last executing test programs: 2.987595493s ago: executing program 4 (id=1277): r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x4e20, 0x3ff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 2.951468077s ago: executing program 4 (id=1279): syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000200)='./bus\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6f646973636172640000008000000000ff5f78617474722c646973636172642c7768696e745f6d6f64653d757365722d6201010000000000006e6f696e6c696e48c8b8bd9db833403801c199ffba3691ebc17570972cb0aab560ecd4a62772a15b05a04f8812838b18c2fd700d6d154a85515cf6a313e8043c58707a92904e0d69fdd8fd380734190ccaff409ba8953c23b0c6f1c09d49447f1e1d0cedb97bb4daf266dcc2cec17b92cbbe1303abfc278ad789ffe0f34862de20f721a4b968385446d1964503b1815a337e284216bd6809000000000004000000d593d55b7516ceab7cd61a02b7aa1f09af6411cc77b8aeb6cb60fe02009fbd67bd8d700393ec17bc2e355467864b7e313f5f5ebead17e18e7fa077c6bf2fe6d11ac484b13898ad0c52ac011935f191a29c59989b29fbff40203633f6a872871902aac35c6283ac06e5e7ce247c941ac2b7fe4491e338e0b38c882074a6d0b7bd3fb2c80f2c39a2d41f44c8e0"], 0xfe, 0x54f8, &(0x7f0000005980)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4000000, 0x2000003, 0x800000}) 2.055451621s ago: executing program 1 (id=1292): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_CPUID2(r1, 0xc008ae09, 0x0) 1.885023651s ago: executing program 1 (id=1293): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@ipv4_newroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 1.884688851s ago: executing program 0 (id=1294): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0b0400000000000000000200000028000480240001800b000100657874686472000014000280080005400000000008000640000000030900010073797a30000000000900020073797a3200"], 0x7c}}, 0x0) 1.751085186s ago: executing program 1 (id=1295): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 1.711840271s ago: executing program 0 (id=1296): setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0xa000, @remote}], 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x1d) 1.572813887s ago: executing program 0 (id=1297): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x3c}}, 0x0) 1.572348778s ago: executing program 1 (id=1298): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000380)="74e68d42ed24fa079d1cbf5fb49c1591fa5c21a2828b199c7132b8b1e37879cf0568fedd457c537b3a3b9331b8e60c96d2dc79dc5f0a77a4f94347dee5b2fe52a97b3f9d8058f84564914f39f8449603a935e0b59fe37ae686597167b1cdb09da9850ce6e79823df0572cdcfe58c4f5cb72808759359e25408d74b119fe539d145d3b8553cc6ce7e910ff92a", 0x8c}, {&(0x7f0000000640)="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", 0x36b}, {&(0x7f0000004200)="96", 0x1}], 0x3}}], 0x1, 0x0) 1.435919313s ago: executing program 1 (id=1299): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0xee, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x407006}, 0x40000101) 1.393194998s ago: executing program 0 (id=1300): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1, 0x249, &(0x7f00000001c0)="$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") acct(&(0x7f0000000040)='./file0\x00') acct(0x0) 1.236995306s ago: executing program 1 (id=1301): syz_mount_image$ocfs2(&(0x7f0000004440), &(0x7f0000000040)='./file1\x00', 0x8c0, &(0x7f0000000600)={[{@commit}, {@heartbeat_none}, {@dir_resv_level={'dir_resv_level', 0x3d, 0x3}}, {@coherency_full}, {@coherency_full}, {@localflocks}, {@coherency_full}, {@acl}, {@localflocks}]}, 0x1, 0x4422, &(0x7f0000004480)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) 1.082682934s ago: executing program 4 (id=1303): r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x680) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 996.780634ms ago: executing program 2 (id=1304): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x20002404) 885.089837ms ago: executing program 3 (id=1305): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000140)={r0}, 0xc) 738.562534ms ago: executing program 3 (id=1306): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/fscaps', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=']', 0x1}], 0x1, 0x1) 617.498728ms ago: executing program 2 (id=1307): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f0000000040)='\x00\x00\x00{\t\x00\x00\x00', 0x8) 557.174845ms ago: executing program 3 (id=1308): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01071403"], 0x7) 470.179246ms ago: executing program 3 (id=1309): r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0x1}) 468.863956ms ago: executing program 2 (id=1310): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000100)={'syztnl1\x00', r1, 0x0, 0x2, 0x0, 0x0, 0x74, @remote, @private0}}) 310.770274ms ago: executing program 0 (id=1311): syz_mount_image$hfs(&(0x7f0000002c80), &(0x7f0000000080)='./file1\x00', 0x4490, &(0x7f0000002cc0)=ANY=[], 0xfd, 0x28c, &(0x7f0000001980)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./file1\x00') 309.543894ms ago: executing program 3 (id=1312): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000000c0), 0x3f, 0x0) 267.209339ms ago: executing program 2 (id=1313): r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 266.627729ms ago: executing program 4 (id=1314): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x800, 0x0, @loopback}}}, 0x108) 113.034207ms ago: executing program 3 (id=1315): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001000000ff7f0000000080000020"], 0x24}}, 0x0) 112.722967ms ago: executing program 2 (id=1316): bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000005002e000100000005040800010000001830000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', @random='\a\x00\x00 \x00'}) 112.506367ms ago: executing program 4 (id=1317): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_MASK={0x4}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_BITWISE_OP={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) 36.153956ms ago: executing program 2 (id=1318): set_mempolicy(0x3, &(0x7f0000000180)=0x7, 0x2) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) madvise(&(0x7f0000cf6000/0x4000)=nil, 0x4000, 0x16) 32.553867ms ago: executing program 0 (id=1319): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ac0), 0x10) sendto(r0, &(0x7f0000000040)="499b722af1d32f22f9de207d481c15cd40d9357166884efd55eca43f11644cf3f8358141d51c931af5ef2b8b36e6c41d01a6d403e478bea7", 0x38, 0x0, &(0x7f0000000680)=@pptp={0x18, 0x2, {0x0, @local}}, 0x6) 0s ago: executing program 4 (id=1320): syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', 0x800, &(0x7f00000000c0)=ANY=[], 0x1, 0x1cf, &(0x7f0000000780)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/239, 0xef) kernel console output (not intermixed with test programs): e_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 100.368719][ T5046] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 100.431109][ T5046] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 100.435495][ T3781] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 9 /dev/loop0 scanned by udevd (3781) [ 100.454443][ T5046] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 100.469170][ T5046] ntfs: (device loop4): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 100.479832][ T5046] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 100.493939][ T5046] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 100.494198][ T4087] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.521477][ T5046] ntfs: volume version 3.1. [ 100.526558][ T4087] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.539251][ T5046] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 100.554665][ T4087] usb 4-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 100.564373][ T5046] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 100.578021][ T5020] BTRFS info (device loop2): enabling ssd optimizations [ 100.585477][ T4087] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.598419][ T1078] usb 2-1: config 0 interface 0 has no altsetting 0 [ 100.602765][ T4087] usb 4-1: config 0 descriptor?? [ 100.606275][ T5020] BTRFS info (device loop2): clearing free space tree [ 100.618760][ T1078] usb 2-1: New USB device found, idVendor=046d, idProduct=c283, bcdDevice= 0.00 [ 100.646294][ T5020] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 100.652991][ T1078] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.655969][ T5020] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 100.686655][ T1078] usb 2-1: config 0 descriptor?? [ 101.118044][ T4087] microsoft 0003:045E:00F9.0007: unknown main item tag 0x0 [ 101.159077][ T4087] microsoft 0003:045E:00F9.0007: unknown main item tag 0x0 [ 101.172500][ T4087] microsoft 0003:045E:00F9.0007: unknown main item tag 0x0 [ 101.191859][ T1078] logitech 0003:046D:C283.0008: hidraw0: USB HID v1.01 Device [HID 046d:c283] on usb-dummy_hcd.1-1/input0 [ 101.208401][ T4087] microsoft 0003:045E:00F9.0007: unknown main item tag 0x0 [ 101.214049][ T1078] logitech 0003:046D:C283.0008: no inputs found [ 101.215669][ T4087] microsoft 0003:045E:00F9.0007: unknown main item tag 0x0 [ 101.327623][ T4087] microsoft 0003:045E:00F9.0007: hidraw0: USB HID v0.00 Device [HID 045e:00f9] on usb-dummy_hcd.3-1/input0 [ 101.391526][ T4087] microsoft 0003:045E:00F9.0007: no inputs found [ 101.421115][ T4087] microsoft 0003:045E:00F9.0007: could not initialize ff, continuing anyway [ 101.476255][ T4087] usb 4-1: USB disconnect, device number 6 [ 101.522538][ T4113] usb 2-1: USB disconnect, device number 6 [ 101.621268][ T5085] loop0: detected capacity change from 0 to 32768 [ 101.684171][ T5085] BTRFS: device fsid 14d642db-7b15-43e4-81e6-4b8fac6a25f8 devid 1 transid 8 /dev/loop0 scanned by syz.0.508 (5085) [ 101.734661][ T5085] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 101.761916][ T5085] BTRFS info (device loop0): setting nodatasum [ 101.776432][ T5085] BTRFS info (device loop0): using free space tree [ 101.783349][ T5085] BTRFS info (device loop0): has skinny extents [ 102.016244][ T4606] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 102.076255][ T5085] BTRFS info (device loop0): enabling ssd optimizations [ 102.185324][ T26] audit: type=1800 audit(1729641574.013:3): pid=5085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.508" name="file1" dev="loop0" ino=260 res=0 errno=0 [ 102.316182][ T4606] usb 5-1: Using ep0 maxpacket: 32 [ 102.346207][ T4087] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 102.452719][ T4606] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 219 [ 102.656596][ T4606] usb 5-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 102.665851][ T4606] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.685058][ T4606] usb 5-1: Product: syz [ 102.693660][ T4606] usb 5-1: Manufacturer: syz [ 102.699188][ T4606] usb 5-1: SerialNumber: syz [ 102.711139][ T5117] loop3: detected capacity change from 0 to 32768 [ 102.716295][ T4087] usb 2-1: config 0 has an invalid interface number: 69 but max is 0 [ 102.719263][ T4606] usb 5-1: config 0 descriptor?? [ 102.742253][ T4087] usb 2-1: config 0 has no interface number 0 [ 102.756516][ T5097] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 102.763698][ T4087] usb 2-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 102.783335][ T4087] usb 2-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 102.837094][ T5117] JBD2: Ignoring recovery information on journal [ 102.949135][ T5117] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 102.970174][ T4087] usb 2-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 102.975417][ T5145] loop0: detected capacity change from 0 to 8 [ 103.021880][ T4087] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.031057][ T5141] loop2: detected capacity change from 0 to 512 [ 103.050040][ T4087] usb 2-1: Product: syz [ 103.054890][ T4087] usb 2-1: Manufacturer: syz [ 103.081142][ T4087] usb 2-1: SerialNumber: syz [ 103.106399][ T5145] SQUASHFS error: xz decompression failed, data probably corrupt [ 103.110310][ T4606] usb 5-1: USB disconnect, device number 4 [ 103.122981][ T4087] usb 2-1: config 0 descriptor?? [ 103.146466][ T5126] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 103.150660][ T5145] SQUASHFS error: Failed to read block 0xa8: -5 [ 103.171495][ T5145] SQUASHFS error: xz decompression failed, data probably corrupt [ 103.177923][ T3589] ocfs2: Unmounting device (7,3) on (node local) [ 103.183163][ T5145] SQUASHFS error: Failed to read block 0xa8: -5 [ 103.187623][ T4087] cyberjack 2-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 103.196928][ T26] audit: type=1800 audit(1729641575.023:4): pid=5145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.525" name="file0" dev="loop0" ino=3 res=0 errno=0 [ 103.207258][ T5141] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 103.258979][ T5141] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.338386][ T4087] usb 2-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 103.595160][ T5158] loop0: detected capacity change from 0 to 16 [ 103.621736][ T5160] loop3: detected capacity change from 0 to 64 [ 103.664192][ T4113] usb 2-1: USB disconnect, device number 7 [ 103.676691][ T4113] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 103.677156][ T4113] cyberjack 2-1:0.69: device disconnected [ 103.680759][ T5158] erofs: (device loop0): mounted with root inode @ nid 36. [ 103.712888][ T26] audit: type=1800 audit(1729641575.543:5): pid=5158 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.530" name="file1" dev="loop0" ino=86 res=0 errno=0 [ 103.989485][ T5162] loop4: detected capacity change from 0 to 8192 [ 104.043170][ T5162] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 104.062493][ T5162] REISERFS (device loop4): using ordered data mode [ 104.076166][ T5162] reiserfs: using flush barriers [ 104.099053][ T5162] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 104.185978][ T5162] REISERFS (device loop4): checking transaction log (loop4) [ 104.243275][ T5162] REISERFS (device loop4): Using r5 hash to sort names [ 104.268521][ T5162] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 104.326263][ T5162] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 104.366271][ T4113] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 104.444975][ T5162] REISERFS warning (device loop4): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 104.470551][ T5162] REISERFS warning (device loop4): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 104.496960][ T5162] REISERFS warning (device loop4): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 104.523255][ T5178] loop0: detected capacity change from 0 to 32768 [ 104.525529][ T5186] loop1: detected capacity change from 0 to 64 [ 104.568579][ T5178] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop0 scanned by syz.0.539 (5178) [ 104.606196][ T4113] usb 3-1: Using ep0 maxpacket: 8 [ 104.654664][ T5178] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 104.676256][ T5178] BTRFS info (device loop0): using free space tree [ 104.682852][ T5178] BTRFS info (device loop0): has skinny extents [ 104.886864][ T4113] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 104.927338][ T5213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 104.956719][ T4113] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.964791][ T4113] usb 3-1: Product: syz [ 104.996267][ T4113] usb 3-1: Manufacturer: syz [ 105.032857][ T4113] usb 3-1: SerialNumber: syz [ 105.056332][ T5178] BTRFS info (device loop0): enabling ssd optimizations [ 105.085667][ T4113] usb 3-1: config 0 descriptor?? [ 105.109022][ T5221] loop3: detected capacity change from 0 to 2048 [ 105.148296][ T4113] gspca_main: se401-2.14.0 probing 047d:5003 [ 105.246490][ T5221] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.496796][ T3589] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor: bg 0: block 136: padding at end of block bitmap is not set [ 105.566272][ T3589] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6183: Corrupt filesystem [ 105.596329][ T4113] gspca_se401: Bayer format not supported! [ 105.658718][ T5223] loop4: detected capacity change from 0 to 32768 [ 105.727165][ T5223] BTRFS: device fsid 14d642db-7b15-43e4-81e6-4b8fac6a25f8 devid 1 transid 8 /dev/loop4 scanned by syz.4.552 (5223) [ 105.829447][ T4122] usb 3-1: USB disconnect, device number 7 [ 105.898547][ T5223] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 105.936460][ T5223] BTRFS info (device loop4): use zlib compression, level 3 [ 105.946557][ T5223] BTRFS info (device loop4): using free space tree [ 105.953118][ T5223] BTRFS info (device loop4): has skinny extents [ 106.020839][ T5235] loop1: detected capacity change from 0 to 64 [ 106.073973][ T5233] loop3: detected capacity change from 0 to 4096 [ 106.155003][ T5223] BTRFS info (device loop4): enabling ssd optimizations [ 106.268571][ T5233] ntfs3: loop3: failed to convert "0080" to macgaelic [ 106.368860][ T5231] loop0: detected capacity change from 0 to 32768 [ 106.391142][ T5233] ntfs3: loop3: failed to convert name for inode 1e. [ 106.468034][ T5231] JBD2: Ignoring recovery information on journal [ 106.543683][ T5231] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 106.746731][ T5269] loop3: detected capacity change from 0 to 22 [ 106.776807][ T5269] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 106.880338][ T5269] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 106.902001][ T3581] ocfs2: Unmounting device (7,0) on (node local) [ 107.016095][ T4619] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 107.083458][ T5271] loop1: detected capacity change from 0 to 4096 [ 107.436435][ T4619] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 107.453650][ T5287] sg_write: data in/out 588840944/109 bytes for SCSI command 0x94-- guessing data in; [ 107.453650][ T5287] program syz.0.572 not setting count and/or reply_len properly [ 107.455721][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 107.502432][ T5287] program syz.0.572 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 107.542852][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 107.572151][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 107.602127][ T5286] loop3: detected capacity change from 0 to 4096 [ 107.610017][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 107.652011][ T5286] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 107.726349][ T4619] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 107.738893][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 107.781777][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 107.818443][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 107.865167][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 107.986331][ T4619] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 108.020073][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 108.045410][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 108.066058][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 108.110680][ T4619] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 108.204001][ T5300] loop3: detected capacity change from 0 to 4096 [ 108.316777][ T5300] ntfs3: loop3: ino=0, Correct links count -> 1. [ 108.345618][ T5300] ntfs3: loop3: Failed to load $MFT. [ 108.380141][ T5289] loop0: detected capacity change from 0 to 32768 [ 108.416301][ T4619] usb 3-1: string descriptor 0 read error: -22 [ 108.424935][ T4619] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 108.435386][ T4619] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.443444][ T5289] JBD2: Ignoring recovery information on journal [ 108.520344][ T1078] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 108.529068][ T4619] adutux 3-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 108.577544][ T5289] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 108.618348][ T5300] netlink: 59840 bytes leftover after parsing attributes in process `syz.3.576'. [ 108.654305][ T5300] netlink: zone id is out of range [ 108.666210][ T5300] netlink: zone id is out of range [ 108.671940][ T5300] netlink: zone id is out of range [ 108.683425][ T5300] netlink: zone id is out of range [ 108.690142][ T5300] netlink: zone id is out of range [ 108.695727][ T5300] netlink: zone id is out of range [ 108.707291][ T5300] netlink: zone id is out of range [ 108.712879][ T5300] netlink: zone id is out of range [ 108.714237][ T3581] ocfs2: Unmounting device (7,0) on (node local) [ 108.720177][ T5300] netlink: zone id is out of range [ 108.749557][ T5302] loop4: detected capacity change from 0 to 40427 [ 108.753822][ T5300] netlink: zone id is out of range [ 108.774161][ T5267] usb 3-1: Couldn't submit interrupt_out_urb -90 [ 108.816631][ T4619] usb 3-1: USB disconnect, device number 8 [ 108.912104][ T5302] F2FS-fs (loop4): Found nat_bits in checkpoint [ 108.942057][ T5318] loop0: detected capacity change from 0 to 22 [ 108.976344][ T1078] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 108.992832][ T1078] usb 2-1: config 0 has no interfaces? [ 109.003239][ T1078] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 109.014036][ T1078] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.016860][ T5318] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 109.030103][ T5302] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 109.047293][ T1078] usb 2-1: config 0 descriptor?? [ 109.084209][ T5318] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 109.206300][ T4621] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 109.294065][ T5321] loop0: detected capacity change from 0 to 4096 [ 109.309187][ T4091] usb 2-1: USB disconnect, device number 8 [ 109.386980][ T5321] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 109.610463][ T4621] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.646158][ T4621] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.678687][ T4621] usb 4-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 109.701193][ T4621] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.722343][ T4621] usb 4-1: config 0 descriptor?? [ 109.811430][ T5342] loop0: detected capacity change from 0 to 24 [ 109.917042][ T5342] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 109.982782][ T5342] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 110.064390][ T5352] loop1: detected capacity change from 0 to 2048 [ 110.213856][ T4621] holtek_kbd 0003:04D9:A055.0009: unknown main item tag 0x0 [ 110.222393][ T5352] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.260636][ T4621] holtek_kbd 0003:04D9:A055.0009: unknown main item tag 0x0 [ 110.278800][ T5352] ext4 filesystem being mounted at /127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.327255][ T4621] holtek_kbd 0003:04D9:A055.0009: unknown main item tag 0x0 [ 110.340645][ T4621] holtek_kbd 0003:04D9:A055.0009: unknown main item tag 0x0 [ 110.376128][ T4621] holtek_kbd 0003:04D9:A055.0009: unknown main item tag 0x0 [ 110.455643][ T4621] holtek_kbd 0003:04D9:A055.0009: hidraw0: USB HID v0.00 Device [HID 04d9:a055] on usb-dummy_hcd.3-1/input0 [ 110.514570][ T5378] loop1: detected capacity change from 0 to 1024 [ 110.537343][ T5369] loop2: detected capacity change from 0 to 4096 [ 110.544862][ T4621] usb 4-1: USB disconnect, device number 7 [ 110.619385][ T5369] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 110.662540][ T5369] ntfs: (device loop2): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 110.704542][ T5378] hfsplus: bad catalog entry type [ 110.710024][ T5369] ntfs: (device loop2): ntfs_read_locked_inode(): $DATA attribute is missing. [ 110.754551][ T5369] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 110.780337][ T144] hfsplus: b-tree write err: -5, ino 4 [ 110.790639][ T5369] ntfs: (device loop2): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 110.846630][ T5388] loop0: detected capacity change from 0 to 256 [ 110.967411][ T5369] ntfs: volume version 3.1. [ 110.977973][ T5388] FAT-fs (loop0): Directory bread(block 64) failed [ 110.984696][ T5388] FAT-fs (loop0): Directory bread(block 65) failed [ 111.026241][ T5388] FAT-fs (loop0): Directory bread(block 66) failed [ 111.032847][ T5388] FAT-fs (loop0): Directory bread(block 67) failed [ 111.046314][ T5388] FAT-fs (loop0): Directory bread(block 68) failed [ 111.093443][ T5388] FAT-fs (loop0): Directory bread(block 69) failed [ 111.099384][ T5373] loop4: detected capacity change from 0 to 32768 [ 111.112605][ T5388] FAT-fs (loop0): Directory bread(block 70) failed [ 111.121841][ T5388] FAT-fs (loop0): Directory bread(block 71) failed [ 111.145284][ T5388] FAT-fs (loop0): Directory bread(block 72) failed [ 111.155804][ T5388] FAT-fs (loop0): Directory bread(block 73) failed [ 111.755165][ T5394] loop1: detected capacity change from 0 to 32768 [ 111.762114][ T4621] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 111.784789][ T5392] loop3: detected capacity change from 0 to 32768 [ 111.829295][ T5394] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop1 scanned by syz.1.618 (5394) [ 111.870651][ T5394] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 111.870672][ T5392] XFS (loop3): Mounting V5 Filesystem [ 111.894893][ T5394] BTRFS info (device loop1): using free space tree [ 111.902894][ T5394] BTRFS info (device loop1): has skinny extents [ 111.979648][ T5392] XFS (loop3): Ending clean mount [ 112.053518][ T3589] XFS (loop3): Unmounting Filesystem [ 112.104700][ T4619] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 112.127738][ T5394] BTRFS info (device loop1): enabling ssd optimizations [ 112.167024][ T4621] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.178060][ T26] audit: type=1800 audit(1729641584.003:6): pid=5394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.618" name="bus" dev="loop1" ino=263 res=0 errno=0 [ 112.202649][ T4621] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.215653][ T4621] usb 3-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 112.252589][ T4621] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.344769][ T4621] usb 3-1: config 0 descriptor?? [ 112.557357][ T4619] usb 5-1: config index 0 descriptor too short (expected 3133, got 61) [ 112.601539][ T4619] usb 5-1: config 0 has an invalid interface number: 156 but max is 1 [ 112.616633][ T4619] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.636267][ T4619] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 112.676336][ T4619] usb 5-1: config 0 has no interface number 0 [ 112.682604][ T4619] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 112.727323][ T4619] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 112.739887][ T4619] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 112.760815][ T4619] usb 5-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 112.777971][ T4619] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 112.787854][ T4619] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.810720][ T4619] usb 5-1: config 0 descriptor?? [ 112.859086][ T4619] gspca_main: spca561-2.14.0 probing abcd:cdee [ 112.890014][ T4621] wacom 0003:056A:00D0.000A: unknown main item tag 0x0 [ 112.898207][ T4621] wacom 0003:056A:00D0.000A: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 112.916723][ T4621] wacom 0003:056A:00D0.000A: hidraw0: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.2-1/input0 [ 112.929400][ T4621] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:00D0.000A/input/input13 [ 113.023999][ T5454] netlink: 16 bytes leftover after parsing attributes in process `syz.1.634'. [ 113.116785][ T4621] usb 3-1: USB disconnect, device number 9 [ 113.139959][ T5455] loop3: detected capacity change from 0 to 4096 [ 113.146848][ T4619] spca561: probe of 5-1:0.156 failed with error -22 [ 113.154367][ T4619] usb 5-1: MIDIStreaming interface descriptor not found [ 113.191109][ T4619] usb 5-1: USB disconnect, device number 5 [ 113.205553][ T5455] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 113.258583][ T3781] udevd[3781]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.156/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 113.932265][ T5480] loop1: detected capacity change from 0 to 2048 [ 114.028275][ T5464] loop3: detected capacity change from 0 to 32768 [ 114.036794][ T5480] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 114.111014][ T5464] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop3 scanned by syz.3.635 (5464) [ 114.179740][ T5464] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 114.239449][ T5464] BTRFS info (device loop3): using free space tree [ 114.269809][ T5464] BTRFS info (device loop3): has skinny extents [ 114.497446][ T5478] loop2: detected capacity change from 0 to 32768 [ 114.602754][ T5464] BTRFS info (device loop3): enabling ssd optimizations [ 114.648912][ T5478] XFS (loop2): Mounting V5 Filesystem [ 114.797901][ T5478] XFS (loop2): Ending clean mount [ 114.887846][ T5535] loop0: detected capacity change from 0 to 64 [ 114.986836][ T5535] hfs: invalid