped block 4294967295 (level 1) [ 244.297252][ T9256] EXT4-fs (loop0): 1 orphan inode deleted [ 244.303972][ T9256] EXT4-fs (loop0): 1 truncate cleaned up [ 244.310435][ T9256] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 244.421601][ T3642] EXT4-fs (loop0): unmounting filesystem. [ 244.425533][ T9273] /dev/loop0: Can't open blockdev [ 244.617955][ T4177] magicmouse 0003:05AC:0265.003F: hidraw0: USB HID v0.00 Device [HID 05ac:0265] on usb-dummy_hcd.1-1/input0 [ 244.681122][ T9223] BTRFS info (device loop2): enabling ssd optimizations [ 244.836815][ T4171] usb 2-1: USB disconnect, device number 21 [ 244.883578][ T5318] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 245.220259][ T9278] loop3: detected capacity change from 0 to 32768 [ 245.256282][ T9305] netlink: 'syz.2.1835': attribute type 2 has an invalid length. [ 245.257315][ T9278] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop3 scanned by syz.3.1830 (9278) [ 245.361535][ T9278] BTRFS info (device loop3): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 245.375557][ T9308] loop0: detected capacity change from 0 to 256 [ 245.421164][ T9278] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 245.429895][ T9278] BTRFS info (device loop3): using free space tree [ 245.436023][ T9308] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 245.605668][ T9323] loop0: detected capacity change from 0 to 64 [ 245.913822][ T9278] BTRFS info (device loop3): enabling ssd optimizations [ 246.014140][ T9341] loop2: detected capacity change from 0 to 1024 [ 246.021287][ T9278] BTRFS info (device loop3): scrub: started on devid 1 [ 246.046430][ T9278] BTRFS info (device loop3): scrub: finished on devid 1 with status: 0 [ 246.126338][ T9341] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 246.221257][ T9341] netlink: 'syz.2.1846': attribute type 3 has an invalid length. [ 246.301101][ T3647] BTRFS info (device loop3): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 246.368504][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 246.691027][ T9336] loop0: detected capacity change from 0 to 32768 [ 246.694622][ T9319] loop4: detected capacity change from 0 to 32768 [ 246.736854][ T9336] XFS: attr2 mount option is deprecated. [ 246.825487][ T9319] XFS (loop4): Mounting V5 Filesystem [ 246.847255][ T9336] XFS (loop0): Mounting V5 Filesystem [ 246.936702][ T9319] XFS (loop4): Ending clean mount [ 246.946258][ T9336] XFS (loop0): Ending clean mount [ 246.955320][ T9319] XFS (loop4): Quotacheck needed: Please wait. [ 246.956539][ T9336] XFS (loop0): Quotacheck needed: Please wait. [ 247.020752][ T9319] XFS (loop4): Quotacheck: Done. [ 247.048572][ T9336] XFS (loop0): Quotacheck: Done. [ 247.115100][ T3642] XFS (loop0): Unmounting Filesystem [ 247.131200][ T4171] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 247.139148][ T7688] XFS (loop4): Unmounting Filesystem [ 247.364365][ T9359] loop1: detected capacity change from 0 to 32768 [ 247.491301][ T4171] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.524566][ T4171] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.566438][ T4171] usb 4-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 247.588922][ T4171] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.634331][ T4171] usb 4-1: config 0 descriptor?? [ 247.838812][ T9393] loop4: detected capacity change from 0 to 1024 [ 247.951510][ T9393] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 248.034429][ T9402] program syz.2.1864 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 248.107319][ T7688] EXT4-fs (loop4): unmounting filesystem. [ 248.125287][ T4171] mcp2221 0003:04D8:00DD.0040: unknown main item tag 0x0 [ 248.137904][ T4171] mcp2221 0003:04D8:00DD.0040: unknown main item tag 0x0 [ 248.148295][ T4171] mcp2221 0003:04D8:00DD.0040: unknown main item tag 0x0 [ 248.171891][ T4171] mcp2221 0003:04D8:00DD.0040: unknown main item tag 0x0 [ 248.178967][ T4171] mcp2221 0003:04D8:00DD.0040: unknown main item tag 0x0 [ 248.192690][ T9406] loop2: detected capacity change from 0 to 1024 [ 248.193576][ T4171] mcp2221 0003:04D8:00DD.0040: USB HID v0.00 Device [HID 04d8:00dd] on usb-dummy_hcd.3-1/input0 [ 248.261339][ T3678] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 248.275759][ T9406] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a000c118, mo2=0002] [ 248.305185][ T9406] System zones: 0-1, 3-12 [ 248.320372][ T9406] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 248.362095][ T3808] usb 4-1: USB disconnect, device number 21 [ 248.483679][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 248.522934][ T3678] usb 2-1: Using ep0 maxpacket: 16 [ 248.549082][ T9405] loop0: detected capacity change from 0 to 32768 [ 248.641238][ T3678] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.658424][ T3678] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.669877][ T3678] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 248.689640][ T3678] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 248.699181][ T3678] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.726827][ T3678] usb 2-1: config 0 descriptor?? [ 248.880937][ T3808] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 249.033592][ T9417] netlink: 'syz.3.1871': attribute type 4 has an invalid length. [ 249.041640][ T9417] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1871'. [ 249.086184][ T4229] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 249.213149][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.220429][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.250985][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.258315][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0xd [ 249.266328][ T3808] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.291145][ T3808] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.301059][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 249.301071][ T27] audit: type=1326 audit(1726773335.715:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9424 comm="syz.3.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90fdd7def9 code=0x7ffc0000 [ 249.330748][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.339015][ T3808] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 249.361013][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.368335][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.375956][ T3808] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1d00, bcdDevice= 0.00 [ 249.390609][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.398476][ T27] audit: type=1326 audit(1726773335.715:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9424 comm="syz.3.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f90fdd7def9 code=0x7ffc0000 [ 249.422067][ T3808] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.431544][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.438789][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.438986][ T9427] loop3: detected capacity change from 0 to 64 [ 249.448138][ T3808] usb 3-1: config 0 descriptor?? [ 249.457861][ T3678] microsoft 0003:045E:07DA.0041: unknown main item tag 0x0 [ 249.466606][ T27] audit: type=1326 audit(1726773335.715:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9424 comm="syz.3.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90fdd7def9 code=0x7ffc0000 [ 249.490402][ T3678] microsoft 0003:045E:07DA.0041: No inputs registered, leaving [ 249.500249][ T27] audit: type=1326 audit(1726773335.725:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9424 comm="syz.3.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f90fdd7def9 code=0x7ffc0000 [ 249.527335][ T3678] microsoft 0003:045E:07DA.0041: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 249.531766][ T4229] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.557820][ T3678] microsoft 0003:045E:07DA.0041: no inputs found [ 249.558040][ T4229] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.574246][ T27] audit: type=1326 audit(1726773335.725:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9424 comm="syz.3.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90fdd7def9 code=0x7ffc0000 [ 249.577007][ T3678] microsoft 0003:045E:07DA.0041: could not initialize ff, continuing anyway [ 249.596471][ C1] vkms_vblank_simulate: vblank timer overrun [ 249.596789][ T4229] usb 5-1: New USB device found, idVendor=046d, idProduct=c101, bcdDevice= 0.00 [ 249.596816][ T4229] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.610878][ T4229] usb 5-1: config 0 descriptor?? [ 249.615370][ T3678] usb 2-1: USB disconnect, device number 22 [ 249.841866][ T9435] loop3: detected capacity change from 0 to 256 [ 249.858301][ T9437] loop0: detected capacity change from 0 to 512 [ 249.888132][ T9437] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 249.895509][ T9435] FAT-fs (loop3): Directory bread(block 64) failed [ 249.898625][ T9437] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 249.910428][ T9435] FAT-fs (loop3): Directory bread(block 65) failed [ 249.916703][ T9437] EXT4-fs (loop0): 1 truncate cleaned up [ 249.927636][ T9437] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 249.930335][ T9435] FAT-fs (loop3): Directory bread(block 66) failed [ 249.950021][ T9437] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 249.963402][ T3808] corsair-cpro 0003:1B1C:1D00.0042: hidraw0: USB HID v0.00 Device [HID 1b1c:1d00] on usb-dummy_hcd.2-1/input0 [ 249.980209][ T9435] FAT-fs (loop3): Directory bread(block 67) failed [ 249.997583][ T9435] FAT-fs (loop3): Directory bread(block 68) failed [ 250.004733][ T9435] FAT-fs (loop3): Directory bread(block 69) failed [ 250.006190][ T3642] EXT4-fs (loop0): unmounting filesystem. [ 250.017007][ T9435] FAT-fs (loop3): Directory bread(block 70) failed [ 250.017039][ T9435] FAT-fs (loop3): Directory bread(block 71) failed [ 250.017115][ T9435] FAT-fs (loop3): Directory bread(block 72) failed [ 250.039235][ T9435] FAT-fs (loop3): Directory bread(block 73) failed [ 250.066817][ T3808] corsair-cpro: probe of 0003:1B1C:1D00.0042 failed with error -38 [ 250.084568][ T4229] logitech 0003:046D:C101.0043: hidraw0: USB HID v0.00 Device [HID 046d:c101] on usb-dummy_hcd.4-1/input0 [ 250.178311][ T4229] usb 3-1: USB disconnect, device number 27 [ 250.332095][ T3808] usb 5-1: USB disconnect, device number 25 [ 250.449783][ T9449] Invalid ELF header magic: != ELF [ 250.678996][ T9459] loop3: detected capacity change from 0 to 4096 [ 250.711064][ T9459] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 250.765933][ T9459] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 250.822810][ T9463] loop1: detected capacity change from 0 to 512 [ 250.909014][ T9463] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 250.970665][ T9463] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 251.072416][ T9463] EXT4-fs (loop1): 1 truncate cleaned up [ 251.078099][ T9463] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 251.169955][ T9463] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 251.267716][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 251.490990][ T3988] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 251.516569][ T9496] loop0: detected capacity change from 0 to 2048 [ 251.547048][ T9496] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 251.601552][ T27] audit: type=1400 audit(1726773338.015:106): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A2F2F26D6 pid=9501 comm="syz.1.1907" [ 251.605611][ T9496] syz.0.1916: attempt to access beyond end of device [ 251.605611][ T9496] loop0: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 251.636155][ T9503] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 251.870520][ T9511] loop1: detected capacity change from 0 to 1024 [ 251.877720][ T3988] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.899874][ T3988] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.925550][ T9511] EXT4-fs: Ignoring removed oldalloc option [ 251.936454][ T3988] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 251.969268][ T3988] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.002142][ T3988] usb 4-1: config 0 descriptor?? [ 252.008217][ T9511] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 252.056825][ T9523] loop0: detected capacity change from 0 to 256 [ 252.066658][ T9523] exfat: Deprecated parameter 'utf8' [ 252.072177][ T9523] exfat: Deprecated parameter 'utf8' [ 252.077590][ T9523] exfat: Deprecated parameter 'utf8' [ 252.115972][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 252.133132][ T9523] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 252.256418][ T9532] loop1: detected capacity change from 0 to 512 [ 252.313807][ T9532] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 252.354978][ T9532] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 252.392328][ T9532] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 252.414598][ T9532] System zones: 1-12 [ 252.420123][ T9532] EXT4-fs (loop1): 1 truncate cleaned up [ 252.455062][ T9532] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 252.504878][ T3988] lg-g15 0003:046D:C222.0044: ignoring exceeding usage max [ 252.529367][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 252.559635][ T3988] lg-g15 0003:046D:C222.0044: ignoring exceeding usage max [ 252.593874][ T3988] lg-g15 0003:046D:C222.0044: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.3-1/input0 [ 252.657977][ T9544] loop0: detected capacity change from 0 to 64 [ 252.706897][ T4229] usb 4-1: USB disconnect, device number 22 [ 252.879968][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1932'. [ 253.101115][ T3988] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 253.224855][ T9568] netlink: 19 bytes leftover after parsing attributes in process `syz.4.1948'. [ 253.461396][ T3988] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 253.487200][ T3988] usb 2-1: config 0 has no interface number 0 [ 253.495064][ T3988] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.511318][ T3988] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.530921][ T3988] usb 2-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 253.540596][ T9584] loop4: detected capacity change from 0 to 16 [ 253.549768][ T3988] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.561063][ T9584] erofs: (device loop4): mounted with root inode @ nid 36. [ 253.574774][ T3988] usb 2-1: config 0 descriptor?? [ 253.585211][ T9584] syz.4.1945: attempt to access beyond end of device [ 253.585211][ T9584] loop4: rw=0, sector=8, nr_sectors = 16 limit=16 [ 253.664542][ T9586] program syz.3.1946 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 253.844907][ T27] audit: type=1326 audit(1726773340.265:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9595 comm="syz.4.