last executing test programs: 3.627683114s ago: executing program 3 (id=625): syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x12, 0x4d, 0x52, 0x40, 0x16e3, 0xf9e9, 0x5558, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x78, 0x0, 0x0, 0x8f, 0xa6, 0x8d}}]}}]}}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x74, 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 2.251575337s ago: executing program 0 (id=634): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}, 0x1, 0x7}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r2, @ANYBLOB="08002600851600000a00180000000000000000001c005a8018000180140003"], 0x4c}}, 0x0) 2.194972891s ago: executing program 0 (id=636): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xff08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.019719203s ago: executing program 0 (id=638): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000000080)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x0, 0x0, 0x5865}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x4}}}}, 0xfdef) 2.017985783s ago: executing program 1 (id=639): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) recvmsg$kcm(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000033000b0fd25a806c8c6f94f91024fc60", 0x14}], 0x1}, 0x0) 1.845172115s ago: executing program 0 (id=640): madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xe) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000034f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000000000/0x800000)=nil, 0x800000}) 1.827300126s ago: executing program 1 (id=641): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0xb, &(0x7f0000000040)=ANY=[], 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x541b, 0x0) 1.680489036s ago: executing program 0 (id=643): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 1.556578594s ago: executing program 3 (id=644): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="1c002c8008"], 0x38}}, 0x0) 1.435627182s ago: executing program 3 (id=645): r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) truncate(&(0x7f0000000180)='./file0\x00', 0x2000000000000008) dup3(r0, r1, 0x0) 1.435239313s ago: executing program 4 (id=646): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000040), 0x4) 1.379237976s ago: executing program 4 (id=647): syz_mount_image$minix(&(0x7f0000000680), &(0x7f00000001c0)='./bus\x00', 0x1804002, &(0x7f00000006c0)=ANY=[@ANYRES8=0x0, @ANYRESHEX=0x0, @ANYRES8, @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYBLOB="8e7bf099b50610f9b90386fcad5cf65dc7e4309c76698d025637fd42cd2c1d9378e6212cfe715e5d3f5cfa60dad844a8ad9992f586604853e9352ec7277d8514b9150dcef6"], 0x1, 0x1af, &(0x7f0000000480)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 1.309361351s ago: executing program 3 (id=648): r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x24, 0x2, r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_LINK_TIMEOUT) io_uring_enter(r0, 0x2e74, 0x0, 0x0, 0x0, 0x0) 1.139976213s ago: executing program 1 (id=649): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000002c0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x572, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hvSuj6TKadKx14PbgXnyRIYg4EP8A330c/gP+FQMdDBlFH0So3PSmy9qkv5aZbPl84Lbn5N7bc78593t7Tm5CAhhYx7IfhYiXI+KbJOJQy7pi5CuPrW63/PD6VLYksbLy6Z9JJPljze2T/PeBvPJSRPz6VcTJwsZ2a4tLs+VKJZ3P62P1uStjtcWlU5fmyjPpTHp5YnLyzFuTE+++83bXYn39/N/ff3L3wzNfH1/+7uf7h28ncTYO5uta43gCN1orx8r/5qXhOLtuw/EuNNZPkl4fALsylOf5cGTXgEMxlGc98Pz7MiJWgAGVyH8YUM1xQHNu36V58DPjwQerE6BG7COt8RdXXxuJvY250f7l5LGZUTbfHe1C+1kbv/xx53a2xOavQ+zbog6wIzduRsTpYnHj9T/Jr3+7d7rx4vHm1rcxaP9/oJfuZuOfN9qN/wpr459oM/450CZ3d2Pr/C/c70IzHWXjv/fajn/XLl2jQ3nthcaYbzi5eKmSno6IFyPiRAzvyeqb3c85s3xvpdO61vFftmTtN8eC+XHcL+55fJ/pcr0cESNPEnfTg5sRrxTbxZ+s9X/Spv+z5+P8Nts4mt55tdO6reN/ulZ+initbf8/uqOVbH5/cqxxPow1z4qN/rp19LdO7fc6/qz/928e/2jSer+2tvM2ftz7T9pp3W7P/5Hks0a5mQTXyvX6/HjESPLxxscnHu3brDe3z+I/cXzz61+78z+bfH2+zfhvHbnVcdN+6P/pHfX/zgv3Pvrih07tb6//32yUTuSP5Ne/9vJzZbsH+KTPHwAAAAAAAPSTQkQcjKRQWisXCqXS6vs7jsT+QqVaq5+8WF24PB2Nz8qOxnCheaf7UMv7Icbz98M26xPr6pMRcTgivh3a16iXpqqV6V4HDwAAAAAAAAAAAAAAAAAAAH3iQIfP/2d+H+r10QFPXeOLDfb0+iiAXtjyK/+78U1PQF/aMv+B55b8h8El/2FwyX8YXPIfBpf8h8El/2FwyX8AAAAAAAAAAAAAAAAAAAAAAAAAAADoqvPnzmXLyvLD61NZffrq4sJs9eqp6bQ2W5pbmCpNVeevlGaq1ZlKWpqqzm319yrV6pXxiVi4NlZPa/Wx2uLShbnqwuX6hUtz5Zn0Qjr8v0QFAAAAAAAAAAAAAAAAAAAAz5ba4tJsuVJJ5xU6Ft6PvjiMpxngql3tXuyXKBQ6FG7m3buzvXp4UQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAdf4LAAD//++4Mnc=") r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ftruncate(r0, 0x4000000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x123c42, 0x40) fallocate(r1, 0x20, 0x1000000, 0x10000) 1.139556083s ago: executing program 4 (id=650): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newqdisc={0x48, 0x14, 0x0, 0x0, 0x0, {0x2}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x4b, &(0x7f0000000040)=0xfd87, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 1.139135913s ago: executing program 3 (id=651): syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="747970653dd0a8c62b2c706172743d3078303030303030303030303030306666662c696f636861727365743d63703835302c756d61736b3d30313737373737373737373737373737373737373737332c747970653d6db5133f2c636f6465706167653d6575632d6a702c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c63726561746f723d29cd8f012c00898c6e4125de6d96ae0b85d26c27a3064e6af8befa76771352e4f51654fbdb2b04bb104b0a5c4cb455b7cad896ab45040d344af8cd457089d36ac769f5ae7e1a4009022103b556df93b9437e8b1c03f01bf6d7e2534e1dd55838abd7978312621982231d89540f70f63a72"], 0x1, 0x312, &(0x7f0000001980)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0xfffffffffffffe43}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 907.544158ms ago: executing program 3 (id=652): syz_mount_image$ocfs2(&(0x7f0000004440), &(0x7f0000000040)='./file3\x00', 0x8c0, &(0x7f0000000340)={[{@acl}, {@heartbeat_none}, {@heartbeat_none}, {@coherency_full}, {@coherency_full}, {@coherency_buffered}, {@err_cont}, {@user_xattr}, {@barrier={'barrier', 0x3d, 0x6603}}, {@data_writeback}, {@intr}, {@journal_async_commit}]}, 0x1, 0x442a, &(0x7f0000008940)="$eJzs3c9PHGUfAPBnBvoW+rZ9oW8PfZM3cRObaNQQ6EmliZTSUmixptrGeNkusG3RhW1gMR56wFsTTyYejIdGE2+cGg5e65/gxWM9N9GDFxOTRszuzgIz7IaVsGDr53NgmOc3+5159pnD8MSJyp25pdzcUq6wkCvP3Fo6k/u4XFqeL4Z4nzTt/9D+9U97OnGdHPS190929fzFd2+cCeH72R+frK+vr4eq7tDU0Jbff/v13szWY0OcqVNtt3lre+WDEMLJbeOq6gohvP9dCFEI4VySNpoce0MIx0I978a9z27m9mg0Dx8Xz+afTt1fGz49ufpgrfXfHoXwVel/r92e//nFruGfXtmj7gEAAAAAAAAAAAAAAAAAeMaNX7t6/Z3BofAoCt2r0fb3dceTY6v3Y9f3zAud/2MBAAAAAAAAAAAAAAAAAADgb2rz/f9cdKLJ+/9jyXGkRf31tzo/Rjpn4u2rYxcGh5L936Nt+a8nSb+c6wr9TfZ9z+7/fi5Tv/n+79v72a3G+Br99oUoHkidx/HAQAjfJBu/n4qOxKXyUuXVW+Xlhdk9G8YzKx3/+u79qegkG/q3G//RTPud3///v9uupur5zb27xJ5r6fh3tSz37adRW/E/n6m3H/Fn99Lx766l9W4tMFKfAKrx/7x75/iPZdrvVPyPhxByUXWsudQMUF3DVNNbrVdIS8f/UC0tNXUmH2Sr+//3TPwvZNo/qPl/JftFRFPp+P+rltaTKrF5//fHO9//FzPtH0T8q+Nf8f3flnT8D9cTu1NFap9ku/P/eKb9TsX/epyM83iUugJWo3p6q/9XR1o6/j3b8jef/+K21n+XMvX36/mv0W/j+a8x/b8c1Z//aC4d/96W5dq9/ycy9To9/4/U1n/sVjr+R2pp6bVzX+1nu/GfzLTfqfjXViU9jfhvzid/HK6nf23915Z0/P9dT4y3llip/ayt/6Kd1/+XM+0fxPqvOv6VuLO9Pi/S8T/aslw1/j+08f1/JVOv8/EPYdBaf9fS8T/Wslzt/u/ZOf5TmXqdjv9LnWwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Bkwmhz7QhQPpM7jeGAghPPJ+alwJJouzOanS+WZj5ZCGEvSc+FEdLtUni6U8nML5dlivlAqlWdCuJDknww90VKpXMnPF+5e3GirN7pTLCxWpouFSghhPEn/fzjWaGt6rjJfuBtCuLSR95+4vHj3TmEhPzu3+Obg4OBgmNgYQ39U/KRSXKjUe6/nhjC5Ubcv2jK4WvbljbEcjT4sLy8uFEq19Ctb6pTKM4XSljpTSd4XoT+qLC4vzBQqxXypfLvR30EaSY5jE9feu3ZlaFv+zah+HN3fYQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwFz0afuPLEEJ3/SwOIYw0fomalX/4uHg2/3Tq/trw6cnVB2tPWpUDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+JMdOBAAAAAAAPJ/bYSqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqoq7NIxSgNBFAbgN2Ohdh7DatntbFcU0cIVwRPoMTyMHsVLeIcUKdKmCIFkFsJmF7ZJqu9rHszPzHswDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgHme3ruPt7qJSHG1uYz4+/pfHOYvpf7cj9+/OMOMnM7za/fwWDfl39NRfleOlm3epevV92eM1N7vYE+G+7TX97menGtq36bm6/veRMpVRLQlv005V9W8twAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgyw4cCAAAAAAA+b82QlVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVRV24FgAAAAAQJi/dRR9GwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPArAAD///4CHxA=") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000140)='./bus\x00', 0x1a404ac, &(0x7f0000001480)=ANY=[], 0xfe, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus/file0\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 880.06071ms ago: executing program 2 (id=653): creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x181102, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$BLKDISCARD(r0, 0x127f, &(0x7f00000000c0)) 829.910854ms ago: executing program 1 (id=654): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000280)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 754.038999ms ago: executing program 0 (id=655): r0 = socket(0x200000000000011, 0x3, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000600)=""/197, 0xc5}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 753.545569ms ago: executing program 4 (id=656): syz_open_dev$usbmon(&(0x7f0000000140), 0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x0) 671.675944ms ago: executing program 2 (id=657): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x5, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000fc0)={r1, 0x1, 0x6, @multicast}, 0x10) 538.406753ms ago: executing program 1 (id=658): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffff0000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r1, r2}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 510.923605ms ago: executing program 2 (id=659): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bffe00000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 435.60494ms ago: executing program 4 (id=660): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000640)={{@my=0x1}, @hyper, 0x0, 0x2925, 0x0, 0x20000000, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, &(0x7f00000001c0)={{@my=0x1}, 0x6}) 332.713857ms ago: executing program 1 (id=661): r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r1, &(0x7f0000000b00)=""/182, 0xb6) ppoll(&(0x7f0000000780)=[{r0}], 0x1, 0x0, 0x0, 0x0) 320.923038ms ago: executing program 4 (id=662): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 255.642162ms ago: executing program 2 (id=663): mmap(&(0x7f0000400000/0x1000)=nil, 0x1000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa07, &(0x7f0000000080)={{&(0x7f0000401000/0x3000)=nil, 0x3000}}) 134.647051ms ago: executing program 2 (id=664): syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1d}, @hci_evt_le_cis_established={{}, {0x0, 0xc9, "5f90df", "16bebc", "efd72c", "ac7b2e"}}}}, 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 0s ago: executing program 2 (id=665): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa0003"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) kernel console output (not intermixed with test programs): 739][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.034061][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.069466][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.102808][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.218528][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.262076][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.297266][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.297592][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.342265][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.387435][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.571146][ T3743] loop0: detected capacity change from 0 to 512 [ 61.581768][ T3652] Bluetooth: hci4: command tx timeout [ 61.587206][ T3652] Bluetooth: hci3: command tx timeout [ 61.594204][ T3642] Bluetooth: hci0: command tx timeout [ 61.599643][ T3642] Bluetooth: hci1: command tx timeout [ 61.662166][ T3652] Bluetooth: hci2: command tx timeout [ 61.684968][ T3743] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 61.696568][ T3743] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 61.712423][ T3743] System zones: 0-1, 15-15, 18-18, 34-34 [ 61.719312][ T3743] EXT4-fs (loop0): orphan cleanup on readonly fs [ 61.738051][ T3743] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 61.784160][ T3743] EXT4-fs warning (device loop0): ext4_enable_quotas:7035: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 61.836017][ T3743] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 61.880881][ T3743] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.12: bg 0: block 40: padding at end of block bitmap is not set [ 61.941018][ T3743] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 61.967662][ T3743] EXT4-fs (loop0): 1 truncate cleaned up [ 61.975045][ T3743] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 62.076998][ T3715] kernel write not supported for file /input/event3 (pid: 3715 comm: kworker/1:9) [ 62.175284][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 62.737283][ T153] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 62.830599][ T3746] loop3: detected capacity change from 0 to 40427 [ 62.872260][ T3746] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 62.900576][ T3746] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 62.939497][ T3746] F2FS-fs (loop3): invalid crc value [ 63.013825][ T3746] F2FS-fs (loop3): Found nat_bits in checkpoint [ 63.121767][ T153] usb 5-1: config 0 has an invalid interface number: 170 but max is 0 [ 63.153097][ T153] usb 5-1: config 0 has no interface number 0 [ 63.169579][ T153] usb 5-1: config 0 interface 170 altsetting 68 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.197835][ T153] usb 5-1: config 0 interface 170 altsetting 68 endpoint 0x81 has invalid wMaxPacketSize 0 [ 63.218643][ T3746] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 63.242173][ T3746] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 63.251732][ T153] usb 5-1: config 0 interface 170 has no altsetting 0 [ 63.279684][ T153] usb 5-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.00 [ 63.312829][ T3800] loop0: detected capacity change from 0 to 64 [ 63.318558][ T153] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.330752][ T26] audit: type=1804 audit(1726504607.527:3): pid=3746 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.13" name="/newroot/2/bus/file0" dev="loop3" ino=10 res=1 errno=0 [ 63.379806][ T153] usb 5-1: config 0 descriptor?? [ 63.386636][ T3781] loop2: detected capacity change from 0 to 32768 [ 63.504714][ T3781] XFS (loop2): Mounting V5 Filesystem [ 63.680388][ T3810] loop0: detected capacity change from 0 to 128 [ 63.693773][ T3781] XFS (loop2): Ending clean mount [ 63.751926][ T3810] VFS: Found a Xenix FS (block size = 512) on device loop0 [ 63.763114][ T3797] loop1: detected capacity change from 0 to 32768 [ 63.788059][ T3781] XFS (loop2): User initiated shutdown received. [ 63.795099][ T3797] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.34 (3797) [ 63.810413][ T3810] sysv_free_block: trying to free block not in datazone [ 63.832859][ T3781] XFS (loop2): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 63.861723][ T3781] XFS (loop2): Please unmount the filesystem and rectify the problem(s) [ 63.907691][ T153] uclogic 0003:5543:004D.0001: interface is invalid, ignoring [ 63.933586][ T3634] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 63.951785][ T3797] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 63.973735][ T3645] XFS (loop2): Unmounting Filesystem [ 63.990114][ T3797] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 64.028516][ T3797] BTRFS info (device loop1): using free space tree [ 64.180012][ T3825] netlink: 4 bytes leftover after parsing attributes in process `syz.0.38'. [ 64.182483][ T3683] usb 5-1: USB disconnect, device number 2 [ 64.255160][ T3797] BTRFS info (device loop1): enabling ssd optimizations [ 64.665742][ T3638] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 64.764588][ T3850] loop0: detected capacity change from 0 to 128 [ 64.853859][ T3852] loop3: detected capacity change from 0 to 1024 [ 65.100206][ T3852] syz.3.47: attempt to access beyond end of device [ 65.100206][ T3852] loop3: rw=0, sector=201326592, nr_sectors = 2 limit=1024 [ 65.212199][ T3866] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 65.251903][ T3852] Buffer I/O error on dev loop3, logical block 100663296, async page read [ 65.281808][ T3852] syz.3.47: attempt to access beyond end of device [ 65.281808][ T3852] loop3: rw=0, sector=201326592, nr_sectors = 2 limit=1024 [ 65.338422][ T3852] Buffer I/O error on dev loop3, logical block 100663296, async page read [ 65.464115][ T3871] loop0: detected capacity change from 0 to 2048 [ 65.616528][ T3871] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 65.695250][ T3879] netlink: 12 bytes leftover after parsing attributes in process `syz.1.54'. [ 65.715210][ T3848] loop2: detected capacity change from 0 to 40427 [ 65.724755][ T3848] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 65.758416][ T3848] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 65.762317][ T3879] device vlan2 entered promiscuous mode [ 65.805843][ T3884] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 65.806457][ T3883] loop4: detected capacity change from 0 to 256 [ 65.838938][ T3884] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 378 with error 28 [ 65.844203][ T3879] device gretap0 entered promiscuous mode [ 65.858923][ T3848] F2FS-fs (loop2): Found nat_bits in checkpoint [ 65.871144][ T3884] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.871144][ T3884] [ 65.890611][ T3879] device gretap0 left promiscuous mode [ 65.902197][ T3884] EXT4-fs (loop0): Total free blocks count 0 [ 65.934840][ T3884] EXT4-fs (loop0): Free/Dirty block details [ 65.975743][ T3884] EXT4-fs (loop0): free_blocks=66060288 [ 65.981378][ T3884] EXT4-fs (loop0): dirty_blocks=528 [ 65.986980][ T3884] EXT4-fs (loop0): Block reservation details [ 65.993386][ T3848] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 65.993411][ T3848] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 66.033077][ T26] audit: type=1800 audit(1726504610.237:4): pid=3883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.55" name="bus" dev="loop4" ino=1048596 res=0 errno=0 [ 66.080614][ T3883] syz.4.55: attempt to access beyond end of device [ 66.080614][ T3883] loop4: rw=2049, sector=256, nr_sectors = 76 limit=256 [ 66.141303][ T3884] EXT4-fs (loop0): i_reserved_data_blocks=33 [ 66.217155][ T3895] loop3: detected capacity change from 0 to 128 [ 66.295929][ T3653] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 66.352446][ T3898] loop4: detected capacity change from 0 to 256 [ 66.462949][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 378 with max blocks 140 with error 28 [ 66.751106][ T3912] loop0: detected capacity change from 0 to 1024 [ 66.760269][ T3715] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 66.857747][ T3916] loop4: detected capacity change from 0 to 512 [ 66.908088][ T3916] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 66.950770][ T3916] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.973080][ T3912] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.989637][ T3912] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.992211][ T3916] EXT4-fs (loop4): 1 orphan inode deleted [ 67.005664][ T3916] EXT4-fs (loop4): 1 truncate cleaned up [ 67.025427][ T3916] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 67.026031][ T3912] EXT4-fs (loop0): Test dummy encryption mode enabled [ 67.090419][ T3912] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 67.168919][ T3912] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 67.215322][ T3916] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 67.289957][ T3906] loop2: detected capacity change from 0 to 40427 [ 67.299836][ T3906] F2FS-fs (loop2): Small segment_count (9 < 1 * 24) [ 67.315767][ T3906] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 67.322287][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 67.333595][ T3715] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 67.344287][ T3715] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.364655][ T3906] F2FS-fs (loop2): Found nat_bits in checkpoint [ 67.364712][ T3715] usb 2-1: Product: syz [ 67.376090][ T3715] usb 2-1: Manufacturer: syz [ 67.380877][ T3715] usb 2-1: SerialNumber: syz [ 67.396796][ T3715] usb 2-1: config 0 descriptor?? [ 67.441016][ T3642] Bluetooth: hci2: command tx timeout [ 67.482032][ T3906] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 67.528695][ T3906] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 67.670170][ T3645] syz-executor: attempt to access beyond end of device [ 67.670170][ T3645] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 67.696559][ T3912] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 67.835733][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 67.920317][ T3715] usb 2-1: Firmware version (0.0) predates our first public release. [ 67.944931][ T3715] usb 2-1: Please update to version 0.2 or newer [ 68.002037][ T3715] usb 2-1: Firmware: build [ 68.168972][ T3939] loop0: detected capacity change from 0 to 4096 [ 68.202608][ T3944] loop3: detected capacity change from 0 to 64 [ 68.240263][ T3939] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 68.268070][ T3715] usb 2-1: USB disconnect, device number 2 [ 68.306895][ T3946] input: syz0 as /devices/virtual/input/input5 [ 68.431082][ T3939] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 68.489551][ T3939] ntfs3: loop0: Failed to load $Extend. [ 68.526277][ T3931] loop4: detected capacity change from 0 to 32768 [ 69.005632][ T3956] loop3: detected capacity change from 0 to 4096 [ 69.062219][ T3956] ntfs: (device loop3): map_mft_record_page(): Mft record 0x1 is corrupt. Run chkdsk. [ 69.093507][ T3956] ntfs: (device loop3): map_mft_record(): Failed with error code 5. [ 69.122340][ T3956] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 69.147258][ T3956] ntfs: (device loop3): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 69.211120][ T3956] ntfs: (device loop3): ntfs_read_locked_inode(): $DATA attribute is missing. [ 69.245794][ T3956] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 69.279923][ T3956] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 69.313781][ T3956] ntfs: (device loop3): load_system_files(): Failed to load $Bitmap. [ 69.375862][ T3956] ntfs: (device loop3): ntfs_fill_super(): Failed to load system files. [ 69.426899][ T3975] loop4: detected capacity change from 0 to 64 [ 69.444724][ T3975] hfs: unable to locate alternate MDB [ 69.450483][ T3975] hfs: continuing without an alternate MDB [ 69.927876][ T3958] loop2: detected capacity change from 0 to 40427 [ 69.948227][ T3958] F2FS-fs (loop2): invalid crc value [ 70.016322][ T3958] F2FS-fs (loop2): Found nat_bits in checkpoint [ 70.103171][ T3958] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 70.210697][ T3958] syz.2.80: attempt to access beyond end of device [ 70.210697][ T3958] loop2: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 70.259358][ T3977] loop1: detected capacity change from 0 to 32768 [ 70.378901][ T3645] syz-executor: attempt to access beyond end of device [ 70.378901][ T3645] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 70.445006][ T3977] XFS (loop1): Mounting V5 Filesystem [ 70.513955][ T3977] XFS (loop1): Ending clean mount [ 70.618246][ T3977] XFS (loop1): Metadata CRC error detected at xfs_allocbt_read_verify+0x39/0xc0, xfs_bnobt block 0x4 [ 70.662394][ T3977] XFS (loop1): Unmount and run xfs_repair [ 70.678444][ T3977] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 70.712089][ T3983] loop3: detected capacity change from 0 to 32768 [ 70.736701][ T3977] 00000000: 41 42 33 42 00 00 00 03 ff ff ff ff ff ff ff ff AB3B............ [ 70.739570][ T3980] loop4: detected capacity change from 0 to 32768 [ 70.764127][ T3977] 00000010: 00 00 00 00 00 00 00 04 00 00 00 01 00 00 00 10 ................ [ 70.773265][ T3983] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.91 (3983) [ 70.789644][ T3980] ======================================================= [ 70.789644][ T3980] WARNING: The mand mount option has been deprecated and [ 70.789644][ T3980] and is ignored by this kernel. Remove the mand [ 70.789644][ T3980] option from the mount to silence this warning. [ 70.789644][ T3980] ======================================================= [ 70.830639][ T3977] 00000020: ed 37 bf 6e 74 ea 4e 01 f8 ba 5f ee 27 4b 0f 3a .7.nt.N..._.'K.: [ 70.845518][ T3977] 00000030: 00 00 00 00 f6 3b 25 b5 00 00 00 07 00 00 00 01 .....;%......... [ 70.857897][ T3983] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 70.868833][ T3983] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 70.877863][ T3977] 00000040: 00 00 0b fe 00 00 00 02 00 00 0c 20 00 00 13 e0 ........... .... [ 70.893431][ T3983] BTRFS info (device loop3): using free space tree [ 70.900075][ T3977] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 70.912059][ T3977] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 70.921198][ T3977] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 70.935687][ T3977] XFS (loop1): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x4 len 4 error 74 [ 70.953037][ T3977] XFS (loop1): Metadata I/O Error (0x1) detected at xfs_trans_read_buf_map+0x6a5/0xb80 (fs/xfs/xfs_trans_buf.c:296). Shutting down filesystem. [ 70.969202][ T3980] XFS (loop4): Mounting V5 Filesystem [ 71.028529][ T3977] XFS (loop1): Please unmount the filesystem and rectify the problem(s) [ 71.137192][ T4022] loop2: detected capacity change from 0 to 128 [ 71.207464][ T3638] XFS (loop1): Unmounting Filesystem [ 71.219588][ T3980] XFS (loop4): Ending clean mount [ 71.251424][ T4022] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 71.264828][ T3983] BTRFS info (device loop3): enabling ssd optimizations [ 71.277575][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.282491][ T3980] XFS (loop4): Quotacheck needed: Please wait. [ 71.284274][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.290747][ T4022] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 71.327837][ C0] vkms_vblank_simulate: vblank timer overrun [ 71.479594][ T3980] XFS (loop4): Quotacheck: Done. [ 71.513262][ T3991] loop0: detected capacity change from 0 to 32768 [ 71.570663][ T3991] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.92 (3991) [ 71.594984][ T3645] EXT4-fs (loop2): unmounting filesystem. [ 71.739003][ T3641] XFS (loop4): Unmounting Filesystem [ 71.741611][ T3991] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 71.835323][ T3991] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 71.844763][ T3635] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 71.885551][ T3991] BTRFS info (device loop0): using free space tree [ 72.205669][ T3991] BTRFS info (device loop0): enabling ssd optimizations [ 72.411725][ T3853] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 72.497367][ T3634] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 72.690349][ T4076] syz.3.105 uses obsolete (PF_INET,SOCK_PACKET) [ 72.742062][ T4076] device syzkaller1 entered promiscuous mode [ 72.807142][ T4080] loop4: detected capacity change from 0 to 8 [ 72.979960][ T3853] usb 3-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 73.012277][ T3853] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.032564][ T3853] usb 3-1: Product: syz [ 73.036783][ T3853] usb 3-1: Manufacturer: syz [ 73.041441][ T3853] usb 3-1: SerialNumber: syz [ 73.080744][ T3853] usb 3-1: config 0 descriptor?? [ 73.195262][ T4089] netlink: 'syz.1.108': attribute type 4 has an invalid length. [ 73.292964][ T4087] loop4: detected capacity change from 0 to 4096 [ 73.339025][ T4087] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 73.387183][ T4097] loop3: detected capacity change from 0 to 512 [ 73.411562][ T4087] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 73.471058][ T4097] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 73.537921][ T4097] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038 (0x7fffffff) [ 73.616836][ T4102] loop1: detected capacity change from 0 to 1024 [ 73.644386][ T4102] EXT4-fs: Ignoring removed oldalloc option [ 73.669512][ T4097] EXT4-fs (loop3): re-mounted. Quota mode: writeback. [ 73.688832][ T4102] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 73.718092][ T4093] loop0: detected capacity change from 0 to 32768 [ 73.731822][ T4093] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.110 (4093) [ 73.766770][ T4085] ntfs3: loop4: ntfs3_write_inode r=5 failed, -22. [ 73.780808][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 73.787461][ T4093] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 73.805150][ T3641] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 73.871991][ T4093] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 73.901124][ T4093] BTRFS info (device loop0): setting nodatacow, compression disabled [ 73.931843][ T3853] mos7840 3-1:0.0: required endpoints missing [ 73.951809][ T4093] BTRFS info (device loop0): setting datacow [ 73.961979][ T4093] BTRFS info (device loop0): doing ref verification [ 73.969520][ T3853] usb 3-1: USB disconnect, device number 2 [ 73.979044][ T4093] BTRFS info (device loop0): force clearing of disk cache [ 73.987985][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 74.019553][ T4093] BTRFS info (device loop0): turning off barriers [ 74.048540][ T4093] BTRFS info (device loop0): enabling ssd optimizations [ 74.086618][ T4093] BTRFS info (device loop0): using spread ssd allocation scheme [ 74.121659][ T4093] BTRFS info (device loop0): not using ssd optimizations [ 74.139967][ T4093] BTRFS info (device loop0): not using spread ssd allocation scheme [ 74.164478][ T4093] BTRFS info (device loop0): using free space tree [ 74.283639][ T4113] device erspan0 entered promiscuous mode [ 74.293366][ T4113] device batadv_slave_0 entered promiscuous mode [ 74.392686][ T4093] BTRFS info (device loop0): rebuilding free space tree [ 74.481946][ T4141] loop4: detected capacity change from 0 to 512 [ 74.498747][ T4141] EXT4-fs (loop4): can't mount with both data=journal and dax [ 74.757455][ T4149] loop3: detected capacity change from 0 to 512 [ 74.867082][ T3634] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 74.920480][ T4149] EXT4-fs (loop3): orphan cleanup on readonly fs [ 75.102690][ T4149] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.124: bg 0: block 248: padding at end of block bitmap is not set [ 75.192321][ T4149] __quota_error: 2 callbacks suppressed [ 75.192340][ T4149] Quota error (device loop3): write_blk: dquota write failed [ 75.268558][ T4149] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 75.296075][ T4164] netlink: 64 bytes leftover after parsing attributes in process `syz.4.130'. [ 75.321615][ T4149] EXT4-fs error (device loop3): ext4_acquire_dquot:6800: comm syz.3.124: Failed to acquire dquot type 1 [ 75.347896][ T4165] loop1: detected capacity change from 0 to 1024 [ 75.374095][ T4149] EXT4-fs (loop3): 1 truncate cleaned up [ 75.414834][ T4149] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 75.482766][ T4167] loop0: detected capacity change from 0 to 128 [ 75.509109][ T4149] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 75.528219][ T4167] VFS: Found a Xenix FS (block size = 512) on device loop0 [ 75.598553][ T4149] EXT4-fs (loop3): re-mounted. Quota mode: writeback. [ 75.599775][ T4143] loop2: detected capacity change from 0 to 32768 [ 75.628033][ T4149] ext4 filesystem being remounted at /31/bus supports timestamps until 2038 (0x7fffffff) [ 75.634794][ T4143] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.122 (4143) [ 75.668782][ T3634] sysv_free_block: trying to free block not in datazone [ 75.680329][ T4149] Quota error (device loop3): write_blk: dquota write failed [ 75.690534][ T3634] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 75.731634][ T4143] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 75.766404][ T4143] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 75.772721][ T4149] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 75.825923][ T4143] BTRFS info (device loop2): enabling auto defrag [ 75.844074][ T4149] EXT4-fs error (device loop3): ext4_acquire_dquot:6800: comm syz.3.124: Failed to acquire dquot type 1 [ 75.851712][ T4143] BTRFS info (device loop2): doing ref verification [ 75.901010][ T4143] BTRFS info (device loop2): force clearing of disk cache [ 75.939069][ T4143] BTRFS info (device loop2): turning on sync discard [ 75.950894][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 75.959390][ T4143] BTRFS info (device loop2): setting nodatacow, compression disabled [ 76.001831][ T4143] BTRFS info (device loop2): using free space tree [ 76.262616][ T4169] loop4: detected capacity change from 0 to 32768 [ 76.282536][ T4169] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop4 scanned by syz.4.133 (4169) [ 76.331324][ T4169] BTRFS info (device loop4): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 76.353232][ T4199] loop3: detected capacity change from 0 to 2048 [ 76.361485][ T4143] BTRFS info (device loop2): enabling ssd optimizations [ 76.364031][ T4169] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 76.368923][ T3853] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 76.388374][ T14] cfg80211: failed to load regulatory.db [ 76.396019][ T4143] BTRFS