btree extent records [ 114.994511][ T5535] hfs: unable to open extent tree [ 115.220491][ T3576] XFS (loop2): Unmounting Filesystem [ 115.246697][ T5515] loop4: detected capacity change from 0 to 32768 [ 115.423076][ T4118] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 115.535496][ T5515] XFS (loop4): Mounting V5 Filesystem [ 115.588897][ T4118] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 115.692892][ T5559] netlink: 4 bytes leftover after parsing attributes in process `syz.0.665'. [ 115.748131][ T5515] XFS (loop4): Ending clean mount [ 115.758507][ T5515] XFS (loop4): Quotacheck needed: Please wait. [ 115.916201][ T5515] XFS (loop4): Quotacheck: Done. [ 116.000324][ T5572] loop0: detected capacity change from 0 to 4096 [ 116.079636][ T3586] XFS (loop4): Unmounting Filesystem [ 116.103851][ T5572] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 116.236256][ T4621] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 116.423503][ T5588] loop1: detected capacity change from 0 to 8192 [ 116.440545][ T5594] tipc: Started in network mode [ 116.461826][ T5588] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 116.479480][ T5594] tipc: Node identity , cluster identity 4711 [ 116.485728][ T5594] tipc: Failed to set node id, please configure manually [ 116.501809][ T4621] usb 4-1: Using ep0 maxpacket: 16 [ 116.508411][ T5594] tipc: Enabling of bearer rejected, failed to enable media [ 116.510985][ T5588] REISERFS (device loop1): using ordered data mode [ 116.524242][ T5588] reiserfs: using flush barriers [ 116.533950][ T5588] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 116.551282][ T5588] REISERFS (device loop1): checking transaction log (loop1) [ 116.566588][ T5597] devtmpfs: Too few inodes for current use [ 116.636439][ T4621] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 116.671619][ T4621] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 116.688776][ T5601] mmap: syz.0.686 (5601): VmData 41648128 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 116.823439][ T5588] REISERFS (device loop1): Using tea hash to sort names [ 116.837980][ T5588] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 116.849023][ T4621] usb 4-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=f4.95 [ 116.866760][ T4621] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.875810][ T4621] usb 4-1: Product: syz [ 116.891528][ T4621] usb 4-1: Manufacturer: syz [ 116.901665][ T5612] netlink: 12 bytes leftover after parsing attributes in process `syz.2.691'. [ 116.906075][ T4621] usb 4-1: SerialNumber: syz [ 116.934506][ T4621] usb 4-1: config 0 descriptor?? [ 116.956571][ T5571] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 116.963667][ T5571] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 117.208177][ T5571] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 117.240031][ T5571] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 117.278778][ T5626] netlink: 12 bytes leftover after parsing attributes in process `syz.0.697'. [ 117.296789][ T5626] netlink: 8 bytes leftover after parsing attributes in process `syz.0.697'. [ 117.408938][ T5628] loop2: detected capacity change from 0 to 4096 [ 117.506437][ T4621] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 117.520187][ T5628] ntfs3: loop2: ino=3, Correct links count -> 2. [ 117.536965][ T4621] asix: probe of 4-1:0.0 failed with error -71 [ 117.557822][ T5634] loop0: detected capacity change from 0 to 256 [ 117.570050][ T4621] usb 4-1: USB disconnect, device number 8 [ 117.636576][ T5634] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 118.132004][ T5652] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 118.171515][ T5654] loop0: detected capacity change from 0 to 2048 [ 118.331818][ T5654] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 118.458414][ T5664] loop4: detected capacity change from 0 to 764 [ 118.469794][ T5654] attempt to access beyond end of device [ 118.469794][ T5654] loop0: rw=524288, want=33554432, limit=2048 [ 118.483540][ T5665] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 118.532336][ T5664] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 118.672861][ T5663] loop3: detected capacity change from 0 to 8192 [ 118.760581][ T5663] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 118.798222][ T5639] loop1: detected capacity change from 0 to 40427 [ 118.806501][ T5663] REISERFS (device loop3): using ordered data mode [ 118.813032][ T5663] reiserfs: using flush barriers [ 118.854523][ T5663] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 118.919579][ T5639] F2FS-fs (loop1): invalid crc value [ 118.937283][ T5639] F2FS-fs (loop1): Found nat_bits in checkpoint [ 119.016824][ T5663] REISERFS (device loop3): checking transaction log (loop3) [ 119.086310][ T5639] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 119.171940][ T3577] attempt to access beyond end of device [ 119.171940][ T3577] loop1: rw=2049, want=45104, limit=40427 [ 119.361451][ T5663] REISERFS (device loop3): Using tea hash to sort names [ 119.369197][ T5663] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 119.525335][ T5668] loop4: detected capacity change from 0 to 32768 [ 119.568572][ T5660] loop2: detected capacity change from 0 to 32768 [ 119.621251][ T5660] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 119.638056][ T5660] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 119.669779][ T5668] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.715 (5668) [ 119.718886][ T5660] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 119.768877][ T4621] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 119.775685][ T4621] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 119.995230][ T5668] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 120.003835][ T4621] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 228ms [ 120.017838][ T5668] BTRFS info (device loop4): using free space tree [ 120.028021][ T4621] gfs2: fsid=syz:syz.0: jid=0: Done [ 120.033303][ T5660] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 120.052524][ T5668] BTRFS info (device loop4): has skinny extents [ 120.417110][ T5720] tipc: Started in network mode [ 120.422039][ T5720] tipc: Node identity fec0ffffffffffff0000000000000001, cluster identity 4711 [ 120.437641][ T5720] tipc: Enabling of bearer rejected, failed to enable media [ 120.456177][ T5668] BTRFS info (device loop4): enabling ssd optimizations [ 120.730916][ T5743] sp0: Synchronizing with TNC [ 120.826162][ T4118] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 121.111546][ T5706] loop0: detected capacity change from 0 to 32768 [ 121.196310][ T4118] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 121.226149][ T4118] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.315431][ T5751] loop3: detected capacity change from 0 to 1024 [ 121.346217][ T4118] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 121.374676][ T4118] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 121.400314][ T4118] usb 3-1: Manufacturer: syz [ 121.405805][ T5751] hfsplus: bad catalog entry type [ 121.418651][ T4118] usb 3-1: config 0 descriptor?? [ 121.536217][ T4118] rc_core: IR keymap rc-hauppauge not found [ 121.542170][ T4118] Registered IR keymap rc-empty [ 121.583901][ T4118] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 121.611524][ T5742] loop1: detected capacity change from 0 to 32768 [ 121.625195][ T4118] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input16 [ 121.801760][ T26] audit: type=1326 audit(1729641593.633:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5768 comm="syz.3.753" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0e78539ff9 code=0x0 [ 122.125058][ T5776] loop4: detected capacity change from 0 to 4096 [ 122.149104][ T4625] usb 3-1: USB disconnect, device number 10 [ 122.216280][ T5776] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 122.259680][ T5776] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 122.299864][ T5776] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 122.325044][ T5776] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 122.355205][ T5776] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 122.374438][ T5776] ntfs: volume version 3.1. [ 122.381842][ T5776] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 122.400781][ T5776] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 122.444565][ T5776] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 122.459819][ T5764] loop0: detected capacity change from 0 to 32768 [ 122.463423][ T5776] ntfs: (device loop4): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 122.551487][ T5764] JBD2: Ignoring recovery information on journal [ 122.710060][ T5764] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 122.780790][ T5764] (syz.0.747,5764,0):ocfs2_read_blocks_sync:112 ERROR: status = -12 [ 122.845556][ T5764] (syz.0.747,5764,0):ocfs2_group_add:495 ERROR: Can't read the group descriptor # 117440512 from the device. [ 122.908945][ T3581] ocfs2: Unmounting device (7,0) on (node local) [ 123.017747][ T5804] netlink: 'syz.1.769': attribute type 2 has an invalid length. [ 123.086754][ T5807] loop4: detected capacity change from 0 to 1024 [ 123.219638][ T5807] hfsplus: bad catalog entry type [ 123.321001][ T5812] loop1: detected capacity change from 0 to 2048 [ 123.329202][ T1243] hfsplus: b-tree write err: -5, ino 4 [ 123.376749][ T5815] netlink: 8 bytes leftover after parsing attributes in process `syz.0.767'. [ 123.438140][ T5812] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 123.579052][ T5825] loop4: detected capacity change from 0 to 512 [ 123.638173][ T5829] loop0: detected capacity change from 0 to 512 [ 123.672769][ T5825] EXT4-fs (loop4): inline encryption not supported [ 123.737241][ T5825] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 123.763636][ T5795] loop3: detected capacity change from 0 to 32768 [ 123.771284][ T5829] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 123.788328][ T5825] EXT4-fs (loop4): 1 truncate cleaned up [ 123.831134][ T5825] EXT4-fs (loop4): mounted filesystem without journal. Opts: resuid=0x0000000000000000,data_err=ignore,usrquota,inlinecrypt,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9b,nodiscard,,errors=continue. Quota mode: writeback. [ 123.885264][ T5829] EXT4-fs (loop0): 1 truncate cleaned up [ 123.903817][ T5829] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsv0,,errors=continue. Quota mode: none. [ 123.926688][ T5849] loop2: detected capacity change from 0 to 128 [ 123.942608][ T5795] XFS (loop3): Mounting V5 Filesystem [ 124.146413][ T4625] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 124.184253][ T5795] XFS (loop3): Starting recovery (logdev: internal) [ 124.213393][ T5795] XFS (loop3): Ending recovery (logdev: internal) [ 124.263756][ T5859] loop2: detected capacity change from 0 to 256 [ 124.374728][ T3589] XFS (loop3): Unmounting Filesystem [ 124.443577][ T4625] usb 2-1: Using ep0 maxpacket: 16 [ 124.449188][ T3625] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 124.452787][ T5867] loop2: detected capacity change from 0 to 128 [ 124.484174][ T5867] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 124.643285][ T4625] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.667222][ T4625] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.688093][ T4625] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 124.706264][ T4625] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 124.715344][ T4625] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.734553][ T4625] usb 2-1: config 0 descriptor?? [ 124.764846][ T5871] netlink: 'syz.3.793': attribute type 298 has an invalid length. [ 124.820522][ T5873] loop3: detected capacity change from 0 to 512 [ 124.876363][ T3625] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.888453][ T3625] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.896280][ T4118] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 124.898477][ T3625] usb 5-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 124.914943][ T3625] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.936140][ T5873] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 124.937327][ T3625] usb 5-1: config 0 descriptor?? [ 124.970991][ T5873] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier,jqfmt=vfsold,noquota,min_batch_time=0x0000000000000010,journal_dev=0x000000000000000d,,errors=continue. Quota mode: writeback. [ 124.993342][ T5873] ext4 filesystem being mounted at /160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.033357][ T5873] EXT4-fs warning (device loop3): __ext4_unlink:3335: inode #16: comm syz.3.796: Deleting file 'file2' with no links [ 125.148098][ T4118] usb 3-1: Using ep0 maxpacket: 16 [ 125.217873][ T4625] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 125.235464][ T4625] microsoft 0003:045E:07DA.000C: unknown main item tag 0x2 [ 125.243038][ T4625] microsoft 0003:045E:07DA.000C: ignoring exceeding usage max [ 125.264060][ T4625] microsoft 0003:045E:07DA.000C: No inputs registered, leaving [ 125.266522][ T4118] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 125.283577][ T4625] microsoft 0003:045E:07DA.000C: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 125.293557][ T4118] usb 3-1: config 0 has no interface number 0 [ 125.302966][ T4625] microsoft 0003:045E:07DA.000C: no inputs found [ 125.305512][ T4118] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 125.316056][ T4625] microsoft 0003:045E:07DA.000C: could not initialize ff, continuing anyway [ 125.327490][ T4118] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 125.424768][ T4123] usb 2-1: USB disconnect, device number 9 [ 125.432035][ T3625] dragonrise 0003:0079:0011.000D: hidraw1: USB HID v0.00 Device [HID 0079:0011] on usb-dummy_hcd.4-1/input0 [ 125.466471][ T4118] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 125.495394][ T4118] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 125.504440][ T4118] usb 3-1: Product: syz [ 125.508883][ T4118] usb 3-1: SerialNumber: syz [ 125.523916][ T4118] usb 3-1: config 0 descriptor?? [ 125.572642][ T4118] cm109 3-1:0.8: invalid payload size 0, expected 4 [ 125.589831][ T4118] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input18 [ 125.638442][ T4081] usb 5-1: USB disconnect, device number 6 [ 126.004089][ T4118] usb 3-1: USB disconnect, device number 11 [ 126.010201][ C1] cm109 3-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 