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb968b7def9 code=0x7ffc0000 [ 253.867177][ C1] vkms_vblank_simulate: vblank timer overrun [ 253.900529][ T27] audit: type=1326 audit(1726773340.265:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9595 comm="syz.4.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb968b7def9 code=0x7ffc0000 [ 253.962652][ T27] audit: type=1326 audit(1726773340.265:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9595 comm="syz.4.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb968b7def9 code=0x7ffc0000 [ 253.984895][ C1] vkms_vblank_simulate: vblank timer overrun [ 254.025026][ T27] audit: type=1326 audit(1726773340.265:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9595 comm="syz.4.1951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb968b7def9 code=0x7ffc0000 [ 254.047196][ C1] vkms_vblank_simulate: vblank timer overrun [ 254.087604][ T3988] uclogic 0003:5543:0522.0045: unknown main item tag 0x0 [ 254.109964][ T3988] uclogic 0003:5543:0522.0045: unknown main item tag 0x0 [ 254.133142][ T3988] uclogic 0003:5543:0522.0045: unknown main item tag 0x0 [ 254.159755][ T3988] uclogic 0003:5543:0522.0045: unknown main item tag 0x0 [ 254.163919][ T9601] loop0: detected capacity change from 0 to 512 [ 254.184521][ T3988] uclogic 0003:5543:0522.0045: unknown main item tag 0x0 [ 254.198166][ T9601] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 254.205513][ T3988] uclogic 0003:5543:0522.0045: No inputs registered, leaving [ 254.240133][ T9601] EXT4-fs (loop0): 1 truncate cleaned up [ 254.271984][ T3988] uclogic 0003:5543:0522.0045: hidraw0: USB HID v0.00 Device [HID 5543:0522] on usb-dummy_hcd.1-1/input2 [ 254.304326][ T9601] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 254.325590][ T3988] usb 2-1: USB disconnect, device number 23 [ 254.418560][ T3642] EXT4-fs (loop0): unmounting filesystem. [ 255.050262][ T9617] usb usb9: usbfs: process 9617 (syz.4.1960) did not claim interface 0 before use [ 255.417425][ T9607] loop0: detected capacity change from 0 to 131072 [ 255.425178][ T9607] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(1538) root(3) [ 255.433176][ T9607] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 255.446916][ T9607] F2FS-fs (loop0): invalid crc value [ 255.497841][ T9607] F2FS-fs (loop0): Mismatch valid blocks 1 vs. 33 [ 255.507225][ T9607] F2FS-fs (loop0): Failed to initialize F2FS segment manager (-117) [ 255.543088][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.549424][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.660332][ T9625] loop2: detected capacity change from 0 to 4096 [ 255.810079][ T9625] __ntfs_error: 1 callbacks suppressed [ 255.810095][ T9625] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 255.889972][ T9625] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 255.930912][ T9625] ntfs: (device loop2): ntfs_read_locked_inode(): $DATA attribute is missing. [ 255.958248][ T9625] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 255.987199][ T9625] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 255.991014][ T3988] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 256.048650][ T9625] ntfs: volume version 3.1. [ 256.053327][ T9625] ntfs: (device loop2): ntfs_read_locked_inode(): Inode is not in use! [ 256.081947][ T9625] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x2 as bad. Run chkdsk. [ 256.120940][ T9625] ntfs: (device loop2): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 256.152744][ T9644] loop0: detected capacity change from 0 to 24 [ 256.166581][ T9625] ntfs: (device loop2): ntfs_read_locked_inode(): $INDEX_ROOT attribute is missing. [ 256.177613][ T9625] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x40 as bad. Run chkdsk. [ 256.260883][ T3988] usb 2-1: Using ep0 maxpacket: 32 [ 256.381001][ T3988] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 256.571113][ T3988] usb 2-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40 [ 256.580191][ T3988] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.597871][ T3988] usb 2-1: Product: syz [ 256.625045][ T3988] usb 2-1: Manufacturer: syz [ 256.629678][ T3988] usb 2-1: SerialNumber: syz [ 256.707266][ T3988] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input34 [ 256.930965][ T3077] bcm5974 2-1:1.0: could not read from device [ 256.982189][ T3988] usb 2-1: USB disconnect, device number 24 [ 256.991249][ T3077] bcm5974 2-1:1.0: could not read from device [ 257.219572][ T9647] loop4: detected capacity change from 0 to 32768 [ 257.396146][ T9647] JBD2: Ignoring recovery information on journal [ 257.547983][ T9647] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 257.628787][ T9652] loop0: detected capacity change from 0 to 32768 [ 257.743652][ T9652] XFS: attr2 mount option is deprecated. [ 257.799589][ T9652] XFS: ikeep mount option is deprecated. [ 257.843199][ T9652] XFS: noikeep mount option is deprecated. [ 257.936379][ T9666] loop3: detected capacity change from 0 to 131072 [ 257.960892][ T9666] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(1538) root(3) [ 257.968880][ T9666] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 258.002171][ T9666] F2FS-fs (loop3): invalid crc value [ 258.037271][ T9652] XFS (loop0): Mounting V5 Filesystem [ 258.043256][ T7688] ocfs2: Unmounting device (7,4) on (node local) [ 258.049639][ T9688] loop2: detected capacity change from 0 to 256 [ 258.060289][ T9688] FAT-fs (loop2): Directory bread(block 1285) failed [ 258.098432][ T9666] F2FS-fs (loop3): Mismatch valid blocks 1 vs. 33 [ 258.108095][ T9666] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) [ 258.138902][ T9688] FAT-fs (loop2): Directory bread(block 1285) failed [ 258.188998][ T9652] XFS (loop0): Ending clean mount [ 258.226675][ T9652] XFS (loop0): Quotacheck needed: Please wait. [ 258.342703][ T9652] XFS (loop0): Quotacheck: Done. [ 258.621143][ T9701] loop1: detected capacity change from 0 to 4096 [ 258.628583][ T9701] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 258.648859][ T9701] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 258.703368][ T3642] XFS (loop0): Unmounting Filesystem [ 258.805381][ T9708] ucma_write: process 245 (syz.4.1988) changed security contexts after opening file descriptor, this is not allowed. [ 258.896240][ T9710] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1997'. [ 259.000953][ T4177] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 259.191650][ T9718] loop4: detected capacity change from 0 to 2048 [ 259.217382][ T9718] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 259.271570][ T9718] syz.4.2001: attempt to access beyond end of device [ 259.271570][ T9718] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 259.286026][ T9723] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 259.371232][ T4177] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.397571][ T4177] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.415788][ T4177] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 259.431211][ T4177] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1d00, bcdDevice= 0.00 [ 259.440340][ T4177] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.484879][ T4177] usb 4-1: config 0 descriptor?? [ 259.632645][ T9734] usb usb9: usbfs: process 9734 (syz.0.2007) did not claim interface 0 before use [ 259.947515][ T9740] loop0: detected capacity change from 0 to 4096 [ 260.023545][ T4177] corsair-cpro 0003:1B1C:1D00.0046: hidraw0: USB HID v0.00 Device [HID 1b1c:1d00] on usb-dummy_hcd.3-1/input0 [ 260.040763][ T9741] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 260.162330][ T4177] corsair-cpro: probe of 0003:1B1C:1D00.0046 failed with error -38 [ 260.258643][ T4177] usb 4-1: USB disconnect, device number 23 [ 260.281469][ T9729] loop2: detected capacity change from 0 to 131072 [ 260.289744][ T9729] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(1538) root(3) [ 260.297918][ T9729] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 260.313353][ T9729] F2FS-fs (loop2): invalid crc value [ 260.350468][ T9729] F2FS-fs (loop2): Mismatch valid blocks 1 vs. 33 [ 260.358029][ T9729] F2FS-fs (loop2): Failed to initialize F2FS segment manager (-117) [ 260.923299][ T9760] loop2: detected capacity change from 0 to 2048 [ 260.965637][ T9760] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 260.992945][ T9764] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2020'. [ 261.046319][ T9760] syz.2.2016: attempt to access beyond end of device [ 261.046319][ T9760] loop2: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 261.052605][ T9747] loop0: detected capacity change from 0 to 32768 [ 261.066229][ T9767] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 261.159657][ T9747] [ 261.159657][ T9747] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 261.159657][ T9747] [ 261.237121][ T9771] loop3: detected capacity change from 0 to 512 [ 261.291369][ T9771] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 261.332807][ T9771] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 261.361895][ T56] [ 261.361895][ T56] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 261.361895][ T56] [ 261.400871][ T9771] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 261.409242][ T56] [ 261.409242][ T56] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 261.409242][ T56] [ 261.424202][ T9771] System zones: 1-12 [ 261.440939][ T9771] EXT4-fs (loop3): 1 truncate cleaned up [ 261.449822][ T9771] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 261.450856][ T56] [ 261.450856][ T56] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 261.450856][ T56] [ 261.600468][ T133] [ 261.600468][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 261.600468][ T133] [ 261.624081][ T3642] [ 261.624081][ T3642] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 261.624081][ T3642] [ 261.632101][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 261.645684][ T3642] [ 261.645684][ T3642] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 261.645684][ T3642] [ 261.800120][ T9784] netlink: 'syz.3.2027': attribute type 21 has an invalid length. [ 261.848485][ T9784] netlink: 16166 bytes leftover after parsing attributes in process `syz.3.2027'. [ 262.457763][ T9781] loop2: detected capacity change from 0 to 32768 [ 262.491143][ T9781] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop2 scanned by syz.2.2026 (9781) [ 262.503178][ T9780] loop1: detected capacity change from 0 to 32768 [ 262.547728][ T9799] loop3: detected capacity change from 0 to 512 [ 262.595126][ T9799] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 262.615415][ T9781] BTRFS info (device loop2): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 262.664559][ T9799] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2186: inode #15: comm syz.3.2045: corrupted in-inode xattr [ 262.667784][ T9781] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 262.685701][ T9781] BTRFS info (device loop2): using free space tree [ 262.687273][ T9780] XFS (loop1): Mounting V5 Filesystem [ 262.712619][ T9799] EXT4-fs (loop3): 1 truncate cleaned up [ 262.732513][ T9799] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 262.812673][ T9780] XFS (loop1): Ending clean mount [ 262.818819][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 262.820108][ T9780] XFS (loop1): Quotacheck needed: Please wait. [ 262.831015][ T3641] Bluetooth: hci3: command tx timeout [ 262.906181][ T9781] BTRFS info (device loop2): enabling ssd optimizations [ 262.914097][ T9780] XFS (loop1): Quotacheck: Done. [ 262.923834][ T3988] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 262.966174][ T9792] loop0: detected capacity change from 0 to 32768 [ 262.988159][ T9792] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.2030 (9792) [ 263.013632][ T9792] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 263.026054][ T9792] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 263.035499][ T9792] BTRFS info (device loop0): doing ref verification [ 263.042973][ T9792] BTRFS info (device loop0): max_inline at 0 [ 263.049578][ T3634] XFS (loop1): Unmounting Filesystem [ 263.099936][ T9792] BTRFS info (device loop0): using free space tree [ 263.133392][ T5318] BTRFS info (device loop2): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 263.257458][ T9833] loop3: detected capacity change from 0 to 4096 [ 263.279629][ T9833] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 263.311392][ T3988] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.337173][ T3988] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.385433][ T3988] usb 5-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 263.396770][ T3988] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.464298][ T3988] usb 5-1: config 0 descriptor?? [ 263.485459][ T9792] BTRFS info (device loop0): enabling ssd optimizations [ 263.707548][ T3642] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 263.882146][ T151] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 264.032801][ T3988] lg-g15 0003:046D:C222.0047: ignoring exceeding usage max [ 264.052066][ T3988] lg-g15 0003:046D:C222.0047: ignoring exceeding usage max [ 264.087221][ T9864] loop1: detected capacity change from 0 to 64 [ 264.101498][ T3988] lg-g15 0003:046D:C222.0047: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.4-1/input0 [ 264.150891][ T151] usb 3-1: Using ep0 maxpacket: 32 [ 264.206420][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 264.206436][ T27] audit: type=1400 audit(1726773350.625:119): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A2F2F26D6 pid=9866 comm="syz.0.2044" [ 264.271133][ T151] usb 3-1: config 0 has an invalid interface number: 215 but max is 0 [ 264.279904][ T151] usb 3-1: config 0 has no interface number 0 [ 264.285404][ T4175] usb 5-1: USB disconnect, device number 26 [ 264.408051][ T9873] (unnamed net_device) (uninitialized): (slave bond_slave_0): Device is not our slave [ 264.419634][ T9873] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_0) [ 264.461274][ T151] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 264.480570][ T151] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.510950][ T151] usb 3-1: Product: syz [ 264.515144][ T151] usb 3-1: Manufacturer: syz [ 264.519747][ T151] usb 3-1: SerialNumber: syz [ 264.531039][ T9875] loop0: detected capacity change from 0 to 4096 [ 264.547949][ T9875] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 264.552531][ T151] usb 3-1: config 0 descriptor?? [ 264.589510][ T9875] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 264.608788][ T9875] ntfs: (device loop0): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 264.631234][ T9875] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 264.640080][ T9875] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 264.672994][ T9875] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 264.688963][ T9875] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 264.714938][ T9875] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 264.724942][ T9875] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 264.753138][ T9875] ntfs: volume version 3.1. [ 264.785102][ T9876] loop3: detected capacity change from 0 to 32768 [ 264.955336][ T9884] loop4: detected capacity change from 0 to 64 [ 265.047732][ T9886] netlink: 'syz.1.2053': attribute type 4 has an invalid length. [ 265.057262][ T9886] netlink: 17 bytes leftover after parsing attributes in process `syz.1.2053'. [ 265.075224][ T9888] loop4: detected capacity change from 0 to 256 [ 265.143690][ T9888] FAT-fs (loop4): Directory bread(block 64) failed [ 265.160168][ T9888] FAT-fs (loop4): Directory bread(block 65) failed [ 265.177131][ T9888] FAT-fs (loop4): Directory bread(block 66) failed [ 265.188402][ T9892] loop1: detected capacity change from 0 to 512 [ 265.189663][ T9888] FAT-fs (loop4): Directory bread(block 67) failed [ 265.217859][ T9888] FAT-fs (loop4): Directory bread(block 68) failed [ 265.226959][ T9888] FAT-fs (loop4): Directory bread(block 69) failed [ 265.229243][ T9892] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 265.233875][ T9888] FAT-fs (loop4): Directory bread(block 70) failed [ 265.250493][ T9888] FAT-fs (loop4): Directory bread(block 71) failed [ 265.257910][ T9888] FAT-fs (loop4): Directory bread(block 72) failed [ 265.268834][ T9888] FAT-fs (loop4): Directory bread(block 73) failed [ 265.321202][ T151] peak_usb 3-1:0.215 can0: unable to request usb[type=2 value=5] err=-71 [ 265.344923][ T9892] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #16: comm syz.1.2055: invalid indirect mapped block 4294967295 (level 0) [ 265.370134][ T9892] EXT4-fs (loop1): Remounting filesystem read-only [ 265.386437][ T9892] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #16: comm syz.1.2055: invalid indirect mapped block 4294967295 (level 1) [ 265.401493][ T151] peak_usb: probe of 3-1:0.215 failed with error -71 [ 265.435066][ T9892] EXT4-fs (loop1): 1 orphan inode deleted [ 265.441498][ T9892] EXT4-fs (loop1): 1 truncate cleaned up [ 265.447163][ T9892] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 265.459311][ T151] usb 3-1: USB disconnect, device number 28 [ 265.526671][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 265.690910][ T3676] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 265.940928][ T3676] usb 4-1: Using ep0 maxpacket: 32 [ 266.010258][ T9915] loop2: detected capacity change from 0 to 64 [ 266.081587][ T3676] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 266.113484][ T3676] usb 4-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 266.141533][ T3676] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.167360][ T3676] usb 4-1: config 0 descriptor?? [ 266.279817][ T9910] loop0: detected capacity change from 0 to 32768 [ 266.586551][ T9936] program syz.1.2077 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 266.675405][ T3676] magicmouse 0003:05AC:0265.0048: hidraw0: USB HID v0.00 Device [HID 05ac:0265] on usb-dummy_hcd.3-1/input0 [ 266.880565][ T3676] usb 4-1: USB disconnect, device number 24 [ 266.946780][ T9945] loop0: detected capacity change from 0 to 8192 [ 267.016186][ T9945] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 267.024625][ T9945] loop0: partition table partially beyond EOD, truncated [ 267.055086][ T9945] loop0: p1 start 277760 is beyond EOD, truncated [ 267.067426][ T9945] loop0: p2 start 6684676 is beyond EOD, truncated [ 267.070458][ T9960] loop4: detected capacity change from 0 to 64 [ 267.083705][ T9945] loop0: p5 start 6684676 is beyond EOD, truncated [ 267.109775][ T9960] hfs: bad catalog entry type 0 [ 267.271012][ T151] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 267.481247][ T9962] loop4: detected capacity change from 0 to 32768 [ 267.605905][ T9970] loop0: detected capacity change from 0 to 256 [ 267.669635][ T9970] FAT-fs (loop0): Directory bread(block 64) failed [ 267.686979][ T9970] FAT-fs (loop0): Directory bread(block 65) failed [ 267.698271][ T9970] FAT-fs (loop0): Directory bread(block 66) failed [ 267.719457][ T9970] FAT-fs (loop0): Directory bread(block 67) failed [ 267.726565][ T9970] FAT-fs (loop0): Directory bread(block 68) failed [ 267.738552][ T9970] FAT-fs (loop0): Directory bread(block 69) failed [ 267.747144][ T9970] FAT-fs (loop0): Directory bread(block 70) failed [ 267.761501][ T9970] FAT-fs (loop0): Directory bread(block 71) failed [ 267.768111][ T9970] FAT-fs (loop0): Directory bread(block 72) failed [ 267.780047][ T9970] FAT-fs (loop0): Directory bread(block 73) failed [ 267.801309][ T151] usb 2-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 267.810372][ T151] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.839479][ T151] usb 2-1: Product: syz [ 267.856069][ T151] usb 2-1: Manufacturer: syz [ 267.886169][ T151] usb 2-1: SerialNumber: syz [ 267.907068][ T151] usb 2-1: config 0 descriptor?? [ 267.932486][ T9978] loop2: detected capacity change from 0 to 16 [ 267.972376][ T9978] erofs: (device loop2): mounted with root inode @ nid 36. [ 268.170975][ T151] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 268.191563][ T151] asix: probe of 2-1:0.0 failed with error -71 [ 268.195515][ T9984] loop2: detected capacity change from 0 to 512 [ 268.231395][ T151] usb 2-1: USB disconnect, device number 25 [ 268.302334][ T9984] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 268.325810][ T9984] ext4 filesystem being mounted at /288/file0 supports timestamps until 2038 (0x7fffffff) [ 268.420579][ T9984] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.2101: Failed to acquire dquot type 0 [ 268.527606][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 268.814807][T10003] loop1: detected capacity change from 0 to 256 [ 268.990978][ T151] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 269.230889][ T3988] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 269.241151][ T151] usb 5-1: Using ep0 maxpacket: 32 [ 269.269644][T10008] loop1: detected capacity change from 0 to 32768 [ 269.338071][T10008] JBD2: Ignoring recovery information on journal [ 269.361372][ T151] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 269.687779][T10008] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 269.696946][ T3988] usb 3-1: Using ep0 maxpacket: 8 [ 269.758746][ T3634] ocfs2: Unmounting device (7,1) on (node local) [ 269.761281][ T151] usb 5-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=cb.c8 [ 269.779372][ T151] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.788368][ T151] usb 5-1: Product: syz [ 269.793280][ T151] usb 5-1: Manufacturer: syz [ 269.797895][ T151] usb 5-1: SerialNumber: syz [ 269.813647][ T151] usb 5-1: config 0 descriptor?? [ 269.831444][ T3988] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 269.854740][ T3988] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 269.877347][ T3988] usb 3-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.00 [ 269.887462][ T3988] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.910432][ T3988] usb 3-1: config 0 descriptor?? [ 270.077741][ T4175] usb 5-1: USB disconnect, device number 27 [ 270.399512][ T3988] logitech 0003:046D:C298.0049: hidraw0: USB HID v0.00 Device [HID 046d:c298] on usb-dummy_hcd.2-1/input0 [ 270.422052][ T3988] logitech 0003:046D:C298.0049: no inputs found [ 270.804509][ T3678] usb 3-1: USB disconnect, device number 29 [ 270.865317][T10018] loop3: detected capacity change from 0 to 512 [ 270.888976][T10018] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 271.050268][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 271.064001][T10025] loop1: detected capacity change from 0 to 512 [ 271.098913][T10025] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 271.329091][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 271.474604][T10038] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2125'. [ 271.743802][T10030] loop4: detected capacity change from 0 to 32768 [ 271.802090][T10030] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 271.901267][ T151] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 271.919978][T10030] (syz.4.2122,10030,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len is smaller than minimal - offset=16, inode=65, rec_len=12, name_len=0 [ 271.980849][T10030] (syz.4.2122,10030,1):__ocfs2_delete_entry:1149 ERROR: status = -5 [ 272.000859][T10030] (syz.4.2122,10030,1):ocfs2_unlink:988 ERROR: status = -5 [ 272.008121][T10030] (syz.4.2122,10030,1):ocfs2_unlink:1040 ERROR: status = -5 [ 272.052958][T10033] loop0: detected capacity change from 0 to 32768 [ 272.132291][T10034] loop3: detected capacity change from 0 to 32768 [ 272.135161][T10044] loop1: detected capacity change from 0 to 32768 [ 272.143972][ T151] usb 3-1: Using ep0 maxpacket: 16 [ 272.159052][ T7688] ocfs2: Unmounting device (7,4) on (node local) [ 272.169859][T10034] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.2121 (10034) [ 272.243153][T10044] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.2128 (10044) [ 272.255977][T10034] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 272.268766][ T151] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.306271][ T151] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.316522][T10034] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 272.331066][ T151] usb 3-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 272.340116][ T151] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.354485][T10034] BTRFS info (device loop3): use zlib compression, level 3 [ 272.363318][T10034] BTRFS info (device loop3): using free space tree [ 272.385147][ T151] usb 3-1: config 0 descriptor?? [ 272.426780][T10044] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 272.480293][T10044] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 272.497594][T10044] BTRFS info (device loop1): turning on flush-on-commit [ 272.538525][T10044] BTRFS info (device loop1): turning off barriers [ 272.545982][T10044] BTRFS info (device loop1): force clearing of disk cache [ 272.554427][T10044] BTRFS