info (device loop2): rebuilding free space tree [ 76.412474][ T4169] BTRFS info (device loop4): using free space tree [ 76.450630][ T4199] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 76.705209][ T4169] BTRFS info (device loop4): enabling ssd optimizations [ 76.787671][ T3645] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 76.798135][ T3853] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 76.808141][ T3853] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.898667][ T3853] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 76.925094][ T3853] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 76.984160][ T3853] usb 1-1: Manufacturer: syz [ 77.015196][ T3853] usb 1-1: config 0 descriptor?? [ 77.094562][ T4229] loop3: detected capacity change from 0 to 1024 [ 77.122912][ T4229] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 77.133831][ T3641] BTRFS info (device loop4): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 77.155080][ T4229] EXT4-fs (loop3): orphan cleanup on readonly fs [ 77.202311][ T4229] EXT4-fs error (device loop3): ext4_free_blocks:6212: comm syz.3.144: Freeing blocks not in datazone - block = 0, count = 4096 [ 77.278770][ T3853] rc_core: IR keymap rc-hauppauge not found [ 77.286443][ T3853] Registered IR keymap rc-empty [ 77.345770][ T3853] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 77.403791][ T4229] EXT4-fs (loop3): 1 orphan inode deleted [ 77.412570][ T3853] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input6 [ 77.420517][ T4229] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 77.488939][ T4185] loop0: detected capacity change from 0 to 4096 [ 77.691698][ T1850] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 77.722672][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 77.732455][ T4046] usb 1-1: USB disconnect, device number 2 [ 77.952150][ T1850] usb 2-1: Using ep0 maxpacket: 16 [ 78.072569][ T1850] usb 2-1: config 0 has no interfaces? [ 78.102559][ T1850] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 78.128777][ T1850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.155843][ T1850] usb 2-1: config 0 descriptor?? [ 78.457663][ T4264] vivid-004: disconnect [ 78.467525][ T14] usb 2-1: USB disconnect, device number 3 [ 78.493668][ T4259] vivid-004: reconnect [ 78.616347][ T4263] loop3: detected capacity change from 0 to 4096 [ 78.659505][ T4263] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 78.702253][ T4252] loop2: detected capacity change from 0 to 32768 [ 78.759143][ T4263] ntfs: volume version 3.1. [ 78.787744][ T4252] XFS (loop2): Mounting V5 Filesystem [ 78.866693][ T4252] XFS (loop2): Ending clean mount [ 78.876570][ T4252] XFS (loop2): Quotacheck needed: Please wait. [ 78.921162][ T4252] XFS (loop2): Quotacheck: Done. [ 78.961826][ T4046] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 79.049406][ T3645] XFS (loop2): Unmounting Filesystem [ 79.231812][ T4046] usb 1-1: Using ep0 maxpacket: 16 [ 79.361966][ T4046] usb 1-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 79.375249][ T4046] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.404841][ T4046] usb 1-1: config 0 descriptor?? [ 79.453431][ T4046] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 79.557767][ T4296] loop3: detected capacity change from 0 to 64 [ 79.836833][ T4303] loop3: detected capacity change from 0 to 64 [ 79.877486][ T4284] loop4: detected capacity change from 0 to 32768 [ 79.910822][ T4284] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.163 (4284) [ 79.935659][ T4301] loop2: detected capacity change from 0 to 4096 [ 79.971444][ T4284] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 79.991776][ T4301] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 80.012255][ T4284] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 80.029562][ T4284] BTRFS info (device loop4): using free space tree [ 80.159275][ T26] audit: type=1800 audit(1726504624.357:7): pid=4301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.171" name="file0" dev="loop2" ino=24 res=0 errno=0 [ 80.189601][ T4292] loop1: detected capacity change from 0 to 32768 [ 80.282300][ T3645] ntfs3: loop2: ntfs_sync_fs r=1a failed, -22. [ 80.286590][ T4292] XFS (loop1): Mounting V5 Filesystem [ 80.315561][ T3645] ntfs3: loop2: ntfs_evict_inode r=1a failed, -22. [ 80.322502][ T3645] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 80.373638][ T4292] XFS (loop1): Ending clean mount [ 80.392899][ T4292] XFS (loop1): Quotacheck needed: Please wait. [ 80.412714][ T4284] BTRFS info (device loop4): enabling ssd optimizations [ 80.447568][ T4292] XFS (loop1): Quotacheck: Done. [ 80.537778][ T4046] usb 1-1: USB disconnect, device number 3 [ 80.663715][ T3638] XFS (loop1): Unmounting Filesystem [ 80.808254][ T3641] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 81.034900][ T4346] loop2: detected capacity change from 0 to 8192 [ 81.091887][ T4346] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 81.108164][ T4350] syz.4.180[4350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.108265][ T4350] syz.4.180[4350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.114803][ T4346] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 81.163197][ T4346] REISERFS (device loop2): using journaled data mode [ 81.169918][ T4346] reiserfs: using flush barriers [ 81.206439][ T4346] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 81.228609][ T4346] REISERFS (device loop2): checking transaction log (loop2) [ 81.246985][ T4346] REISERFS (device loop2): Using r5 hash to sort names [ 81.285582][ T4346] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 81.355552][ T4346] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 81.487264][ T4361] loop1: detected capacity change from 0 to 2048 [ 81.520702][ T4346] REISERFS error (device loop2): vs-7000 search_by_entry_key: search_by_key returned item position == 0 [ 81.560439][ T4361] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 81.572479][ T3653] udevd[3653]: incorrect nilfs2 checksum on /dev/loop1 [ 81.591981][ T4346] REISERFS (device loop2): Remounting filesystem read-only [ 81.706495][ T4371] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 81.838789][ T4361] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=15) [ 81.875354][ T4361] Remounting filesystem read-only [ 81.888905][ T4361] NILFS (loop1): DAT doesn't have a block to manage vblocknr = 3044605952 [ 81.924356][ T4361] NILFS error (device loop1): nilfs_bmap_truncate: broken bmap (inode number=15) [ 81.946069][ T4361] NILFS (loop1): error -5 truncating bmap (ino=15) [ 81.994714][ T4361] syz.1.178 (4361) used greatest stack depth: 17912 bytes left [ 82.105163][ T3638] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 82.139851][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.169040][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.186717][ T3638] NILFS (loop1): discard dirty block: blocknr=37, size=1024 [ 82.189740][ T4391] loop0: detected capacity change from 0 to 256 [ 82.242478][ T3638] NILFS (loop1): discard dirty block: blocknr=38, size=1024 [ 82.280815][ T3638] NILFS (loop1): disposed unprocessed dirty file(s) when detaching log writer [ 82.344824][ T3638] NILFS (loop1): discard dirty page: offset=0, ino=15 [ 82.367665][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.394580][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.411834][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.441046][ T3638] NILFS (loop1): discard dirty block: blocknr=0, size=1024 [ 82.451063][ T4401] loop0: detected capacity change from 0 to 256 [ 82.458385][ T3638] NILFS (loop1): discard dirty page: offset=134217728, ino=15 [ 82.477262][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.521628][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.530579][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.593938][ T3638] NILFS (loop1): discard dirty block: blocknr=0, size=1024 [ 82.624078][ T3638] NILFS (loop1): discard dirty page: offset=0, ino=3 [ 82.632600][ T4405] tipc: Started in network mode [ 82.637634][ T4405] tipc: Node identity ac1414aa, cluster identity 4711 [ 82.654674][ T3638] NILFS (loop1): discard dirty block: blocknr=42, size=1024 [ 82.672980][ T4405] tipc: Enabled bearer , priority 10 [ 82.679003][ T3638] NILFS (loop1): discard dirty block: blocknr=43, size=1024 [ 82.699347][ T3638] NILFS (loop1): discard dirty block: blocknr=44, size=1024 [ 82.721140][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.751715][ T3638] NILFS (loop1): discard dirty page: offset=229376, ino=3 [ 82.758875][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.778516][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 82.798993][ T3638] NILFS (loop1): discard dirty block: blocknr=50, size=1024 [ 82.819221][ T3638] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 83.073485][ T4399] loop2: detected capacity change from 0 to 32768 [ 83.108986][ T4399] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.194 (4399) [ 83.170024][ T4399] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 83.202416][ T4399] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 83.211159][ T4399] BTRFS info (device loop2): setting nodatacow, compression disabled [ 83.239973][ T4399] BTRFS info (device loop2): setting datacow [ 83.250061][ T4399] BTRFS info (device loop2): doing ref verification [ 83.267236][ T4399] BTRFS info (device loop2): force clearing of disk cache [ 83.277624][ T4399] BTRFS info (device loop2): turning off barriers [ 83.292067][ T4399] BTRFS info (device loop2): enabling ssd optimizations [ 83.310396][ T4399] BTRFS info (device loop2): using spread ssd allocation scheme [ 83.327283][ T4399] BTRFS info (device loop2): not using ssd optimizations [ 83.342302][ T4399] BTRFS info (device loop2): not using spread ssd allocation scheme [ 83.359450][ T4399] BTRFS info (device loop2): using free space tree [ 83.566455][ T4399] BTRFS info (device loop2): rebuilding free space tree [ 83.630017][ T4415] loop0: detected capacity change from 0 to 32768 [ 83.719267][ T4415] XFS (loop0): Mounting V5 Filesystem [ 83.749203][ T26] audit: type=1800 audit(1726504627.957:8): pid=4399 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.194" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 83.794044][ T3681] tipc: Node number set to 2886997162 [ 83.932365][ T3645] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 83.989302][ T4415] XFS (loop0): Ending clean mount [ 84.059772][ T4415] XFS (loop0): Quotacheck needed: Please wait. [ 84.222292][ T4415] XFS (loop0): Quotacheck: Done. [ 84.446749][ T3634] XFS (loop0): Unmounting Filesystem [ 84.655507][ T4469] Zero length message leads to an empty skb [ 84.990438][ T4480] No buffer was provided with the request [ 85.004782][ T4482] netlink: 8 bytes leftover after parsing attributes in process `syz.4.218'. [ 85.077150][ T4484] device batadv0 entered promiscuous mode [ 85.115499][ T4484] device macsec1 entered promiscuous mode [ 85.151356][ T4155] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 85.159064][ T4486] loop0: detected capacity change from 0 to 512 [ 85.169893][ T4484] device batadv0 left promiscuous mode [ 85.185521][ T4491] loop4: detected capacity change from 0 to 64 [ 85.193772][ T4486] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.205079][ T4486] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 85.285007][ T4486] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 85.294375][ T4486] EXT4-fs (loop0): failed to initialize system zone (-117) [ 85.302335][ T4486] EXT4-fs (loop0): mount failed [ 85.541835][ T4155] usb 3-1: config 0 has an invalid interface number: 18 but max is 0 [ 85.550291][ T4155] usb 3-1: config 0 has no interface number 0 [ 85.581727][ T4155] usb 3-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.615971][ T4501] loop1: detected capacity change from 0 to 512 [ 85.624588][ T4155] usb 3-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.662237][ T4501] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.699714][ T4501] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 85.719138][ T4508] loop4: detected capacity change from 0 to 16 [ 85.727942][ T4155] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 85.756185][ T4155] usb 3-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 85.770538][ T4501] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 85.778935][ T4155] usb 3-1: Manufacturer: syz [ 85.789295][ T4155] usb 3-1: config 0 descriptor?? [ 85.812183][ T4501] EXT4-fs (loop1): failed to initialize system zone (-117) [ 85.819575][ T4501] EXT4-fs (loop1): mount failed [ 85.831722][ T4508] erofs: (device loop4): mounted with root inode @ nid 36. [ 86.032771][ T4519] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.057221][ T4521] netlink: 8 bytes leftover after parsing attributes in process `syz.1.232'. [ 86.216063][ T4523] loop3: detected capacity change from 0 to 64 [ 86.303333][ T3642] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 86.310767][ T4155] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.18/0003:054C:03D5.0002/input/input7 [ 86.312095][ T3642] Bluetooth: hci3: Injecting HCI hardware error event [ 86.332844][ T3652] Bluetooth: hci3: hardware error 0x00 [ 86.370636][ T4530] device batadv0 entered promiscuous mode [ 86.377090][ T4530] device macsec1 entered promiscuous mode [ 86.414085][ T4530] device batadv0 left promiscuous mode [ 86.442732][ T4155] sony 0003:054C:03D5.0002: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.2-1/input18 [ 86.555098][ T1850] usb 3-1: USB disconnect, device number 3 [ 86.652599][ T4536] loop8: detected capacity change from 0 to 7 [ 86.694735][ T3628] udevd[3628]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory [ 86.709765][ T4538] netlink: 'syz.1.240': attribute type 3 has an invalid length. [ 86.719450][ T4536] Dev loop8: unable to read RDB block 7 [ 86.746543][ T4538] netlink: 4 bytes leftover after parsing attributes in process `syz.1.240'. [ 86.746741][ T4536] loop8: unable to read partition table [ 86.790304][ T4536] loop8: partition table beyond EOD, truncated [ 86.827528][ T4536] loop_reread_partitions: partition scan of loop8 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 86.827528][ T4536] ) failed (rc=-5) [ 86.974977][ T4547] loop0: detected capacity change from 0 to 512 [ 87.130627][ T4547] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 87.135331][ T4555] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.379106][ T4559] netlink: 'syz.3.250': attribute type 29 has an invalid length. [ 87.405781][ T4542] loop4: detected capacity change from 0 to 32768 [ 87.412042][ T4559] netlink: 'syz.3.250': attribute type 29 has an invalid length. [ 87.429299][ T4542] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.242 (4542) [ 87.469207][ T4542] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 87.469706][ T4559] netlink: 'syz.3.250': attribute type 29 has an invalid length. [ 87.499933][ T4542] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 87.525971][ T4564] netlink: 'syz.3.250': attribute type 29 has an invalid length. [ 87.530287][ T4542] BTRFS info (device loop4): using free space tree [ 87.595862][ T4559] netlink: 'syz.3.250': attribute type 29 has an invalid length. [ 87.651654][ T4055] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 87.765668][ T4585] device batadv0 entered promiscuous mode [ 87.772346][ T4585] device macsec1 entered promiscuous mode [ 87.783830][ T4542] BTRFS info (device loop4): enabling ssd optimizations [ 87.818237][ T4585] device batadv0 left promiscuous mode [ 87.903693][ T4055] usb 2-1: Using ep0 maxpacket: 16 [ 87.967849][ T4590] loop3: detected capacity change from 0 to 512 [ 87.979400][ T3641] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 88.020668][ T4590] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 88.034975][ T4055] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.064205][ T4590] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 88.077762][ T4055] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 88.126768][ T4055] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 88.157604][ T4055] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.187843][ T4055] usb 2-1: config 0 descriptor?? [ 88.282383][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 88.461807][ T3652] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 88.470597][ T4602] loop0: detected capacity change from 0 to 128 [ 88.494382][ T4602] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 88.510425][ T4602] ext4 filesystem being mounted at /41/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 88.626994][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 88.657937][ T4553] raw-gadget.0 