126.010232][ C1] cm109 3-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 126.054523][ T4118] cm109 3-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 126.104081][ T5880] loop1: detected capacity change from 0 to 8192 [ 126.111355][ T5882] fuse: Invalid rootmode [ 126.155352][ T5880] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 126.175363][ T5880] REISERFS (device loop1): using ordered data mode [ 126.184044][ T5880] reiserfs: using flush barriers [ 126.191841][ T5880] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 126.208772][ T5880] REISERFS (device loop1): checking transaction log (loop1) [ 126.222528][ T5880] REISERFS (device loop1): Using r5 hash to sort names [ 126.239964][ T5880] REISERFS (device loop1): using 3.5.x disk format [ 126.247394][ T5880] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 126.510450][ T5897] loop3: detected capacity change from 0 to 512 [ 126.542609][ T5898] loop1: detected capacity change from 0 to 1024 [ 126.562937][ T5900] loop4: detected capacity change from 0 to 128 [ 126.568887][ T5902] loop2: detected capacity change from 0 to 16 [ 126.577830][ T5900] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 126.628301][ T5898] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,nolazytime,dioread_lock,norecovery,errors=remount-ro,lazytime,stripe=0x0000000000000080,usrquota,noauto_da_alloc,. Quota mode: writeback. [ 126.648931][ T5902] erofs: (device loop2): mounted with root inode @ nid 36. [ 126.669047][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 78 @ nid 36 [ 126.688699][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 77 @ nid 36 [ 126.695148][ T5897] EXT4-fs (loop3): Ignoring removed nobh option [ 126.698471][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 76 @ nid 36 [ 126.714205][ T5898] EXT4-fs error (device loop1): ext4_empty_dir:3177: inode #11: block 34: comm syz.1.802: bad entry in directory: directory entry overrun - offset=2048, inode=0, rec_len=65024, size=1024 fake=0 [ 126.724350][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 311295 of nid 36 [ 126.748752][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 75 @ nid 36 [ 126.758375][ T5898] EXT4-fs (loop1): Remounting filesystem read-only [ 126.759508][ T5897] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 126.765149][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 307199 of nid 36 [ 126.796143][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 74 @ nid 36 [ 126.806074][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 72 @ nid 36 [ 126.815571][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 68 @ nid 36 [ 126.828459][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 66 @ nid 36 [ 126.832354][ T5897] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.806: attempt to clear invalid blocks 2 len 1 [ 126.842491][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 64 @ nid 36 [ 126.860590][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 262143 of nid 36 [ 126.870851][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 63 @ nid 36 [ 126.880694][ T5902] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 126.890204][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 62 @ nid 36 [ 126.899438][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 253951 of nid 36 [ 126.909661][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 61 @ nid 36 [ 126.919028][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 249855 of nid 36 [ 126.930663][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 60 @ nid 36 [ 126.940658][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 245759 of nid 36 [ 126.950829][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 59 @ nid 36 [ 126.960112][ T5897] EXT4-fs (loop3): Remounting filesystem read-only [ 126.966853][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 241663 of nid 36 [ 126.978958][ T5897] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 126.983226][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 58 @ nid 36 [ 127.037802][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 57 @ nid 36 [ 127.053754][ T5897] EXT4-fs (loop3): Remounting filesystem read-only [ 127.066197][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 233471 of nid 36 [ 127.078800][ T5897] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.806: invalid indirect mapped block 1819239214 (level 0) [ 127.110743][ T5897] EXT4-fs (loop3): Remounting filesystem read-only [ 127.118019][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 56 @ nid 36 [ 127.129197][ T5902] erofs: (device loop2): z_erofs_extent_lookback: unknown type 3 @ lcn 54 of nid 36 [ 127.140063][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 55 @ nid 36 [ 127.166296][ T5897] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.806: invalid indirect mapped block 1819239214 (level 1) [ 127.189116][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 225279 of nid 36 [ 127.215083][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 54 @ nid 36 [ 127.224762][ T5897] EXT4-fs (loop3): Remounting filesystem read-only [ 127.244297][ T5897] EXT4-fs (loop3): 1 truncate cleaned up [ 127.273831][ T5897] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000100000,resgid=0x0000000000000000,jqfmt=vfsv1,errors=remount-ro,nobh,usrjquota=... Quota mode: writeback. [ 127.299798][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 53 @ nid 36 [ 127.308698][ T5916] loop1: detected capacity change from 0 to 4096 [ 127.331980][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 52 @ nid 36 [ 127.346857][ T5914] loop4: detected capacity change from 0 to 4096 [ 127.359414][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 51 @ nid 36 [ 127.377246][ T5902] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 127.392538][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 50 @ nid 36 [ 127.417869][ T5916] __ntfs_warning: 7 callbacks suppressed [ 127.417885][ T5916] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 127.439537][ T5902] erofs: (device loop2): z_erofs_extent_lookback: unknown type 3 @ lcn 47 of nid 36 [ 127.445156][ T5897] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 127.466224][ T5916] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 127.528271][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 49 @ nid 36 [ 127.556858][ T5916] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 127.601915][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 48 @ nid 36 [ 127.624908][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 196607 of nid 36 [ 127.643293][ T5916] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 127.668425][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 47 @ nid 36 [ 127.684807][ T5916] ntfs: (device loop1): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 127.684871][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 46 @ nid 36 [ 127.716596][ T5916] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 127.752454][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 45 @ nid 36 [ 127.771908][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 44 @ nid 36 [ 127.781241][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 180223 of nid 36 [ 127.792152][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 43 @ nid 36 [ 127.805892][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 176127 of nid 36 [ 127.826300][ T5916] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 127.837983][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 42 @ nid 36 [ 127.850584][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 172031 of nid 36 [ 127.867710][ T5916] ntfs: volume version 3.1. [ 127.872711][ T5916] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 127.911303][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 41 @ nid 36 [ 127.927773][ T5916] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 127.960545][ T5925] loop4: detected capacity change from 0 to 256 [ 127.982677][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 167935 of nid 36 [ 128.016467][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 40 @ nid 36 [ 128.025557][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 39 @ nid 36 [ 128.055202][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 159743 of nid 36 [ 128.096215][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 38 @ nid 36 [ 128.125112][ T5918] loop0: detected capacity change from 0 to 32768 [ 128.137482][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 36 @ nid 36 [ 128.152241][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 147455 of nid 36 [ 128.186817][ T5918] XFS: noikeep mount option is deprecated. [ 128.199602][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 35 @ nid 36 [ 128.214734][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 143359 of nid 36 [ 128.250901][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 34 @ nid 36 [ 128.260275][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 28 @ nid 36 [ 128.286457][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 114687 of nid 36 [ 128.314514][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 27 @ nid 36 [ 128.373149][ T5918] XFS (loop0): Mounting V5 Filesystem [ 128.396154][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 26 @ nid 36 [ 128.422937][ T5936] usb usb9: usbfs: process 5936 (syz.4.821) did not claim interface 0 before use [ 128.432615][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 25 @ nid 36 [ 128.461260][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 102399 of nid 36 [ 128.539322][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 24 @ nid 36 [ 128.562104][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 21 @ nid 36 [ 128.606163][ T5918] XFS (loop0): Ending clean mount [ 128.637263][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 20 @ nid 36 [ 128.638073][ T5918] XFS (loop0): Quotacheck needed: Please wait. [ 128.669174][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 18 @ nid 36 [ 128.703312][ T5927] loop3: detected capacity change from 0 to 32768 [ 128.725672][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 16 @ nid 36 [ 128.757541][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 12 @ nid 36 [ 128.781396][ T5918] XFS (loop0): Quotacheck: Done. [ 128.798981][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 11 @ nid 36 [ 128.818694][ T5902] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 45055 of nid 36 [ 128.823385][ T5927] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 128.839300][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 10 @ nid 36 [ 128.849187][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 128.859090][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 5 @ nid 36 [ 128.868433][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 128.878470][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 1 @ nid 36 [ 128.887861][ T5902] erofs: (device loop2): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 128.897309][ T5902] attempt to access beyond end of device [ 128.897309][ T5902] loop2: rw=524288, want=1049280, limit=16 [ 128.911337][ T5902] attempt to access beyond end of device [ 128.911337][ T5902] loop2: rw=524288, want=6536, limit=16 [ 128.923149][ T5902] attempt to access beyond end of device [ 128.923149][ T5902] loop2: rw=524288, want=34359736344, limit=16 [ 128.936076][ T5902] attempt to access beyond end of device [ 128.936076][ T5902] loop2: rw=524288, want=736, limit=16 [ 128.947697][ T5902] attempt to access beyond end of device [ 128.947697][ T5902] loop2: rw=524288, want=536576872, limit=16 [ 128.966350][ T5902] attempt to access beyond end of device [ 128.966350][ T5902] loop2: rw=524288, want=13478624040, limit=16 [ 128.982152][ T5902] attempt to access beyond end of device [ 128.982152][ T5902] loop2: rw=524288, want=790400, limit=16 [ 128.984400][ T3581] XFS (loop0): Unmounting Filesystem [ 128.994652][ T5902] attempt to access beyond end of device [ 128.994652][ T5902] loop2: rw=524288, want=88, limit=16 [ 129.024236][ T5902] attempt to access beyond end of device [ 129.024236][ T5902] loop2: rw=524288, want=1183616, limit=16 [ 129.030776][ T3589] ocfs2: Unmounting device (7,3) on (node local) [ 129.038115][ T5902] attempt to access beyond end of device [ 129.038115][ T5902] loop2: rw=524288, want=312, limit=16 [ 129.086438][ T4621] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 129.346112][ T4621] usb 2-1: Using ep0 maxpacket: 32 [ 129.487279][ T4621] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 219 [ 129.518969][ T5964] loop2: detected capacity change from 0 to 4096 [ 129.576539][ T5969] program syz.3.835 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.593696][ T5964] ntfs: (device loop2): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 129.692064][ T5964] ntfs: volume version 3.1. [ 129.697033][ T4621] usb 2-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 129.707205][ T4621] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.712192][ T5954] loop4: detected capacity change from 0 to 32768 [ 129.715236][ T4621] usb 2-1: Product: syz [ 129.715255][ T4621] usb 2-1: Manufacturer: syz [ 129.715272][ T4621] usb 2-1: SerialNumber: syz [ 129.759357][ T4621] usb 2-1: config 0 descriptor?? [ 129.796557][ T5956] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 129.912623][ T5954] BTRFS: device fsid 14d642db-7b15-43e4-81e6-4b8fac6a25f8 devid 1 transid 8 /dev/loop4 scanned by syz.4.828 (5954) [ 129.952927][ T5982] nbd: illegal input index -1 [ 129.986737][ T5954] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 130.006735][ T5954] BTRFS info (device loop4): use zlib compression, level 3 [ 130.013991][ T5954] BTRFS info (device loop4): using free space tree [ 130.054751][ T5954] BTRFS info (device loop4): has skinny extents [ 130.101078][ T4124] usb 2-1: USB disconnect, device number 10 [ 130.156127][ T4621] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 130.407412][ T5954] BTRFS info (device loop4): enabling ssd optimizations [ 130.446085][ T4621] usb 4-1: Using ep0 maxpacket: 16 [ 130.548445][ T5999] loop2: detected capacity change from 0 to 32768 [ 130.781183][ T5999] XFS (loop2): Mounting V5 Filesystem [ 130.816317][ T4621] usb 4-1: New USB device found, idVendor=110a, idProduct=1653, bcdDevice=5e.a7 [ 130.831413][ T4621] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.848259][ T4621] usb 4-1: Product: syz [ 130.852674][ T4621] usb 4-1: Manufacturer: syz [ 130.858020][ T4621] usb 4-1: SerialNumber: syz [ 130.900789][ T4621] usb 4-1: config 0 descriptor?? [ 130.983477][ T5999] XFS (loop2): Ending clean mount [ 131.050177][ T3576] XFS (loop2): Unmounting Filesystem [ 131.246171][ T4628] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 131.425963][ T6043] loop2: detected capacity change from 0 to 64 [ 131.436325][ T4621] mxuport 4-1:0.0: mxuport_recv_ctrl_urb - usb_control_msg failed (-71) [ 131.449906][ T4621] mxuport: probe of 4-1:0.0 failed with error -5 [ 131.459100][ T4621] usb 4-1: USB disconnect, device number 9 [ 131.487335][ T6043] hfs: uid requires an argument [ 131.492327][ T6043] hfs: unable to parse mount options [ 131.646079][ T4628] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 131.654127][ T4628] usb 2-1: config 0 has no interface number 0 [ 131.681597][ T4628] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.712369][ T4628] usb 2-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 131.718983][ T6039] loop4: detected capacity change from 0 to 32768 [ 131.742097][ T4628] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.753872][ T4628] usb 2-1: config 0 descriptor?? [ 131.811320][ T6039] XFS (loop4): Mounting V5 Filesystem [ 131.872372][ T6039] XFS (loop4): Ending clean mount [ 131.910047][ T3586] XFS (loop4): Unmounting Filesystem [ 132.122498][ T6045] loop2: detected capacity change from 0 to 32768 [ 132.184496][ T6061] No such timeout policy "syz0" [ 132.213799][ T6065] netlink: 4 bytes leftover after parsing attributes in process `syz.3.864'. [ 132.242900][ T4628] uclogic 0003:5543:0522.000E: unknown main item tag 0x0 [ 132.301502][ T4628] uclogic 0003:5543:0522.000E: unknown main item tag 0x0 [ 132.324497][ T4628] uclogic 0003:5543:0522.000E: unknown main item tag 0x0 [ 132.338642][ T4628] uclogic 0003:5543:0522.000E: unknown main item tag 0x0 [ 132.354573][ T4628] uclogic 0003:5543:0522.000E: unknown main item tag 0x0 [ 132.366964][ T4628] uclogic 0003:5543:0522.000E: No inputs registered, leaving [ 132.387398][ T4628] uclogic 0003:5543:0522.000E: hidraw0: USB HID v0.00 Device [HID 5543:0522] on usb-dummy_hcd.1-1/input2 [ 132.419999][ T6045] XFS (loop2): Mounting V5 Filesystem [ 132.431859][ T4112] usb 2-1: USB disconnect, device number 11 [ 132.517196][ T6045] XFS (loop2): Ending clean mount [ 132.531438][ T6045] XFS (loop2): Quotacheck needed: Please wait. [ 132.632968][ T6045] XFS (loop2): Quotacheck: Done. [ 132.674259][ T3576] XFS (loop2): Unmounting Filesystem [ 132.839253][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.845568][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.909423][ T6094] loop4: detected capacity change from 0 to 512 [ 132.932740][ T6094] EXT4-fs (loop4): Unrecognized mount option "dax=inode"errors=continue" or missing value [ 133.070261][ T4621] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 133.153357][ T6101] netlink: 'syz.0.878': attribute type 1 has an invalid length. [ 133.246196][ T4112] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 133.381949][ T4621] usb 4-1: Using ep0 maxpacket: 16 [ 133.413655][ T6108] loop0: detected capacity change from 0 to 8192 [ 133.506192][ T4112] usb 5-1: Using ep0 maxpacket: 16 [ 133.526380][ T4621] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.537502][ T6108] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 133.537780][ T4621] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.558291][ T6108] REISERFS (device loop0): using ordered data mode [ 133.559004][ T4621] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 133.564828][ T6108] reiserfs: using flush barriers [ 133.584649][ T6108] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 133.614239][ T6108] REISERFS (device loop0): checking transaction log (loop0) [ 133.626423][ T4112] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 133.643015][ T6108] REISERFS (device loop0): Using r5 hash to sort names [ 133.644710][ T4112] usb 5-1: config 0 has no interface number 0 [ 133.656061][ T4621] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 133.656093][ T4621] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.666904][ T4621] usb 4-1: config 0 descriptor?? [ 133.694076][ T4112] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 108, changing to 10 [ 133.715583][ T4112] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid maxpacket 26478, setting to 1024 [ 133.744671][ T6104] loop1: detected capacity change from 0 to 32768 [ 133.860898][ T6104] JBD2: Ignoring recovery information on journal [ 133.867552][ T4112] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 133.888369][ T6106] loop2: detected capacity change from 0 to 32768 [ 133.890197][ T4112] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 133.942219][ T4112] usb 5-1: Product: syz [ 133.946748][ T6106] XFS: ikeep mount option is deprecated. [ 133.964040][ T4112] usb 5-1: SerialNumber: syz [ 133.975056][ T6104] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 134.012364][ T4112] usb 5-1: config 0 descriptor?? [ 134.031911][ T6106] XFS (loop2): Mounting V5 Filesystem [ 134.036637][ T6094] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 134.058172][ T4112] cm109 5-1:0.8: invalid payload size 1024, expected 4 [ 134.077779][ T3577] ocfs2: Unmounting device (7,1) on (node local) [ 134.084532][ T4112] input: CM109 USB driver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.8/input/input20 [ 134.218047][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.232757][ T6106] XFS (loop2): Ending clean mount [ 134.247715][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.254988][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.258046][ T6106] XFS (loop2): Quotacheck needed: Please wait. [ 134.285079][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.304375][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.323016][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.340869][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.358866][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.376114][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.386076][ C1] cm109 5-1:0.8: cm109_urb_irq_callback: urb status -71 [ 134.393244][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.411362][ T4621] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 134.463691][ T4621] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.000F/input/input21 [ 134.511864][ T6106] XFS (loop2): Quotacheck: Done. [ 134.521902][ T6114] loop0: detected capacity change from 0 to 32768 [ 134.534215][ T4621] microsoft 0003:045E:07DA.000F: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 134.562931][ T4621] usb 4-1: USB disconnect, device number 10 [ 134.567903][ T4112] usb 5-1: USB disconnect, device number 7 [ 134.586078][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 134.593062][ C1] cm109 5-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 134.605874][ T6114] XFS: attr2 mount option is deprecated. [ 134.612256][ T6114] XFS: noikeep mount option is deprecated. [ 134.632669][ T4112] cm109 5-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 134.698920][ T6128] sg_write: data in/out 588840944/109 bytes for SCSI command 0x94-- guessing data in; [ 134.698920][ T6128] program syz.1.884 not setting count and/or reply_len properly [ 134.725263][ T3576] XFS (loop2): Unmounting Filesystem [ 134.744413][ T6114] XFS (loop0): Mounting V5 Filesystem [ 134.788179][ T6128] program syz.1.884 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 134.895659][ T6114] XFS (loop0): Ending clean mount [ 134.908281][ T6114] XFS (loop0): Quotacheck needed: Please wait. [ 135.102846][ T6114] XFS (loop0): Quotacheck: Done. [ 135.132511][ T6137] loop1: detected capacity change from 0 to 4096 [ 135.191424][ T3581] XFS (loop0): Unmounting Filesystem [ 135.235423][ T6137] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 135.287184][ T6143] loop2: detected capacity change from 0 to 64 [ 135.681825][ T6151] loop4: detected capacity change from 0 to 22 [ 135.732537][ T6151] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 135.789728][ T6151] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 135.986507][ T4112] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 136.226099][ T4078] usb 5-1: new low-speed USB device number 8 using dummy_hcd [ 136.246339][ T4112] usb 2-1: Using ep0 maxpacket: 16 [ 136.255963][ T6168] loop2: detected capacity change from 0 to 4096 [ 136.310914][ T6168] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 136.366368][ T4112] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.385043][ T4112] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.426939][ T4112] usb 2-1: New USB device found, idVendor=056a, idProduct=00ce, bcdDevice= 0.00 [ 136.462898][ T4112] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.493220][ T4112] usb 2-1: config 0 descriptor?? [ 136.586291][ T4078] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 136.593768][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 136.624488][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 136.645080][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 136.672171][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 136.796322][ T4078] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 136.803779][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 136.834271][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 136.865825][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 136.897530][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 137.006278][ T4078] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 137.024648][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 137.056124][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 137.067337][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 137.096089][ T4078] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 137.181971][ T4090] usb 2-1: USB disconnect, device number 12 [ 137.255929][ T6184] loop0: detected capacity change from 0 to 40427 [ 137.266367][ T4112] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 137.330503][ T6184] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 137.341405][ T6184] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 137.356275][ T4078] usb 5-1: string descriptor 0 read error: -22 [ 137.364813][ T4078] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 137.374413][ T4078] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.383140][ T6184] F2FS-fs (loop0): invalid crc value [ 137.400429][ T6184] F2FS-fs (loop0): Found nat_bits in checkpoint [ 137.430361][ T4078] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 137.459378][ T6184] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 137.466526][ T6184] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 137.482271][ T4606] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 137.534263][ T154] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 137.543540][ T154] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 137.626197][ T4112] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.639329][ T4112] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 137.649205][ T4112] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 137.658659][ T4112] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.660246][ T6162] usb 5-1: Couldn't submit interrupt_out_urb -90 [ 137.678276][ T4090] usb 5-1: USB disconnect, device number 8 [ 137.696600][ T4112] usb 3-1: config 0 descriptor?? [ 137.832123][ T4606] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 137.851744][ T6215] loop1: detected capacity change from 0 to 4096 [ 137.944337][ T6215] __ntfs_warning: 7 callbacks suppressed [ 137.944355][ T6215] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 137.971280][ T4606] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 137.983647][ T4606] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 137.995488][ T4606] usb 4-1: config 0 interface 0 has no altsetting 0 [ 138.020844][ T6215] ntfs: (device loop1): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 138.036108][ T6215] ntfs: (device loop1): ntfs_read_locked_inode(): $DATA attribute is missing. [ 138.049995][ T6215] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 138.069725][ T6215] ntfs: (device loop1): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 138.086396][ T4606] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 138.095864][ T4606] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 138.105549][ T6215] ntfs: volume version 3.1. [ 138.109040][ T4606] usb 4-1: config 0 interface 0 has no altsetting 0 [ 138.195122][ T4112] holtek_kbd 0003:04D9:A055.0011: unknown main item tag 0x0 [ 138.206442][ T4606] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 138.215373][ T4606] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 138.224091][ T4112] holtek_kbd 0003:04D9:A055.0011: unknown main item tag 0x0 [ 138.227307][ T4606] usb 4-1: config 0 interface 0 has no altsetting 0 [ 138.243623][ T4112] holtek_kbd 0003:04D9:A055.0011: unknown main item tag 0x0 [ 138.267686][ T4112] holtek_kbd 0003:04D9:A055.0011: unknown main item tag 0x0 [ 138.285369][ T4112] holtek_kbd 0003:04D9:A055.0011: unknown main item tag 0x0 [ 138.323427][ T4112] holtek_kbd 0003:04D9:A055.0011: hidraw0: USB HID v0.00 Device [HID 04d9:a055] on usb-dummy_hcd.2-1/input0 [ 138.376325][ T4606] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 138.391938][ T4606] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 138.436673][ T4606] usb 4-1: config 0 interface 0 has no altsetting 0 [ 138.451165][ T6229] loop1: detected capacity change from 0 to 256 [ 138.463808][ T4090] usb 3-1: USB disconnect, device number 12 [ 138.556455][ T4606] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 138.575717][ T4606] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 138.607150][ T4606] usb 4-1: config 0 interface 0 has no altsetting 0 [ 138.610013][ T6229] FAT-fs (loop1): Directory bread(block 64) failed [ 138.629983][ T6237] loop0: detected capacity change from 0 to 512 [ 138.639643][ T6229] FAT-fs (loop1): Directory bread(block 65) failed [ 138.650595][ T6229] FAT-fs (loop1): Directory bread(block 66) failed [ 138.665916][ T6229] FAT-fs (loop1): Directory bread(block 67) failed [ 138.680556][ T6229] FAT-fs (loop1): Directory bread(block 68) failed [ 138.686700][ T6238] loop4: detected capacity change from 0 to 1024 [ 138.691232][ T6229] FAT-fs (loop1): Directory bread(block 69) failed [ 138.706276][ T4606] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 138.722303][ T6237] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 138.723065][ T6229] FAT-fs (loop1): Directory bread(block 70) failed [ 138.734828][ T4606] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 138.743405][ T6229] FAT-fs (loop1): Directory bread(block 71) failed [ 138.747991][ T4606] usb 4-1: config 0 interface 0 has no altsetting 0 [ 138.769637][ T6229] FAT-fs (loop1): Directory bread(block 72) failed [ 138.837712][ T6237] EXT4-fs (loop0): mounted filesystem without journal. Opts: stripe=0x0000000000000010,stripe=0x0000000000000004,dioread_nolock,mblk_io_submit,discard,nogrpid,,errors=continue. Quota mode: none. [ 138.857888][ T6229] FAT-fs (loop1): Directory bread(block 73) failed [ 138.866313][ T4606] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 138.876174][ T4606] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 138.893467][ T155] hfsplus: b-tree write err: -5, ino 4 [ 138.907644][ T4606] usb 4-1: config 0 interface 0 has no altsetting 0 [ 138.914793][ T26] audit: type=1800 audit(1729641610.743:9): pid=6237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.942" name="file1" dev="loop0" ino=15 res=0 errno=0 [ 139.026418][ T4606] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 139.057386][ T4606] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 139.081530][ T4606] usb 4-1: config 0 interface 0 has no altsetting 0 [ 139.276579][ T4606] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 139.296303][ T4606] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 139.304779][ T4606] usb 4-1: Product: syz [ 139.324311][ T4606] usb 4-1: Manufacturer: syz [ 139.329466][ T4606] usb 4-1: SerialNumber: syz [ 139.362284][ T4606] usb 4-1: config 0 descriptor?? [ 139.442189][ T4606] yurex 4-1:0.0: USB YUREX device now attached to Yurex #0 [ 139.539249][ T6272] loop2: detected capacity change from 0 to 64 [ 139.732085][ T4606] usb 4-1: USB disconnect, device number 11 [ 139.741553][ T4606] yurex 4-1:0.0: USB YUREX #0 now disconnected [ 139.802141][ T4112] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 139.991147][ T6283] loop2: detected capacity change from 0 to 8192 [ 140.056151][ T4112] usb 5-1: Using ep0 maxpacket: 8 [ 140.065670][ T6283] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 140.114053][ T6283] REISERFS (device loop2): using ordered data mode [ 140.122015][ T6283] reiserfs: using flush barriers [ 140.140115][ T6283] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 140.158724][ T6283] REISERFS (device loop2): checking transaction log (loop2) [ 140.171699][ T6296] loop0: detected capacity change from 0 to 512 [ 140.179482][ T6283] REISERFS (device loop2): Using r5 hash to sort names [ 140.186831][ T4112] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 140.206464][ T4112] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 140.206687][ T6283] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 140.232878][ T4112] usb 5-1: New USB device found, idVendor=07c0, idProduct=1125, bcdDevice= 0.00 [ 140.241822][ T6283] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 140.250774][ T4112] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.280524][ T6296] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 140.306919][ T6283] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 140.332239][ T4112] usb 5-1: config 0 descriptor?? [ 140.337948][ T6283] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 140.367711][ T6296] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 140.374249][ T6283] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 140.375735][ T6296] System zones: 1-12 [ 140.433684][ T6296] EXT4-fs (loop0): 1 truncate cleaned up [ 140.439868][ T6296] EXT4-fs (loop0): mounted filesystem without journal. Opts: nogrpid,jqfmt=vfsv0,debug_want_extra_isize=0x0000000000000068,debug,nombcache,quota,nolazytime,,errors=continue. Quota mode: writeback. [ 140.536710][ T6309] loop3: detected capacity change from 0 to 1024 [ 140.842105][ T4112] hid (null): unknown global tag 0xe [ 140.850522][ T4112] hid-generic 0003:07C0:1125.0012: unknown global tag 0xe [ 140.881424][ T4112] hid-generic 0003:07C0:1125.0012: item 0 1 1 14 parsing failed [ 140.942464][ T4112] hid-generic: probe of 0003:07C0:1125.0012 failed with error -22 [ 141.096195][ T4112] usb 5-1: USB disconnect, device number 9 [ 141.208722][ T6329] sp0: Synchronizing with TNC [ 141.228810][ T6332] sp0: Found TNC [ 141.355962][ T6334] loop3: detected capacity change from 0 to 16 [ 141.406278][ T6334] erofs: (device loop3): erofs_superblock_csum_verify: invalid checksum 0xbbaa231a, 0xe73df4ff expected [ 141.529675][ T6338] loop2: detected capacity change from 0 to 128 [ 141.545639][ T6313] loop1: detected capacity change from 0 to 32768 [ 141.625438][ T6313] jfs_mkdir: dtInsert returned -EIO [ 141.646147][ T6338] VFS: Found a Xenix FS (block size = 1024) on device loop2 [ 141.671545][ T6313] ERROR: (device loop1): jfs_mkdir: [ 141.671545][ T6313] [ 141.681155][ T6344] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 141.716463][ T6313] ERROR: (device loop1): remounting filesystem as read-only [ 141.743321][ T6319] loop0: detected capacity change from 0 to 32768 [ 141.746152][ T3576] sysv_free_block: flc_count > flc_size [ 141.763011][ T3576] sysv_free_block: flc_count > flc_size [ 141.775455][ T3576] sysv_free_block: flc_count > flc_size [ 141.783366][ T3576] sysv_free_block: flc_count > flc_size [ 141.805275][ T3576] sysv_free_block: flc_count > flc_size [ 141.820721][ T6319] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop0 scanned by syz.0.971 (6319) [ 141.835094][ T3576] sysv_free_block: flc_count > flc_size [ 141.840897][ T3576] sysv_free_block: flc_count > flc_size [ 141.872585][ T3576] sysv_free_block: flc_count > flc_size [ 141.887454][ T3576] sysv_free_block: flc_count > flc_size [ 141.902056][ T6319] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 141.904275][ T3576] sysv_free_block: flc_count > flc_size [ 141.919922][ T6319] BTRFS info (device loop0): using free space tree [ 141.934914][ T6319] BTRFS info (device loop0): has skinny extents [ 141.953157][ T3576] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 142.016116][ T4606] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 142.178448][ T6319] BTRFS info (device loop0): enabling ssd optimizations [ 142.286321][ T4606] usb 5-1: Using ep0 maxpacket: 8 [ 142.426234][ T4606] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 3 [ 142.440974][ T4606] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 142.458818][ T4606] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 142.468829][ T4606] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 187, changing to 11 [ 142.480305][ T4606] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59276, setting to 1024 [ 142.491900][ T4606] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 142.502495][ T4606] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.513291][ T4606] usb 5-1: config 0 descriptor?? [ 142.546431][ T6345] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 142.557787][ T6345] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 142.621490][ T6377] device veth1_macvtap left promiscuous mode [ 142.643286][ T6377] device macsec0 entered promiscuous mode [ 142.678086][ T6378] device veth1_macvtap entered promiscuous mode [ 142.694334][ T6378] device macsec0 left promiscuous mode [ 142.707912][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.726328][ T4121] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 142.840660][ T4606] usb 5-1: USB disconnect, device number 10 [ 142.966384][ T4121] usb 3-1: Using ep0 maxpacket: 8 [ 143.096690][ T4121] usb 3-1: config 64 has an invalid interface number: 19 but max is 0 [ 143.104922][ T4121] usb 3-1: config 64 has no interface number 0 [ 143.148041][ T4121] usb 3-1: config 64 interface 19 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 136 [ 143.178850][ T4121] usb 3-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice=3f.e0 [ 143.188334][ T4121] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.250482][ T6371] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 143.284355][ T4121] usb 3-1: probing VID:PID(2201:012C) [ 143.311740][ T4121] usb 3-1: vub300 testing BULK OUT EndPoint(0) 02 [ 143.318496][ T4121] usb 3-1: Could not find two sets of bulk-in/out endpoint pairs [ 143.353488][ T4121] vub300: probe of 3-1:64.19 failed with error -22 [ 143.534366][ T4626] usb 3-1: USB disconnect, device number 13 [ 143.548727][ T6416] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1005'. [ 143.716242][ T3625] Bluetooth: hci4: command 0x0405 tx timeout [ 144.038210][ T6422] loop4: detected capacity change from 0 to 4096 [ 144.044415][ T6426] loop3: detected capacity change from 0 to 4096 [ 144.175174][ T6422] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 144.301823][ T6434] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1016'. [ 144.324844][ T6422] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 144.625267][ T6448] loop3: detected capacity change from 0 to 256 [ 144.817545][ T6448] FAT-fs (loop3): Directory bread(block 64) failed [ 144.824140][ T6448] FAT-fs (loop3): Directory bread(block 65) failed [ 144.851643][ T6448] FAT-fs (loop3): Directory bread(block 66) failed [ 144.866069][ T6448] FAT-fs (loop3): Directory bread(block 67) failed [ 144.898350][ T6448] FAT-fs (loop3): Directory bread(block 68) failed [ 144.908412][ T6448] FAT-fs (loop3): Directory bread(block 69) failed [ 144.915053][ T6448] FAT-fs (loop3): Directory bread(block 70) failed [ 144.946132][ T6448] FAT-fs (loop3): Directory bread(block 71) failed [ 144.946245][ T6448] FAT-fs (loop3): Directory bread(block 72) failed [ 144.946283][ T6448] FAT-fs (loop3): Directory bread(block 73) failed [ 145.200205][ T3625] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 145.220099][ T3625] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz0 [ 145.502965][ T6476] loop2: detected capacity change from 0 to 512 [ 145.574417][ T6479] loop4: detected capacity change from 0 to 1024 [ 145.607475][ T6476] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 145.652840][ T6446] loop1: detected capacity change from 0 to 32768 [ 145.678071][ T6476] EXT4-fs (loop2): 1 truncate cleaned up [ 145.683982][ T6476] EXT4-fs (loop2): mounted filesystem without journal. Opts: resuid=0x0000000000000000,init_itable,stripe=0x0000000000000000,noblock_validity,,errors=continue. Quota mode: none. [ 145.727295][ T6485] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1040'. [ 145.758318][ T6479] EXT4-fs (loop4): Ignoring removed oldalloc option [ 145.819953][ T6446] jfs_lookup: iget failed on inum 32 [ 145.903796][ T6479] EXT4-fs (loop4): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 146.203818][ T6501] loop1: detected capacity change from 0 to 512 [ 146.206696][ T6495] loop2: detected capacity change from 0 to 764 [ 146.210556][ T6499] loop3: detected capacity change from 0 to 2048 [ 146.334848][ T6499] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 146.431731][ T6495] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 146.466627][ T6510] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 146.471762][ T6499] handle_bad_sector: 3 callbacks suppressed [ 146.471783][ T6499] attempt to access beyond end of device [ 146.471783][ T6499] loop3: rw=524288, want=33554432, limit=2048 [ 146.570741][ T6501] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 146.594064][ T6501] ext4 filesystem being mounted at /224/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.676447][ T6520] loop2: detected capacity change from 0 to 1764 [ 147.994029][ T6524] loop0: detected capacity change from 0 to 32768 [ 148.163026][ T6524] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop0 scanned by syz.0.1057 (6524) [ 148.235548][ T6524] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 148.312270][ T6533] loop1: detected capacity change from 0 to 32768 [ 148.318916][ T6524] BTRFS info (device loop0): enabling ssd optimizations [ 148.350486][ T6535] loop2: detected capacity change from 0 to 32768 [ 148.368009][ T6524] BTRFS info (device loop0): not using ssd optimizations [ 148.375090][ T6524] BTRFS info (device loop0): turning off barriers [ 148.421793][ T6524] BTRFS info (device loop0): use no compression [ 148.433626][ T6533] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz.1.1059 (6533) [ 148.465259][ T6539] loop3: detected capacity change from 0 to 32768 [ 148.481317][ T6537] loop4: detected capacity change from 0 to 32768 [ 148.481479][ T6524] BTRFS info (device loop0): using free space tree [ 148.495451][ T6524] BTRFS info (device loop0): has skinny extents [ 148.591656][ T6535] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1060 (6535) [ 148.626931][ T3781] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by udevd (3781) [ 148.649398][ T6539] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 148.682090][ T6535] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 148.713232][ T6535] BTRFS info (device loop2): using free space tree [ 148.730389][ T6535] BTRFS info (device loop2): has skinny extents [ 148.764018][ T3589] ocfs2: Unmounting device (7,3) on (node local) [ 148.811647][ T6537] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.1063 (6537) [ 148.845498][ T6554] loop1: detected capacity change from 0 to 8192 [ 148.942929][ T6537] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 148.996076][ T6537] BTRFS info (device loop4): setting nodatacow, compression disabled [ 149.004243][ T6537] BTRFS info (device loop4): setting datacow [ 149.076264][ T6537] BTRFS info (device loop4): doing ref verification [ 149.082919][ T6537] BTRFS info (device loop4): setting nodatacow, compression disabled [ 149.099824][ T6554] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 149.186233][ T6537] BTRFS info (device loop4): turning off barriers [ 149.196208][ T6554] REISERFS (device loop1): using ordered data mode [ 149.202896][ T6554] reiserfs: using flush barriers [ 149.203082][ T6535] BTRFS info (device loop2): enabling ssd optimizations [ 149.233768][ T6537] BTRFS info (device loop4): enabling ssd optimizations [ 149.269190][ T6554] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 