info (device loop1): doing ref verification [ 272.584248][T10044] BTRFS info (device loop1): using free space tree [ 272.624126][T10034] BTRFS info (device loop3): enabling ssd optimizations [ 272.780468][ T3647] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 272.881448][ T151] samsung 0003:0419:0001.004A: hidraw0: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.2-1/input0 [ 272.944825][T10044] BTRFS info (device loop1): enabling ssd optimizations [ 272.981953][T10044] BTRFS info (device loop1): rebuilding free space tree [ 273.147848][ T3053] usb 3-1: USB disconnect, device number 30 [ 273.430135][ T3634] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 273.830647][T10097] loop4: detected capacity change from 0 to 32768 [ 273.869937][T10113] loop2: detected capacity change from 0 to 512 [ 273.918897][T10097] XFS: attr2 mount option is deprecated. [ 273.941750][T10097] XFS: ikeep mount option is deprecated. [ 273.947436][T10097] XFS: noikeep mount option is deprecated. [ 273.979250][T10113] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 274.082529][T10101] loop0: detected capacity change from 0 to 32768 [ 274.125380][T10097] XFS (loop4): Mounting V5 Filesystem [ 274.139112][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 274.320967][T10097] XFS (loop4): Ending clean mount [ 274.335566][T10101] XFS (loop0): Mounting V5 Filesystem [ 274.336544][T10097] XFS (loop4): Quotacheck needed: Please wait. [ 274.429570][T10097] XFS (loop4): Quotacheck: Done. [ 274.451897][T10111] loop3: detected capacity change from 0 to 40427 [ 274.466655][T10101] XFS (loop0): Ending clean mount [ 274.469060][T10111] F2FS-fs (loop3): Mismatch start address, segment0(512) cp_blkaddr(175702528) [ 274.488632][T10111] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 274.505505][T10111] F2FS-fs (loop3): invalid crc value [ 274.531318][ T3814] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 274.548735][T10111] F2FS-fs (loop3): Found nat_bits in checkpoint [ 274.557202][ T3642] XFS (loop0): Unmounting Filesystem [ 274.608309][ T7688] XFS (loop4): Unmounting Filesystem [ 274.720296][T10111] F2FS-fs (loop3): Cannot turn on quotas: -2 on 0 [ 274.769160][T10111] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 274.776919][T10111] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 274.798652][ T3814] usb 2-1: Using ep0 maxpacket: 32 [ 274.932256][ T3814] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.969655][ T3814] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.011452][ T3814] usb 2-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 275.020520][ T3814] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.070059][ T3814] usb 2-1: config 0 descriptor?? [ 275.300164][T10153] loop4: detected capacity change from 0 to 64 [ 275.522985][T10148] loop2: detected capacity change from 0 to 32768 [ 275.585519][ T3814] glorious 0003:258A:0033.004B: unknown main item tag 0x0 [ 275.594524][T10151] loop0: detected capacity change from 0 to 65536 [ 275.605058][T10148] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.2150 (10148) [ 275.637815][ T14] XFS (loop0): Superblock earlier than Version 5 has XFS_{P|G}QUOTA_{ENFD|CHKD} bits. [ 275.656169][ T3814] glorious 0003:258A:0033.004B: hidraw0: USB HID v0.00 Device [Glorious Model D] on usb-dummy_hcd.1-1/input0 [ 275.669627][ T14] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x3c0/0x4e0, xfs_sb block 0x0 [ 275.685316][T10148] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 275.686552][ T14] XFS (loop0): Unmount and run xfs_repair [ 275.705989][T10148] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 275.708459][ T14] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 275.727308][ T14] 00000000: 58 46 53 42 00 00 02 00 00 00 00 00 00 01 00 00 XFSB............ [ 275.732464][T10148] BTRFS info (device loop2): using free space tree [ 275.738715][ T14] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 275.802511][ T14] 00000020: 5e 62 73 b8 21 67 42 bb 91 1b 41 8a a1 4a 12 61 ^bs.!gB...A..J.a [ 275.818555][ T14] 00000030: 00 00 00 00 00 00 80 40 00 00 00 00 00 00 00 20 .......@....... [ 275.845038][ T14] 00000040: 00 00 00 00 00 00 00 21 00 00 00 00 00 00 00 22 .......!......." [ 275.859102][ T14] 00000050: 00 00 00 08 00 00 80 00 00 00 00 02 00 00 00 00 ................ [ 275.892750][ T14] 00000060: 00 00 0b 40 b4 b4 02 00 01 00 00 02 00 00 00 00 ...@............ [ 275.911171][ T14] 00000070: 00 00 00 00 00 00 00 00 09 09 08 01 0f 00 00 19 ................ [ 275.920508][T10151] XFS (loop0): SB validate failed with error -117. [ 275.926289][ T7] usb 2-1: USB disconnect, device number 26 [ 276.045942][T10148] BTRFS info (device loop2): enabling ssd optimizations [ 276.070947][ T14] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 276.357516][ T5318] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 276.431122][ T14] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 276.479472][T10171] loop4: detected capacity change from 0 to 32768 [ 276.641305][ T14] usb 4-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 276.671917][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.731465][ T14] usb 4-1: Product: syz [ 276.735672][ T14] usb 4-1: Manufacturer: syz [ 276.740282][ T14] usb 4-1: SerialNumber: syz [ 276.788105][T10171] XFS (loop4): Mounting V5 Filesystem [ 276.813838][ T14] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input35 [ 276.869445][T10207] loop2: detected capacity change from 0 to 64 [ 276.904876][T10171] XFS (loop4): Ending clean mount [ 276.963924][ T7688] XFS (loop4): Unmounting Filesystem [ 277.021114][ T3077] bcm5974 4-1:1.0: could not read from device [ 277.061198][ T3077] bcm5974 4-1:1.0: could not read from device [ 277.069053][T10213] loop1: detected capacity change from 0 to 2048 [ 277.087893][T10213] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 277.108157][ T3077] bcm5974 4-1:1.0: could not read from device [ 277.108916][ T14] usb 4-1: USB disconnect, device number 25 [ 277.142648][ T3077] bcm5974 4-1:1.0: could not read from device [ 277.192202][T10213] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 277.202261][ T3786] udevd[3786]: Error opening device "/dev/input/event4": No such file or directory [ 277.206730][T10213] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 277.234892][ T3786] udevd[3786]: Unable to EVIOCGABS device "/dev/input/event4" [ 277.236672][T10213] UDF-fs: Scanning with blocksize 512 failed [ 277.261150][ T3786] udevd[3786]: Unable to EVIOCGABS device "/dev/input/event4" [ 277.268756][ T3786] udevd[3786]: Unable to EVIOCGABS device "/dev/input/event4" [ 277.277046][ T3786] udevd[3786]: Unable to EVIOCGABS device "/dev/input/event4" [ 277.344121][T10213] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 277.409101][ T27] kauditd_printk_skb: 15 callbacks suppressed [ 277.409115][ T27] audit: type=1800 audit(1726773363.825:122): pid=10213 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2167" name="file2" dev="loop1" ino=839 res=0 errno=0 [ 277.738906][T10232] loop1: detected capacity change from 0 to 512 [ 277.781330][T10232] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 277.840409][T10232] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 277.871056][T10232] EXT4-fs (loop1): 1 truncate cleaned up [ 277.876738][T10232] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 277.977966][T10232] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1432: inode #12: block 7: comm syz.1.2174: path /446/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 278.129953][T10250] loop3: detected capacity change from 0 to 2048 [ 278.147958][T10250] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 278.166099][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 278.192027][T10250] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 278.247972][T10250] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 278.270713][T10250] UDF-fs: Scanning with blocksize 512 failed [ 278.340534][T10250] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 278.404280][ T27] audit: type=1800 audit(1726773364.825:123): pid=10250 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.2180" name="file2" dev="loop3" ino=839 res=0 errno=0 [ 278.579078][T10247] loop4: detected capacity change from 0 to 32768 [ 278.705811][T10247] XFS (loop4): Mounting V5 Filesystem [ 278.842839][T10247] XFS (loop4): Ending clean mount [ 278.874914][T10247] XFS (loop4): Quotacheck needed: Please wait. [ 278.957832][T10247] XFS (loop4): Quotacheck: Done. [ 279.078919][ T7688] XFS (loop4): Unmounting Filesystem [ 279.233115][T10264] loop2: detected capacity change from 0 to 32768 [ 279.338738][T10264] XFS (loop2): Mounting V5 Filesystem [ 279.439590][T10273] loop1: detected capacity change from 0 to 40427 [ 279.457162][T10264] XFS (loop2): Ending clean mount [ 279.477327][T10264] XFS (loop2): Quotacheck needed: Please wait. [ 279.518378][T10273] F2FS-fs (loop1): invalid crc value [ 279.581778][T10273] F2FS-fs (loop1): Found nat_bits in checkpoint [ 279.632013][T10264] XFS (loop2): Quotacheck: Done. [ 279.732076][T10273] F2FS-fs (loop1): Cannot turn on quotas: -2 on 0 [ 279.758955][T10273] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 279.795125][ T5318] XFS (loop2): Unmounting Filesystem [ 279.818676][T10273] F2FS-fs (loop1): Can't flush 1 in 0 for segs_per_sec 1 != 1 [ 279.829945][T10299] loop4: detected capacity change from 0 to 4096 [ 279.892976][T10299] ntfs: (device loop4): ntfs_read_inode_mount(): MST fixup failed. $MFT is corrupt. [ 279.916926][T10299] ntfs: (device loop4): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 279.970516][T10299] ntfs: (device loop4): ntfs_fill_super(): Failed to load essential metadata. [ 280.276812][T10286] loop3: detected capacity change from 0 to 65536 [ 280.286040][T10306] loop4: detected capacity change from 0 to 1024 [ 280.391265][T10306] hfsplus: bad catalog entry type [ 280.395834][T10286] XFS (loop3): Mounting V5 Filesystem [ 280.445821][T10316] loop2: detected capacity change from 0 to 256 [ 280.475077][ T11] hfsplus: b-tree write err: -5, ino 4 [ 280.505756][T10316] exfat: Deprecated parameter 'namecase' [ 280.535728][T10316] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 280.589618][T10286] XFS (loop3): Ending clean mount [ 280.599971][T10286] XFS (loop3): Quotacheck needed: Please wait. [ 280.673453][T10286] XFS (loop3): Quotacheck: Done. [ 280.680770][T10326] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2204'. [ 280.757377][T10328] devtmpfs: Bad value for 'mpol' [ 280.779671][T10330] loop1: detected capacity change from 0 to 64 [ 280.816342][ T3647] XFS (loop3): Unmounting Filesystem [ 280.942699][ T27] audit: type=1800 audit(1726773367.365:124): pid=10330 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2206" name="file1" dev="loop1" ino=18 res=0 errno=0 [ 281.034186][T10341] netlink: 'syz.4.2212': attribute type 2 has an invalid length. [ 281.044202][T10340] mmap: syz.2.2211 (10340): VmData 49221632 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 281.103605][T10334] loop0: detected capacity change from 0 to 4096 [ 281.151183][T10334] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 281.229630][T10343] loop4: detected capacity change from 0 to 2048 [ 281.263812][T10346] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2214'. [ 281.287248][T10347] autofs4:pid:10347:autofs_fill_super: called with bogus options [ 281.325149][T10343] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 281.347958][T10343] ext4 filesystem being mounted at /170/file0 supports timestamps until 2038 (0x7fffffff) [ 281.500084][ T3642] ntfs3: loop0: ntfs_sync_fs r=1a failed, -22. [ 281.520585][ T3642] ntfs3: loop0: ntfs_evict_inode r=1a failed, -22. [ 281.522383][ T7688] EXT4-fs (loop4): unmounting filesystem. [ 281.527263][ T3642] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 282.102406][T10383] netlink: 22 bytes leftover after parsing attributes in process `syz.4.2230'. [ 282.206194][T10386] loop3: detected capacity change from 0 to 512 [ 282.230627][T10380] loop2: detected capacity change from 0 to 4096 [ 282.255081][T10380] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 282.322856][T10386] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 282.376881][T10376] loop0: detected capacity change from 0 to 8192 [ 282.383106][T10386] ext4 filesystem being mounted at /426/file0 supports timestamps until 2038 (0x7fffffff) [ 282.446772][T10376] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 282.447188][T10394] loop4: detected capacity change from 0 to 1024 [ 282.461494][T10376] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 282.477519][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 282.486851][T10376] REISERFS (device loop0): using ordered data mode [ 282.498899][T10376] reiserfs: using flush barriers [ 282.505790][ T5318] ntfs3: loop2: ntfs_sync_fs r=1a failed, -22. [ 282.524063][T10376] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 282.542217][T10376] REISERFS (device loop0): checking transaction log (loop0) [ 282.567041][T10399] tipc: Enabling of bearer rejected, failed to enable media [ 282.576116][T10394] hfsplus: bad catalog entry type [ 282.586202][ T5318] ntfs3: loop2: ntfs_evict_inode