gadget.1: fail, usb_ep_set_wedge returned -11 [ 88.711719][ T3856] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 88.791688][ T4055] usbhid 2-1:0.0: can't add hid device: -71 [ 88.797694][ T4055] usbhid: probe of 2-1:0.0 failed with error -71 [ 88.832438][ T4055] usb 2-1: USB disconnect, device number 4 [ 88.865555][ T4615] smc: net device lo applied user defined pnetid SYZ2 [ 88.877920][ T4615] smc: net device lo erased user defined pnetid SYZ2 [ 89.057367][ T4623] device batadv0 entered promiscuous mode [ 89.064675][ T4623] device macsec1 entered promiscuous mode [ 89.080443][ T4623] device batadv0 left promiscuous mode [ 89.086290][ T3856] usb 4-1: config 0 has an invalid interface number: 18 but max is 0 [ 89.100160][ T3856] usb 4-1: config 0 has no interface number 0 [ 89.109545][ T3856] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.123131][ T3856] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.211831][ T3856] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 89.231300][ T3856] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 89.283262][ T3856] usb 4-1: Manufacturer: syz [ 89.316707][ T3856] usb 4-1: config 0 descriptor?? [ 89.395251][ T4621] loop2: detected capacity change from 0 to 32768 [ 89.443807][ T4621] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.267 (4621) [ 89.465893][ T4627] loop1: detected capacity change from 0 to 512 [ 89.498946][ T4621] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 89.519992][ T4621] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 89.541606][ T4627] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 89.550394][ T4621] BTRFS info (device loop2): using free space tree [ 89.596390][ T4627] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 89.663995][ T4643] loop4: detected capacity change from 0 to 128 [ 89.680374][ T4643] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 89.704451][ T4643] ext4 filesystem being mounted at /53/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 89.818556][ T3856] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.18/0003:054C:03D5.0003/input/input8 [ 89.871830][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 89.949818][ T4621] BTRFS info (device loop2): enabling ssd optimizations [ 89.968276][ T3856] sony 0003:054C:03D5.0003: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.3-1/input18 [ 90.074328][ T3856] usb 4-1: USB disconnect, device number 2 [ 90.095941][ T4663] loop1: detected capacity change from 0 to 256 [ 90.159258][ T4665] loop0: detected capacity change from 0 to 512 [ 90.213112][ T4665] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 90.231416][ T3645] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 90.251712][ T4665] EXT4-fs (loop0): invalid journal inode [ 90.293612][ T4665] EXT4-fs (loop0): can't get journal size [ 90.356828][ T4665] EXT4-fs (loop0): 1 truncate cleaned up [ 90.385573][ T4665] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 90.596529][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 90.643149][ T4055] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 90.751023][ T4683] af_packet: tpacket_rcv: packet too big, clamped from 65225 to 3952. macoff=96 [ 90.796564][ T4683] netlink: 830 bytes leftover after parsing attributes in process `syz.3.282'. [ 90.965309][ T4693] loop2: detected capacity change from 0 to 128 [ 91.011992][ T4055] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 91.023478][ T4055] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 91.049337][ T4693] syz.2.285: attempt to access beyond end of device [ 91.049337][ T4693] loop2: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 91.063441][ T4693] Buffer I/O error on dev loop2, logical block 128, lost async page write [ 91.078495][ T4693] syz.2.285: attempt to access beyond end of device [ 91.078495][ T4693] loop2: rw=2049, sector=145, nr_sectors = 10 limit=128 [ 91.137409][ T4055] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 91.153275][ T4055] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 91.171892][ T4055] usb 5-1: SerialNumber: syz [ 91.182369][ T3683] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 91.254393][ T4698] loop2: detected capacity change from 0 to 128 [ 91.281456][ T4698] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 91.291220][ T4698] ext4 filesystem being mounted at /46/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 91.322714][ C0] vkms_vblank_simulate: vblank timer overrun [ 91.391080][ T3645] EXT4-fs (loop2): unmounting filesystem. [ 91.487413][ T4055] usb 5-1: 0:2 : does not exist [ 91.498529][ T4701] loop2: detected capacity change from 0 to 8 [ 91.560515][ T4701] squashfs: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿ000000000000000000000xffffffffffffffff0xffffffffffffffffÿÿÿÿ' [ 91.587828][ T4055] usb 5-1: USB disconnect, device number 3 [ 91.611743][ T3683] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 91.619857][ T3683] usb 1-1: config 0 has no interface number 0 [ 91.675270][ T3683] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.716443][ T4696] loop3: detected capacity change from 0 to 32768 [ 91.723568][ T3683] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.852090][ T3683] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 91.875168][ T3683] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 91.893472][ T3683] usb 1-1: Manufacturer: syz [ 91.902705][ T3683] usb 1-1: config 0 descriptor?? [ 92.076571][ T4706] loop1: detected capacity change from 0 to 32768 [ 92.101274][ T4706] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.291 (4706) [ 92.120777][ T4706] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 92.148653][ T4706] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 92.186041][ T4706] BTRFS info (device loop1): using free space tree [ 92.320601][ T4706] BTRFS info (device loop1): enabling ssd optimizations [ 92.401107][ T3683] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0004/input/input9 [ 92.476994][ T3638] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 92.499981][ T3683] sony 0003:054C:03D5.0004: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 92.759842][ T4055] usb 1-1: USB disconnect, device number 4 [ 92.825389][ T4744] loop3: detected capacity change from 0 to 128 [ 92.980637][ T4744] syz.3.299: attempt to access beyond end of device [ 92.980637][ T4744] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 93.022477][ T4744] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 93.059027][ T4744] syz.3.299: attempt to access beyond end of device [ 93.059027][ T4744] loop3: rw=2049, sector=145, nr_sectors = 10 limit=128 [ 93.323381][ T4752] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 93.388025][ T4752] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 93.445502][ T4761] loop0: detected capacity change from 0 to 2048 [ 93.496607][ T4761] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 93.503936][ T4749] loop2: detected capacity change from 0 to 32768 [ 93.634754][ T4749] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 93.911805][ T3645] ocfs2: Unmounting device (7,2) on (node local) [ 94.229513][ T4780] loop3: detected capacity change from 0 to 64 [ 94.333822][ T4783] loop1: detected capacity change from 0 to 128 [ 94.352982][ T4784] loop2: detected capacity change from 0 to 512 [ 94.473146][ T4784] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #3: comm syz.2.316: corrupted inode contents [ 94.477382][ T4769] loop0: detected capacity change from 0 to 32768 [ 94.493441][ T4769] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.308 (4769) [ 94.509847][ T4783] syz.1.315: attempt to access beyond end of device [ 94.509847][ T4783] loop1: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 94.529894][ T4784] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #3: comm syz.2.316: mark_inode_dirty error [ 94.530014][ T4783] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 94.546167][ T4769] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 94.563266][ T4784] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #3: comm syz.2.316: corrupted inode contents [ 94.575305][ T4769] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 94.583081][ T4784] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz.2.316: mark_inode_dirty error [ 94.584541][ T4769] BTRFS info (device loop0): using free space tree [ 94.602219][ T4783] syz.1.315: attempt to access beyond end of device [ 94.602219][ T4783] loop1: rw=2049, sector=145, nr_sectors = 10 limit=128 [ 94.607533][ T4784] Quota error (device loop2): write_blk: dquota write failed [ 94.631128][ T4784] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 94.647725][ T4784] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.316: Failed to acquire dquot type 0 [ 94.673868][ T4784] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.316: corrupted inode contents [ 94.694420][ T4784] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #16: comm syz.2.316: mark_inode_dirty error [ 94.755133][ T4784] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.316: corrupted inode contents [ 94.775698][ T4784] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz.2.316: mark_inode_dirty error [ 94.819348][ T4784] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.316: corrupted inode contents [ 94.853379][ T4801] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 94.858893][ T4784] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 94.872660][ T4784] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.316: corrupted inode contents [ 94.875140][ T4769] BTRFS info (device loop0): enabling ssd optimizations [ 94.894928][ T4784] EXT4-fs error (device loop2): ext4_truncate:4311: inode #16: comm syz.2.316: mark_inode_dirty error [ 94.907522][ T4784] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 94.917780][ T4784] EXT4-fs (loop2): 1 truncate cleaned up [ 94.923625][ T4784] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 94.950578][ T4784] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038 (0x7fffffff) [ 94.982589][ T3634] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 95.102780][ T4055] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 95.365354][ T3645] EXT4-fs (loop2): unmounting filesystem. [ 95.398263][ T4085] Quota error (device loop2): do_check_range: Getting block 3925999616 out of range 1-5 [ 95.442804][ T4085] EXT4-fs error (device loop2): ext4_release_dquot:6823: comm kworker/u4:7: Failed to release dquot type 0 [ 95.494484][ T4085] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 95.512040][ T4055] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 95.520008][ T4085] EXT4-fs error (device loop2): ext4_release_dquot:6823: comm kworker/u4:7: Failed to release dquot type 1 [ 95.539379][ T4055] usb 2-1: config 0 has no interface number 0 [ 95.549501][ T4055] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.612359][ T4055] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.728592][ T4055] usb 2-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 95.751367][ T4055] usb 2-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 95.776615][ T4055] usb 2-1: Manufacturer: syz [ 95.813151][ T4055] usb 2-1: config 0 descriptor?? [ 95.873350][ T4829] loop2: detected capacity change from 0 to 512 [ 95.919485][ T4829] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz.2.325: casefold flag without casefold feature [ 95.982967][ T4821] loop4: detected capacity change from 0 to 32768 [ 95.984572][ T4829] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.325: couldn't read orphan inode 15 (err -117) [ 96.064686][ T4821] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 96.076338][ T4825] loop0: detected capacity change from 0 to 32768 [ 96.083547][ T4825] XFS: ikeep mount option is deprecated. [ 96.089325][ T4825] XFS: noikeep mount option is deprecated. [ 96.108577][ T4829] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 96.148254][ T4825] XFS (loop0): Mounting V5 Filesystem [ 96.167664][ T3645] EXT4-fs (loop2): unmounting filesystem. [ 96.259389][ T3641] ocfs2: Unmounting device (7,4) on (node local) [ 96.260828][ T4825] XFS (loop0): Ending clean mount [ 96.274026][ T4825] XFS (loop0): Quotacheck needed: Please wait. [ 96.320841][ T4055] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.18/0003:054C:03D5.0005/input/input10 [ 96.390162][ T4825] XFS (loop0): Quotacheck: Done. [ 96.428762][ T4055] sony 0003:054C:03D5.0005: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.1-1/input18 [ 96.593921][ T4846] loop4: detected capacity change from 0 to 64 [ 96.660363][ T4815] usb 2-1: USB disconnect, device number 5 [ 96.673894][ T3634] XFS (loop0): Unmounting Filesystem [ 97.031335][ T4859] loop0: detected capacity change from 0 to 128 [ 97.035344][ T4855] loop3: detected capacity change from 0 to 512 [ 97.046921][ T4858] loop4: detected capacity change from 0 to 256 [ 97.078551][ T4861] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 97.119411][ T4855] EXT4-fs error (device loop3): ext4_do_update_inode:5224: inode #3: comm syz.3.333: corrupted inode contents [ 97.153132][ T4858] syz.4.334: attempt to access beyond end of device [ 97.153132][ T4858] loop4: rw=2049, sector=256, nr_sectors = 12 limit=256 [ 97.158055][ T4859] syz.0.329: attempt to access beyond end of device [ 97.158055][ T4859] loop0: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 97.190193][ T4855] EXT4-fs error (device loop3): ext4_dirty_inode:6086: inode #3: comm syz.3.333: mark_inode_dirty error [ 97.233130][ T4859] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 97.246708][ T4859] syz.0.329: attempt to access beyond end of device [ 97.246708][ T4859] loop0: rw=2049, sector=145, nr_sectors = 10 limit=128 [ 97.281964][ T4855] EXT4-fs error (device loop3): ext4_do_update_inode:5224: inode #3: comm syz.3.333: corrupted inode contents [ 97.321376][ T4855] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #3: comm syz.3.333: mark_inode_dirty error [ 97.372040][ T4855] Quota error (device loop3): write_blk: dquota write failed [ 97.409605][ T4855] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 97.491944][ T4855] EXT4-fs error (device loop3): ext4_acquire_dquot:6800: comm syz.3.333: Failed to acquire dquot type 0 [ 97.521614][ T4855] EXT4-fs error (device loop3): ext4_do_update_inode:5224: inode #16: comm syz.3.333: corrupted inode contents [ 97.542342][ T4855] EXT4-fs error (device loop3): ext4_dirty_inode:6086: inode #16: comm syz.3.333: mark_inode_dirty error [ 97.559746][ T4855] EXT4-fs error (device loop3): ext4_do_update_inode:5224: inode #16: comm syz.3.333: corrupted inode contents [ 97.583606][ T4855] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz.3.333: mark_inode_dirty error [ 97.602269][ T4855] EXT4-fs error (device loop3): ext4_do_update_inode:5224: inode #16: comm syz.3.333: corrupted inode contents [ 97.624459][ T4855] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 97.641988][ T4855] EXT4-fs error (device loop3): ext4_do_update_inode:5224: inode #16: comm syz.3.333: corrupted inode contents [ 97.662092][ T4855] EXT4-fs error (device loop3): ext4_truncate:4311: inode #16: comm syz.3.333: mark_inode_dirty error [ 97.684626][ T4855] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 97.718034][ T4855] EXT4-fs (loop3): 1 truncate cleaned up [ 97.724011][ T3680] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 97.732048][ T4855] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 97.752037][ T4855] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038 (0x7fffffff) [ 97.776136][ T4880] loop1: detected capacity change from 0 to 64 [ 97.934276][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 97.951805][ T3704] Quota error (device loop3): do_check_range: Getting block 3925999616 out of range 1-5 [ 97.973114][ T3704] EXT4-fs error (device loop3): ext4_release_dquot:6823: comm kworker/u4:5: Failed to release dquot type 0 [ 98.001619][ T3680] usb 5-1: Using ep0 maxpacket: 16 [ 98.007422][ T3704] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 98.031655][ T3704] EXT4-fs error (device loop3): ext4_release_dquot:6823: comm kworker/u4:5: Failed to release dquot type 1 [ 98.142086][ T3680] usb 5-1: config 0 has no interfaces? [ 98.149934][ T3680] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 98.171117][ T3680] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.198038][ T3680] usb 5-1: config 0 descriptor?? [ 98.319429][ T4890] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 98.353072][ T4873] loop0: detected capacity change from 0 to 32768 [ 98.381112][ T4877] loop2: detected capacity change from 0 to 32768 [ 98.400571][ T4877] XFS: ikeep mount option is deprecated. [ 98.406556][ T4877] XFS: noikeep