149.277585][ T6537] BTRFS info (device loop4): using spread ssd allocation scheme [ 149.335296][ T6554] REISERFS (device loop1): checking transaction log (loop1) [ 149.345454][ T6537] BTRFS info (device loop4): not using ssd optimizations [ 149.427699][ T6537] BTRFS info (device loop4): not using spread ssd allocation scheme [ 149.435828][ T6537] BTRFS info (device loop4): using free space tree [ 149.458649][ T6535] BTRFS error (device loop2): balance: invalid convert data profile raid1 [ 149.497295][ T6589] loop3: detected capacity change from 0 to 256 [ 149.518885][ T6537] BTRFS info (device loop4): has skinny extents [ 149.784135][ T6554] REISERFS (device loop1): Using tea hash to sort names [ 149.831266][ T6554] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 151.326259][ T6633] loop3: detected capacity change from 0 to 128 [ 151.404099][ T6635] loop0: detected capacity change from 0 to 2048 [ 151.421071][ T6633] EXT4-fs (loop3): Ignoring removed orlov option [ 151.502304][ T6635] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 151.519700][ T6633] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv1,i_version,data_err=abort,noload,orlov,nobarrier,,errors=continue. Quota mode: none. [ 151.556540][ T6633] ext4 filesystem being mounted at /233/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 151.632340][ T6633] EXT4-fs warning (device loop3): ext4_group_add:1696: No reserved GDT blocks, can't resize [ 151.671111][ T6635] UDF-fs: incorrect filename length (10) [ 151.852512][ T6645] loop1: detected capacity change from 0 to 1024 [ 151.878395][ T6643] loop4: detected capacity change from 0 to 4096 [ 151.941307][ T6650] loop3: detected capacity change from 0 to 512 [ 151.985699][ T6625] loop2: detected capacity change from 0 to 40427 [ 152.018555][ T6643] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 152.036440][ T6650] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 152.055394][ T6643] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 152.138768][ T6643] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 152.161267][ T6643] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 152.213573][ T6643] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 152.238798][ T9] hfsplus: b-tree write err: -5, ino 4 [ 152.248710][ T6625] F2FS-fs (loop2): Found nat_bits in checkpoint [ 152.261513][ T6650] EXT4-fs (loop3): 1 orphan inode deleted [ 152.268796][ T6650] EXT4-fs (loop3): 1 truncate cleaned up [ 152.274474][ T6650] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nogrpid,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,noload,. Quota mode: none. [ 152.308616][ T6643] ntfs: volume version 3.1. [ 152.315112][ T6643] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 152.340618][ T6643] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 152.363261][ T6643] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 152.374795][ T6625] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 152.374807][ T6643] ntfs: (device loop4): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 152.374830][ T6643] ntfs: (device loop4): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 152.592572][ T3576] attempt to access beyond end of device [ 152.592572][ T3576] loop2: rw=2049, want=45104, limit=40427 [ 152.647876][ T6669] loop1: detected capacity change from 0 to 512 [ 152.929372][ T6669] EXT4-fs (loop1): 1 orphan inode deleted [ 152.935170][ T6669] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue. Quota mode: writeback. [ 152.964018][ T6669] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.589427][ T6695] binder: 6694:6695 ioctl c0306201 20000580 returned -22 [ 153.758820][ T6683] loop4: detected capacity change from 0 to 32768 [ 153.880096][ T6701] loop3: detected capacity change from 0 to 4096 [ 153.900120][ T6683] JBD2: Ignoring recovery information on journal [ 154.011705][ T6701] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 154.059749][ T6683] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 154.178749][ T6701] ntfs3: loop3: ino=1e, "file1" encrypted i/o not supported [ 154.214781][ T6710] loop2: detected capacity change from 0 to 4096 [ 154.222147][ T6683] (syz.4.1100,6683,0):ocfs2_read_blocks_sync:112 ERROR: status = -12 [ 154.232611][ T6683] (syz.4.1100,6683,0):ocfs2_group_add:495 ERROR: Can't read the group descriptor # 117440512 from the device. [ 154.234942][ T6701] ntfs3: loop3: ino=1e, "file1" encrypted i/o not supported [ 154.276204][ T4624] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 154.343711][ T3586] ocfs2: Unmounting device (7,4) on (node local) [ 154.360443][ T6710] ntfs: volume version 3.1. [ 154.656332][ T4624] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 154.675015][ T4624] usb 2-1: config 0 has no interface number 0 [ 154.734215][ T6718] tipc: Started in network mode [ 154.784317][ T6718] tipc: Node identity fec0ffffffffffff0000000000000001, cluster identity 4711 [ 154.818818][ T6718] tipc: Enabling of bearer rejected, failed to enable media [ 154.847747][ T6720] loop2: detected capacity change from 0 to 256 [ 154.893231][ T4624] usb 2-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 154.906960][ T4624] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.925435][ T4624] usb 2-1: Product: syz [ 154.934706][ T4624] usb 2-1: Manufacturer: syz [ 154.946114][ T4624] usb 2-1: SerialNumber: syz [ 154.961725][ T4624] usb 2-1: config 0 descriptor?? [ 155.004213][ T6728] loop4: detected capacity change from 0 to 1024 [ 155.036078][ T6720] exfat: Deprecated parameter 'namecase' [ 155.041787][ T6720] exfat: Deprecated parameter 'utf8' [ 155.057252][ T6720] exfat: Deprecated parameter 'namecase' [ 155.062953][ T6720] exfat: Deprecated parameter 'utf8' [ 155.177176][ T6608] hfsplus: b-tree write err: -5, ino 8 [ 155.183138][ T6720] exFAT-fs (loop2): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 155.232663][ T4624] usb 2-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 155.247166][ T4624] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 155.279320][ T4624] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 155.325729][ T4624] usb 2-1: media controller created [ 155.373492][ T4624] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 155.559019][ T6733] loop4: detected capacity change from 0 to 1024 [ 155.714391][ T4624] usb 2-1: USB disconnect, device number 13 [ 155.738459][ T144] hfsplus: b-tree write err: -5, ino 4 [ 155.822846][ T6726] loop3: detected capacity change from 0 to 32768 [ 155.899064][ T6742] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1125'. [ 155.908434][ T6742] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1125'. [ 155.988793][ T6726] JBD2: Ignoring recovery information on journal [ 155.993951][ T6746] loop4: detected capacity change from 0 to 512 [ 156.121278][ T6746] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 156.121314][ T6726] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 156.192047][ T6746] Process accounting resumed [ 156.411169][ T6756] loop2: detected capacity change from 0 to 64 [ 156.531065][ T6762] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1132'. [ 156.571768][ T6762] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1132'. [ 156.635531][ T6764] nftables ruleset with unbound chain [ 156.683766][ T6766] loop0: detected capacity change from 0 to 512 [ 156.870636][ T6766] EXT4-fs (loop0): mounted filesystem without journal. Opts: user_xattr,,errors=continue. Quota mode: writeback. [ 156.903912][ T3589] ocfs2: Unmounting device (7,3) on (node local) [ 156.966232][ T6766] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.042421][ T6778] loop1: detected capacity change from 0 to 512 [ 157.054073][ T4121] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 157.175543][ T6778] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 157.195125][ T6778] EXT4-fs (loop1): orphan cleanup on readonly fs [ 157.313614][ T6778] EXT4-fs warning (device loop1): ext4_enable_quotas:6432: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 157.345078][ T6785] loop3: detected capacity change from 0 to 4096 [ 157.403247][ T6778] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 157.432138][ T6778] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.1140: bg 0: block 40: padding at end of block bitmap is not set [ 157.498065][ T6778] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6183: Corrupt filesystem [ 157.526600][ T6785] ntfs: volume version 3.1. [ 157.539033][ T6778] EXT4-fs (loop1): 1 truncate cleaned up [ 157.597814][ T6778] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 157.619032][ T6791] netlink: 'syz.0.1145': attribute type 2 has an invalid length. [ 157.631864][ T4121] usb 5-1: config 0 has an invalid interface number: 69 but max is 0 [ 157.646036][ T4121] usb 5-1: config 0 has no interface number 0 [ 157.662268][ T4121] usb 5-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 157.730596][ T4121] usb 5-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 157.786504][ T4120] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 157.958174][ T6799] libceph: resolve '0' (ret=-3): failed [ 157.994252][ T4121] usb 5-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 158.012035][ T4121] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.039165][ T4121] usb 5-1: Product: syz [ 158.043467][ T4121] usb 5-1: Manufacturer: syz [ 158.054714][ T4121] usb 5-1: SerialNumber: syz [ 158.099558][ T4121] usb 5-1: config 0 descriptor?? [ 158.124183][ T6768] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 158.166068][ T4121] cyberjack 5-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 158.180936][ T4120] usb 3-1: Using ep0 maxpacket: 16 [ 158.223275][ T4121] usb 5-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 158.344222][ T4120] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 158.396306][ T4120] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 158.421044][ T4120] usb 3-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 158.440853][ T4120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.473250][ T4120] usb 3-1: config 0 descriptor?? [ 158.604407][ T4121] usb 5-1: USB disconnect, device number 11 [ 158.613693][ T4121] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 158.648670][ T4121] cyberjack 5-1:0.69: device disconnected [ 158.692195][ T6811] loop0: detected capacity change from 0 to 4096 [ 158.856439][ T6795] loop1: detected capacity change from 0 to 32768 [ 158.979441][ T6815] loop3: detected capacity change from 0 to 32768 [ 159.014955][ T4120] uclogic 0003:28BD:0042.0014: unknown main item tag 0x0 [ 159.020008][ T6811] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 159.035834][ T4120] uclogic 0003:28BD:0042.0014: No inputs registered, leaving [ 159.044952][ T6795] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.1147 (6795) [ 159.049781][ T4120] uclogic 0003:28BD:0042.0014: hidraw0: USB HID v0.00 Device [HID 28bd:0042] on usb-dummy_hcd.2-1/input0 [ 159.107410][ T6815] XFS (loop3): sunit and swidth must be specified together [ 159.134227][ T6795] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 159.161194][ T6811] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.189139][ T6795] BTRFS info (device loop1): using free space tree [ 159.203879][ T6795] BTRFS info (device loop1): has skinny extents [ 159.398101][ T4121] usb 3-1: USB disconnect, device number 14 [ 159.429198][ T155] ntfs3: loop0: ntfs3_write_inode r=5 failed, -22. [ 159.451805][ T3581] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 159.670973][ T6830] loop3: detected capacity change from 0 to 4096 [ 159.756128][ T6795] BTRFS info (device loop1): enabling ssd optimizations [ 160.061541][ T6863] loop2: detected capacity change from 0 to 22 [ 160.152461][ T6864] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 160.187653][ T6863] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 160.265144][ T6863] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 160.275088][ T6830] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 160.356190][ T6830] Remounting filesystem read-only [ 160.514931][ T6868] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 160.887099][ T6875] loop0: detected capacity change from 0 to 4096 [ 161.041719][ T6875] ntfs: volume version 3.1. [ 161.053094][ T6891] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1183'. [ 161.122813][ T6875] __ntfs_error: 13 callbacks suppressed [ 161.122842][ T6875] ntfs: (device loop0): parse_options(): Unrecognized mount option ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ184467440737095516150000000000000000000001777777777777777777777ÿÿÿÿÿÿÿÿÿqý¿ú?¼þïïþ» rejected, failed to enable media [ 167.156293][ T4626] usb 3-1: USB disconnect, device number 15 [ 167.246837][ T6972] BTRFS info (device loop1): enabling ssd optimizations [ 167.278550][ T26] audit: type=1326 audit(1729641639.113:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 167.386061][ T26] audit: type=1326 audit(1729641639.143:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 167.388706][ T7036] loop3: detected capacity change from 0 to 764 [ 167.513681][ T26] audit: type=1326 audit(1729641639.143:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 167.711271][ T26] audit: type=1326 audit(1729641639.143:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 167.813027][ T26] audit: type=1326 audit(1729641639.143:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 167.893759][ T26] audit: type=1326 audit(1729641639.143:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 167.962565][ T26] audit: type=1326 audit(1729641639.143:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 168.074573][ T26] audit: type=1326 audit(1729641639.143:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 168.168553][ T26] audit: type=1326 audit(1729641639.143:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 168.238020][ T7051] loop4: detected capacity change from 0 to 64 [ 168.305691][ T7055] netlink: 112 bytes leftover after parsing attributes in process `syz.3.1239'. [ 168.315410][ T26] audit: type=1326 audit(1729641639.143:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz.0.1224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7443c89ff9 code=0x7fc00000 [ 168.419725][ T7056] loop1: detected capacity change from 0 to 4096 [ 168.493747][ T7038] loop0: detected capacity change from 0 to 32768 [ 168.606992][ T7056] ntfs: volume version 3.1. [ 168.669242][ T7038] JBD2: Ignoring recovery information on journal [ 168.815420][ T7038] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 168.893186][ T7070] loop2: detected capacity change from 0 to 1024 [ 168.911169][ T3581] ocfs2: Unmounting device (7,0) on (node local) [ 169.105458][ T7072] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 169.161778][ T144] hfsplus: b-tree write err: -5, ino 8 [ 169.212828][ T7077] loop4: detected capacity change from 0 to 64 [ 169.228015][ T7060] loop3: detected capacity change from 0 to 32768 [ 169.359094][ T7060] jfs_strtoUCS: char2uni returned -22. [ 169.384888][ T7060] charset = cp950, char = 0xd4 [ 169.431390][ T7085] loop2: detected capacity change from 0 to 512 [ 169.452952][ T4624] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 169.493157][ T7087] loop0: detected capacity change from 0 to 64 [ 169.570281][ T7085] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 169.596951][ T7085] UDF-fs: Scanning with blocksize 512 failed [ 169.659634][ T7085] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 169.667352][ T7085] UDF-fs: Scanning with blocksize 1024 failed [ 169.708238][ T7085] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 169.715665][ T7085] UDF-fs: Scanning with blocksize 2048 failed [ 169.716084][ T4624] usb 2-1: Using ep0 maxpacket: 8 [ 169.776175][ T7085] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 169.879462][ T7085] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 169.896254][ T4624] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 3 [ 169.924988][ T4090] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 169.926040][ T4624] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 169.960913][ T4624] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 169.984074][ T4624] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 187, changing to 11 [ 170.013156][ T4624] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59276, setting to 1024 [ 170.087270][ T4624] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 170.135471][ T4624] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.223313][ T4624] usb 2-1: config 0 descriptor?? [ 170.266407][ T7075] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 170.270843][ T7091] loop3: detected capacity change from 0 to 4096 [ 170.276696][ T7075] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 170.289480][ T4090] usb 5-1: Using ep0 maxpacket: 8 [ 170.420113][ T7096] loop2: detected capacity change from 0 to 512 [ 170.537551][ T7096] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 170.626174][ T4090] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 170.635264][ T4090] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.640118][ T7096] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000010,stripe=0x0000000000000004,dioread_nolock,mblk_io_submit,discard,nogrpid,,errors=continue. Quota mode: none. [ 170.665398][ T4090] usb 5-1: Product: syz [ 170.676288][ T4090] usb 5-1: Manufacturer: syz [ 170.677667][ T7091] ntfs: volume version 3.1. [ 170.680920][ T4090] usb 5-1: SerialNumber: syz [ 170.706974][ T4090] usb 5-1: config 0 descriptor?? [ 170.734261][ T4624] usb 2-1: USB disconnect, device number 15 [ 170.755264][ T4090] gspca_main: se401-2.14.0 probing 047d:5003 [ 170.806658][ T7100] loop0: detected capacity change from 0 to 4096 [ 171.089863][ T7100] ntfs3: loop0: failed to convert "0080" to macroman [ 171.098569][ T7100] ntfs3: loop0: failed to convert name for inode 1e. [ 171.114148][ T7106] device veth1_macvtap left promiscuous mode [ 171.176092][ T7106] device macsec0 entered promiscuous mode [ 171.184068][ T4090] gspca_se401: Wrong descriptor type [ 171.228048][ T7107] device veth1_macvtap entered promiscuous mode [ 171.289977][ T7107] device macsec0 left promiscuous mode [ 171.304795][ T6608] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.420490][ T4112] usb 5-1: USB disconnect, device number 12 [ 171.475031][ T7117] loop2: detected capacity change from 0 to 128 [ 171.485517][ T7118] loop1: detected capacity change from 0 to 512 [ 171.585945][ T7118] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 171.618209][ T7117] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 171.686954][ T7118] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 171.754312][ T7117] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 171.765871][ T7118] System zones: 1-12 [ 171.817541][ T7118] EXT4-fs (loop1): 1 truncate cleaned up [ 171.823233][ T7118] EXT4-fs (loop1): mounted filesystem without journal. Opts: nogrpid,jqfmt=vfsv0,debug_want_extra_isize=0x0000000000000068,debug,nombcache,quota,nolazytime,,errors=continue. Quota mode: writeback. [ 171.835130][ T7117] ext2 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.862865][ T7120] loop3: detected capacity change from 0 to 8192 [ 171.987777][ T7120] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 172.087113][ T7120] REISERFS (device loop3): using ordered data mode [ 172.146113][ T7120] reiserfs: using flush barriers [ 172.174418][ T7120] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 172.203886][ T7120] REISERFS (device loop3): checking transaction log (loop3) [ 172.217280][ T7120] REISERFS (device loop3): Using r5 hash to sort names [ 172.284065][ T7120] reiserfs: enabling write barrier flush mode [ 172.347599][ T7120] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 172.588463][ T7151] loop0: detected capacity change from 0 to 256 [ 172.784421][ T7145] loop2: detected capacity change from 0 to 4096 [ 172.977004][ T7145] __ntfs_warning: 67 callbacks suppressed [ 172.977021][ T7145] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 173.139380][ T7145] ntfs: (device loop2): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 173.176037][ T7145] ntfs: (device loop2): ntfs_read_locked_inode(): $DATA attribute is missing. [ 173.193610][ T7145] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 173.227185][ T7161] loop3: detected capacity change from 0 to 4096 [ 173.277666][ T7145] ntfs: (device loop2): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 173.385910][ T7145] ntfs: volume version 3.1. [ 173.399938][ T7137] loop4: detected capacity change from 0 to 40427 [ 173.469783][ T7145] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Index buffer (VCN 0x0) of directory inode 0x5 has a size (24) differing from the directory specified size (4096). Directory inode is corrupt or driver bug. [ 173.485833][ T7137] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 173.504234][ T7137] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 173.549127][ T7137] F2FS-fs (loop4): invalid crc value [ 173.586210][ T3584] Bluetooth: hci4: link tx timeout [ 173.591903][ T3584] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 173.657701][ T7145] ntfs: (device loop2): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 173.701427][ T7145] ntfs: (device loop2): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 173.726188][ T7137] F2FS-fs (loop4): Found nat_bits in checkpoint [ 173.772853][ T7161] ntfs3: loop3: failed to convert "0000" to iso8859-2 [ 173.839105][ T7161] ntfs3: loop3: failed to convert name for inode 1e. [ 173.861929][ T7137] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 173.865764][ T7183] loop0: detected capacity change from 0 to 256 [ 173.869312][ T7137] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 173.960178][ T7145] ntfs: (device loop2): ntfs_readdir(): Index buffer (VCN 0x0) of directory inode 0x5 has a size (24) differing from the directory specified size (4096). Directory inode is corrupt or driver bug. [ 174.085117][ T7183] FAT-fs (loop0): Directory bread(block 64) failed [ 174.122655][ T7183] FAT-fs (loop0): Directory bread(block 65) failed [ 174.129821][ T7183] FAT-fs (loop0): Directory bread(block 66) failed [ 174.156951][ T7183] FAT-fs (loop0): Directory bread(block 67) failed [ 174.163759][ T7183] FAT-fs (loop0): Directory bread(block 68) failed [ 174.200996][ T7183] FAT-fs (loop0): Directory bread(block 69) failed [ 174.218567][ T7183] FAT-fs (loop0): Directory bread(block 70) failed [ 174.225254][ T7183] FAT-fs (loop0): Directory bread(block 71) failed [ 174.326191][ T7183] FAT-fs (loop0): Directory bread(block 72) failed [ 174.353659][ T7183] FAT-fs (loop0): Directory bread(block 73) failed [ 174.496940][ T7183] Process accounting resumed [ 174.538815][ T7183] FAT-fs (loop0): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 174.616318][ T7183] FAT-fs (loop0): Filesystem has been set read-only [ 174.676514][ T7200] vim2m vim2m.0: vidioc_s_fmt queue busy [ 174.894993][ T7212] loop0: detected capacity change from 0 to 64 [ 175.058774][ T9] ------------[ cut here ]------------ [ 175.090944][ T7221] loop4: detected capacity change from 0 to 8 [ 175.106026][ T9] kernel BUG at fs/hfs/inode.c:447! [ 175.111308][ T9] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 175.117400][ T9] CPU: 0 PID: 9 Comm: kworker/u4:0 Not tainted 5.15.169-syzkaller #0 [ 175.125491][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 175.135570][ T9] Workqueue: writeback wb_workfn (flush-7:0) [ 175.141589][ T9] RIP: 0010:hfs_write_inode+0xeb0/0xec0 [ 175.147161][ T9] Code: ff e9 88 fb ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 9d fb ff ff e8 4f 87 85 ff e9 93 fb ff ff e8 f5 47 ef 07 e8 00 bd 3b ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 41 57 41 56 41 54 [ 175.166961][ T9] RSP: 0018:ffffc90000ce7360 EFLAGS: 00010293 [ 175.173053][ T9] RAX: ffffffff8244b6e0 RBX: 0000000000000000 RCX: ffff888017298000 [ 175.181045][ T9] RDX: 0000000000000000 RSI: ffffffff8cae55e0 RDI: 0000000000000000 [ 175.189040][ T9] RBP: ffffc90000ce74f0 R08: 0000000000000007 R09: ffffffff8244a98a [ 175.197033][ T9] R10: 0000000000000003 R11: ffff888017298000 R12: 1ffff9200019ce70 [ 175.205026][ T9] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888061903558 [ 175.213020][ T9] FS: 0000000000000000(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 175.221972][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 175.228582][ T9] CR2: 00007f0e792216c0 CR3: 0000000060b73000 CR4: 00000000003506f0 [ 175.236598][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 175.244604][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 175.252598][ T9] Call Trace: [ 175.255902][ T9] [ 175.258848][ T9] ? __die_body+0x5e/0xa0 [ 175.263199][ T9] ? die+0x83/0xb0 [ 175.266939][ T9] ? do_trap+0x11e/0x350 [ 175.271205][ T9] ? hfs_write_inode+0xeb0/0xec0 [ 175.276164][ T9] ? hfs_write_inode+0xeb0/0xec0 [ 175.281122][ T9] ? do_error_trap+0x13d/0x1e0 [ 175.285908][ T9] ? hfs_write_inode+0xeb0/0xec0 [ 175.290865][ T9] ? do_int3+0x30/0x30 [ 175.294953][ T9] ? __lock_acquire+0x1295/0x1ff0 [ 175.300001][ T9] ? rcu_is_watching+0x11/0xa0 [ 175.304789][ T9] ? handle_invalid_op+0x2c/0x40 [ 175.309746][ T9] ? hfs_write_inode+0xeb0/0xec0 [ 175.314702][ T9] ? exc_invalid_op+0x2f/0x40 [ 175.319398][ T9] ? asm_exc_invalid_op+0x16/0x20 [ 175.324444][ T9] ? hfs_write_inode+0x15a/0xec0 [ 175.329421][ T9] ? hfs_write_inode+0xeb0/0xec0 [ 175.334388][ T9] ? hfs_write_inode+0xeb0/0xec0 [ 175.339353][ T9] ? hfs_inode_write_fork+0x1a0/0x1a0 [ 175.344750][ T9] ? __writeback_single_inode+0x47d/0xe30 [ 175.350501][ T9] ? do_raw_spin_unlock+0x137/0x8b0 [ 175.355725][ T9] __writeback_single_inode+0x644/0xe30 [ 175.361303][ T9] writeback_sb_inodes+0xbce/0x1a40 [ 175.366525][ T9] ? queue_io+0x560/0x560 [ 175.370874][ T9] ? __writeback_inodes_wb+0x400/0x400 [ 175.376357][ T9] ? queue_io+0x3d3/0x560 [ 175.380688][ T9] wb_writeback+0x451/0xc50 [ 175.385195][ T9] ? rcu_lock_release+0x20/0x20 [ 175.390041][ T9] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 175.396023][ T9] ? do_raw_spin_unlock+0x137/0x8b0 [ 175.401222][ T9] wb_workfn+0x46c/0x1130 [ 175.405550][ T9] ? mark_lock+0x98/0x340 [ 175.409881][ T9] ? inode_wait_for_writeback+0x280/0x280 [ 175.415600][ T9] ? read_lock_is_recursive+0x10/0x10 [ 175.420965][ T9] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 175.426949][ T9] ? print_irqtrace_events+0x210/0x210 [ 175.432407][ T9] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 175.438302][ T9] ? do_raw_spin_unlock+0x137/0x8b0 [ 175.443506][ T9] process_one_work+0x8a1/0x10c0 [ 175.448449][ T9] ? worker_detach_from_pool+0x260/0x260 [ 175.454078][ T9] ? _raw_spin_lock_irqsave+0x120/0x120 [ 175.459623][ T9] ? kthread_data+0x4e/0xc0 [ 175.464124][ T9] ? wq_worker_running+0x97/0x170 [ 175.469165][ T9] worker_thread+0xaca/0x1280 [ 175.473848][ T9] kthread+0x3f6/0x4f0 [ 175.477910][ T9] ? rcu_lock_release+0x20/0x20 [ 175.482760][ T9] ? kthread_blkcg+0xd0/0xd0 [ 175.487347][ T9] ret_from_fork+0x1f/0x30 [ 175.491764][ T9] [ 175.494771][ T9] Modules linked in: [ 175.552079][ T9] ---[ end trace 1423dcb07ad5fcea ]--- [ 175.559518][ T9] RIP: 0010:hfs_write_inode+0xeb0/0xec0 [ 175.567344][ T9] Code: ff e9 88 fb ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 9d fb ff ff e8 4f 87 85 ff e9 93 fb ff ff e8 f5 47 ef 07 e8 00 bd 3b ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 41 57 41 56 41 54 [ 175.590651][ T9] RSP: 0018:ffffc90000ce7360 EFLAGS: 00010293 [ 175.609946][ T9] RAX: ffffffff8244b6e0 RBX: 0000000000000000 RCX: ffff888017298000 [ 175.623614][ T9] RDX: 0000000000000000 RSI: ffffffff8cae55e0 RDI: 0000000000000000 [ 175.640741][ T9] RBP: ffffc90000ce74f0 R08: 0000000000000007 R09: ffffffff8244a98a [ 175.642975][ T4121] Bluetooth: hci4: command 0x0406 tx timeout [ 175.663695][ T9] R10: 0000000000000003 R11: ffff888017298000 R12: 1ffff9200019ce70 [ 175.681029][ T9] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888061903558 [ 175.692529][ T7221] SQUASHFS error: zlib decompression failed, data probably corrupt [ 175.700517][ T7221] SQUASHFS error: Failed to read block 0x13e: -5 [ 175.722472][ T9] FS: 0000000000000000(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 175.725345][ T7221] SQUASHFS error: Unable to read metadata cache entry [13c] [ 175.763991][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 175.765879][ T7221] SQUASHFS error: Unable to read directory block [13c:26] [ 175.774331][ T9] CR2: 00007f0e786c4178 CR3: 00000000231f4000 CR4: 00000000003506f0 [ 175.789429][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 175.798703][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 175.808847][ T9] Kernel panic - not syncing: Fatal exception [ 175.815236][ T9] Kernel Offset: disabled [ 175.819571][ T9] Rebooting in 86400 seconds..