r=1a failed, -22. [ 282.607603][ T5318] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 282.700110][T10401] loop3: detected capacity change from 0 to 64 [ 282.725650][ T3686] hfsplus: b-tree write err: -5, ino 4 [ 282.781634][T10376] REISERFS (device loop0): Using tea hash to sort names [ 282.798162][T10404] loop1: detected capacity change from 0 to 512 [ 282.841891][T10376] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 282.864504][T10404] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 282.909759][T10404] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2186: inode #15: comm syz.1.2240: corrupted in-inode xattr [ 283.044657][T10404] EXT4-fs (loop1): 1 truncate cleaned up [ 283.088454][T10413] loop3: detected capacity change from 0 to 1024 [ 283.120269][T10404] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 283.181692][T10413] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 283.209770][T10413] netlink: 'syz.3.2252': attribute type 3 has an invalid length. [ 283.251986][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 283.292684][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 283.931696][T10418] loop4: detected capacity change from 0 to 32768 [ 283.967057][T10418] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop4 scanned by syz.4.2243 (10418) [ 284.004352][T10442] netlink: 'syz.0.2257': attribute type 1 has an invalid length. [ 284.026818][T10442] netlink: 67 bytes leftover after parsing attributes in process `syz.0.2257'. [ 284.047163][T10418] BTRFS info (device loop4): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 284.069654][T10418] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 284.111065][T10418] BTRFS info (device loop4): using free space tree [ 284.198714][T10449] loop1: detected capacity change from 0 to 256 [ 284.233981][T10424] loop3: detected capacity change from 0 to 32768 [ 284.333375][T10430] loop2: detected capacity change from 0 to 32768 [ 284.351148][T10430] XFS: attr2 mount option is deprecated. [ 284.360859][T10430] XFS: ikeep mount option is deprecated. [ 284.366526][T10430] XFS: noikeep mount option is deprecated. [ 284.391166][T10418] BTRFS info (device loop4): enabling ssd optimizations [ 284.406192][T10472] loop0: detected capacity change from 0 to 64 [ 284.439875][T10424] XFS (loop3): Mounting V5 Filesystem [ 284.446518][T10430] XFS (loop2): Mounting V5 Filesystem [ 284.507261][T10472] Trying to free block not in datazone [ 284.521393][T10430] XFS (loop2): Ending clean mount [ 284.542028][T10418] BTRFS info (device loop4): scrub: started on devid 1 [ 284.556423][T10430] XFS (loop2): Quotacheck needed: Please wait. [ 284.559494][T10484] loop1: detected capacity change from 0 to 1024 [ 284.596078][T10418] BTRFS info (device loop4): scrub: finished on devid 1 with status: 0 [ 284.648965][T10484] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 284.745387][T10424] XFS (loop3): Ending clean mount [ 284.771307][ T7688] BTRFS info (device loop4): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 284.774624][T10430] XFS (loop2): Quotacheck: Done. [ 284.787448][T10484] netlink: 'syz.1.2261': attribute type 3 has an invalid length. [ 284.811381][ T3647] XFS (loop3): Unmounting Filesystem [ 284.846751][T10489] loop0: detected capacity change from 0 to 512 [ 284.857132][ T5318] XFS (loop2): Unmounting Filesystem [ 284.970234][T10489] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 284.979658][T10489] ext4 filesystem being mounted at /496/file0 supports timestamps until 2038 (0x7fffffff) [ 285.031451][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 285.131622][ T3642] EXT4-fs (loop0): unmounting filesystem. [ 285.660964][ T4229] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 285.814365][T10515] loop2: detected capacity change from 0 to 64 [ 285.860322][T10517] sock: sock_timestamping_bind_phc: sock not bind to device [ 285.931073][ T4229] usb 2-1: Using ep0 maxpacket: 8 [ 285.940456][ T5318] Trying to free block not in datazone [ 286.051163][ T4229] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.081045][ T4229] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.103265][ T4229] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 286.127412][ T4229] usb 2-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 286.160277][ T4229] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.186494][ T4229] usb 2-1: config 0 descriptor?? [ 286.234577][T10532] loop4: detected capacity change from 0 to 128 [ 286.248490][T10533] loop3: detected capacity change from 0 to 256 [ 286.257051][T10533] exfat: Deprecated parameter 'utf8' [ 286.276029][T10532] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 286.279555][T10533] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 286.303927][T10532] ext4 filesystem being mounted at /183/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 286.478750][ T7688] EXT4-fs (loop4): unmounting filesystem. [ 286.503634][T10543] loop3: detected capacity change from 0 to 2048 [ 286.533628][T10543] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 286.593196][T10543] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 286.684022][ T4229] logitech 0003:046D:C29C.004C: report_id 0 is invalid [ 286.700911][ T4229] logitech 0003:046D:C29C.004C: item 0 1 1 8 parsing failed [ 286.719619][ T4229] logitech 0003:046D:C29C.004C: parse failed [ 286.720338][T10551] loop2: detected capacity change from 0 to 764 [ 286.739402][ T4229] logitech: probe of 0003:046D:C29C.004C failed with error -22 [ 286.768486][T10551] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 286.908974][ T4229] usb 2-1: USB disconnect, device number 27 [ 287.141777][T10562] program syz.3.2296 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 287.153446][T10549] loop4: detected capacity change from 0 to 32768 [ 287.176419][T10549] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.2290 (10549) [ 287.216170][T10549] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 287.235628][T10549] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 287.249293][T10549] BTRFS info (device loop4): using free space tree [ 287.357279][T10549] BTRFS info (device loop4): enabling ssd optimizations [ 287.410916][ T3681] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 287.427173][ T7688] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 287.684074][ T3681] usb 3-1: Using ep0 maxpacket: 16 [ 287.811083][ T3681] usb 3-1: config 183 has too many interfaces: 145, using maximum allowed: 32 [ 287.819976][ T3681] usb 3-1: config 183 has an invalid interface association descriptor of length 5, skipping [ 287.885943][ T3681] usb 3-1: config 183 has an invalid descriptor of length 0, skipping remainder of the config [ 287.940012][ T3681] usb 3-1: config 183 has 0 interfaces, different from the descriptor's value: 145 [ 288.144395][ T3681] usb 3-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= f.88 [ 288.174496][ T3681] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.224612][ T3681] usb 3-1: Product: syz [ 288.232139][T10591] loop3: detected capacity change from 0 to 65536 [ 288.254985][ T3681] usb 3-1: Manufacturer: syz [ 288.259620][ T3681] usb 3-1: SerialNumber: syz [ 288.274653][T10602] loop4: detected capacity change from 0 to 128 [ 288.305195][T10602] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 288.319137][ T14] XFS (loop3): Superblock earlier than Version 5 has XFS_{P|G}QUOTA_{ENFD|CHKD} bits. [ 288.338116][T10602] ext4 filesystem being mounted at /189/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 288.379174][T10612] loop1: detected capacity change from 0 to 512 [ 288.386896][T10612] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 288.417269][ T14] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x3c0/0x4e0, xfs_sb block 0x0 [ 288.429461][ T14] XFS (loop3): Unmount and run xfs_repair [ 288.432220][T10612] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 288.435766][ T14] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 288.462023][T10612] System zones: 1-12 [ 288.463636][ T14] 00000000: 58 46 53 42 00 00 02 00 00 00 00 00 00 01 00 00 XFSB............ [ 288.479796][T10612] EXT4-fs (loop1): 1 truncate cleaned up [ 288.481197][ T14] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 288.499229][T10612] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 288.504700][ T14] 00000020: 5e 62 73 b8 21 67 42 bb 91 1b 41 8a a1 4a 12 61 ^bs.!gB...A..J.a [ 288.521513][ T14] 00000030: 00 00 00 00 00 00 80 40 00 00 00 00 00 00 00 20 .......@....... [ 288.530712][ T14] 00000040: 00 00 00 00 00 00 00 21 00 00 00 00 00 00 00 22 .......!......." [ 288.540542][ T14] 00000050: 00 00 00 08 00 00 80 00 00 00 00 02 00 00 00 00 ................ [ 288.560371][ T14] 00000060: 00 00 0b 40 b4 b4 02 00 01 00 00 02 00 00 00 00 ...@............ [ 288.583902][ T14] 00000070: 00 00 00 00 00 00 00 00 09 09 08 01 0f 00 00 19 ................ [ 288.592961][T10591] XFS (loop3): SB validate failed with error -117. [ 288.617546][ T3681] usb 3-1: USB disconnect, device number 31 [ 288.637426][ T7688] EXT4-fs (loop4): unmounting filesystem. [ 288.648733][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 288.817313][T10619] loop1: detected capacity change from 0 to 1024 [ 288.888326][T10614] loop0: detected capacity change from 0 to 32768 [ 288.896024][T10614] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.2309 (10614) [ 288.946098][T10614] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 288.985749][T10619] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 288.996684][T10614] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 289.005779][T10614] BTRFS info (device loop0): using free space tree [ 289.071167][ T4177] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 289.116922][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 289.270926][T10614] BTRFS info (device loop0): enabling ssd optimizations [ 289.311048][ T4177] usb 5-1: Using ep0 maxpacket: 8 [ 289.434180][ T4177] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 289.470978][ T4177] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 289.497274][ T4177] usb 5-1: New USB device found, idVendor=256c, idProduct=006e, bcdDevice= 0.00 [ 289.510568][ T4177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.525893][ T4177] usb 5-1: config 0 descriptor?? [ 289.549153][ T3642] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 289.845113][T10630] loop3: detected capacity change from 0 to 32768 [ 289.947671][T10630] XFS (loop3): Mounting V5 Filesystem [ 290.032188][T10634] loop1: detected capacity change from 0 to 32768 [ 290.039394][T10634] XFS: attr2 mount option is deprecated. [ 290.109962][T10634] XFS (loop1): Mounting V5 Filesystem [ 290.133399][T10630] XFS (loop3): Ending clean mount [ 290.156451][T10630] XFS (loop3): Quotacheck needed: Please wait. [ 290.186655][T10634] XFS (loop1): Ending clean mount [ 290.226186][T10630] XFS (loop3): Quotacheck: Done. [ 290.241003][ T4177] usb 5-1: string descriptor 0 read error: -71 [ 290.264426][T10634] XFS (loop1): Quotacheck needed: Please wait. [ 290.270955][ T4177] uclogic 0003:256C:006E.004D: failed retrieving string descriptor #200: -71 [ 290.292615][ T4177] uclogic 0003:256C:006E.004D: failed retrieving pen parameters: -71 [ 290.318543][T10634] XFS (loop1): Quotacheck: Done. [ 290.335663][ T4177] uclogic 0003:256C:006E.004D: failed probing pen v2 parameters: -71 [ 290.372972][ T4177] uclogic 0003:256C:006E.004D: failed probing parameters: -71 [ 290.410953][ T4177] uclogic: probe of 0003:256C:006E.004D failed with error -71 [ 290.424285][ T4177] usb 5-1: USB disconnect, device number 28 [ 290.428700][ T3634] XFS (loop1): Unmounting Filesystem [ 290.469340][T10681] loop0: detected capacity change from 0 to 8 [ 290.487039][ T3647] XFS (loop3): Unmounting Filesystem [ 290.511028][ T3814] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 290.880967][ T3814] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 290.915816][ T3814] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 290.960966][ T3814] usb 3-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 291.004545][ T3814] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.073653][ T3814] usb 3-1: config 0 descriptor?? [ 291.182822][T10699] loop0: detected capacity change from 0 to 4096 [ 291.189294][T10701] loop4: detected capacity change from 0 to 2048 [ 291.191562][T10701] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=17210, location=17210 [ 291.238463][T10701] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 291.259707][T10699] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 291.291371][T10699] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 291.334026][T10699] ntfs: (device loop0): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 291.356290][T10699] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 291.370667][T10699] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 291.397350][T10699] ntfs: volume version 3.1. [ 291.419177][T10699] ntfs: (device loop0): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 291.466882][T10699] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 291.484813][ T7688] UDF-fs: error (device loop4): udf_read_inode: (ino 1440) failed !bh [ 