mount option is deprecated. [ 98.457363][ T4873] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 98.462950][ T3680] usb 5-1: USB disconnect, device number 4 [ 98.475482][ T4877] XFS (loop2): Mounting V5 Filesystem [ 98.578852][ T4877] XFS (loop2): Ending clean mount [ 98.585821][ T4877] XFS (loop2): Quotacheck needed: Please wait. [ 98.609063][ T3634] ocfs2: Unmounting device (7,0) on (node local) [ 98.628405][ T4877] XFS (loop2): Quotacheck: Done. [ 98.720112][ T3645] XFS (loop2): Unmounting Filesystem [ 99.090128][ T4909] mmap: syz.3.351 (4909): VmData 37425152 exceed data ulimit 3626. Update limits or use boot option ignore_rlimit_data. [ 99.144529][ T4910] loop2: detected capacity change from 0 to 2048 [ 99.195409][ T4910] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 99.341636][ T3863] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 99.357865][ T4910] UDF-fs: error (device loop2): udf_read_inode: (ino 1345) failed ident=258 [ 99.407705][ T4916] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 99.560200][ T4920] loop0: detected capacity change from 0 to 512 [ 99.619104][ T4920] EXT4-fs error (device loop0): ext4_do_update_inode:5224: inode #3: comm syz.0.356: corrupted inode contents [ 99.649492][ T4920] EXT4-fs error (device loop0): ext4_dirty_inode:6086: inode #3: comm syz.0.356: mark_inode_dirty error [ 99.686123][ T4920] EXT4-fs error (device loop0): ext4_do_update_inode:5224: inode #3: comm syz.0.356: corrupted inode contents [ 99.710491][ T4902] loop1: detected capacity change from 0 to 32768 [ 99.721721][ T3863] usb 5-1: config 0 has an invalid interface number: 18 but max is 0 [ 99.730370][ T3863] usb 5-1: config 0 has no interface number 0 [ 99.737081][ T3863] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.748573][ T3863] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.772117][ T4920] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #3: comm syz.0.356: mark_inode_dirty error [ 99.816273][ T4920] Quota error (device loop0): write_blk: dquota write failed [ 99.831711][ T3863] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 99.834965][ T4902] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 99.851117][ T3863] usb 5-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 99.856903][ T4920] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 99.859977][ T3863] usb 5-1: Manufacturer: syz [ 99.886597][ T3863] usb 5-1: config 0 descriptor?? [ 99.911671][ T4920] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.356: Failed to acquire dquot type 0 [ 99.939702][ T4920] EXT4-fs error (device loop0): ext4_do_update_inode:5224: inode #16: comm syz.0.356: corrupted inode contents [ 99.955695][ T4920] EXT4-fs error (device loop0): ext4_dirty_inode:6086: inode #16: comm syz.0.356: mark_inode_dirty error [ 99.979117][ T4920] EXT4-fs error (device loop0): ext4_do_update_inode:5224: inode #16: comm syz.0.356: corrupted inode contents [ 100.000453][ T4920] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz.0.356: mark_inode_dirty error [ 100.014933][ T4920] EXT4-fs error (device loop0): ext4_do_update_inode:5224: inode #16: comm syz.0.356: corrupted inode contents [ 100.018648][ T3638] ocfs2: Unmounting device (7,1) on (node local) [ 100.038792][ T4920] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 100.058014][ T4920] EXT4-fs error (device loop0): ext4_do_update_inode:5224: inode #16: comm syz.0.356: corrupted inode contents [ 100.123114][ T4920] EXT4-fs error (device loop0): ext4_truncate:4311: inode #16: comm syz.0.356: mark_inode_dirty error [ 100.158827][ T4920] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 100.182370][ T4920] EXT4-fs (loop0): 1 truncate cleaned up [ 100.188065][ T4920] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 100.210417][ T4920] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038 (0x7fffffff) [ 100.296848][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 100.314064][ T46] Quota error (device loop0): do_check_range: Getting block 3925999616 out of range 1-5 [ 100.341046][ T4932] netlink: 16 bytes leftover after parsing attributes in process `syz.2.370'. [ 100.342155][ T46] EXT4-fs error (device loop0): ext4_release_dquot:6823: comm kworker/u4:3: Failed to release dquot type 0 [ 100.393351][ T3863] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.18/0003:054C:03D5.0006/input/input11 [ 100.416523][ T46] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 100.444382][ T46] EXT4-fs error (device loop0): ext4_release_dquot:6823: comm kworker/u4:3: Failed to release dquot type 1 [ 100.524031][ T3863] sony 0003:054C:03D5.0006: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.4-1/input18 [ 100.709943][ T4937] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 100.793012][ T3680] usb 5-1: USB disconnect, device number 5 [ 101.077993][ T4930] loop1: detected capacity change from 0 to 32768 [ 101.123981][ T4930] XFS: ikeep mount option is deprecated. [ 101.151611][ T4930] XFS: noikeep mount option is deprecated. [ 101.220621][ T4930] XFS (loop1): Mounting V5 Filesystem [ 101.389845][ T4930] XFS (loop1): Ending clean mount [ 101.419902][ T4930] XFS (loop1): Quotacheck needed: Please wait. [ 101.480043][ T4930] XFS (loop1): Quotacheck: Done. [ 101.596057][ T4964] loop0: detected capacity change from 0 to 2048 [ 101.668497][ T4964] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 101.715684][ T3638] XFS (loop1): Unmounting Filesystem [ 101.789636][ T4964] UDF-fs: error (device loop0): udf_read_inode: (ino 1345) failed ident=258 [ 102.066819][ T4977] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 102.340682][ T9] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.482399][ T3642] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 102.491325][ T3642] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 102.493965][ T4981] loop1: detected capacity change from 0 to 8192 [ 102.512606][ T9] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.513247][ T3642] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 102.532366][ T3642] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 102.540431][ T3642] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 102.547780][ T3642] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 102.576386][ T4981] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 102.591849][ T4981] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 102.601971][ T4815] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 102.623056][ T4981] REISERFS (device loop1): using ordered data mode [ 102.631443][ T4981] reiserfs: using flush barriers [ 102.645966][ T4981] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 102.664881][ T4981] REISERFS (device loop1): checking transaction log (loop1) [ 102.665596][ T9] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.678154][ T4981] REISERFS (device loop1): Using r5 hash to sort names [ 102.694044][ T4981] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 102.715368][ T4981] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 102.756271][ T4981] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 102.774972][ T4981] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 102.809488][ T9] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.957714][ T4988] loop3: detected capacity change from 0 to 128 [ 102.961821][ T4815] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 102.978904][ T4815] usb 1-1: config 0 has no interface number 0 [ 102.991605][ T4815] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.007500][ T4815] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.027990][ T4982] chnl_net:caif_netlink_parms(): no params data found [ 103.044275][ T4988] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 103.094514][ T4815] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 103.107395][ T4988] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 103.124984][ T4815] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 103.136050][ T4815] usb 1-1: Manufacturer: syz [ 103.145568][ T4815] usb 1-1: config 0 descriptor?? [ 103.333484][ T4993] loop4: detected capacity change from 0 to 4096 [ 103.352363][ T4993] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 103.474421][ T4982] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.496177][ T4982] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.520884][ T4982] device bridge_slave_0 entered promiscuous mode [ 103.658385][ T4815] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0007/input/input12 [ 103.661911][ T4982] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.688821][ T4982] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.709406][ T4982] device bridge_slave_1 entered promiscuous mode [ 103.718125][ T4815] sony 0003:054C:03D5.0007: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 103.940671][ T4982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.994427][ T4982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.018832][ T4815] usb 1-1: USB disconnect, device number 5 [ 104.198199][ T5021] loop3: detected capacity change from 0 to 2048 [ 104.205199][ T4982] team0: Port device team_slave_0 added [ 104.220392][ T5021] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 104.296775][ T4982] team0: Port device team_slave_1 added [ 104.359056][ T5017] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 104.376820][ T5021] UDF-fs: error (device loop3): udf_read_inode: (ino 1345) failed ident=258 [ 104.452710][ T4982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.459742][ T4982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.511524][ T4982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.622776][ T3652] Bluetooth: hci4: command tx timeout [ 104.632519][ T4982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.639564][ T4982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.666163][ T4982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.981287][ T5013] loop4: detected capacity change from 0 to 32768 [ 105.038104][ T5013] XFS: ikeep mount option is deprecated. [ 105.063462][ T5013] XFS: noikeep mount option is deprecated. [ 105.073083][ T5035] loop3: detected capacity change from 0 to 8192 [ 105.114658][ T4982] device hsr_slave_0 entered promiscuous mode [ 105.141196][ T5035] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 105.171614][ T5035] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 105.194721][ T5013] XFS (loop4): Mounting V5 Filesystem [ 105.194782][ T4982] device hsr_slave_1 entered promiscuous mode [ 105.213481][ T5035] REISERFS (device loop3): using ordered data mode [ 105.237967][ T5035] reiserfs: using flush barriers [ 105.244697][ T4982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.259960][ T4982] Cannot create hsr debugfs directory [ 105.270417][ T5035] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 105.293782][ T5013] XFS (loop4): Ending clean mount [ 105.310841][ T5035] REISERFS (device loop3): checking transaction log (loop3) [ 105.338091][ T5013] XFS (loop4): Quotacheck needed: Please wait. [ 105.371634][ T5035] REISERFS (device loop3): Using r5 hash to sort names [ 105.399354][ T5035] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 105.416594][ T5013] XFS (loop4): Quotacheck: Done. [ 105.457271][ T5035] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 105.548558][ T5035] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 105.581949][ T3641] XFS (loop4): Unmounting Filesystem [ 105.596090][ T5035] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 105.781783][ T9] device hsr_slave_0 left promiscuous mode [ 105.814770][ T9] device hsr_slave_1 left promiscuous mode [ 105.830648][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.840781][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.858655][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.896267][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.927171][ T9] device bridge_slave_1 left promiscuous mode [ 105.940590][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.985842][ T9] device bridge_slave_0 left promiscuous mode [ 106.012763][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.065822][ T5072] loop4: detected capacity change from 0 to 256 [ 106.128183][ T9] device veth1_macvtap left promiscuous mode [ 106.144619][ T9] device veth0_macvtap left promiscuous mode [ 106.162027][ T9] device veth1_vlan left promiscuous mode [ 106.168074][ T9] device veth0_vlan left promiscuous mode [ 106.428779][ T5077] loop4: detected capacity change from 0 to 2048 [ 106.487576][ T5077] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 106.555679][ T5077] UDF-fs: error (device loop4): udf_read_inode: (ino 1345) failed ident=258 [ 106.660113][ T5069] loop3: detected capacity change from 0 to 32768 [ 106.671671][ T41] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 106.707490][ T3652] Bluetooth: hci4: command tx timeout [ 107.055578][ T41] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 107.064084][ T41] usb 1-1: config 0 has no interface number 0 [ 107.070769][ T41] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.082080][ T41] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.169856][ T9] team0 (unregistering): Port device team_slave_1 removed [ 107.182367][ T41] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 107.191421][ T41] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 107.209330][ T41] usb 1-1: Manufacturer: syz [ 107.230485][ T41] usb 1-1: config 0 descriptor?? [ 107.247427][ T9] team0 (unregistering): Port device team_slave_0 removed [ 107.288360][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.329239][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.721947][ T41] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0008/input/input13 [ 107.760411][ T9] bond0 (unregistering): Released all slaves [ 107.806156][ T41] sony 0003:054C:03D5.0008: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 108.061961][ T41] usb 1-1: USB disconnect, device number 6 [ 108.095918][ T5093] loop4: detected capacity change from 0 to 128 [ 108.564390][ T3685] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 108.781762][ T3652] Bluetooth: hci4: command tx timeout [ 108.858892][ T4982] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 108.915620][ T4982] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 108.932000][ T3685] usb 4-1: config 0 has an invalid interface number: 124 but max is 0 [ 108.940241][ T3685] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 108.954750][ T4982] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 108.977637][ T3685] usb 4-1: config 0 has no interface number 0 [ 108.988754][ T4982] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 109.008604][ T3685] usb 4-1: config 0 interface 124 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 109.033771][ T3685] usb 4-1: config 0 interface 124 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 109.205809][ T4982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.254363][ T3685] usb 4-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=83.86 [ 109.265340][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.297286][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.305145][ T3685] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.334975][ T3685] usb 4-1: Product: syz [ 109.339257][ T3685] usb 4-1: Manufacturer: syz [ 109.340919][ T4982] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.360782][ T3685] usb 4-1: SerialNumber: syz [ 109.376793][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.392941][ T3685] usb 4-1: config 0 descriptor?? [ 109.400892][ T5122] loop1: detected capacity change from 0 to 2048 [ 109.408314][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.430535][ T5103] loop4: detected capacity change from 0 to 40427 [ 109.438494][ T4085] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.447105][ T4085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.449923][ T5122] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 109.458323][ T3685] keyspan 4-1:0.124: Keyspan 4 port adapter converter detected [ 109.479840][ T5103] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 109.488519][ T3685] keyspan 4-1:0.124: found no endpoint descriptor for endpoint 81 [ 109.506873][ T5103] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 109.517426][ T3685] keyspan 4-1:0.124: found no endpoint descriptor for endpoint 88 [ 109.526025][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.538063][ T3685] keyspan 4-1:0.124: found no endpoint descriptor for endpoint 1 [ 109.549919][ T3685] usb 4-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 109.564929][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.576315][ T3685] keyspan 4-1:0.124: found no endpoint descriptor for endpoint 2 [ 109.591061][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.601308][ T5103] F2FS-fs (loop4): Found nat_bits in checkpoint [ 109.610502][ T3685] usb 4-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 109.620807][ T4085] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.627970][ T4085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.636853][ T3685] keyspan 4-1:0.124: unsupported endpoint type 0 [ 109.645941][ T3685] usb 4-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 109.666057][ T5122] UDF-fs: error (device loop1): udf_read_inode: (ino 1345) failed ident=258 [ 109.668392][ T3685] keyspan 4-1:0.124: found no endpoint descriptor for endpoint 6 [ 109.684680][ T3685] usb 4-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 109.710348][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.751859][ T3685] usb 4-1: USB disconnect, device number 3 [ 109.759741][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.785361][ T5103] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 109.785574][ T3685] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 109.803818][ T5103] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 109.844073][ T3685] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 109.889090][ T3685] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 109.903231][ T5103] syz.4.408: attempt to access beyond end of device [ 109.903231][ T5103] loop4: rw=10241, sector=45096, nr_sectors = 8 limit=40427 [ 109.919915][ T3685] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 109.937716][ T3685] keyspan 4-1:0.124: device disconnected [ 109.968004][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.996370][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.038648][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.062828][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.076396][ T5136] loop0: detected capacity change from 0 to 8 [ 110.084039][ T5136] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 110.111162][ T4982] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 110.133791][ T5138] loop1: detected capacity change from 0 to 2048 [ 110.149103][ T4982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.155126][ T3720] kworker/u4:6: attempt to access beyond end of device [ 110.155126][ T3720] loop4: rw=1, sector=45096, nr_sectors = 8 limit=40427 [ 110.172915][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.202330][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.210492][ T5138] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 110.211021][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.261372][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.270542][ T5138] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 110.287805][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.358601][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.741863][ T3680] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 110.820532][ T4982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.831637][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.839798][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.862026][ T3652] Bluetooth: hci4: command tx timeout [ 110.953653][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.973904][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.024157][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.040228][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.115254][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.134198][ T3680] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 111.138951][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.151787][ T3680] usb 1-1: config 0 has no interface number 0 [ 111.171654][ T3680] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.181729][ T4982] device veth0_vlan entered promiscuous mode [ 111.208839][ T4982] device veth1_vlan entered promiscuous mode [ 111.208974][ T3680] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.246692][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.264088][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.285672][ T4982] device veth0_macvtap entered promiscuous mode [ 111.318727][ T4982] device veth1_macvtap entered promiscuous mode [ 111.331944][ T3680] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 111.344811][ T3680] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 111.363303][ T4982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.378596][ T3680] usb 1-1: Manufacturer: syz [ 111.399520][ T4982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.409717][ T3680] usb 1-1: config 0 descriptor?? [ 111.476731][ T4982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.505655][ T4982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.549922][ T4982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.596662][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.629743][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.644487][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.663416][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.692636][ T4982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.742507][ T4982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.762947][ T4982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.784842][ T4982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.805196][ T4982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.856556][ T4982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.894999][ T4982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.917395][ T3680] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0009/input/input14 [ 111.935210][ T4982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.951897][ T4982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.987669][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.014183][ T3680] sony 0003:054C:03D5.0009: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 112.027163][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.036035][ T3681] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 112.067567][ T4982] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.121541][ T4982] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.130288][ T4982] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.194837][ T4982] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.242089][ T3715] usb 1-1: USB disconnect, device number 7 [ 112.388011][ T5216] loop1: detected capacity change from 0 to 256 [ 112.411852][ T3681] usb 5-1: config 0 has an invalid interface number: 124 but max is 0 [ 112.430964][ T3720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.437882][ T3681] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.441015][ T3720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.488908][ T3681] usb 5-1: config 0 has no interface number 0 [ 112.502979][ T3681] usb 5-1: config 0 interface 124 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 112.519938][ T3681] usb 5-1: config 0 interface 124 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 112.542454][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.591063][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.600588][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.612356][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.702198][ T3681] usb 5-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=83.86 [ 112.721612][ T3681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.732255][ T3681] usb 5-1: Product: syz [ 112.736450][ T3681] usb 5-1: Manufacturer: syz [ 112.751305][ T3681] usb 5-1: SerialNumber: syz [ 112.782430][ T3681] usb 5-1: config 0 descriptor?? [ 112.844218][ T3681] keyspan 5-1:0.124: Keyspan 4 port adapter converter detected [ 112.887723][ T3681] keyspan 5-1:0.124: found no endpoint descriptor for endpoint 81 [ 112.926349][ T3681] keyspan 5-1:0.124: found no endpoint descriptor for endpoint 88 [ 112.963181][ T3681] keyspan 5-1:0.124: found no endpoint descriptor for endpoint 1 [ 112.968092][ T5235] loop0: detected capacity change from 0 to 128 [ 113.024023][ T3681] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 113.068526][ T3681] keyspan 5-1:0.124: found no endpoint descriptor for endpoint 2 [ 113.125434][ T3681] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 113.158041][ T3681] keyspan 5-1:0.124: unsupported endpoint type 0 [ 113.207633][ T3681] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 113.243004][ T5245] loop3: detected capacity change from 0 to 128 [ 113.247782][ T3681] keyspan 5-1:0.124: found no endpoint descriptor for endpoint 6 [ 113.293622][ T3681] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 113.375502][ T3681] usb 5-1: USB disconnect, device number 6 [ 113.424131][ T5245] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 113.455578][ T3681] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 113.465381][ T5245] ext4 filesystem being mounted at /111/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 113.526970][ T3681] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 113.577193][ T3681] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 113.629027][ T3681] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 113.640841][ T5245] syz.3.446 (pid 5245) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 113.685347][ T3681] keyspan 5-1:0.124: device disconnected [ 113.762846][ T5264] loop1: detected capacity change from 0 to 128 [ 113.819093][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 113.866373][ T26] audit: type=1800 audit(1726504658.067:9): pid=5264 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.451" name="bus" dev="loop1" ino=1048613 res=0 errno=0 [ 114.215249][ T5287] loop1: detected capacity change from 0 to 256 [ 114.248457][ T5286] netlink: 'syz.3.460': attribute type 29 has an invalid length. [ 114.295044][ T5286] netlink: 'syz.3.460': attribute type 29 has an invalid length. [ 114.337076][ T26] audit: type=1804 audit(1726504658.537:10): pid=5287 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.458" name="/newroot/97/file0/file1" dev="loop1" ino=1048624 res=1 errno=0 [ 114.366356][ T5291] netlink: 'syz.3.460': attribute type 29 has an invalid length. [ 114.394240][ T5296] netlink: 'syz.3.460': attribute type 29 has an invalid length. [ 114.477950][ T5286] netlink: 'syz.3.460': attribute type 29 has an invalid length. [ 114.740365][ T5307] loop2: detected capacity change from 0 to 2048 [ 114.859125][ T5307] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 114.885708][ T5320] loop0: detected capacity change from 0 to 512 [ 114.898508][ T5320] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 114.976839][ T4982] EXT4-fs (loop2): unmounting filesystem. [ 114.985224][ T5320] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2808: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 115.048372][ T5320] EXT4-fs (loop0): 1 truncate cleaned up [ 115.054132][ T5320] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 115.267435][ T5335] netlink: 11 bytes leftover after parsing attributes in process `syz.2.473'. [ 115.285400][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 115.577159][ T5344] loop2: detected capacity change from 0 to 1024 [ 115.593089][ T5344] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.616096][ T5344] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 115.641378][ T5344] EXT4-fs (loop2): Test dummy encryption mode enabled [ 115.691677][ T5344] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 115.773968][ T5344] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 115.838069][ T5332] loop1: detected capacity change from 0 to 32768 [ 115.853445][ T5332] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop1 scanned by syz.1.474 (5332) [ 115.895757][ T5332] BTRFS info (device loop1): first mount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 115.923907][ T5332] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 115.955662][ T5332] BTRFS info (device loop1): using free space tree [ 116.079451][ T4982] EXT4-fs (loop2): unmounting filesystem. [ 116.102116][ T3680] kernel read not supported for file /usbmon7 (pid: 3680 comm: kworker/1:3) [ 116.251667][ T5332] BTRFS info (device loop1): enabling ssd optimizations [ 116.329277][ T26] audit: type=1800 audit(1726504660.527:11): pid=5332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.474" name="file0" dev="loop1" ino=258 res=0 errno=0 [ 116.355162][ T5332] fs-verity: sha512 using implementation "sha512-avx2" [ 116.400538][ T5332] BTRFS info (device loop1): setting compat-ro feature flag for VERITY (0x4) [ 116.590464][ T3638] BTRFS info (device loop1): last unmount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 116.625456][ T5391] loop0: detected capacity change from 0 to 512 [ 116.695841][ T5391] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 116.756888][ T5391] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.491: invalid block [ 116.773712][ T5389] loop3: detected capacity change from 0 to 4096 [ 116.781245][ T5391] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.491: invalid indirect mapped block 4294967295 (level 1) [ 116.822683][ T5391] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.491: invalid indirect mapped block 4294967295 (level 1) [ 116.831561][ T3863] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 116.846487][ T5391] EXT4-fs (loop0): 2 truncates cleaned up [ 116.867425][ T5389] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 116.878192][ T5391] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 116.975512][ T5394] mmap: syz.2.493 (5394) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 116.989046][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 117.049488][ T5389] ntfs3: loop3: failed to convert "c46c" to cp1255 [ 117.101842][ T3863] usb 5-1: Using ep0 maxpacket: 32 [ 117.221848][ T3863] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 117.232984][ T3863] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.288987][ T3863] usb 5-1: config 0 descriptor?? [ 117.309811][ T5408] loop3: detected capacity change from 0 to 512 [ 117.355657][ T3863] gspca_main: sunplus-2.14.0 probing 041e:400b [ 117.395447][ T5408] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 117.437522][ T5408] ext4 filesystem being mounted at /120/bus supports timestamps until 2038 (0x7fffffff) [ 117.562637][ T5419] capability: warning: `syz.1.500' uses deprecated v2 capabilities in a way that may be insecure [ 117.587951][ T5419] loop1: detected capacity change from 0 to 128 [ 117.658659][ T5419] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 117.739088][ T5419] ext4 filesystem being mounted at /102/mnt supports timestamps until 2038 (0x7fffffff) [ 117.910697][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 118.176378][ T5438] loop0: detected capacity change from 0 to 24 [ 118.195994][ T5438] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 118.228046][ T5438] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 118.368316][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 118.451750][ T3863] gspca_sunplus: reg_w_riv err -71 [ 118.457073][ T3863] sunplus: probe of 5-1:0.0 failed with error -71 [ 118.496709][ T3863] usb 5-1: USB disconnect, device number 7 [ 118.687857][ T5454] loop3: detected capacity change from 0 to 128 [ 118.713903][ T5454] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 118.730308][ T5454] ext4 filesystem being mounted at /122/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 118.775647][ T5454] fscrypt (loop3, inode 12): Unsupported encryption flags (0x1b) [ 118.807819][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 118.994879][ T5442] loop1: detected capacity change from 0 to 32768 [ 119.055227][ T5442] [ 119.055227][ T5442] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.055227][ T5442] [ 119.168391][ T5442] [ 119.168391][ T5442] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.168391][ T5442] [ 119.201610][ T5442] [ 119.201610][ T5442] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.201610][ T5442] [ 119.224707][ T5442] [ 119.224707][ T5442] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.224707][ T5442] [ 119.249261][ T5470] [ 119.249261][ T5470] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.249261][ T5470] [ 119.282193][ T5442] [ 119.282193][ T5442] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.282193][ T5442] [ 119.298274][ T5470] [ 119.298274][ T5470] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.298274][ T5470] [ 119.345607][ T133] [ 119.345607][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.345607][ T133] [ 119.454904][ T3638] [ 119.454904][ T3638] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.454904][ T3638] [ 119.481378][ T5472] loop3: detected capacity change from 0 to 24 [ 119.495353][ T3638] [ 119.495353][ T3638] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.495353][ T3638] [ 119.528735][ T5472] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 119.552255][ T5472] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 119.892635][ T5477] loop1: detected capacity change from 0 to 512 [ 119.986682][ T5469] loop2: detected capacity change from 0 to 32768 [ 120.008013][ T5469] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop2 scanned by syz.2.522 (5469) [ 120.023076][ T5477] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 120.032265][ T5477] ext4 filesystem being mounted at /106/bus supports timestamps until 2038 (0x7fffffff) [ 120.136709][ T5469] BTRFS info (device loop2): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 120.209645][ T5468] loop4: detected capacity change from 0 to 32768 [ 120.216930][ T5469] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 120.247362][ T5469] BTRFS info (device loop2): using free space tree [ 120.369485][ T5495] loop0: detected capacity change from 0 to 128 [ 120.432431][ T5468] XFS (loop4): Mounting V5 Filesystem [ 120.442274][ T5495] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 120.457442][ T5495] ext4 filesystem being mounted at /107/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 120.488960][ C0] vkms_vblank_simulate: vblank timer overrun [ 120.522170][ T5495] fscrypt (loop0, inode 12): Unsupported encryption flags (0x1b) [ 120.587213][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 120.623887][ T5468] XFS (loop4): Ending clean mount [ 120.629072][ T5469] BTRFS info (device loop2): enabling ssd optimizations [ 120.804950][ T3641] XFS (loop4): Unmounting Filesystem [ 120.916682][ T41] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 120.922552][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 120.953230][ T3642] Bluetooth: hci4: command tx timeout [ 121.022950][ T4982] BTRFS info (device loop2): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 121.095434][ T5526] device team0 entered promiscuous mode [ 121.108138][ T5526] device team_slave_0 entered promiscuous mode [ 121.115456][ T5526] device team_slave_1 entered promiscuous mode [ 121.153992][ T5525] device team0 left promiscuous mode [ 121.171667][ T41] usb 4-1: Using ep0 maxpacket: 32 [ 121.190185][ T5525] device team_slave_0 left promiscuous mode [ 121.237365][ T5525] device team_slave_1 left promiscuous mode [ 121.311910][ T41] usb 4-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 121.321577][ T41] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.337171][ T41] usb 4-1: config 0 descriptor?? [ 121.393739][ T41] gspca_main: sunplus-2.14.0 probing 041e:400b [ 121.680257][ T5535] skbuff: bad partial csum: csum=65506/2 headroom=144 headlen=65526 [ 121.727383][ T5524] loop0: detected capacity change from 0 to 32768 [ 121.767648][ T5524] [ 121.767648][ T5524] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 121.767648][ T5524] [ 121.832160][ T5524] [ 121.832160][ T5524] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 121.832160][ T5524] [ 121.874372][ T5524] [ 121.874372][ T5524] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 121.874372][ T5524] [ 121.912216][ T5524] [ 121.912216][ T5524] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 121.912216][ T5524] [ 121.934142][ T5541] [ 121.934142][ T5541] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 121.934142][ T5541] [ 121.958250][ T5524] [ 121.958250][ T5524] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 121.958250][ T5524] [ 121.991461][ T5541] [ 121.991461][ T5541] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 121.991461][ T5541] [ 122.006727][ T133] [ 122.006727][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 122.006727][ T133] [ 122.063017][ T3634] [ 122.063017][ T3634] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 122.063017][ T3634] [ 122.077405][ T3634] [ 122.077405][ T3634] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 122.077405][ T3634] [ 122.415696][ T5546] loop2: detected capacity change from 0 to 32768 [ 122.464613][ T41] gspca_sunplus: reg_w_riv err -71 [ 122.469823][ T41] sunplus: probe of 4-1:0.0 failed with error -71 [ 122.493498][ T41] usb 4-1: USB disconnect, device number 4 [ 122.507179][ T5546] XFS (loop2): Mounting V5 Filesystem [ 122.568987][ T5546] XFS (loop2): Ending clean mount [ 122.579486][ T5546] XFS (loop2): Quotacheck needed: Please wait. [ 122.625527][ T5548] loop0: detected capacity change from 0 to 32768 [ 122.634954][ T5546] XFS (loop2): Quotacheck: Done. [ 122.674219][ T5548] XFS (loop0): Mounting V5 Filesystem [ 122.695319][ T4982] XFS (loop2): Unmounting Filesystem [ 122.826349][ T5548] XFS (loop0): Ending clean mount [ 122.980318][ T3634] XFS (loop0): Unmounting Filesystem [ 123.200191][ T5572] loop3: detected capacity change from 0 to 2048 [ 123.252652][ T5575] loop2: detected capacity change from 0 to 512 [ 123.269359][ T5572] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 123.297598][ T5572] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 123.299054][ T5566] loop1: detected capacity change from 0 to 32768 [ 123.313284][ T5573] loop4: detected capacity change from 0 to 2048 [ 123.349363][ T5566] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop1 scanned by syz.1.546 (5566) [ 123.350562][ T5575] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 123.381861][ T5572] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 123.391171][ T5575] ext4 filesystem being mounted at /28/bus supports timestamps until 2038 (0x7fffffff) [ 123.440512][ T5566] BTRFS info (device loop1): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 123.481084][ T5573] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 123.517265][ T5566] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 123.614013][ T5573] EXT4-fs (loop4): re-mounted. Quota mode: none. [ 123.626050][ T5566] BTRFS info (device loop1): using free space tree [ 123.715871][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 123.729667][ T5592] device team0 entered promiscuous mode [ 123.758898][ T5592] device team_slave_0 entered promiscuous mode [ 123.782563][ T5592] device team_slave_1 entered promiscuous mode [ 123.813077][ T5589] device team0 left promiscuous mode [ 123.865749][ T5589] device team_slave_0 left promiscuous mode [ 123.900155][ T5606] skbuff: bad partial csum: csum=65506/2 headroom=144 headlen=65526 [ 123.910972][ T5589] device team_slave_1 left promiscuous mode [ 123.992344][ T5566] BTRFS info (device loop1): enabling ssd optimizations [ 124.229387][ T3638] BTRFS info (device loop1): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 124.533788][ T5620] loop4: detected capacity change from 0 to 256 [ 124.575033][ T4982] EXT4-fs (loop2): unmounting filesystem. [ 125.115393][ T5634] loop4: detected capacity change from 0 to 1024 [ 125.190498][ T5634] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:477: comm syz.4.565: Invalid block bitmap block 0 in block_group 0 [ 125.223872][ T5634] Quota error (device loop4): write_blk: dquota write failed [ 125.271729][ T5634] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 125.282642][ T5634] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.565: Failed to acquire dquot type 0 [ 125.300662][ T5616] loop3: detected capacity change from 0 to 32768 [ 125.313450][ T5634] EXT4-fs error (device loop4): ext4_free_blocks:6212: comm syz.4.565: Freeing blocks not in datazone - block = 0, count = 4096 [ 125.331448][ T5615] loop0: detected capacity change from 0 to 32768 [ 125.366190][ T5634] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.565: Invalid inode bitmap blk 0 in block_group 0 [ 125.381975][ T5634] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 125.385125][ T5616] [ 125.385125][ T5616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.385125][ T5616] [ 125.406133][ T46] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-8 [ 125.416217][ T5634] EXT4-fs (loop4): 1 orphan inode deleted [ 125.432402][ T46] EXT4-fs error (device loop4): ext4_release_dquot:6823: comm kworker/u4:3: Failed to release dquot type 0 [ 125.458805][ T5615] XFS (loop0): Mounting V5 Filesystem [ 125.460339][ T5634] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 125.533276][ T5616] [ 125.533276][ T5616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.533276][ T5616] [ 125.555070][ T5616] [ 125.555070][ T5616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.555070][ T5616] [ 125.567276][ T5616] [ 125.567276][ T5616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.567276][ T5616] [ 125.578350][ T5616] [ 125.578350][ T5616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.578350][ T5616] [ 125.588758][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 125.588783][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 125.591962][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 125.646502][ T133] [ 125.646502][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.646502][ T133] [ 125.661276][ T5634] EXT4-fs (loop4): re-mounted. Quota mode: writeback. [ 125.683893][ T5656] 9pnet_fd: Insufficient options for proto=fd [ 125.704763][ T5616] [ 125.704763][ T5616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.704763][ T5616] [ 125.728430][ T5615] XFS (loop0): Ending clean mount [ 125.736736][ T5615] XFS (loop0): Quotacheck needed: Please wait. [ 125.756849][ T5616] [ 125.756849][ T5616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.756849][ T5616] [ 125.820980][ T5615] XFS (loop0): Quotacheck: Done. [ 125.879027][ T3635] [ 125.879027][ T3635] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.879027][ T3635] [ 125.890380][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 125.930982][ T3635] [ 125.930982][ T3635] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 125.930982][ T3635] [ 126.020240][ T3634] XFS (loop0): Unmounting Filesystem [ 126.455002][ T5677] program syz.1.582 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 126.607890][ T5675] loop3: detected capacity change from 0 to 8192 [ 126.672175][ T5686] loop2: detected capacity change from 0 to 256 [ 126.744642][ T5686] FAT-fs (loop2): Directory bread(block 64) failed [ 126.771730][ T5686] FAT-fs (loop2): Directory bread(block 65) failed [ 126.782825][ T5686] FAT-fs (loop2): Directory bread(block 66) failed [ 126.789815][ T5686] FAT-fs (loop2): Directory bread(block 67) failed [ 126.801710][ T5686] FAT-fs (loop2): Directory bread(block 68) failed [ 126.825289][ T5686] FAT-fs (loop2): Directory bread(block 69) failed [ 126.869070][ T5686] FAT-fs (loop2): Directory bread(block 70) failed [ 126.887199][ T5686] FAT-fs (loop2): Directory bread(block 71) failed [ 126.914413][ T5686] FAT-fs (loop2): Directory bread(block 72) failed [ 126.951655][ T5686] FAT-fs (loop2): Directory bread(block 73) failed [ 127.056014][ T5693] loop3: detected capacity change from 0 to 8 [ 127.075976][ T5693] squashfs: Unknown parameter '½FñÄâ$äÏ©çïdé-’ß;YD“<™3ñXß®³N‡qä4ÎSûÅ•ÆsÛµZþQPu•íµ2%l§W\YföáØÆ:?­x¶|:ãBÀ‡ýŸèE¥}Ce2ÖÎf«' [ 127.171922][ T3720] kworker/u4:6: attempt to access beyond end of device [ 127.171922][ T3720] loop2: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 127.532769][ T5684] loop1: detected capacity change from 0 to 32768 [ 127.541622][ T5684] XFS: ikeep mount option is deprecated. [ 127.599886][ T5684] XFS (loop1): Mounting V5 Filesystem [ 127.654677][ T5684] XFS (loop1): Ending clean mount [ 127.673205][ T5684] XFS (loop1): Quotacheck needed: Please wait. [ 127.730605][ T5684] XFS (loop1): Quotacheck: Done. [ 127.773432][ T5689] loop4: detected capacity change from 0 to 40427 [ 127.781197][ T5689] F2FS-fs (loop4): Insane cp_payload (553648128 >= 504) [ 127.794347][ T5689] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 127.815092][ T5689] F2FS-fs (loop4): build fault injection attr: rate: 17008, type: 0x3ffff [ 127.836412][ T5689] F2FS-fs (loop4): build fault injection attr: rate: 0, type: 0x6 [ 127.855780][ T5689] F2FS-fs (loop4): invalid crc value [ 127.890941][ T3638] XFS (loop1): Unmounting Filesystem [ 127.919644][ T5689] F2FS-fs (loop4): Found nat_bits in checkpoint [ 128.000315][ T5725] netlink: 12 bytes leftover after parsing attributes in process `syz.0.598'. [ 128.072239][ T5689] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 128.079408][ T5689] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 128.153256][ T5689] syz.4.587: attempt to access beyond end of device [ 128.153256][ T5689] loop4: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 128.740497][ T3861] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 128.753210][ T5749] netlink: 40 bytes leftover after parsing attributes in process `syz.0.609'. [ 128.824375][ T5751] loop1: detected capacity change from 0 to 64 [ 128.996754][ T3861] usb 3-1: Using ep0 maxpacket: 8 [ 129.121755][ T3861] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 129.130008][ T3861] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 129.149320][ T5765] loop4: detected capacity change from 0 to 64 [ 129.160642][ T3861] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 129.180003][ T3861] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 129.192884][ T3861] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 129.251228][ T3861] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 129.281641][ T3861] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.551623][ T3861] usb 3-1: usb_control_msg returned -32 [ 129.557341][ T3861] usbtmc 3-1:16.0: can't read capabilities [ 129.861613][ T3857] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 129.956783][ T5785] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 130.111588][ T3857] usb 2-1: Using ep0 maxpacket: 8 [ 130.151115][ T3861] usb 3-1: USB disconnect, device number 4 [ 130.182129][ T5777] loop0: detected capacity change from 0 to 40427 [ 130.197278][ T5777] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(262146) root(3) [ 130.231852][ T3857] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 130.243884][ T5777] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 130.251564][ T3857] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 130.271558][ T3857] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 130.299432][ T3857] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 130.315373][ T5777] F2FS-fs (loop0): Found nat_bits in checkpoint [ 130.320422][ T3857] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 130.332173][ T3857] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.408233][ T5777] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 130.415494][ T5777] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 130.483201][ T5788] f2fs_ckpt-7:0: attempt to access beyond end of device [ 130.483201][ T5788] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 130.515981][ T5787] loop4: detected capacity change from 0 to 32768 [ 130.567950][ T5787] XFS (loop4): Mounting V5 Filesystem [ 130.594811][ T5787] XFS (loop4): Ending clean mount [ 130.601732][ T3857] usb 2-1: GET_CAPABILITIES returned 0 [ 130.621755][ T3625] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 130.629563][ T3857] usbtmc 2-1:16.0: can't read capabilities [ 130.665128][ T5787] XFS (loop4): Internal error !xfs_ifork_has_extents(ifp) at line 3885 of file fs/xfs/libxfs/xfs_bmap.c. Caller xfs_bmapi_read+0xc05/0xdb0 [ 130.684263][ T5787] CPU: 1 PID: 5787 Comm: syz.4.624 Not tainted 6.1.110-syzkaller #0 [ 130.692305][ T5787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 130.702407][ T5787] Call Trace: [ 130.705683][ T5787] [ 130.708608][ T5787] dump_stack_lvl+0x1e3/0x2cb [ 130.713296][ T5787] ? nf_tcp_handle_invalid+0x642/0x642 [ 130.718768][ T5787] ? read_lock_is_recursive+0x10/0x10 [ 130.724229][ T5787] ? __might_sleep+0xb0/0xb0 [ 130.728810][ T5787] xfs_corruption_error+0x119/0x170 [ 130.734006][ T5787] ? xfs_bmapi_read+0xc05/0xdb0 [ 130.738938][ T5787] xfs_bmapi_read+0xc36/0xdb0 [ 130.743608][ T5787] ? xfs_bmapi_read+0xc05/0xdb0 [ 130.748456][ T5787] ? reacquire_held_locks+0x660/0x660 [ 130.753822][ T5787] ? xfs_trim_extent+0x2a0/0x2a0 [ 130.758757][ T5787] ? validate_chain+0x112/0x5950 [ 130.763685][ T5787] ? rcu_is_watching+0x11/0xb0 [ 130.768447][ T5787] xfs_read_iomap_begin+0x39d/0x860 [ 130.773649][ T5787] ? xfs_buffered_write_iomap_end+0x170/0x170 [ 130.779723][ T5787] iomap_iter+0x6c8/0x1090 [ 130.784136][ T5787] ? xfs_buffered_write_iomap_end+0x170/0x170 [ 130.790205][ T5787] iomap_fiemap+0x1d1/0x970 [ 130.794710][ T5787] ? down_read_nested+0x829/0xa40 [ 130.799727][ T5787] ? iomap_dio_zero+0x690/0x690 [ 130.804583][ T5787] ? __lock_acquire+0x1f80/0x1f80 [ 130.809608][ T5787] ? xfs_vn_fiemap+0x3b/0x100 [ 130.814279][ T5787] ? xfs_ilock+0x215/0x430 [ 130.818699][ T5787] xfs_vn_fiemap+0xaa/0x100 [ 130.823201][ T5787] ? xfs_vn_getattr+0x1300/0x1300 [ 130.828215][ T5787] do_vfs_ioctl+0x18e9/0x2a90 [ 130.832972][ T5787] ? __x64_compat_sys_ioctl+0x80/0x80 [ 130.838333][ T5787] ? __lock_acquire+0x1f80/0x1f80 [ 130.843351][ T5787] ? lockdep_hardirqs_on+0x94/0x130 [ 130.848546][ T5787] ? __kmem_cache_free+0x25c/0x3c0 [ 130.853648][ T5787] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 130.859271][ T5787] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 130.864898][ T5787] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 130.870520][ T5787] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 130.876019][ T5787] ? __fget_files+0x28/0x4a0 [ 130.880631][ T5787] ? __fget_files+0x28/0x4a0 [ 130.885228][ T5787] ? __fget_files+0x28/0x4a0 [ 130.889825][ T5787] ? bpf_lsm_file_ioctl+0x5/0x10 [ 130.894764][ T5787] ? security_file_ioctl+0x7d/0xa0 [ 130.899894][ T5787] __se_sys_ioctl+0x81/0x160 [ 130.904486][ T5787] do_syscall_64+0x3b/0xb0 [ 130.908902][ T5787] ? clear_bhb_loop+0x45/0xa0 [ 130.913581][ T5787] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 130.919470][ T5787] RIP: 0033:0x7f56cef7def9 [ 130.923891][ T5787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.943683][ T5787] RSP: 002b:00007f56cfcb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 130.952106][ T5787] RAX: ffffffffffffffda RBX: 00007f56cf135f80 RCX: 00007f56cef7def9 [ 130.960074][ T5787] RDX: 0000000020000280 RSI: 00000000c020660b RDI: 0000000000000005 [ 130.968039][ T5787] RBP: 00007f56ceff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 130.976000][ T5787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 130.983963][ T5787] R13: 0000000000000000 R14: 00007f56cf135f80 R15: 00007ffede862238 [ 130.991942][ T5787] [ 131.003322][ T5787] XFS (loop4): Corruption detected. Unmount and run xfs_repair [ 131.018113][ T3861] usb 2-1: USB disconnect, device number 6 [ 131.094284][ T3641] XFS (loop4): Unmounting Filesystem [ 131.203076][ T5803] loop2: detected capacity change from 0 to 8192 [ 131.224279][ T5803] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 131.239636][ T5803] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 131.242366][ T5805] loop0: detected capacity change from 0 to 4096 [ 131.252557][ T5803] REISERFS (device loop2): using ordered data mode [ 131.256143][ T5805] EXT4-fs: Ignoring removed nomblk_io_submit option [ 131.269442][ T5803] reiserfs: using flush barriers [ 131.276359][ T5803] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 131.293223][ T5803] REISERFS (device loop2): checking transaction log (loop2) [ 131.301753][ T5805] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 131.308761][ T5803] REISERFS (device loop2): Using r5 hash to sort names [ 131.317981][ T5803] REISERFS (device loop2): using 3.5.x disk format [ 131.331745][ T3625] usb 4-1: config 0 has an invalid interface number: 120 but max is 0 [ 131.339963][ T3625] usb 4-1: config 0 has no interface number 0 [ 131.373796][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 131.522993][ T3625] usb 4-1: New USB device found, idVendor=16e3, idProduct=f9e9, bcdDevice=55.58 [ 131.543248][ T3625] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.551272][ T3625] usb 4-1: Product: syz [ 131.561265][ T3625] usb 4-1: Manufacturer: syz [ 131.567438][ T3625] usb 4-1: SerialNumber: syz [ 131.578811][ T3625] usb 4-1: config 0 descriptor?? [ 131.724808][ T5818] process 'syz.1.633' launched './file0' with NULL argv: empty string added [ 131.838464][ T3625] usb 4-1: USB disconnect, device number 5 [ 131.971577][ T5829] device syzkaller1 entered promiscuous mode [ 132.312986][ T26] audit: type=1326 audit(1726504676.507:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5839 comm="syz.0.643" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5487b7def9 code=0x0 [ 132.604664][ T5851] loop4: detected capacity change from 0 to 64 [ 132.623561][ T5851] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 132.697510][ T5851] MINIX-fs warning: remounting unchecked fs, running fsck is recommended [ 132.707636][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.714270][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.891826][ T5858] loop3: detected capacity change from 0 to 64 [ 132.905363][ T5857] loop1: detected capacity change from 0 to 1024 [ 132.964868][ T5857] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 133.177963][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 133.336982][ T5872] device batadv_slave_1 entered promiscuous mode [ 133.358986][ T5870] device batadv_slave_1 left promiscuous mode [ 133.877279][ T3652] Bluetooth: hci4: Invalid connection link type handle 0x00c9 [ 133.919605][ T5865] loop3: detected capacity change from 0 to 32768 [ 133.940084][ T5865] ocfs2: Mounting device (7,3) on (node local, slot 0) with writeback data mode. [ 134.011853][ T3625] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 134.032440][ T5865] [ 134.034774][ T5865] ====================================================== [ 134.041778][ T5865] WARNING: possible circular locking dependency detected [ 134.048786][ T5865] 6.1.110-syzkaller #0 Not tainted [ 134.053889][ T5865] ------------------------------------------------------ [ 134.060899][ T5865] syz.3.652/5865 is trying to acquire lock: [ 134.066781][ T5865] ffff888073929538 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_init_acl+0x398/0x930 [ 134.076096][ T5865] [ 134.076096][ T5865] but task is already holding lock: [ 134.083448][ T5865] ffff888029396990 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0x1f51/0x21b0 [ 134.092676][ T5865] [ 134.092676][ T5865] which lock already depends on the new lock. [ 134.092676][ T5865] [ 134.103066][ T5865] [ 134.103066][ T5865] the existing dependency chain (in reverse order) is: [ 134.112064][ T5865] [ 134.112064][ T5865] -> #4 (jbd2_handle){++++}-{0:0}: [ 134.119354][ T5865] lock_acquire+0x1f8/0x5a0 [ 134.124374][ T5865] start_this_handle+0x1f71/0x21b0 [ 134.129996][ T5865] jbd2__journal_start+0x2d1/0x5c0 [ 134.135615][ T5865] jbd2_journal_start+0x25/0x30 [ 134.140976][ T5865] ocfs2_start_trans+0x3c0/0x6f0 [ 134.146533][ T5865] ocfs2_mknod+0x1638/0x2e20 [ 134.151636][ T5865] ocfs2_create+0x1c0/0x4e0 [ 134.156655][ T5865] path_openat+0x12f1/0x2e60 [ 134.161753][ T5865] do_filp_open+0x230/0x480 [ 134.166763][ T5865] do_sys_openat2+0x13b/0x4f0 [ 134.171946][ T5865] __x64_sys_openat+0x243/0x290 [ 134.177394][ T5865] do_syscall_64+0x3b/0xb0 [ 134.182322][ T5865] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 134.188722][ T5865] [ 134.188722][ T5865] -> #3 (&journal->j_trans_barrier){.+.+}-{3:3}: [ 134.197241][ T5865] lock_acquire+0x1f8/0x5a0 [ 134.202254][ T5865] down_read+0xad/0xa30 [ 134.206919][ T5865] ocfs2_start_trans+0x3b5/0x6f0 [ 134.212364][ T5865] ocfs2_mknod+0x1638/0x2e20 [ 134.217468][ T5865] ocfs2_create+0x1c0/0x4e0 [ 134.222483][ T5865] path_openat+0x12f1/0x2e60 [ 134.227581][ T5865] do_filp_open+0x230/0x480 [ 134.232589][ T5865] do_sys_openat2+0x13b/0x4f0 [ 134.237775][ T5865] __x64_sys_openat+0x243/0x290 [ 134.243136][ T5865] do_syscall_64+0x3b/0xb0 [ 134.248061][ T5865] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 134.254463][ T5865] [ 134.254463][ T5865] -> #2 (sb_internal#7){.+.+}-{0:0}: [ 134.261926][ T5865] lock_acquire+0x1f8/0x5a0 [ 134.266937][ T5865] ocfs2_start_trans+0x2b0/0x6f0 [ 134.272381][ T5865] ocfs2_truncate_file+0x6b1/0x1630 [ 134.278433][ T5865] ocfs2_setattr+0x18bc/0x1f80 [ 134.283700][ T5865] notify_change+0xce3/0xfc0 [ 134.288800][ T5865] do_truncate+0x21c/0x300 [ 134.293723][ T5865] path_openat+0x27e2/0x2e60 [ 134.298818][ T5865] do_filp_open+0x230/0x480 [ 134.303823][ T5865] do_sys_openat2+0x13b/0x4f0 [ 134.309006][ T5865] __x64_sys_openat+0x243/0x290 [ 134.314364][ T5865] do_syscall_64+0x3b/0xb0 [ 134.319287][ T5865] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 134.325687][ T5865] [ 134.325687][ T5865] -> #1 (&oi->ip_alloc_sem){+.+.}-{3:3}: [ 134.333487][ T5865] lock_acquire+0x1f8/0x5a0 [ 134.338516][ T5865] down_write+0x36/0x60 [ 134.343174][ T5865] ocfs2_try_remove_refcount_tree+0xb2/0x330 [ 134.349655][ T5865] ocfs2_truncate_file+0xea2/0x1630 [ 134.355362][ T5865] ocfs2_setattr+0x18bc/0x1f80 [ 134.360627][ T5865] notify_change+0xce3/0xfc0 [ 134.365728][ T5865] do_truncate+0x21c/0x300 [ 134.370647][ T5865] path_openat+0x27e2/0x2e60 [ 134.375741][ T5865] do_filp_open+0x230/0x480 [ 134.380749][ T5865] do_sys_openat2+0x13b/0x4f0 [ 134.385934][ T5865] __x64_sys_openat+0x243/0x290 [ 134.391290][ T5865] do_syscall_64+0x3b/0xb0 [ 134.396218][ T5865] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 134.402618][ T5865] [ 134.402618][ T5865] -> #0 (&oi->ip_xattr_sem){++++}-{3:3}: [ 134.410419][ T5865] validate_chain+0x1661/0x5950 [ 134.415773][ T5865] __lock_acquire+0x125b/0x1f80 [ 134.421129][ T5865] lock_acquire+0x1f8/0x5a0 [ 134.426136][ T5865] down_read+0xad/0xa30 [ 134.430796][ T5865] ocfs2_init_acl+0x398/0x930 [ 134.435978][ T5865] ocfs2_mknod+0x1f75/0x2e20 [ 134.441074][ T5865] ocfs2_mkdir+0x1c0/0x4e0 [ 134.445996][ T5865] vfs_mkdir+0x3b6/0x590 [ 134.450741][ T5865] do_mkdirat+0x225/0x360 [ 134.455575][ T5865] __x64_sys_mkdirat+0x85/0x90 [ 134.460845][ T5865] do_syscall_64+0x3b/0xb0 [ 134.465785][ T5865] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 134.472199][ T5865] [ 134.472199][ T5865] other info that might help us debug this: [ 134.472199][ T5865] [ 134.482412][ T5865] Chain exists of: [ 134.482412][ T5865] &oi->ip_xattr_sem --> &journal->j_trans_barrier --> jbd2_handle [ 134.482412][ T5865] [ 134.496133][ T5865] Possible unsafe locking scenario: [ 134.496133][ T5865] [ 134.503563][ T5865] CPU0 CPU1 [ 134.508907][ T5865] ---- ---- [ 134.514250][ T5865] lock(jbd2_handle); [ 134.518299][ T5865] lock(&journal->j_trans_barrier); [ 134.526193][ T5865] lock(jbd2_handle); [ 134.532773][ T5865] lock(&oi->ip_xattr_sem); [ 134.537361][ T5865] [ 134.537361][ T5865] *** DEADLOCK *** [ 134.537361][ T5865] [ 134.545487][ T5865] 8 locks held by syz.3.652/5865: [ 134.550491][ T5865] #0: ffff888078d58460 (sb_writers#28){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 134.559717][ T5865] #1: ffff888073929808 (&type->i_mutex_dir_key#24/1){+.+.}-{3:3}, at: filename_create+0x25c/0x530 [ 134.570424][ T5865] #2: ffff888073a9ed88 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#2){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 134.584431][ T5865] #3: ffff8880739289c8 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 134.598076][ T5865] #4: ffff888073a9d108 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#4){+.+.}-{3:3}, at: ocfs2_reserve_local_alloc_bits+0x127/0x29d0 [ 134.611982][ T5865] #5: ffff888078d58650 (sb_internal#7){.+.+}-{0:0}, at: ocfs2_mknod+0x1638/0x2e20 [ 134.621283][ T5865] #6: ffff88805a1b78e8 (&journal->j_trans_barrier){.+.+}-{3:3}, at: ocfs2_start_trans+0x3b5/0x6f0 [ 134.631967][ T5865] #7: ffff888029396990 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0x1f51/0x21b0 [ 134.641609][ T5865] [ 134.641609][ T5865] stack backtrace: [ 134.647477][ T5865] CPU: 0 PID: 5865 Comm: syz.3.652 Not tainted 6.1.110-syzkaller #0 [ 134.655443][ T5865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 134.665481][ T5865] Call Trace: [ 134.668747][ T5865] [ 134.671666][ T5865] dump_stack_lvl+0x1e3/0x2cb [ 134.676340][ T5865] ? nf_tcp_handle_invalid+0x642/0x642 [ 134.681796][ T5865] ? print_circular_bug+0x12b/0x1a0 [ 134.686984][ T5865] check_noncircular+0x2fa/0x3b0 [ 134.691909][ T5865] ? add_chain_block+0x850/0x850 [ 134.696842][ T5865] ? lockdep_lock+0x11f/0x2a0 [ 134.701508][ T5865] ? __lock_acquire+0x125b/0x1f80 [ 134.706520][ T5865] ? reacquire_held_locks+0x660/0x660 [ 134.711875][ T5865] ? _find_first_zero_bit+0xd0/0x100 [ 134.717154][ T5865] validate_chain+0x1661/0x5950 [ 134.722128][ T5865] ? reacquire_held_locks+0x660/0x660 [ 134.727497][ T5865] ? validate_chain+0x112/0x5950 [ 134.732423][ T5865] ? __lock_acquire+0x125b/0x1f80 [ 134.737448][ T5865] ? mark_lock+0x9a/0x340 [ 134.741774][ T5865] __lock_acquire+0x125b/0x1f80 [ 134.746628][ T5865] lock_acquire+0x1f8/0x5a0 [ 134.751119][ T5865] ? ocfs2_init_acl+0x398/0x930 [ 134.755959][ T5865] ? read_lock_is_recursive+0x10/0x10 [ 134.761322][ T5865] ? __might_sleep+0xb0/0xb0 [ 134.765935][ T5865] down_read+0xad/0xa30 [ 134.770079][ T5865] ? ocfs2_init_acl+0x398/0x930 [ 134.774917][ T5865] ? jbd2_journal_dirty_metadata+0x6d8/0xbf0 [ 134.780885][ T5865] ? __down_common+0x8b0/0x8b0 [ 134.785637][ T5865] ? __jbd2_journal_temp_unlink_buffer+0x3fb/0x4d0 [ 134.792127][ T5865] ? do_raw_spin_unlock+0x137/0x8a0 [ 134.797316][ T5865] ocfs2_init_acl+0x398/0x930 [ 134.801981][ T5865] ? ocfs2_acl_chmod+0x360/0x360 [ 134.806903][ T5865] ? ocfs2_journal_dirty+0x423/0x6c0 [ 134.812178][ T5865] ? ocfs2_journal_access+0x30/0x30 [ 134.817365][ T5865] ? __ocfs2_abort+0x230/0x230 [ 134.822199][ T5865] ? ocfs2_init_security_get+0x130/0x190 [ 134.827822][ T5865] ocfs2_mknod+0x1f75/0x2e20 [ 134.832499][ T5865] ? ocfs2_mkdir+0x4e0/0x4e0 [ 134.837079][ T5865] ? mark_lock+0x9a/0x340 [ 134.841401][ T5865] ? __lock_acquire+0x125b/0x1f80 [ 134.846437][ T5865] ? __lock_acquire+0x125b/0x1f80 [ 134.851488][ T5865] ? ocfs2_inode_unlock_tracker+0x236/0x2a0 [ 134.857384][ T5865] ? __lock_acquire+0x1f80/0x1f80 [ 134.862442][ T5865] ? do_raw_spin_lock+0x14a/0x370 [ 134.867461][ T5865] ? do_raw_spin_unlock+0x137/0x8a0 [ 134.872663][ T5865] ? _raw_spin_unlock+0x24/0x40 [ 134.877560][ T5865] ? put_pid+0xd8/0x120 [ 134.881719][ T5865] ocfs2_mkdir+0x1c0/0x4e0 [ 134.886135][ T5865] ? make_kgid+0x6f0/0x6f0 [ 134.890547][ T5865] ? ocfs2_symlink+0x2f00/0x2f00 [ 134.895485][ T5865] ? HAS_UNMAPPED_ID+0x1ef/0x240 [ 134.900420][ T5865] ? inode_permission+0xf7/0x450 [ 134.905343][ T5865] ? ocfs2_getattr+0x380/0x380 [ 134.910092][ T5865] ? bpf_lsm_inode_mkdir+0x5/0x10 [ 134.915103][ T5865] ? security_inode_mkdir+0xb4/0x100 [ 134.920551][ T5865] vfs_mkdir+0x3b6/0x590 [ 134.924791][ T5865] do_mkdirat+0x225/0x360 [ 134.929114][ T5865] ? vfs_mkdir+0x590/0x590 [ 134.933519][ T5865] ? getname_flags+0x1f9/0x4f0 [ 134.938268][ T5865] __x64_sys_mkdirat+0x85/0x90 [ 134.943019][ T5865] do_syscall_64+0x3b/0xb0 [ 134.947511][ T5865] ? clear_bhb_loop+0x45/0xa0 [ 134.952180][ T5865] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 134.958061][ T5865] RIP: 0033:0x7f720237c797 [ 134.962464][ T5865] Code: 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.982147][ T5865] RSP: 002b:00007f7203187e68 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 134.990724][ T5865] RAX: ffffffffffffffda RBX: 00007f7203187ef0 RCX: 00007f720237c797 [ 134.998680][ T5865] RDX: 00000000000001ff RSI: 0000000020000140 RDI: 00000000ffffff9c [ 135.006638][ T5865] RBP: 0000000020000180 R08: 0000000020000000 R09: 0000000000000000 [ 135.014628][ T5865] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000020000140 [ 135.022672][ T5865] R13: 00007f7203187eb0 R14: 0000000000000000 R15: 0000000020001480 [ 135.030633][ T5865] [ 135.033681][ C0] vkms_vblank_simulate: vblank timer overrun [ 135.092019][ T3635] ocfs2: Unmounting device (7,3) on (node local) [ 135.301539][ T3625] usb 5-1: Using ep0 maxpacket: 8 [ 135.611697][ T3625] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 135.620803][ T3625] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.629347][ T3625] usb 5-1: Product: syz [ 135.633574][ T3625] usb 5-1: Manufacturer: syz [ 135.638176][ T3625] usb 5-1: SerialNumber: syz [ 135.643657][ T3625] usb 5-1: config 0 descriptor?? [ 135.891642][ T3625] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 136.411643][ T3625] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -32 [ 136.419988][ T3625] usb 5-1: USB disconnect, device number 8 Connection to 10.128.0.15 closed by remote host. Stopping sshd: OK Stopping dhcpcd... stopped /sbin/dhcpcd (pid 3304) Stopping network: OK Stopping iptables: OK Stopping system message bus: done Stopping klogd: OK Stopping acpid: OK Stopping syslogd: OK umount: can't remount debugfs read-only umount: sysfs busy - remounted read-only umount: devtmpfs busy - remounted read-only umount: can't remount /dev/root read-only The sys[ 143.607955][ T4085] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.657110][ T4085] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.724358][ T4085] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.803949][ T4085] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.886167][ T4085] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.944914][ T4085] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.993947][ T4085] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0