291.493826][T10699] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 291.498374][ T7688] UDF-fs: error (device loop4): udf_read_inode: (ino 1440) failed !bh [ 291.520902][T10699] ntfs: (device loop0): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 291.551818][T10713] loop3: detected capacity change from 0 to 512 [ 291.558521][T10699] ntfs: (device loop0): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 291.639833][T10713] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 291.653598][T10717] loop1: detected capacity change from 0 to 512 [ 291.674545][T10713] EXT4-fs (loop3): 1 truncate cleaned up [ 291.683848][T10713] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 291.729805][T10717] EXT4-fs error (device loop1): __ext4_iget:5055: inode #15: block 1803188595: comm syz.1.2341: invalid block [ 291.761544][T10717] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.2341: couldn't read orphan inode 15 (err -117) [ 291.801101][ T3814] Bluetooth: Can't get version to change to load ram patch err [ 291.814033][T10717] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 291.838096][ T3814] Bluetooth: Loading sysconfig file failed [ 291.851127][ T3814] ath3k: probe of 3-1:0.0 failed with error -71 [ 291.885101][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 291.904031][T10717] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.2341: invalid indirect mapped block 234881024 (level 0) [ 291.926307][ T3814] usb 3-1: USB disconnect, device number 32 [ 291.950680][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.005650][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.052587][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.083497][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 292.089773][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.109335][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.181572][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.185068][ T46] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.203906][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.242498][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.277062][ T3647] EXT4-fs error (device loop3): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 292.362444][ T46] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.528170][ T46] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.549284][T10736] loop1: detected capacity change from 0 to 256 [ 292.566548][T10736] exfat: Deprecated parameter 'utf8' [ 292.606297][T10736] exfat: Deprecated parameter 'utf8' [ 292.620921][T10736] exfat: Deprecated parameter 'utf8' [ 292.646577][ T46] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.646598][T10736] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 292.815173][T10739] netlink: 'syz.2.2353': attribute type 3 has an invalid length. [ 292.877479][ T3649] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 292.895409][ T3649] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 292.904306][ T3649] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 292.937171][ T3649] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 292.950516][ T3649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 292.958121][ T3649] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 292.991058][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 293.189347][T10753] loop2: detected capacity change from 0 to 1024 [ 293.271733][T10753] EXT4-fs: Ignoring removed oldalloc option [ 293.314703][T10755] loop1: detected capacity change from 0 to 2048 [ 293.335918][T10755] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 293.414266][T10753] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 293.492161][T10763] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 293.492429][T10755] syz.1.2361: attempt to access beyond end of device [ 293.492429][T10755] loop1: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 293.605656][ T5318] EXT4-fs (loop2): unmounting filesystem. [ 293.656566][T10767] Bluetooth: MGMT ver 1.22 [ 293.989369][T10785] loop2: detected capacity change from 0 to 64 [ 294.079446][T10742] chnl_net:caif_netlink_parms(): no params data found [ 294.132017][ T3649] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 294.144564][ T3649] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 294.159329][ T3649] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 294.167470][ T3649] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 294.183299][ T3649] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 294.190566][ T3649] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 294.239941][T10794] program syz.0.2372 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 294.340435][T10800] loop0: detected capacity change from 0 to 256 [ 294.352040][T10800] cifs: Bad value for 'uid' [ 294.597625][T10810] loop1: detected capacity change from 0 to 4096 [ 294.711440][T10810] NILFS (loop1): invalid segment: Checksum error in segment payload [ 294.739128][T10818] netlink: 'syz.2.2380': attribute type 1 has an invalid length. [ 294.747242][T10810] NILFS (loop1): trying rollback from an earlier position [ 294.854629][T10810] NILFS (loop1): recovery complete [ 294.932613][T10827] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 294.981126][ T3649] Bluetooth: hci3: command tx timeout [ 295.028869][T10742] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.048954][T10742] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.089168][T10742] device bridge_slave_0 entered promiscuous mode [ 295.198982][T10833] tipc: Started in network mode [ 295.205488][T10833] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 295.218616][T10833] tipc: Enabled bearer , priority 0 [ 295.231277][T10742] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.248593][T10742] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.253070][T10839] loop1: detected capacity change from 0 to 2048 [ 295.283927][T10742] device bridge_slave_1 entered promiscuous mode [ 295.294051][T10840] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 295.680330][T10742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.711929][T10742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.015795][T10742] team0: Port device team_slave_0 added [ 296.075651][T10787] chnl_net:caif_netlink_parms(): no params data found [ 296.118264][T10742] team0: Port device team_slave_1 added [ 296.164150][ T46] device hsr_slave_0 left promiscuous mode [ 296.175701][T10876] loop2: detected capacity change from 0 to 2048 [ 296.188584][ T46] device hsr_slave_1 left promiscuous mode [ 296.200336][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 296.203904][T10876] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 296.219295][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 296.227757][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 296.239053][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 296.251108][ T46] device bridge_slave_1 left promiscuous mode [ 296.257646][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.265123][ T3649] Bluetooth: hci4: command tx timeout [ 296.265589][T10876] syz.2.2396: attempt to access beyond end of device [ 296.265589][T10876] loop2: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 296.285877][T10879] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 296.298212][ T46] device bridge_slave_0 left promiscuous mode [ 296.304521][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.332667][ T3053] tipc: Node number set to 11578026 [ 296.362615][ T46] device veth1_macvtap left promiscuous mode [ 296.368742][ T46] device veth0_macvtap left promiscuous mode [ 296.375538][ T46] device veth1_vlan left promiscuous mode [ 296.381495][ T46] device veth0_vlan left promiscuous mode [ 296.484473][T10881] loop2: detected capacity change from 0 to 256 [ 296.545454][T10881] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x726052d3, utbl_chksum : 0xe619d30d) [ 296.779703][T10878] loop1: detected capacity change from 0 to 32768 [ 296.787382][T10878] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.2397 (10878) [ 296.890912][T10878] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 296.907072][T10878] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 296.931007][T10878] BTRFS info (device loop1): using free space tree [ 297.061313][ T3649] Bluetooth: hci3: command tx timeout [ 297.204689][T10878] BTRFS info (device loop1): enabling ssd optimizations [ 297.396443][T10899] loop2: detected capacity change from 0 to 32768 [ 297.403375][ T3634] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 297.599376][T10899] XFS (loop2): Mounting V5 Filesystem [ 297.677949][T10899] XFS (loop2): Ending clean mount [ 297.708397][T10899] XFS (loop2): Quotacheck needed: Please wait. [ 297.808747][T10899] XFS (loop2): Quotacheck: Done. [ 297.810652][ T46] team0 (unregistering): Port device team_slave_1 removed [ 297.823515][T10921] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2406'. [ 297.902227][ T5318] XFS (loop2): Unmounting Filesystem [ 297.932932][ T46] team0 (unregistering): Port device team_slave_0 removed [ 298.049274][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 298.216729][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 298.341067][ T3649] Bluetooth: hci4: command tx timeout [ 298.581546][ T3649] Bluetooth: hci1: command 0x0406 tx timeout [ 298.705391][T10936] loop2: detected capacity change from 0 to 32768 [ 298.807294][T10936] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 298.880247][ T5318] ocfs2: Unmounting device (7,2) on (node local) [ 299.073384][ T46] bond0 (unregistering): Released all slaves [ 299.140970][ T3641] Bluetooth: hci3: command tx timeout [ 299.277212][T10742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.330938][ T7] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 299.342607][T10742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.366784][T10947] loop0: detected capacity change from 0 to 1024 [ 299.380739][T10742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.446829][T10947] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 299.460592][T10742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.468365][T10742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.494737][T10742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.538145][T10787] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.545497][T10787] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.556008][T10787] device bridge_slave_0 entered promiscuous mode [ 299.565016][T10787] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.571287][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 299.582507][T10787] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.590612][T10787] device bridge_slave_1 entered promiscuous mode [ 299.644047][ T3642] EXT4-fs (loop0): unmounting filesystem. [ 299.691222][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.699861][T10787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.703325][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.737125][T10787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.817734][ T7] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 299.838921][ T7] usb 3-1: New USB device found, idVendor=045e, idProduct=0001, bcdDevice= 0.00 [ 299.848232][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.884276][T10742] device hsr_slave_0 entered promiscuous mode [ 299.898060][ T7] usb 3-1: config 0 descriptor?? [ 299.911324][T10742] device hsr_slave_1 entered promiscuous mode [ 299.961057][T10742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.969648][T10742] Cannot create hsr debugfs directory [ 300.059338][T10787] team0: Port device team_slave_0 added [ 300.150384][T10787] team0: Port device team_slave_1 added [ 300.222590][T10954] loop1: detected capacity change from 0 to 32768 [ 300.303878][T10787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.324827][T10954] XFS (loop1): Mounting V5 Filesystem [ 300.330650][T10787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.379674][ T7] hid-generic 0003:045E:0001.004E: unknown main item tag 0x0 [ 300.421054][ T3641] Bluetooth: hci4: command tx timeout [ 300.428569][ T7] hid-generic 0003:045E:0001.004E: ignoring exceeding usage max [ 300.452808][ T7] hid-generic 0003:045E:0001.004E: unknown main item tag 0x0 [ 300.460224][ T7] hid-generic 0003:045E:0001.004E: unbalanced collection at end of report description [ 300.477048][T10787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.488980][ T7] hid-generic: probe of 0003:045E:0001.004E failed with error -22 [ 300.529588][T10787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.531960][T10954] XFS (loop1): Ending clean mount [ 300.546415][T10954] XFS (loop1): Quotacheck needed: Please wait. [ 300.550101][T10787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.604338][T10954] XFS (loop1): Quotacheck: Done. [ 300.620689][T10787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.634987][ T3814] usb 3-1: USB disconnect, device number 33 [ 300.646044][T10968] loop0: detected capacity change from 0 to 32768 [ 300.720580][ T3634] XFS (loop1): Unmounting Filesystem [ 300.825188][ T46] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.831310][T10968] JFS: charset not found [ 300.881277][T10787] device hsr_slave_0 entered promiscuous mode [ 300.889116][T10787] device hsr_slave_1 entered promiscuous mode [ 300.908486][T10787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.965508][T10787] Cannot create hsr debugfs directory [ 301.126033][ T46] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.220950][ T3641] Bluetooth: hci3: command tx timeout [ 301.291601][ T46] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.457693][ T46] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.934362][ T46] tipc: Disabling bearer [ 301.955785][ T46] tipc: Left network mode [ 302.317412][T11023] loop0: detected capacity change from 0 to 256 [ 302.388004][T11001] loop1: detected capacity change from 0 to 32768 [ 302.501254][ T3641] Bluetooth: hci4: command tx timeout [ 302.535003][T11001] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 302.591751][T11001] (syz.1.2426,11001,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len is smaller than minimal - offset=16, inode=65, rec_len=12, name_len=0 [ 302.675803][T11001] (syz.1.2426,11001,1):ocfs2_prepare_dir_for_insert:4294 ERROR: status = -2 [ 302.761014][T11001] (syz.1.2426,11001,0):ocfs2_mknod:296 ERROR: status = -2 [ 302.772265][T11001] (syz.1.2426,11001,0):ocfs2_mknod:500 ERROR: status = -2 [ 302.795208][T11001] (syz.1.2426,11001,0):ocfs2_mkdir:657 ERROR: status = -2 [ 302.882209][T11045] netlink: 'syz.0.2436': attribute type 27 has an invalid length. [ 302.921367][ T3634] ocfs2: Unmounting device (7,1) on (node local) [ 303.140166][T10787] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 303.173316][T10787] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 303.266347][T10787] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 303.288675][T11055] loop0: detected capacity change from 0 to 1024 [ 303.299948][T10787] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 303.618518][T10742] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 303.677066][T10742] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 303.805680][T11072] loop1: detected capacity change from 0 to 256 [ 303.851353][T11072] exfat: Deprecated parameter 'utf8' [ 303.856718][T11072] exfat: Deprecated parameter 'utf8' [ 303.948271][T10742] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 303.949339][T11072] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 303.978791][T10742] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 303.992594][T11050] loop2: detected capacity change from 0 to 32768 [ 303.994589][T11076] loop0: detected capacity change from 0 to 2048 [ 304.059078][ T46] device hsr_slave_0 left promiscuous mode [ 304.078297][ T46] device hsr_slave_1 left promiscuous mode [ 304.079175][T11076] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 304.097153][T11076] ext4 filesystem being mounted at /544/file0 supports timestamps until 2038 (0x7fffffff) [ 304.121950][T11050] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 304.141581][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 304.151543][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 304.188009][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 304.203076][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 304.203282][T11085] fscrypt (loop0, inode 13): Error -61 getting encryption context [ 304.221954][ T46] device bridge_slave_1 left promiscuous mode [ 304.228462][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.240835][T11088] [ 304.243181][T11088] ====================================================== [ 304.250201][T11088] WARNING: possible circular locking dependency detected [ 304.257224][T11088] 6.1.111-syzkaller #0 Not tainted [ 304.262337][T11088] ------------------------------------------------------ [ 304.269357][T11088] syz.2.2439/11088 is trying to acquire lock: [ 304.275422][T11088] ffff88804d511808 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#5){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 304.288670][T11088] [ 304.288670][T11088] but task is already holding lock: [ 304.296041][T11088] ffff88804d515c78 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_xattr_set+0x62f/0x1930 [ 304.305547][T11088] [ 304.305547][T11088] which lock already depends on the new lock. [ 304.305547][T11088] [ 304.315961][T11088] [ 304.315961][T11088] the existing dependency chain (in reverse order) is: [ 304.324981][T11088] [ 304.324981][T11088] -> #5 (&oi->ip_xattr_sem){++++}-{3:3}: [ 304.332814][T11088] lock_acquire+0x1f8/0x5a0 [ 304.337859][T11088] down_read+0xad/0xa30 [ 304.342549][T11088] ocfs2_init_acl+0x398/0x930 [ 304.347759][T11088] ocfs2_mknod+0x1f75/0x2e20 [ 304.352888][T11088] ocfs2_create+0x1c0/0x4e0 [ 304.357950][T11088] path_openat+0x12f1/0x2e60 [ 304.363128][T11088] do_filp_open+0x230/0x480 [ 304.368164][T11088] do_sys_openat2+0x13b/0x4f0 [ 304.373392][T11088] __x64_sys_openat+0x243/0x290 [ 304.378776][T11088] do_syscall_64+0x3b/0xb0 [ 304.383724][T11088] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 304.390136][T11088] [ 304.390136][T11088] -> #4 (jbd2_handle){++++}-{0:0}: [ 304.397409][T11088] lock_acquire+0x1f8/0x5a0 [ 304.402427][T11088] start_this_handle+0x1f71/0x21b0 [ 304.408045][T11088] jbd2__journal_start+0x2d1/0x5c0 [ 304.413661][T11088] jbd2_journal_start+0x25/0x30 [ 304.419014][T11088] ocfs2_start_trans+0x3c0/0x6f0 [ 304.424462][T11088] ocfs2_shutdown_local_alloc+0x214/0xa90 [ 304.430685][T11088] ocfs2_dismount_volume+0x1fb/0x960 [ 304.436478][T11088] generic_shutdown_super+0x130/0x340 [ 304.442354][T11088] kill_block_super+0x7a/0xe0 [ 304.447531][T11088] deactivate_locked_super+0xa0/0x110 [ 304.453431][T11088] cleanup_mnt+0x490/0x520 [ 304.458353][T11088] task_work_run+0x246/0x300 [ 304.463453][T11088] exit_to_user_mode_loop+0xde/0x100 [ 304.469240][T11088] exit_to_user_mode_prepare+0xb1/0x140 [ 304.475285][T11088] syscall_exit_to_user_mode+0x60/0x270 [ 304.481349][T11088] do_syscall_64+0x47/0xb0 [ 304.486288][T11088] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 304.492688][T11088] [ 304.492688][T11088] -> #3 (&journal->j_trans_barrier){.+.+}-{3:3}: [ 304.501197][T11088] lock_acquire+0x1f8/0x5a0 [ 304.506204][T11088] down_read+0xad/0xa30 [ 304.510865][T11088] ocfs2_start_trans+0x3b5/0x6f0 [ 304.516303][T11088] ocfs2_shutdown_local_alloc+0x214/0xa90 [ 304.522529][T11088] ocfs2_dismount_volume+0x1fb/0x960 [ 304.528317][T11088] generic_shutdown_super+0x130/0x340 [ 304.534191][T11088] kill_block_super+0x7a/0xe0 [ 304.539370][T11088] deactivate_locked_super+0xa0/0x110 [ 304.545243][T11088] cleanup_mnt+0x490/0x520 [ 304.550261][T11088] task_work_run+0x246/0x300 [ 304.555380][T11088] exit_to_user_mode_loop+0xde/0x100 [ 304.561189][T11088] exit_to_user_mode_prepare+0xb1/0x140 [ 304.567238][T11088] syscall_exit_to_user_mode+0x60/0x270 [ 304.573291][T11088] do_syscall_64+0x47/0xb0 [ 304.578216][T11088] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 304.584619][T11088] [ 304.584619][T11088] -> #2 (sb_internal#4){.+.+}-{0:0}: [ 304.592070][T11088] lock_acquire+0x1f8/0x5a0 [ 304.597088][T11088] ocfs2_start_trans+0x2b0/0x6f0 [ 304.602551][T11088] ocfs2_mknod+0x1638/0x2e20 [ 304.607663][T11088] ocfs2_create+0x1c0/0x4e0 [ 304.612675][T11088] path_openat+0x12f1/0x2e60 [ 304.617770][T11088] do_filp_open+0x230/0x480 [ 304.622783][T11088] do_sys_openat2+0x13b/0x4f0 [ 304.627969][T11088] __x64_sys_openat+0x243/0x290 [ 304.633326][T11088] do_syscall_64+0x3b/0xb0 [ 304.638251][T11088] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 304.644651][T11088] [ 304.644651][T11088] -> #1 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#6){+.+.}-{3:3}: [ 304.655143][T11088] lock_acquire+0x1f8/0x5a0 [ 304.660154][T11088] down_write+0x36/0x60 [ 304.664817][T11088] ocfs2_reserve_local_alloc_bits+0x127/0x29d0 [ 304.671479][T11088] ocfs2_reserve_clusters_with_limit+0x1b4/0xb50 [ 304.678312][T11088] ocfs2_mknod+0x15b5/0x2e20 [ 304.683419][T11088] ocfs2_create+0x1c0/0x4e0 [ 304.688448][T11088] path_openat+0x12f1/0x2e60 [ 304.693543][T11088] do_filp_open+0x230/0x480 [ 304.698549][T11088] do_sys_openat2+0x13b/0x4f0 [ 304.703729][T11088] __x64_sys_openat+0x243/0x290 [ 304.709092][T11088] do_syscall_64+0x3b/0xb0 [ 304.714017][T11088] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 304.720441][T11088] [ 304.720441][T11088] -> #0 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#5){+.+.}-{3:3}: [ 304.730940][T11088] validate_chain+0x1661/0x5950 [ 304.736307][T11088] __lock_acquire+0x125b/0x1f80 [ 304.741666][T11088] lock_acquire+0x1f8/0x5a0 [ 304.746671][T11088] down_write+0x36/0x60 [ 304.751336][T11088] ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 304.757745][T11088] ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 [ 304.764572][T11088] ocfs2_init_xattr_set_ctxt+0x3ab/0x950 [ 304.770709][T11088] ocfs2_xattr_set+0xf46/0x1930 [ 304.776063][T11088] __vfs_setxattr+0x3e7/0x420 [ 304.781254][T11088] __vfs_setxattr_noperm+0x12a/0x5e0 [ 304.787060][T11088] vfs_setxattr+0x21d/0x420 [ 304.792062][T11088] setxattr+0x250/0x2b0 [ 304.796716][T11088] path_setxattr+0x1bc/0x2a0 [ 304.801806][T11088] __x64_sys_lsetxattr+0xb4/0xd0 [ 304.807260][T11088] do_syscall_64+0x3b/0xb0 [ 304.812181][T11088] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 304.818577][T11088] [ 304.818577][T11088] other info that might help us debug this: [ 304.818577][T11088] [ 304.828784][T11088] Chain exists of: [ 304.828784][T11088] &ocfs2_sysfile_lock_key[args->fi_sysfile_type]#5 --> jbd2_handle --> &oi->ip_xattr_sem [ 304.828784][T11088] [ 304.844496][T11088] Possible unsafe locking scenario: [ 304.844496][T11088] [ 304.851932][T11088] CPU0 CPU1 [ 304.857282][T11088] ---- ---- [ 304.862630][T11088] lock(&oi->ip_xattr_sem); [ 304.867213][T11088] lock(jbd2_handle); [ 304.873780][T11088] lock(&oi->ip_xattr_sem); [ 304.880876][T11088] lock(&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#5); [ 304.888162][T11088] [ 304.888162][T11088] *** DEADLOCK *** [ 304.888162][T11088] [ 304.896285][T11088] 3 locks held by syz.2.2439/11088: [ 304.901461][T11088] #0: ffff88802848c460 (sb_writers#28){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 304.910667][T11088] #1: ffff88804d515f48 (&sb->s_type->i_mutex_key#34){+.+.}-{3:3}, at: vfs_setxattr+0x1dd/0x420 [ 304.921082][T11088] #2: ffff88804d515c78 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_xattr_set+0x62f/0x1930 [ 304.930990][T11088] [ 304.930990][T11088] stack backtrace: [ 304.936868][T11088] CPU: 0 PID: 11088 Comm: syz.2.2439 Not tainted 6.1.111-syzkaller #0 [ 304.944999][T11088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 304.955039][T11088] Call Trace: [ 304.958304][T11088] [ 304.961235][T11088] dump_stack_lvl+0x1e3/0x2cb [ 304.965917][T11088] ? nf_tcp_handle_invalid+0x642/0x642 [ 304.971379][T11088] ? print_circular_bug+0x12b/0x1a0 [ 304.976574][T11088] check_noncircular+0x2fa/0x3b0 [ 304.981498][T11088] ? add_chain_block+0x850/0x850 [ 304.986419][T11088] ? lockdep_lock+0x11f/0x2a0 [ 304.991090][T11088] ? unwind_get_return_address+0x49/0x80 [ 304.996714][T11088] ? mark_lock+0x9a/0x340 [ 305.001026][T11088] ? _find_first_zero_bit+0xd0/0x100 [ 305.006306][T11088] validate_chain+0x1661/0x5950 [ 305.011146][T11088] ? reacquire_held_locks+0x660/0x660 [ 305.016500][T11088] ? ocfs2_get_system_file_inode+0x1e0/0x7b0 [ 305.022470][T11088] ? __lock_acquire+0x1f80/0x1f80 [ 305.027482][T11088] ? mark_lock+0x9a/0x340 [ 305.031810][T11088] __lock_acquire+0x125b/0x1f80 [ 305.036672][T11088] lock_acquire+0x1f8/0x5a0 [ 305.041161][T11088] ? ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 305.047215][T11088] ? read_lock_is_recursive+0x10/0x10 [ 305.052572][T11088] ? __might_sleep+0xb0/0xb0 [ 305.057144][T11088] ? __lock_acquire+0x125b/0x1f80 [ 305.062161][T11088] down_write+0x36/0x60 [ 305.066310][T11088] ? ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 305.072367][T11088] ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 305.078265][T11088] ? mark_lock+0x9a/0x340 [ 305.082588][T11088] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 305.088562][T11088] ? do_raw_spin_unlock+0x137/0x8a0 [ 305.093745][T11088] ? ocfs2_block_group_search+0x530/0x530 [ 305.099446][T11088] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 305.105325][T11088] ? _raw_spin_unlock+0x40/0x40 [ 305.110157][T11088] ? stack_trace_save+0x113/0x1c0 [ 305.115164][T11088] ? stack_trace_snprint+0xe0/0xe0 [ 305.120260][T11088] ? __stack_depot_save+0x3f5/0x470 [ 305.125442][T11088] ? kasan_set_track+0x60/0x70 [ 305.130191][T11088] ? kasan_set_track+0x4b/0x70 [ 305.134941][T11088] ? __kasan_kmalloc+0x97/0xb0 [ 305.139684][T11088] ? ocfs2_reserve_new_metadata_blocks+0x113/0x9b0 [ 305.146170][T11088] ? ocfs2_init_xattr_set_ctxt+0x3ab/0x950 [ 305.151957][T11088] ? ocfs2_xattr_set+0xf46/0x1930 [ 305.156962][T11088] ? __vfs_setxattr+0x3e7/0x420 [ 305.161798][T11088] ? __vfs_setxattr_noperm+0x12a/0x5e0 [ 305.167242][T11088] ? vfs_setxattr+0x21d/0x420 [ 305.171914][T11088] ? setxattr+0x250/0x2b0 [ 305.176225][T11088] ? path_setxattr+0x1bc/0x2a0 [ 305.180977][T11088] ? __x64_sys_lsetxattr+0xb4/0xd0 [ 305.186083][T11088] ? do_syscall_64+0x3b/0xb0 [ 305.190659][T11088] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 305.196724][T11088] ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 [ 305.203038][T11088] ? ocfs2_init_steal_slots+0x150/0x150 [ 305.208566][T11088] ? ocfs2_xattr_block_set+0x3620/0x3620 [ 305.214182][T11088] ? ocfs2_xattr_set+0xef8/0x1930 [ 305.219196][T11088] ocfs2_init_xattr_set_ctxt+0x3ab/0x950 [ 305.224816][T11088] ? ocfs2_prepare_refcount_xattr+0x1220/0x1220 [ 305.231050][T11088] ? up_write+0x19d/0x580 [ 305.235383][T11088] ? ocfs2_remove_btree_range+0x18a0/0x18a0 [ 305.241263][T11088] ? __up_read+0x690/0x690 [ 305.245663][T11088] ? ocfs2_xattr_ibody_find+0xd0/0x9c0 [ 305.251114][T11088] ocfs2_xattr_set+0xf46/0x1930 [ 305.255964][T11088] ? __ocfs2_xattr_set_handle+0x1060/0x1060 [ 305.261843][T11088] ? validate_chain+0x13ce/0x5950 [ 305.266856][T11088] ? is_bpf_text_address+0x22/0x2a0 [ 305.272043][T11088] ? aa_get_newest_label+0xfb/0x6e0 [ 305.277228][T11088] ? posix_xattr_acl+0xa5/0xd0 [ 305.281977][T11088] ? evm_protect_xattr+0x366/0xb10 [ 305.287070][T11088] ? ocfs2_xattr_trusted_get+0x40/0x40 [ 305.292514][T11088] __vfs_setxattr+0x3e7/0x420 [ 305.297182][T11088] __vfs_setxattr_noperm+0x12a/0x5e0 [ 305.302454][T11088] vfs_setxattr+0x21d/0x420 [ 305.306938][T11088] ? xattr_permission+0x4f0/0x4f0 [ 305.311941][T11088] ? __might_fault+0xbd/0x110 [ 305.316614][T11088] setxattr+0x250/0x2b0 [ 305.320767][T11088] ? path_setxattr+0x2a0/0x2a0 [ 305.325528][T11088] ? __mnt_want_write+0x222/0x2a0 [ 305.330538][T11088] path_setxattr+0x1bc/0x2a0 [ 305.335117][T11088] ? simple_xattr_list_add+0xf0/0xf0 [ 305.340394][T11088] ? syscall_enter_from_user_mode+0x2e/0x230 [ 305.346358][T11088] __x64_sys_lsetxattr+0xb4/0xd0 [ 305.351279][T11088] do_syscall_64+0x3b/0xb0 [ 305.355682][T11088] ? clear_bhb_loop+0x45/0xa0 [ 305.360346][T11088] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 305.366227][T11088] RIP: 0033:0x7f9f5d57def9 [ 305.370623][T11088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 305.390217][T11088] RSP: 002b:00007f9f5e2cd038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 305.398611][T11088] RAX: ffffffffffffffda RBX: 00007f9f5d736058 RCX: 00007f9f5d57def9 [ 305.406563][T11088] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000020000280 [ 305.414517][T11088] RBP: 00007f9f5d5f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 305.422468][T11088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 305.430417][T11088] R13: 0000000000000001 R14: 00007f9f5d736058 R15: 00007ffe1c106488 [ 305.438379][T11088] [ 305.448185][ T46] device bridge_slave_0 left promiscuous mode [ 305.456044][ T3642] EXT4-fs (loop0): unmounting filesystem. [ 305.465695][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.487824][ T5318] ocfs2: Unmounting device (7,2) on (node local) [ 305.515897][ T46] device veth1_macvtap left promiscuous mode [ 305.525129][ T46] device veth0_macvtap left promiscuous mode [ 305.531254][ T46] device veth1_vlan left promiscuous mode [ 305.548617][ T46] device veth0_vlan left promiscuous mode [ 305.688670][ T46] team0 (unregistering): Port device team_slave_1 removed [ 305.714237][ T46] team0 (unregistering): Port device team_slave_0 removed [ 305.737866][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.763416][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.825316][ T46] bond0 (unregistering): Released all slaves [ 305.857298][T10787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.871938][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.889213][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.907873][T10787] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.940606][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.949939][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.962012][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.969123][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.001491][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.009606][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.021602][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.030057][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.037157][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.047647][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.057136][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.067132][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.076110][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.087587][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.097096][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.110025][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.118878][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.128749][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.144562][T10787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.156960][T10787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.167364][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.189915][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.253557][T10742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.270563][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.282954][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.305472][T10742] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.323781][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.335219][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.346783][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.353892][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.371685][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.379573][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.390924][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.399293][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.406399][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.418240][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.428042][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.450458][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.466353][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.476052][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.484794][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.505845][T10742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.518494][T10742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.539170][T10787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.547691][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.556194][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.565848][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.574676][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.583591][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.592629][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.600017][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.607651][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.628273][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.638393][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.678549][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.690493][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.703201][T10787] device veth0_vlan entered promiscuous mode [ 306.713476][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.721604][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.731867][T10787] device veth1_vlan entered promiscuous mode [ 306.752598][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.764026][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.772406][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.791989][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.813525][T10787] device veth0_macvtap entered promiscuous mode [ 306.828823][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.837928][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.847954][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.860343][T10742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.871362][T10787] device veth1_macvtap entered promiscuous mode [ 306.882638][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.895739][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.907682][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.919644][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.932329][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.951127][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.962273][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.973430][T10787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.984512][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.994243][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.004758][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.016038][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.026373][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.046084][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.058929][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.078776][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.094095][T10787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.104681][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.114239][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.134344][T10787] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.148236][T10787] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.158165][T10787] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.169094][T10787] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.187150][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.196070][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.226578][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.235593][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.252373][T10742] device veth0_vlan entered promiscuous mode [ 307.265543][T10787] ieee80211 phy19: Selected rate control algorithm 'minstrel_ht' [ 307.274563][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.282857][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.293779][T10742] device veth1_vlan entered promiscuous mode [ 307.317738][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.328007][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.331302][T10787] ieee80211 phy20: Selected rate control algorithm 'minstrel_ht' [ 307.347632][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.355930][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.364999][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.376141][T10742] device veth0_macvtap entered promiscuous mode [ 307.394492][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.394645][T10742] device veth1_macvtap entered promiscuous mode [ 307.404501][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.409750][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.425481][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.434070][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.443162][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 307.450736][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.474671][T10742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.485534][T10742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.496916][T10742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.507540][T10742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.517701][T10742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.529174][T10742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.540210][T10742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.554060][T10742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.564864][T10742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.575075][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.584927][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.594584][T10742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.605185][T10742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.615601][T10742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.626546][T10742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.636474][T10742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.647948][T10742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.657869][T10742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.668382][T10742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.679185][T10742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.688065][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.697962][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.709537][T10742] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.718398][T10742] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.727258][T10742] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.736608][T10742] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.762179][T10742] ieee80211 phy21: Selected rate control algorithm 'minstrel_ht' [ 307.779038][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.783574][T10742] ieee80211 phy22: Selected rate control algorithm 'minstrel_ht' [ 307.787354][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.810652][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.819141][ T3686] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.827459][ T3686] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.835121][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready