last executing test programs: 2m40.909361895s ago: executing program 2 (id=958): r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000040)={0x0, "8dd2356a9ebb85c49090d8e7251a8f47261a8f4797bf8ba7ff669b27d2af3ae0d402a46e4e967621c2c9fd4f42a31536849f6773849f6773c7862a799260eda3", {0x3}}) 2m40.870731205s ago: executing program 2 (id=959): r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x6, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}}, 0x65) 2m40.837268124s ago: executing program 2 (id=960): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x5c, 0x3, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}]}]}, @NFT_MSG_NEWTABLE={0x14}], {0x14}}, 0xb8}}, 0x0) 2m40.775022044s ago: executing program 2 (id=962): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=@delsa={0x34, 0x11, 0x421, 0x0, 0x0, {@in=@loopback, 0x4d4, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 2m40.698432934s ago: executing program 2 (id=963): syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000001880)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES16, @ANYRES8, @ANYBLOB="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", @ANYRES32], 0xfd, 0x200, &(0x7f00000002c0)="$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") open(&(0x7f0000000140)='./file2\x00', 0x0, 0x0) 2m39.703239071s ago: executing program 2 (id=976): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast2}, @in=@dev, {@in6=@private0, @in=@loopback}, {{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}}}, [@mark={0xc}]}, 0x134}}, 0x0) 2m24.582207398s ago: executing program 32 (id=976): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast2}, @in=@dev, {@in6=@private0, @in=@loopback}, {{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}}}, [@mark={0xc}]}, 0x134}}, 0x0) 1.080250954s ago: executing program 5 (id=3887): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000080)) 926.503783ms ago: executing program 5 (id=3894): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 862.713043ms ago: executing program 1 (id=3895): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 842.978523ms ago: executing program 3 (id=3896): r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02864c3, &(0x7f0000000400)={0x0}) 728.075523ms ago: executing program 3 (id=3899): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0xff5f) 712.388603ms ago: executing program 1 (id=3900): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) lseek(r0, 0x0, 0x1) 700.545703ms ago: executing program 0 (id=3901): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, 0x0) 688.095973ms ago: executing program 4 (id=3902): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xb}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x60}}, 0x0) 598.421473ms ago: executing program 0 (id=3903): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0xf3aef3f4a65b26bf}}, 0x1c}}, 0x0) 594.197972ms ago: executing program 3 (id=3904): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x3c0, 0x0, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b06512f000f7acc94f3300f9ca7a3facb9c55f340fecf93280444f804cb5"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) 565.141562ms ago: executing program 1 (id=3905): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1f}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 547.932492ms ago: executing program 5 (id=3906): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 505.108152ms ago: executing program 4 (id=3907): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0x18, 0x8b}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e23}}]}, 0x2c}}, 0x0) 473.183192ms ago: executing program 3 (id=3908): r0 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000500)={"a0453822", 0x0, 0x6, 0x2, 0x7000000, 0x0, "3377f877c734c4f928875ab8db00", "000100", "0200", "be4d22a4", ["c38600008000080000e6fc00", "51f3541a910080ffffcb3a10", "2ce50f8a285d9500c522afe1"]}) 456.235822ms ago: executing program 4 (id=3909): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0xfc) 406.777872ms ago: executing program 5 (id=3910): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000072001f052abd7000fcdbff2507000000", @ANYRES32, @ANYBLOB="080001000000000008000100000000000800010000000000080001000100000008000180"], 0x48}}, 0x0) 403.156402ms ago: executing program 1 (id=3911): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x149041, 0x0) write$rfkill(r0, &(0x7f00000039c0)={0x0, 0xd, 0x13, 0xfd}, 0x8) 388.324672ms ago: executing program 0 (id=3912): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r0) 359.173312ms ago: executing program 3 (id=3913): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x4c, 0x30, 0xb, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6, 0x8003}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 348.805921ms ago: executing program 4 (id=3914): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x2c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x3}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x2c}}, 0x0) 300.948201ms ago: executing program 0 (id=3915): r0 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x28000) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000680)={0x9, 0x3, 0x100}) 292.550791ms ago: executing program 5 (id=3916): r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x800) 234.190491ms ago: executing program 1 (id=3917): capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd}) mq_open(&(0x7f0000000080)=',&\x00', 0x40, 0x26, &(0x7f0000000100)={0x2, 0xb, 0xfffffffb, 0x11}) 220.647321ms ago: executing program 4 (id=3918): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0xffffffff, 0x7, 0x0, 0x9}, 0x10) 212.816411ms ago: executing program 3 (id=3919): syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000080)={[{}, {@map_acorn}, {@overriderock}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@cruft}, {@dmode={'dmode', 0x3d, 0xeb8}}]}, 0x4, 0xa06, &(0x7f0000000280)="$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") openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 164.660641ms ago: executing program 5 (id=3920): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x280000c, &(0x7f0000000500)=ANY=[@ANYBLOB="706172743d3078303030303030303030303030303030342c6e6c733d69736f383835392d312c73657373696f6e3d3078666666666666666666666666666637662c747970653d883b7f382c63726561746f723dddf2bd6c2c6465636f6d706f73652c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d30303030303030303030303030303030303030303030332c63726561746f723d85f194712c626172726965722c63726561746f723d65fe04c22c756d61736b3d30303030303030303030303030303030303030303231372c6465636f6d706f73652c666f7263652c7569643d", @ANYRES16, @ANYBLOB="2c756d61736b3d30302c666b7263652c6e60497962cb13d6ef2c00e41f00000000000000000400000000"], 0x1, 0x6ee, &(0x7f0000001e80)="$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") lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00') 139.910091ms ago: executing program 0 (id=3921): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000fee000)=0x3fa, 0x4) 87.99627ms ago: executing program 1 (id=3922): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x34, 0x5, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x8080) 77.53761ms ago: executing program 4 (id=3923): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="ab", 0x1}], 0x1, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x20040001) 0s ago: executing program 0 (id=3924): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x40d, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11008}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x800}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) kernel console output (not intermixed with test programs): y not be safe on all matching packets [ 186.146219][ T8695] netlink: 'syz.3.1960': attribute type 1 has an invalid length. [ 186.194809][ T8699] sctp: [Deprecated]: syz.5.1962 (pid 8699) Use of struct sctp_assoc_value in delayed_ack socket option. [ 186.194809][ T8699] Use struct sctp_sack_info instead [ 186.249824][ T8695] netlink: 'syz.3.1960': attribute type 9 has an invalid length. [ 186.363444][ T6137] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 186.413489][ T6137] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 186.583256][ T6137] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 186.590687][ T8717] netlink: 'syz.0.1970': attribute type 11 has an invalid length. [ 186.610009][ T6137] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 186.640691][ T6137] usb 5-1: SerialNumber: syz [ 186.727598][ T6137] usb 5-1: 0:2 : does not exist [ 186.846287][ T8731] loop3: detected capacity change from 0 to 256 [ 186.996692][ T8731] FAT-fs (loop3): Directory bread(block 64) failed [ 187.023213][ T8731] FAT-fs (loop3): Directory bread(block 65) failed [ 187.053187][ T8731] FAT-fs (loop3): Directory bread(block 66) failed [ 187.093867][ T8731] FAT-fs (loop3): Directory bread(block 67) failed [ 187.100549][ T8731] FAT-fs (loop3): Directory bread(block 68) failed [ 187.183084][ T8731] FAT-fs (loop3): Directory bread(block 69) failed [ 187.194491][ T8731] FAT-fs (loop3): Directory bread(block 70) failed [ 187.208023][ T6137] usb 5-1: USB disconnect, device number 10 [ 187.232370][ T8731] FAT-fs (loop3): Directory bread(block 71) failed [ 187.270322][ T8731] FAT-fs (loop3): Directory bread(block 72) failed [ 187.292150][ T8731] FAT-fs (loop3): Directory bread(block 73) failed [ 187.687620][ T8753] netlink: 'syz.3.1989': attribute type 12 has an invalid length. [ 187.715182][ T8728] loop1: detected capacity change from 0 to 32768 [ 187.858560][ T8738] loop0: detected capacity change from 0 to 32768 [ 187.912661][ T8728] XFS (loop1): Mounting V5 Filesystem [ 188.001620][ T8738] (syz.0.1982,8738,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 188.026847][ T8738] (syz.0.1982,8738,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 188.104455][ T8728] XFS (loop1): Ending clean mount [ 188.163045][ T8738] JBD2: Ignoring recovery information on journal [ 188.164057][ T8728] XFS (loop1): Quotacheck needed: Please wait. [ 188.203072][ T8785] netlink: 'syz.4.2000': attribute type 3 has an invalid length. [ 188.210922][ T8785] netlink: 'syz.4.2000': attribute type 1 has an invalid length. [ 188.232744][ T8784] loop3: detected capacity change from 0 to 256 [ 188.244320][ T8738] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 188.272305][ T8738] ocfs2: Unmounting device (7,0) on (node local) [ 188.388370][ T8728] XFS (loop1): Quotacheck: Done. [ 188.452628][ T8792] loop5: detected capacity change from 0 to 2048 [ 188.572430][ T8792] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 188.595332][ T8800] program syz.4.2006 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 188.656699][ T4179] XFS (loop1): Unmounting Filesystem [ 188.704841][ T8802] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2009'. [ 188.738754][ T8803] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 188.777999][ T8802] openvswitch: netlink: Missing key (keys=40, expected=100) [ 188.787998][ T8807] xt_ecn: cannot match TCP bits for non-tcp packets [ 189.032178][ T8812] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2012'. [ 189.099037][ T8812] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2012'. [ 189.399390][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2018'. [ 189.626543][ T8831] loop1: detected capacity change from 0 to 512 [ 189.671182][ T8837] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2025'. [ 189.674809][ T8833] [U] ^C [ 189.688159][ T8837] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2025'. [ 189.700406][ T8837] netlink: 'syz.3.2025': attribute type 6 has an invalid length. [ 189.785758][ T8831] EXT4-fs (loop1): mounted filesystem without journal. Opts: nodelalloc,grpid,auto_da_alloc,,errors=continue. Quota mode: writeback. [ 189.810243][ T8806] loop0: detected capacity change from 0 to 32768 [ 189.828949][ T8831] ext4 filesystem being mounted at /452/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.858654][ T8844] PKCS8: Unsupported PKCS#8 version [ 189.896774][ T8806] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.2010 (8806) [ 189.923126][ T6437] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 189.979838][ T8806] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 190.023054][ T8806] BTRFS info (device loop0): using free space tree [ 190.029645][ T8806] BTRFS info (device loop0): has skinny extents [ 190.060747][ T8851] 9pnet: Could not find request transport: 0xffffffffffffffff [ 190.313507][ T6437] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 190.364560][ T6437] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 190.399126][ T6437] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 190.433299][ T8806] BTRFS info (device loop0): enabling ssd optimizations [ 190.578204][ T6437] usb 6-1: New USB device found, idVendor=0738, idProduct=a2c5, bcdDevice=1e.ce [ 190.623120][ T6437] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.631471][ T6437] usb 6-1: Product: syz [ 190.671464][ T6437] usb 6-1: Manufacturer: syz [ 190.695845][ T6437] usb 6-1: SerialNumber: syz [ 190.724024][ T6437] usb 6-1: config 0 descriptor?? [ 190.987380][ T6437] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input14 [ 191.081884][ T6140] usb 6-1: USB disconnect, device number 6 [ 191.083245][ C0] xpad 6-1:0.0: xpad_irq_out - usb_submit_urb failed with result -19 [ 191.097525][ T6140] xpad 6-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 191.113102][ T6427] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 191.356056][ T8902] loop0: detected capacity change from 0 to 2048 [ 191.428053][ T8876] loop3: detected capacity change from 0 to 40427 [ 191.458674][ T8902] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 191.483467][ T6427] usb 2-1: config 0 has no interfaces? [ 191.501378][ T8902] tmpfs: Bad value for 'mpol' [ 191.515834][ T8876] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x1f10) [ 191.543316][ T8876] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 191.571605][ T8876] F2FS-fs (loop3): invalid crc value [ 191.619973][ T8876] F2FS-fs (loop3): Found nat_bits in checkpoint [ 191.647338][ T6427] usb 2-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 191.663210][ T6427] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.717405][ T6427] usb 2-1: Product: syz [ 191.721630][ T6427] usb 2-1: Manufacturer: syz [ 191.773102][ T6427] usb 2-1: SerialNumber: syz [ 191.790178][ T6427] r8152-cfgselector 2-1: config 0 descriptor?? [ 191.820377][ T8876] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 191.858007][ T8876] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 191.953280][ T8926] netlink: 'syz.5.2054': attribute type 7 has an invalid length. [ 191.965794][ T8926] netlink: 199836 bytes leftover after parsing attributes in process `syz.5.2054'. [ 192.053896][ T6427] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 192.153332][ T6142] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 192.273411][ T6140] usb 2-1: USB disconnect, device number 5 [ 192.424010][ T8917] loop4: detected capacity change from 0 to 32768 [ 192.491574][ T8917] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.2051 (8917) [ 192.559279][ T8917] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 192.587683][ T6142] usb 1-1: config 0 interface 0 has no altsetting 0 [ 192.619442][ T6142] usb 1-1: New USB device found, idVendor=249c, idProduct=9002, bcdDevice=de.ad [ 192.640286][ T8917] BTRFS info (device loop4): using free space tree [ 192.642246][ T6142] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.680617][ T8917] BTRFS info (device loop4): has skinny extents [ 192.682876][ T6142] usb 1-1: config 0 descriptor?? [ 192.741057][ T6142] usb 1-1: selecting invalid altsetting 0 [ 192.773207][ T8954] cgroup: No subsys list or none specified [ 192.781532][ T6142] usb 1-1: can't set first interface for hiFace device. [ 192.801277][ T6142] snd-usb-hiface: probe of 1-1:0.0 failed with error -5 [ 192.944682][ T8917] BTRFS info (device loop4): enabling ssd optimizations [ 192.994352][ T6427] usb 1-1: USB disconnect, device number 10 [ 193.421151][ T6142] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 193.801429][ T9007] netlink: 'syz.3.2083': attribute type 1 has an invalid length. [ 193.813863][ T6142] usb 6-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 2.00 [ 193.853758][ T6142] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.895074][ T6142] usb 6-1: config 0 descriptor?? [ 193.933135][ T6137] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 193.942314][ T6142] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 194.153210][ T6142] usb 6-1: Detected FT232BM [ 194.225774][ T6137] usb 2-1: Using ep0 maxpacket: 16 [ 194.310048][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.320654][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.353336][ T6137] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 194.383554][ T6142] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 194.397834][ T6137] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 194.420552][ T6142] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 194.448947][ T9035] loop3: detected capacity change from 0 to 8192 [ 194.462333][ T6142] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 194.488845][ T6142] usb 6-1: USB disconnect, device number 7 [ 194.504502][ T6142] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 194.528271][ T9035] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 194.538058][ T9035] REISERFS (device loop3): using ordered data mode [ 194.546016][ T9035] reiserfs: using flush barriers [ 194.561706][ T9035] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 194.583932][ T9035] REISERFS (device loop3): checking transaction log (loop3) [ 194.608477][ T6142] ftdi_sio 6-1:0.0: device disconnected [ 194.679102][ T6137] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 194.702500][ T6137] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.711260][ T9035] REISERFS (device loop3): Using tea hash to sort names [ 194.751837][ T6137] usb 2-1: Product: syz [ 194.754206][ T9049] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 194.767500][ T6137] usb 2-1: Manufacturer: syz [ 194.772152][ T6137] usb 2-1: SerialNumber: syz [ 194.776871][ T9049] overlayfs: missing 'lowerdir' [ 195.349066][ T6137] usb 2-1: cannot find UAC_HEADER [ 195.407563][ T6137] snd-usb-audio: probe of 2-1:1.0 failed with error -22 [ 195.460261][ T6137] usb 2-1: USB disconnect, device number 6 [ 195.729367][ T4512] udevd[4512]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 195.908657][ T9057] loop5: detected capacity change from 0 to 32768 [ 195.988892][ T9057] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop5 scanned by syz.5.2111 (9057) [ 196.027556][ T9057] BTRFS info (device loop5): using sha256 (sha256-avx2) checksum algorithm [ 196.043108][ T6142] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 196.046880][ T9057] BTRFS info (device loop5): using free space tree [ 196.078359][ T9057] BTRFS info (device loop5): has skinny extents [ 196.179406][ T9107] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2127'. [ 196.263021][ T9078] loop3: detected capacity change from 0 to 32768 [ 196.303133][ T9078] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 scanned by syz.3.2119 (9078) [ 196.374103][ T9078] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 196.383695][ T4213] Bluetooth: hci2: command 0x0406 tx timeout [ 196.389943][ T4213] Bluetooth: hci1: command 0x0406 tx timeout [ 196.395600][ T6137] Bluetooth: hci0: command 0x0406 tx timeout [ 196.407015][ T9057] BTRFS info (device loop5): enabling ssd optimizations [ 196.433353][ T4213] Bluetooth: hci4: command 0x0406 tx timeout [ 196.445418][ T9078] BTRFS info (device loop3): force zlib compression, level 3 [ 196.453731][ T4213] Bluetooth: hci3: command 0x0406 tx timeout [ 196.500628][ T9078] BTRFS info (device loop3): force clearing of disk cache [ 196.513027][ T6437] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 196.513407][ T6142] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 196.531051][ T9078] BTRFS info (device loop3): setting nodatasum [ 196.541232][ T9078] BTRFS info (device loop3): allowing degraded mounts [ 196.553227][ T6142] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 196.589522][ T9078] BTRFS info (device loop3): enabling disk space caching [ 196.646207][ T9078] BTRFS info (device loop3): disk space caching is enabled [ 196.685425][ T9078] BTRFS info (device loop3): has skinny extents [ 196.700166][ T6142] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 196.739652][ T6142] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 196.768352][ T6142] usb 5-1: SerialNumber: syz [ 196.971856][ T9078] BTRFS info (device loop3): clearing free space tree [ 196.979081][ T6437] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 196.995822][ T9078] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 197.010410][ T6437] usb 2-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 197.021548][ T6437] usb 2-1: Manufacturer: syz [ 197.030259][ T9078] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 197.052838][ T6437] usb 2-1: config 0 descriptor?? [ 197.076133][ T6142] usb 5-1: 0:2 : does not exist [ 197.089758][ T6142] usb 5-1: unit 5: unexpected type 0x03 [ 197.096171][ T6142] usb 5-1: unit 255 not found! [ 197.111360][ T6142] usb 5-1: USB disconnect, device number 11 [ 197.218598][ T9078] BTRFS error (device loop3): balance: invalid convert metadata profile raid6 [ 197.283175][ T6141] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 197.342564][ T4512] udevd[4512]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 197.533960][ T6437] gs_usb 2-1:0.0: Couldn't get device config: (err=-71) [ 197.541007][ T6437] gs_usb: probe of 2-1:0.0 failed with error -71 [ 197.560829][ T6437] usb 2-1: USB disconnect, device number 7 [ 197.683924][ T6141] usb 1-1: config 0 has an invalid interface number: 120 but max is 0 [ 197.710597][ T6141] usb 1-1: config 0 has no interface number 0 [ 197.716249][ T9168] netlink: 164 bytes leftover after parsing attributes in process `syz.4.2143'. [ 197.723438][ T6141] usb 1-1: config 0 interface 120 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 4 [ 197.754677][ T6141] usb 1-1: New USB device found, idVendor=16e3, idProduct=f9e9, bcdDevice= 0.58 [ 197.790595][ T6141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.824462][ T6141] usb 1-1: config 0 descriptor?? [ 197.886634][ T6141] input: USB Touchscreen 16e3:f9e9 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.120/input/input15 [ 198.171205][ T6437] usb 1-1: USB disconnect, device number 11 [ 198.177776][ T9183] loop1: detected capacity change from 0 to 256 [ 198.226697][ T9186] xt_connbytes: Forcing CT accounting to be enabled [ 198.508413][ T9202] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2159'. [ 198.543462][ T9205] netlink: 152 bytes leftover after parsing attributes in process `syz.3.2160'. [ 198.660874][ T9214] loop1: detected capacity change from 0 to 256 [ 198.746088][ T9214] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xf6e00961, utbl_chksum : 0xe619d30d) [ 198.922583][ T9227] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 199.085242][ T9237] loop4: detected capacity change from 0 to 1024 [ 199.227207][ T9251] loop3: detected capacity change from 0 to 512 [ 199.264017][ T9237] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,noquota,,errors=continue. Quota mode: none. [ 199.306868][ T9237] ext4 filesystem being mounted at /445/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.328095][ T9251] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,min_batch_time=0x000000000000002f,dioread_lock,,errors=continue. Quota mode: writeback. [ 199.348608][ T9251] ext4 filesystem being mounted at /478/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.438217][ T9237] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.2177: inode #458752: comm syz.4.2177: iget: illegal inode # [ 199.540331][ T9237] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.2177: error while reading EA inode 458752 err=-117 [ 200.009938][ T9283] loop5: detected capacity change from 0 to 256 [ 200.236445][ T9291] loop1: detected capacity change from 0 to 2048 [ 200.271981][ T9281] loop3: detected capacity change from 0 to 8192 [ 200.364361][ T9281] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 200.415461][ T9291] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 200.433368][ T9281] REISERFS (device loop3): using ordered data mode [ 200.439919][ T9281] reiserfs: using flush barriers [ 200.490624][ T9291] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 200.563422][ T9281] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 200.663449][ T9281] REISERFS (device loop3): checking transaction log (loop3) [ 200.679818][ T9281] REISERFS (device loop3): Using rupasov hash to sort names [ 200.699283][ T9281] REISERFS (device loop3): using 3.5.x disk format [ 200.718598][ T9310] loop0: detected capacity change from 0 to 4096 [ 200.728504][ T9281] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.762168][ T9281] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.774393][ T9281] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.780629][ T9313] device ip6erspan0 entered promiscuous mode [ 200.785784][ T9281] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 200.824701][ T9310] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 200.845239][ C0] vkms_vblank_simulate: vblank timer overrun [ 200.973071][ T9310] ntfs: volume version 3.1. [ 201.057941][ T9323] loop5: detected capacity change from 0 to 2048 [ 201.222622][ T9323] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 201.330772][ T9329] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2216'. [ 201.382380][ T9329] netlink: 'syz.3.2216': attribute type 1 has an invalid length. [ 201.529783][ T9338] netlink: 25 bytes leftover after parsing attributes in process `syz.5.2221'. [ 201.919109][ T9359] netlink: 1788 bytes leftover after parsing attributes in process `syz.5.2233'. [ 202.038946][ T9369] netlink: 'syz.1.2238': attribute type 3 has an invalid length. [ 202.253012][ T6142] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 202.607368][ T9391] loop5: detected capacity change from 0 to 4096 [ 202.673178][ T6142] usb 4-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 202.704593][ T6142] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.747676][ T9391] ntfs3: loop5: Different NTFS' sector size (4096) and media sector size (512) [ 202.755806][ T6142] usb 4-1: config 0 descriptor?? [ 202.795935][ T6142] gspca_main: spca508-2.14.0 probing 8086:0110 [ 202.823437][ T9406] netlink: 'syz.0.2257': attribute type 10 has an invalid length. [ 203.046986][ T9416] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 203.232032][ T9424] loop1: detected capacity change from 0 to 2048 [ 203.257057][ T6142] gspca_spca508: reg_read err -71 [ 203.274370][ T6142] gspca_spca508: reg_read err -71 [ 203.303114][ T6142] gspca_spca508: reg_read err -71 [ 203.311799][ T9425] loop0: detected capacity change from 0 to 4096 [ 203.329807][ T6142] gspca_spca508: reg_read err -71 [ 203.353173][ T6142] gspca_spca508: reg write: error -71 [ 203.359790][ T6142] spca508: probe of 4-1:0.0 failed with error -71 [ 203.371322][ T6142] usb 4-1: USB disconnect, device number 11 [ 203.384919][ T9425] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 203.402407][ T9431] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2269'. [ 203.414655][ T9424] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable=0x0000000000000002,,errors=continue. Quota mode: none. [ 203.433438][ T6137] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 203.453528][ T9431] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2269'. [ 203.465988][ T9425] ntfs3: loop0: Failed to load $Extend. [ 203.717290][ T6137] usb 5-1: Using ep0 maxpacket: 16 [ 203.738857][ T9439] netlink: 'syz.0.2272': attribute type 3 has an invalid length. [ 203.833384][ T6137] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 203.853326][ T6137] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 203.873790][ T6137] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 203.884456][ T9446] loop5: detected capacity change from 0 to 256 [ 203.903284][ T6137] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 203.930371][ T6137] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 203.950932][ T6137] usb 5-1: config 1 interface 0 has no altsetting 0 [ 203.973426][ T6137] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 203.982443][ T9446] FAT-fs (loop5): Directory bread(block 64) failed [ 204.003411][ T6137] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.005711][ T9446] FAT-fs (loop5): Directory bread(block 65) failed [ 204.072569][ T9446] FAT-fs (loop5): Directory bread(block 66) failed [ 204.084318][ T6137] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 204.098482][ T9446] FAT-fs (loop5): Directory bread(block 67) failed [ 204.145697][ T9446] FAT-fs (loop5): Directory bread(block 68) failed [ 204.152564][ T9446] FAT-fs (loop5): Directory bread(block 69) failed [ 204.214424][ T9446] FAT-fs (loop5): Directory bread(block 70) failed [ 204.221029][ T9446] FAT-fs (loop5): Directory bread(block 71) failed [ 204.257121][ T9446] FAT-fs (loop5): Directory bread(block 72) failed [ 204.263940][ T9446] FAT-fs (loop5): Directory bread(block 73) failed [ 204.428198][ T6137] ums-sddr09: probe of 5-1:1.0 failed with error -22 [ 204.450107][ T6137] usb 5-1: USB disconnect, device number 12 [ 204.633055][ T5898] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 204.722153][ T9481] AppArmor: change_hat: Invalid input 'G' [ 204.921731][ T9489] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2297'. [ 204.993289][ T5898] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 205.031952][ T5898] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 205.138183][ T5898] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 205.150522][ T5898] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 205.173097][ T5898] usb 1-1: SerialNumber: syz [ 205.224446][ T5898] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 205.231506][ T5898] usb-storage 1-1:1.0: USB Mass Storage device detected [ 205.318655][ T5898] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 205.377970][ T5898] scsi host1: usb-storage 1-1:1.0 [ 205.433053][ T6141] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 205.527799][ T9522] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? [ 205.713212][ T6141] usb 2-1: Using ep0 maxpacket: 32 [ 205.863414][ T6141] usb 2-1: config 0 interface 0 has no altsetting 0 [ 205.870095][ T6141] usb 2-1: New USB device found, idVendor=2040, idProduct=c603, bcdDevice= 1.8e [ 205.909767][ T6141] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.956808][ T6141] usb 2-1: config 0 descriptor?? [ 206.025458][ T6141] usb 2-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC+' in warm state [ 206.074317][ T6141] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 206.098550][ T6141] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC+) [ 206.108568][ T9546] loop4: detected capacity change from 0 to 64 [ 206.123233][ T6141] usb 2-1: media controller created [ 206.125419][ T9544] loop3: detected capacity change from 0 to 1764 [ 206.186904][ T9548] sctp: [Deprecated]: syz.5.2324 (pid 9548) Use of int in maxseg socket option. [ 206.186904][ T9548] Use struct sctp_assoc_value instead [ 206.188301][ T6141] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 206.242571][ T9544] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 206.295123][ T6141] usb 2-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 206.307154][ T6141] error writing reg: 0xff, val: 0x00 [ 206.391960][ T6141] dvb_usb_mxl111sf: probe of 2-1:0.0 failed with error -22 [ 206.611277][ T6141] usb 2-1: USB disconnect, device number 8 [ 206.614379][ T9558] loop5: detected capacity change from 0 to 1024 [ 206.751482][ T6058] usb 1-1: USB disconnect, device number 12 [ 206.870369][ T154] hfsplus: b-tree write err: -5, ino 4 [ 206.931212][ T9572] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2337'. [ 206.997007][ T9576] loop3: detected capacity change from 0 to 128 [ 207.066909][ T9576] ufs: ufs_fill_super(): fragment size 3263967611 is not a power of 2 [ 207.111273][ T150] nbd_handle_cmd: 2 callbacks suppressed [ 207.111295][ T150] block nbd4: Attempted send on invalid socket [ 207.124740][ T150] print_req_error: 2 callbacks suppressed [ 207.124756][ T150] blk_update_request: I/O error, dev nbd4, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 207.143680][ T9578] qnx6: unable to read the first superblock [ 207.175307][ T150] block nbd4: Attempted send on invalid socket [ 207.182291][ T150] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 207.194148][ T9578] qnx6: unable to read the first superblock [ 207.201735][ T9578] qnx6: unable to read the first superblock [ 207.280001][ T9584] overlayfs: missing 'lowerdir' [ 207.480963][ T9598] loop1: detected capacity change from 0 to 8 [ 207.631434][ T9604] loop0: detected capacity change from 0 to 1764 [ 207.760163][ T9604] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 208.236220][ T9636] No such timeout policy "syz1" [ 208.323885][ T9633] loop1: detected capacity change from 0 to 4096 [ 208.343055][ T5898] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 208.349106][ T9595] loop3: detected capacity change from 0 to 32768 [ 208.369770][ T9638] loop0: detected capacity change from 0 to 2048 [ 208.392659][ T9633] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 208.641183][ T9638] loop0: p1 < > p4 [ 208.654525][ T9638] loop0: p4 size 8388608 extends beyond EOD, truncated [ 208.713327][ T5898] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 208.756947][ T5898] usb 5-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f [ 208.786911][ T5898] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.787282][ T3545] loop0: p1 < > p4 [ 208.810105][ T5898] usb 5-1: config 0 descriptor?? [ 208.817021][ T3545] loop0: p4 size 8388608 extends beyond EOD, truncated [ 208.894837][ T5898] rndis_wlan: probe of 5-1:0.0 failed with error -22 [ 208.902446][ T5898] rndis_host: probe of 5-1:0.0 failed with error -22 [ 208.920178][ T5898] cdc_acm 5-1:0.0: Control and data interfaces are not separated! [ 208.938633][ T5898] cdc_acm 5-1:0.0: This needs exactly 3 endpoints [ 208.956043][ T5898] cdc_acm: probe of 5-1:0.0 failed with error -22 [ 209.018984][ T9654] loop1: detected capacity change from 0 to 1024 [ 209.089364][ T5898] usb 5-1: USB disconnect, device number 13 [ 209.261908][ T8265] hfsplus: b-tree write err: -5, ino 4 [ 209.280177][ T26] audit: type=1326 audit(1738704056.538:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9659 comm="syz.5.2381" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f615967dde9 code=0x0 [ 209.343420][ T9664] loop3: detected capacity change from 0 to 256 [ 209.458599][ T9664] FAT-fs (loop3): Directory bread(block 64) failed [ 209.514545][ T4512] udevd[4512]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 209.536600][ T9664] FAT-fs (loop3): Directory bread(block 65) failed [ 209.540696][ T4509] udevd[4509]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 209.573857][ T9664] FAT-fs (loop3): Directory bread(block 66) failed [ 209.580444][ T9664] FAT-fs (loop3): Directory bread(block 67) failed [ 209.660029][ T4515] udevd[4515]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 209.705747][ T4512] udevd[4512]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 209.733283][ T9664] FAT-fs (loop3): Directory bread(block 68) failed [ 209.739986][ T9664] FAT-fs (loop3): Directory bread(block 69) failed [ 209.801533][ T9664] FAT-fs (loop3): Directory bread(block 70) failed [ 209.809704][ T9664] FAT-fs (loop3): Directory bread(block 71) failed [ 209.858185][ T9664] FAT-fs (loop3): Directory bread(block 72) failed [ 209.905834][ T9664] FAT-fs (loop3): Directory bread(block 73) failed [ 209.990244][ T9688] libceph: resolve '0..' (ret=-3): failed [ 210.067963][ T5898] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 210.343167][ T5898] usb 5-1: Using ep0 maxpacket: 32 [ 210.551677][ T9713] netlink: 'syz.1.2404': attribute type 3 has an invalid length. [ 210.605914][ T9713] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2404'. [ 210.643305][ T5898] usb 5-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 210.652593][ T5898] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.672586][ T9691] loop5: detected capacity change from 0 to 32768 [ 210.691524][ T5898] usb 5-1: Product: syz [ 210.707374][ T5898] usb 5-1: Manufacturer: syz [ 210.721641][ T5898] usb 5-1: SerialNumber: syz [ 210.733337][ T9691] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop5 scanned by syz.5.2393 (9691) [ 210.760639][ T5898] usb 5-1: config 0 descriptor?? [ 210.828131][ T9691] BTRFS info (device loop5): using sha256 (sha256-avx2) checksum algorithm [ 210.848277][ T9691] BTRFS info (device loop5): enabling ssd optimizations [ 210.908582][ T9691] BTRFS info (device loop5): not using ssd optimizations [ 210.923139][ T9691] BTRFS info (device loop5): turning off barriers [ 210.929612][ T9691] BTRFS info (device loop5): using free space tree [ 210.943128][ T9728] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2411'. [ 210.993378][ T9691] BTRFS info (device loop5): has skinny extents [ 211.253175][ T5898] airspy 5-1:0.0: usb_control_msg() failed -71 request 0a [ 211.260682][ T5898] airspy 5-1:0.0: Could not detect board [ 211.287057][ T5898] airspy: probe of 5-1:0.0 failed with error -71 [ 211.353997][ T5898] usb 5-1: USB disconnect, device number 14 [ 211.406184][ T9772] loop3: detected capacity change from 0 to 1024 [ 211.570273][ T154] hfsplus: b-tree write err: -5, ino 4 [ 212.025088][ T9802] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.132529][ T9806] netlink: 'syz.4.2442': attribute type 29 has an invalid length. [ 212.162852][ T9806] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2442'. [ 212.173726][ T9810] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2443'. [ 212.210469][ T9806] netlink: 'syz.4.2442': attribute type 29 has an invalid length. [ 212.220623][ T9806] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2442'. [ 212.359816][ T1092] block nbd0: Attempted send on invalid socket [ 212.366483][ T1092] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 212.398367][ T9811] XFS (nbd0): SB validate failed with error -5. [ 212.724994][ T9837] loop4: detected capacity change from 0 to 8 [ 212.838029][ T26] audit: type=1800 audit(1738704060.098:11): pid=9837 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.2452" name="file1" dev="loop4" ino=5 res=0 errno=0 [ 213.220905][ T9865] netlink: 'syz.0.2467': attribute type 10 has an invalid length. [ 213.290112][ T9865] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2467'. [ 213.367837][ T9865] batman_adv: batadv0: Adding interface: virt_wifi0 [ 213.394426][ T9865] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.401743][ T9863] loop4: detected capacity change from 0 to 4096 [ 213.450644][ T9872] loop5: detected capacity change from 0 to 256 [ 213.479714][ T9865] batman_adv: batadv0: Interface activated: virt_wifi0 [ 213.535822][ T9872] exFAT-fs (loop5): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 213.973095][ T5903] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 214.015508][ T9901] xt_connbytes: Forcing CT accounting to be enabled [ 214.022806][ T9901] SET target dimension over the limit! [ 214.123434][ T9910] loop5: detected capacity change from 0 to 512 [ 214.296208][ T9910] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrquota,grpjquota=,nodelalloc,,errors=continue. Quota mode: writeback. [ 214.323292][ T9910] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.353575][ T5903] usb 2-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 214.366753][ T5903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.432509][ T5903] usb 2-1: config 0 descriptor?? [ 214.585429][ T5903] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 215.063327][ T5903] gspca_cpia1: usb_control_msg 03, error -71 [ 215.083128][ T5903] gspca_cpia1: usb_control_msg 01, error -71 [ 215.089163][ T5903] cpia1 2-1:0.0: only firmware version 1 is supported (got: 0) [ 215.133013][ T8894] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 215.153552][ T5903] usb 2-1: USB disconnect, device number 9 [ 215.242415][ T9973] loop3: detected capacity change from 0 to 16 [ 215.332314][ T9973] erofs: (device loop3): mounted with root inode @ nid 36. [ 215.354006][ T9973] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 215.405085][ T9973] erofs: (device loop3): z_erofs_lz4_decompress: failed to decompress -27 in[61, 4035] out[1851] [ 215.420490][ T8894] usb 5-1: Using ep0 maxpacket: 8 [ 215.463876][ T9973] erofs: (device loop3): z_erofs_readpage: failed to read, err [-117] [ 215.551533][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.576822][ T8894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 215.596105][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.605445][ T8894] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 215.643416][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.809490][ T9991] loop3: detected capacity change from 0 to 512 [ 215.838026][ T8894] usb 5-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 215.857652][ T8894] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.876594][ T8894] usb 5-1: Product: syz [ 215.880814][ T8894] usb 5-1: Manufacturer: syz [ 215.893061][ T8894] usb 5-1: SerialNumber: syz [ 215.909114][ T8894] usb 5-1: config 0 descriptor?? [ 215.942690][ T9991] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 215.953159][ T9991] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 215.961247][ T9991] System zones: 0-1, 15-15, 18-18, 34-34 [ 216.020833][ T9991] EXT4-fs (loop3): orphan cleanup on readonly fs [ 216.066330][ T9991] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 216.086828][ T9991] EXT4-fs warning (device loop3): ext4_enable_quotas:6432: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 216.103874][ T9991] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 216.129289][T10003] loop0: detected capacity change from 0 to 64 [ 216.149593][ T9991] EXT4-fs error (device loop3): ext4_orphan_get:1427: comm syz.3.2522: bad orphan inode 16 [ 216.173568][ T9991] ext4_test_bit(bit=15, block=18) = 1 [ 216.181336][ T9991] is_bad_inode(inode)=0 [ 216.226452][ T9991] NEXT_ORPHAN(inode)=0 [ 216.230615][ T9991] max_ino=32 [ 216.234449][ T9991] i_nlink=2 [ 216.237743][ T9991] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 216.316636][ T9991] fscrypt (loop3, inode 16): Error -61 getting encryption context [ 216.403620][ T8894] usb 5-1: USB disconnect, device number 15 [ 216.473420][ T9983] loop5: detected capacity change from 0 to 32768 [ 216.652582][ T9983] XFS (loop5): Mounting V5 Filesystem [ 216.661015][T10024] device netdevsim0 entered promiscuous mode [ 216.668237][T10024] netlink: 64 bytes leftover after parsing attributes in process `syz.3.2535'. [ 216.688748][T10024] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 216.874701][ T9983] XFS (loop5): Ending clean mount [ 216.922249][ T9983] XFS (loop5): Quotacheck needed: Please wait. [ 217.098237][T10043] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2543'. [ 217.116476][ T9983] XFS (loop5): Quotacheck: Done. [ 217.317495][ T7107] XFS (loop5): Unmounting Filesystem [ 217.494127][T10052] netlink: 'syz.3.2548': attribute type 4 has an invalid length. [ 217.641417][T10033] loop1: detected capacity change from 0 to 32768 [ 217.669145][T10035] loop0: detected capacity change from 0 to 32768 [ 217.716082][T10057] device  entered promiscuous mode [ 217.728343][T10033] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.2537 (10033) [ 217.852158][T10035] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 scanned by syz.0.2539 (10035) [ 217.875837][T10033] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 217.910770][T10033] BTRFS info (device loop1): turning on async discard [ 217.941353][T10033] BTRFS info (device loop1): max_inline at 4096 [ 217.951285][T10035] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 217.959635][T10033] BTRFS info (device loop1): disabling tree log [ 218.026447][T10033] BTRFS info (device loop1): turning on flush-on-commit [ 218.033897][T10035] BTRFS info (device loop0): force zlib compression, level 3 [ 218.072362][T10035] BTRFS info (device loop0): force clearing of disk cache [ 218.077742][T10033] BTRFS info (device loop1): setting nodatasum [ 218.121561][T10035] BTRFS info (device loop0): setting nodatasum [ 218.123064][T10033] BTRFS info (device loop1): using free space tree [ 218.172780][T10035] BTRFS info (device loop0): use zlib compression, level 3 [ 218.178909][T10033] BTRFS info (device loop1): has skinny extents [ 218.208349][T10035] BTRFS info (device loop0): allowing degraded mounts [ 218.223190][T10035] BTRFS info (device loop0): enabling disk space caching [ 218.278150][T10035] BTRFS info (device loop0): disk space caching is enabled [ 218.334309][T10035] BTRFS info (device loop0): has skinny extents [ 218.453060][ T5903] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 218.556280][T10117] loop4: detected capacity change from 0 to 256 [ 218.563753][T10033] BTRFS info (device loop1): enabling ssd optimizations [ 218.601890][T10035] BTRFS info (device loop0): enabling ssd optimizations [ 218.660712][T10125] loop3: detected capacity change from 0 to 256 [ 218.687286][T10033] BTRFS error (device loop1): unrecognized mount option '01777777777777777777777' [ 218.694524][T10035] BTRFS info (device loop0): clearing free space tree [ 218.703458][ T5903] usb 6-1: Using ep0 maxpacket: 16 [ 218.722413][T10125] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 218.739677][T10117] FAT-fs (loop4): Directory bread(block 64) failed [ 218.743970][T10035] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 218.746447][T10117] FAT-fs (loop4): Directory bread(block 65) failed [ 218.774120][T10117] FAT-fs (loop4): Directory bread(block 66) failed [ 218.791423][T10117] FAT-fs (loop4): Directory bread(block 67) failed [ 218.796884][T10035] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 218.803838][T10117] FAT-fs (loop4): Directory bread(block 68) failed [ 218.823275][ T5903] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 218.833855][T10117] FAT-fs (loop4): Directory bread(block 69) failed [ 218.840843][T10117] FAT-fs (loop4): Directory bread(block 70) failed [ 218.841336][ T5903] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 218.856123][T10117] FAT-fs (loop4): Directory bread(block 71) failed [ 218.865216][T10117] FAT-fs (loop4): Directory bread(block 72) failed [ 218.872476][T10117] FAT-fs (loop4): Directory bread(block 73) failed [ 218.903475][ T5903] usb 6-1: config 1 has no interface number 1 [ 218.909649][ T5903] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 218.948096][ T5903] usb 6-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 219.143990][ T5903] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.170204][ T5903] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.197407][ T5903] usb 6-1: Product: syz [ 219.218253][ T5903] usb 6-1: Manufacturer: syz [ 219.223210][ T5903] usb 6-1: SerialNumber: syz [ 219.601420][T10131] loop1: detected capacity change from 0 to 4096 [ 219.607171][T10134] loop4: detected capacity change from 0 to 16 [ 219.608339][ T5903] usb 6-1: USB disconnect, device number 8 [ 219.725296][T10131] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 219.763161][T10131] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 219.772809][T10134] erofs: (device loop4): mounted with root inode @ nid 36. [ 219.844341][T10131] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 219.895523][T10131] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 219.922532][ T4512] udevd[4512]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 219.948446][T10131] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 219.992800][T10131] ntfs: volume version 3.1. [ 220.019188][T10131] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 220.063436][T10131] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 220.123029][T10131] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 220.184191][T10140] loop5: detected capacity change from 0 to 128 [ 220.201350][T10131] ntfs: (device loop1): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 220.274467][T10140] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 220.357341][T10146] loop3: detected capacity change from 0 to 256 [ 220.498599][T10146] FAT-fs (loop3): Directory bread(block 64) failed [ 220.517243][T10146] FAT-fs (loop3): Directory bread(block 65) failed [ 220.527198][T10146] FAT-fs (loop3): Directory bread(block 66) failed [ 220.534517][T10146] FAT-fs (loop3): Directory bread(block 67) failed [ 220.566401][T10146] FAT-fs (loop3): Directory bread(block 68) failed [ 220.579675][T10154] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2581'. [ 220.583665][T10146] FAT-fs (loop3): Directory bread(block 69) failed [ 220.621083][T10146] FAT-fs (loop3): Directory bread(block 70) failed [ 220.660555][T10146] FAT-fs (loop3): Directory bread(block 71) failed [ 220.688416][T10146] FAT-fs (loop3): Directory bread(block 72) failed [ 220.721996][T10146] FAT-fs (loop3): Directory bread(block 73) failed [ 221.343231][ T5898] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 221.601937][T10225] netlink: 68 bytes leftover after parsing attributes in process `syz.4.2613'. [ 221.623071][ T5898] usb 2-1: Using ep0 maxpacket: 16 [ 221.708666][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.731423][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.743499][ T5898] usb 2-1: config 0 has an invalid interface number: 223 but max is 0 [ 221.772735][ T5898] usb 2-1: config 0 has no interface number 0 [ 221.787571][ T5898] usb 2-1: config 0 interface 223 altsetting 1 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 221.816960][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.820238][ T5898] usb 2-1: config 0 interface 223 altsetting 1 endpoint 0x9 has invalid wMaxPacketSize 0 [ 221.837530][ T5898] usb 2-1: config 0 interface 223 has no altsetting 0 [ 221.884505][T10232] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2616'. [ 221.913256][T10232] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2616'. [ 222.003315][ T5898] usb 2-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 222.021196][ T5898] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.051131][ T5898] usb 2-1: Product: syz [ 222.063095][ T5898] usb 2-1: Manufacturer: syz [ 222.068330][ T5898] usb 2-1: SerialNumber: syz [ 222.076490][T10243] loop3: detected capacity change from 0 to 128 [ 222.120078][ T5898] usb 2-1: config 0 descriptor?? [ 222.182731][T10243] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.250922][T10251] netlink: 'syz.4.2626': attribute type 1 has an invalid length. [ 222.265387][T10243] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 222.503908][T10261] IPv6: NLM_F_CREATE should be specified when creating new route [ 222.516571][T10257] loop0: detected capacity change from 0 to 4096 [ 222.528961][T10261] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 222.537782][T10261] IPv6: NLM_F_CREATE should be set when creating new route [ 222.545143][T10261] IPv6: NLM_F_CREATE should be set when creating new route [ 222.615926][T10257] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 222.646005][ T5901] usb 2-1: USB disconnect, device number 10 [ 222.650182][T10263] loop5: detected capacity change from 0 to 2048 [ 222.736564][T10267] ieee802154 phy0 wpan0: encryption failed: -22 [ 222.775037][T10263] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 223.118150][T10283] netlink: 332 bytes leftover after parsing attributes in process `syz.5.2638'. [ 223.384713][T10299] netlink: 'syz.3.2644': attribute type 4 has an invalid length. [ 223.421320][T10300] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2645'. [ 223.498406][T10300] 0ªX¹¦À: renamed from caif0 [ 223.565494][T10300] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 224.358001][T10307] loop3: detected capacity change from 0 to 32768 [ 224.472997][T10307] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.2648 (10307) [ 224.581838][T10307] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 224.624544][T10307] BTRFS info (device loop3): turning off barriers [ 224.651659][T10307] BTRFS info (device loop3): enabling all of the rescue options [ 224.675828][T10307] BTRFS info (device loop3): ignoring data csums [ 224.730603][T10307] BTRFS info (device loop3): ignoring bad roots [ 224.759323][T10307] BTRFS info (device loop3): disabling log replay at mount time [ 224.799283][T10307] BTRFS info (device loop3): disabling tree log [ 224.814872][T10307] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 224.908457][T10316] loop0: detected capacity change from 0 to 32768 [ 224.909784][T10307] BTRFS info (device loop3): trying to use backup root at mount time [ 224.980460][T10307] BTRFS info (device loop3): using free space tree [ 225.013154][T10307] BTRFS info (device loop3): has skinny extents [ 225.129733][T10316] XFS (loop0): Mounting V5 Filesystem [ 225.303501][T10307] BTRFS info (device loop3): enabling ssd optimizations [ 225.377929][T10316] XFS (loop0): Ending clean mount [ 225.386163][T10316] XFS (loop0): Quotacheck needed: Please wait. [ 225.528011][T10388] netlink: 'syz.4.2674': attribute type 1 has an invalid length. [ 225.544989][T10388] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2674'. [ 225.558985][T10316] XFS (loop0): Quotacheck: Done. [ 225.911373][T10345] loop1: detected capacity change from 0 to 32768 [ 225.980989][T10345] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop1 scanned by syz.1.2666 (10345) [ 226.050319][ T4166] XFS (loop0): Unmounting Filesystem [ 226.064404][T10345] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 226.124733][T10345] BTRFS info (device loop1): enabling ssd optimizations [ 226.156820][T10345] BTRFS info (device loop1): not using ssd optimizations [ 226.203027][T10345] BTRFS info (device loop1): turning off barriers [ 226.239890][T10345] BTRFS info (device loop1): using free space tree [ 226.283047][T10345] BTRFS info (device loop1): has skinny extents [ 226.463492][T10412] xt_hashlimit: invalid rate [ 226.829802][T10399] loop5: detected capacity change from 0 to 32768 [ 226.992086][T10399] JBD2: Ignoring recovery information on journal [ 227.190280][T10399] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode. [ 227.608782][T10434] loop3: detected capacity change from 0 to 32768 [ 227.678816][ T7107] ocfs2: Unmounting device (7,5) on (node local) [ 227.687438][T10434] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 scanned by syz.3.2686 (10434) [ 227.868268][T10434] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 227.913127][T10434] BTRFS info (device loop3): force zlib compression, level 3 [ 227.921641][T10434] BTRFS info (device loop3): force clearing of disk cache [ 227.958374][T10434] BTRFS info (device loop3): setting nodatasum [ 227.983206][T10434] BTRFS info (device loop3): use zlib compression, level 3 [ 228.008981][T10434] BTRFS info (device loop3): allowing degraded mounts [ 228.041650][T10434] BTRFS info (device loop3): enabling disk space caching [ 228.071905][T10434] BTRFS info (device loop3): disk space caching is enabled [ 228.113784][T10434] BTRFS info (device loop3): has skinny extents [ 228.253244][ T6063] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 228.476619][T10434] BTRFS info (device loop3): enabling ssd optimizations [ 228.477825][T10434] BTRFS info (device loop3): clearing free space tree [ 228.477901][T10434] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 228.477927][T10434] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 228.535202][T10500] netlink: 'syz.1.2709': attribute type 1 has an invalid length. [ 228.693252][ T6063] usb 5-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 228.723107][ T6063] usb 5-1: config 0 interface 0 has no altsetting 0 [ 228.851830][T10505] loop1: detected capacity change from 0 to 4096 [ 228.934966][ T6063] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 228.949835][T10505] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 228.970478][T10509] loop0: detected capacity change from 0 to 1024 [ 228.979110][ T6063] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.005659][ T6063] usb 5-1: Product: syz [ 229.020140][ T6063] usb 5-1: Manufacturer: syz [ 229.025602][ T6063] usb 5-1: SerialNumber: syz [ 229.039787][ T6063] usb 5-1: config 0 descriptor?? [ 229.140130][T10513] netlink: 52 bytes leftover after parsing attributes in process `syz.5.2716'. [ 229.154712][ T6063] usb 5-1: selecting invalid altsetting 0 [ 229.286790][T10505] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 229.425665][ T5899] usb 5-1: USB disconnect, device number 16 [ 229.598984][T10527] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2732'. [ 229.755953][T10533] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 229.999732][T10543] loop3: detected capacity change from 0 to 64 [ 230.393056][ T5899] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 230.521297][T10531] loop1: detected capacity change from 0 to 32768 [ 230.636896][T10531] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop1 scanned by syz.1.2722 (10531) [ 230.643062][ T5899] usb 6-1: Using ep0 maxpacket: 8 [ 230.703528][T10531] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 230.752486][T10531] BTRFS info (device loop1): force zlib compression, level 3 [ 230.793636][T10531] BTRFS info (device loop1): force clearing of disk cache [ 230.826821][T10531] BTRFS info (device loop1): setting nodatasum [ 230.838239][T10572] loop3: detected capacity change from 0 to 256 [ 230.853000][T10531] BTRFS info (device loop1): use zlib compression, level 3 [ 230.870834][T10531] BTRFS info (device loop1): allowing degraded mounts [ 230.888317][T10531] BTRFS info (device loop1): enabling disk space caching [ 230.930599][T10531] BTRFS info (device loop1): disk space caching is enabled [ 230.950827][T10531] BTRFS info (device loop1): has skinny extents [ 230.960037][T10572] FAT-fs (loop3): Directory bread(block 64) failed [ 230.964015][ T5899] usb 6-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 230.973023][T10572] FAT-fs (loop3): Directory bread(block 65) failed [ 231.017674][ T5899] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.022748][T10572] FAT-fs (loop3): Directory bread(block 66) failed [ 231.032599][T10545] loop4: detected capacity change from 0 to 32768 [ 231.046600][T10572] FAT-fs (loop3): Directory bread(block 67) failed [ 231.047282][ T5899] usb 6-1: Product: syz [ 231.054767][T10572] FAT-fs (loop3): Directory bread(block 68) failed [ 231.066474][T10572] FAT-fs (loop3): Directory bread(block 69) failed [ 231.073495][T10572] FAT-fs (loop3): Directory bread(block 70) failed [ 231.079735][ T5899] usb 6-1: Manufacturer: syz [ 231.080299][T10572] FAT-fs (loop3): Directory bread(block 71) failed [ 231.092047][T10572] FAT-fs (loop3): Directory bread(block 72) failed [ 231.099155][T10572] FAT-fs (loop3): Directory bread(block 73) failed [ 231.117894][ T5899] usb 6-1: SerialNumber: syz [ 231.143232][T10545] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.2730 (10545) [ 231.195506][ T5899] usb 6-1: config 0 descriptor?? [ 231.219810][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 231.219827][ T26] audit: type=1800 audit(1738704078.478:12): pid=10572 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.2744" name="bus" dev="loop3" ino=1048611 res=0 errno=0 [ 231.257096][ T5899] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 231.288762][T10545] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 231.320478][T10545] BTRFS info (device loop4): turning on flush-on-commit [ 231.329366][T10545] BTRFS info (device loop4): enabling disk space caching [ 231.337854][T10545] BTRFS info (device loop4): turning off barriers [ 231.344875][T10545] BTRFS info (device loop4): doing ref verification [ 231.351502][T10545] BTRFS info (device loop4): enabling auto defrag [ 231.358302][T10545] BTRFS info (device loop4): force clearing of disk cache [ 231.361124][T10531] BTRFS info (device loop1): enabling ssd optimizations [ 231.365715][T10545] BTRFS info (device loop4): turning on sync discard [ 231.365765][T10545] BTRFS info (device loop4): using default commit interval 30s [ 231.365788][T10545] BTRFS info (device loop4): disk space caching is enabled [ 231.365805][T10545] BTRFS info (device loop4): has skinny extents [ 231.488584][T10531] BTRFS info (device loop1): clearing free space tree [ 231.509218][T10608] loop3: detected capacity change from 0 to 256 [ 231.516684][T10531] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 231.533205][T10531] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 231.703081][ T5899] gspca_vc032x: reg_w err -71 [ 231.708017][ T5899] vc032x: probe of 6-1:0.0 failed with error -71 [ 231.774832][ T5899] usb 6-1: USB disconnect, device number 9 [ 231.784063][T10545] BTRFS info (device loop4): enabling ssd optimizations [ 231.828560][T10608] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 231.844895][T10545] BTRFS info (device loop4): clearing free space tree [ 231.882372][T10545] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 231.902492][T10608] FAT-fs (loop3): Filesystem has been set read-only [ 231.951571][T10545] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 232.346331][T10636] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2753'. [ 232.951834][T10663] netlink: 'syz.1.2770': attribute type 8 has an invalid length. [ 233.242283][T10665] loop0: detected capacity change from 0 to 8192 [ 233.315763][T10673] device bond3 entered promiscuous mode [ 233.323224][ T4214] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 233.331394][T10673] 8021q: adding VLAN 0 to HW filter on device bond3 [ 233.398656][T10665] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 233.454191][T10665] REISERFS (device loop0): using ordered data mode [ 233.501167][T10665] reiserfs: using flush barriers [ 233.510414][T10679] loop1: detected capacity change from 0 to 8 [ 233.510970][T10665] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 233.538217][T10665] REISERFS (device loop0): checking transaction log (loop0) [ 233.547966][T10665] REISERFS (device loop0): Using r5 hash to sort names [ 233.554973][T10665] REISERFS (device loop0): using 3.5.x disk format [ 233.561825][T10665] REISERFS warning (device loop0): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are! [ 233.574779][T10665] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 233.595253][T10679] unable to read fragment index table [ 233.674673][ T26] audit: type=1400 audit(1738704080.928:13): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CF152AED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A27E1614FBEE0BEAC8F4A045070B770212D46D4A2DF096B791F2A4BA218E12CB76AA24945B70A7C9DD5EDEAC52B5A876F73CFBE66371A72F11F3D9544D6B59B4A5541DCEF5CBF11FFFF37DFD147CCA3E5098A207BE806EA7167101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AB625AB702E5B1DC15F9C4B3D09BE812F340E681E0694F5BADF640DA3FDFC2F929B4C2BEB9A592C577287B6021BFEEC24146C7F95608BB60A736207A09D9F47E89C4044EADDE57CDEFD15F25B822D2EAF2205DF0D6B71B63EE0B63CB598F26509AF36983578F6F4198A0843CC1B1BD780015007AB9709CC6211E3B5C685B972B5C5E95F054A7A9FE149282F679C8466B9734E3850EC98419DD0C887715902F9E7802842085BC606F30C2654869E9E3701FD0FC69137FE165592689465EEBD5CAFAD7C29DE2ADADEC42A818D8EE389CA1FE33A1EF23617C89116A3A458B56612E4C36C43A9150D5331ADBB0BEB01A062B1F1349FC2ECEA76CB7C40CDFE378185F3099B1D71414D0FD [ 233.853391][ T4214] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=4d.67 [ 234.161551][ T4214] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.188739][ T4214] usb 6-1: Product: syz [ 234.212965][ T4214] usb 6-1: Manufacturer: syz [ 234.233245][ T4214] usb 6-1: SerialNumber: syz [ 234.274438][ T4214] usb 6-1: config 0 descriptor?? [ 234.316618][ T4214] pwc: Philips PCA645VC USB webcam detected. [ 234.349065][T10708] loop3: detected capacity change from 0 to 4096 [ 234.532112][T10708] ntfs: (device loop3): parse_options(): NLS character set maccentHuro not found. Using previous one cp857. [ 234.573391][T10708] ntfs: (device loop3): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 234.584854][ T4214] pwc: send_video_command error -71 [ 234.590262][ T4214] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 234.619708][ T4214] Philips webcam: probe of 6-1:0.0 failed with error -71 [ 234.640110][ T4214] usb 6-1: USB disconnect, device number 10 [ 234.681425][T10708] ntfs: volume version 3.1. [ 234.713879][T10708] ntfs: (device loop3): ntfs_index_lookup(): Corrupt index. Aborting lookup. [ 234.753844][T10708] ntfs: (device loop3): ntfs_mark_quotas_out_of_date(): Lookup of quota defaults entry failed. [ 234.773035][T10708] ntfs: (device loop3): load_system_files(): Failed to mark quotas out of date. Mounting read-only. Run chkdsk. [ 234.795499][T10708] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 234.803328][T10699] loop0: detected capacity change from 0 to 32768 [ 234.816070][T10708] ntfs: (device loop3): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 234.836769][T10708] ntfs: (device loop3): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 234.904866][T10699] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.2781 (10699) [ 234.941164][T10699] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 234.983106][T10699] BTRFS info (device loop0): using free space tree [ 234.989782][T10699] BTRFS info (device loop0): has skinny extents [ 235.036207][T10712] loop1: detected capacity change from 0 to 32768 [ 235.367618][T10717] loop4: detected capacity change from 0 to 32768 [ 235.411223][T10699] BTRFS info (device loop0): enabling ssd optimizations [ 235.459294][T10717] ocfs2: Slot 0 on device (7,4) was already allocated to this node! [ 235.477263][T10750] netlink: 64 bytes leftover after parsing attributes in process `syz.3.2800'. [ 235.545876][T10717] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 235.728909][T10717] (syz.4.2794,10717,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: directory entry overrun - offset=0, inode=65, rec_len=1296, name_len=0 [ 235.888721][T10717] (syz.4.2794,10717,1):ocfs2_prepare_dir_for_insert:4294 ERROR: status = -2 [ 235.967828][T10717] (syz.4.2794,10717,1):ocfs2_symlink:1864 ERROR: status = -2 [ 235.989257][T10717] (syz.4.2794,10717,1):ocfs2_symlink:2065 ERROR: status = -2 [ 235.998031][T10769] loop3: detected capacity change from 0 to 128 [ 236.099602][T10769] affs: No valid root block on device loop3 [ 236.265027][ T4174] ocfs2: Unmounting device (7,4) on (node local) [ 236.267664][T10769] loop3: detected capacity change from 0 to 256 [ 236.344014][T10769] UDF-fs: bad mount option "root=00000000000000000167" or missing value [ 236.679702][T10785] sctp: [Deprecated]: syz.0.2816 (pid 10785) Use of struct sctp_assoc_value in delayed_ack socket option. [ 236.679702][T10785] Use struct sctp_sack_info instead [ 237.054788][T10803] loop0: detected capacity change from 0 to 2048 [ 237.132459][T10803] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 237.382354][T10814] xt_TCPMSS: Only works on TCP SYN packets [ 237.428024][T10818] netlink: 'syz.0.2831': attribute type 8 has an invalid length. [ 237.463056][T10818] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.520339][T10775] loop5: detected capacity change from 0 to 32768 [ 237.568549][T10822] loop4: detected capacity change from 0 to 2048 [ 237.621401][T10775] (syz.5.2812,10775,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 237.689598][T10775] (syz.5.2812,10775,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 237.749865][T10828] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 237.796884][T10822] NILFS (loop4): unrecognized mount option "ÿÿÿÿÿÿÿÿ18446744073709551615ÿ01777777777777777777777ÿÿÿÿÿÿÿÿ01777777777777777777777ÿÿš@­LqE:†‹ á艞Õt}²0ü$‰" [ 237.828015][T10775] JBD2: Ignoring recovery information on journal [ 238.041172][T10775] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode. [ 238.296325][T10851] netlink: 128 bytes leftover after parsing attributes in process `syz.4.2847'. [ 238.341842][ T7107] ocfs2: Unmounting device (7,5) on (node local) [ 239.032427][T10872] loop4: detected capacity change from 0 to 512 [ 239.182455][T10872] EXT4-fs (loop4): 1 truncate cleaned up [ 239.194495][T10872] EXT4-fs (loop4): mounted filesystem without journal. Opts: bsdgroups,grpquota,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,sysvgroups,discard,grpjquota=,noload,nobarrier,,errors=continue. Quota mode: writeback. [ 239.269141][T10885] netlink: 'syz.1.2863': attribute type 32 has an invalid length. [ 239.277243][T10853] loop0: detected capacity change from 0 to 32768 [ 239.452876][T10853] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 239.471292][T10853] (syz.0.2848,10853,0):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len % 4 != 0 - offset=312, inode=13845347915746889, rec_len=25793, name_len=214 [ 239.489633][T10853] (syz.0.2848,10853,0):ocfs2_prepare_dir_for_insert:4294 ERROR: status = -2 [ 239.500542][T10853] (syz.0.2848,10853,0):ocfs2_symlink:1864 ERROR: status = -2 [ 239.513364][T10853] (syz.0.2848,10853,1):ocfs2_symlink:2065 ERROR: status = -2 [ 239.631812][ T4166] ocfs2: Unmounting device (7,0) on (node local) [ 240.070645][T10914] loop3: detected capacity change from 0 to 256 [ 240.125698][T10919] loop0: detected capacity change from 0 to 1024 [ 240.144241][T10918] binfmt_misc: register: failed to install interpreter file ./file0 [ 240.320960][ T8265] hfsplus: b-tree write err: -5, ino 4 [ 240.732647][T10933] vim2m vim2m.0: Fourcc format (0x42474752) invalid. [ 241.198331][T10915] loop1: detected capacity change from 0 to 32768 [ 241.274683][T10915] XFS: ikeep mount option is deprecated. [ 241.288939][T10915] XFS: noikeep mount option is deprecated. [ 241.306899][T10957] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2898'. [ 241.434647][T10915] XFS (loop1): Mounting V5 Filesystem [ 241.524822][T10925] loop4: detected capacity change from 0 to 40427 [ 241.577899][T10925] F2FS-fs (loop4): Mismatch start address, segment0(134218240) cp_blkaddr(0) [ 241.603431][T10968] loop0: detected capacity change from 0 to 4096 [ 241.610192][T10925] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 241.644301][T10968] __ntfs_warning: 1 callbacks suppressed [ 241.644319][T10968] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 241.696251][T10925] F2FS-fs (loop4): Found nat_bits in checkpoint [ 241.718403][T10915] XFS (loop1): Ending clean mount [ 241.737315][T10968] ntfs: volume version 3.1. [ 241.738708][T10915] XFS (loop1): Quotacheck needed: Please wait. [ 241.821111][T10984] netlink: 'syz.5.2906': attribute type 6 has an invalid length. [ 241.896671][T10925] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 241.953086][T10925] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 241.962413][T10915] XFS (loop1): Quotacheck: Done. [ 242.105456][ T4179] XFS (loop1): Unmounting Filesystem [ 242.290694][ T4174] attempt to access beyond end of device [ 242.290694][ T4174] loop4: rw=2049, want=45104, limit=40427 [ 242.314158][T11001] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 242.910215][T11012] device bond1 entered promiscuous mode [ 242.964314][T11012] 8021q: adding VLAN 0 to HW filter on device bond1 [ 243.104188][T10999] loop3: detected capacity change from 0 to 32768 [ 243.145400][T11023] netlink: 'syz.1.2924': attribute type 2 has an invalid length. [ 243.196994][ T26] audit: type=1800 audit(1738704090.458:15): pid=10999 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.2913" name="file1" dev="loop3" ino=4 res=0 errno=0 [ 243.432735][T11038] loop5: detected capacity change from 0 to 64 [ 243.573542][ T6437] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 243.895885][T11059] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 243.953828][T11061] loop5: detected capacity change from 0 to 512 [ 243.971761][ T6437] usb 2-1: config 8 has an invalid interface number: 177 but max is 0 [ 243.980873][ T6437] usb 2-1: config 8 has no interface number 0 [ 243.994178][T11061] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 244.003378][ T6437] usb 2-1: config 8 interface 177 altsetting 9 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 244.014738][ T2299] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 244.023357][T11061] UDF-fs: Scanning with blocksize 512 failed [ 244.030175][T11061] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 244.053296][T11061] UDF-fs: Scanning with blocksize 1024 failed [ 244.058435][ T6437] usb 2-1: config 8 interface 177 has no altsetting 0 [ 244.090441][ T6437] usb 2-1: New USB device found, idVendor=04d8, idProduct=fd08, bcdDevice=59.b1 [ 244.098956][T11061] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 244.136579][T11061] UDF-fs: Scanning with blocksize 2048 failed [ 244.139892][ T6437] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.163103][T11061] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 244.203374][T11029] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 244.222365][T11061] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 244.254599][ T2299] usb 1-1: Using ep0 maxpacket: 8 [ 244.383271][ T2299] usb 1-1: config 135 has an invalid interface number: 230 but max is 0 [ 244.391672][ T2299] usb 1-1: config 135 contains an unexpected descriptor of type 0x1, skipping [ 244.424431][ T2299] usb 1-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 244.438549][ T2299] usb 1-1: config 135 has no interface number 0 [ 244.441452][T11047] loop3: detected capacity change from 0 to 32768 [ 244.445820][ T2299] usb 1-1: too many endpoints for config 135 interface 230 altsetting 126: 53, using maximum allowed: 30 [ 244.465070][ T6437] usb 2-1: string descriptor 0 read error: -71 [ 244.508493][ T2299] usb 1-1: config 135 interface 230 altsetting 126 has 0 endpoint descriptors, different from the interface descriptor's value: 53 [ 244.522171][ C0] ir_toy 2-1:8.177: out urb status: -71 [ 244.539631][ T2299] usb 1-1: config 135 interface 230 has no altsetting 0 [ 244.619965][T11047] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.2928 (11047) [ 244.701852][T11047] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 244.720687][ T2299] usb 1-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 244.720922][T11047] BTRFS info (device loop3): use zlib compression, level 3 [ 244.763086][ T2299] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.771133][ T2299] usb 1-1: Product: syz [ 244.779581][T11047] BTRFS info (device loop3): force clearing of disk cache [ 244.803167][T11047] BTRFS info (device loop3): metadata ratio 5 [ 244.822269][ T2299] usb 1-1: Manufacturer: syz [ 244.826609][T11047] BTRFS info (device loop3): enabling disk space caching [ 244.843424][ T2299] usb 1-1: SerialNumber: syz [ 244.850916][T11047] BTRFS info (device loop3): disk space caching is enabled [ 244.850944][T11047] BTRFS info (device loop3): has skinny extents [ 244.935439][ T2299] usb 1-1: Found UVC 0.00 device syz (18ec:3288) [ 244.953080][ T2299] usb 1-1: No valid video chain found. [ 245.003051][ T6437] ir_toy 2-1:8.177: could not write reset command: -110 [ 245.013005][ C0] ir_toy 2-1:8.177: failed to resubmit urb: -1 [ 245.022113][ T6437] ir_toy: probe of 2-1:8.177 failed with error -110 [ 245.031837][ T6437] usb 2-1: USB disconnect, device number 11 [ 245.089303][T11100] loop1: detected capacity change from 0 to 1764 [ 245.221973][ T6141] usb 1-1: USB disconnect, device number 13 [ 245.301661][T11114] loop5: detected capacity change from 0 to 4096 [ 245.339250][T11047] BTRFS info (device loop3): enabling ssd optimizations [ 245.370426][T11114] ntfs3: loop5: Different NTFS' sector size (4096) and media sector size (512) [ 245.639021][T11129] loop1: detected capacity change from 0 to 512 [ 245.805969][T11138] xt_l2tp: invalid flags combination: c [ 245.807447][T11129] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 245.864000][T11129] ext4 filesystem being mounted at /608/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.002466][T11144] netlink: 'syz.4.2975': attribute type 2 has an invalid length. [ 246.011551][T11144] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2975'. [ 246.119806][T11146] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2967'. [ 246.334880][T11154] loop1: detected capacity change from 0 to 512 [ 246.426853][T11154] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 246.576505][T11167] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 246.590664][T11154] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.2974: corrupted in-inode xattr [ 246.645697][T11171] loop5: detected capacity change from 0 to 256 [ 246.678841][T11154] EXT4-fs (loop1): Remounting filesystem read-only [ 246.708863][T11154] EXT4-fs (loop1): 1 truncate cleaned up [ 246.730073][T11171] exfat: Deprecated parameter 'utf8' [ 246.746744][T11171] exfat: Deprecated parameter 'namecase' [ 246.760614][T11154] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,errors=remount-ro,noload,. Quota mode: none. [ 246.801432][T11171] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0x364566b4, utbl_chksum : 0xe619d30d) [ 246.845229][T11181] xt_TPROXY: Can be used only with -p tcp or -p udp [ 247.145512][T11195] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2997'. [ 247.180704][T11195] openvswitch: netlink: Missing key (keys=40, expected=80) [ 247.365420][T11209] nftables ruleset with unbound set [ 248.136721][T11184] loop3: detected capacity change from 0 to 40427 [ 248.204093][T11248] netlink: 'syz.4.3022': attribute type 7 has an invalid length. [ 248.253255][T11184] F2FS-fs (loop3): Mismatch start address, segment0(134218240) cp_blkaddr(0) [ 248.291453][T11184] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 248.387084][T11184] F2FS-fs (loop3): Found nat_bits in checkpoint [ 248.587626][T11267] loop4: detected capacity change from 0 to 256 [ 248.601656][T11184] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 248.629580][T11184] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 248.798070][ T4167] attempt to access beyond end of device [ 248.798070][ T4167] loop3: rw=2049, want=45104, limit=40427 [ 248.810659][ T26] audit: type=1400 audit(1738704096.078:16): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=26260A3A0CCA7C2B08C9DFF78977F306B457C51CCA93031D371D06D2E59E880583300E11E8 pid=11277 comm="syz.5.3037" [ 248.933213][ T21] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 249.533454][ T21] usb 2-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 249.542560][ T21] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.583188][ T21] usb 2-1: Product: syz [ 249.587414][ T21] usb 2-1: Manufacturer: syz [ 249.612385][ T21] usb 2-1: SerialNumber: syz [ 249.625350][ T21] usb 2-1: config 0 descriptor?? [ 249.675567][ T21] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 249.862543][T11280] loop0: detected capacity change from 0 to 40427 [ 249.935698][T11308] lo speed is unknown, defaulting to 1000 [ 249.947176][T11280] F2FS-fs (loop0): Invalid segment/section count (31 != 24 * 1) [ 249.959486][T11280] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 250.008147][T11280] F2FS-fs (loop0): invalid crc value [ 250.053115][T11280] F2FS-fs (loop0): Found nat_bits in checkpoint [ 250.123303][ T21] gspca_sunplus: reg_w_riv err -71 [ 250.129247][ T21] sunplus: probe of 2-1:0.0 failed with error -71 [ 250.147799][ T21] usb 2-1: USB disconnect, device number 12 [ 250.264286][T11299] loop4: detected capacity change from 0 to 32768 [ 250.298901][T11280] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 250.312959][T11280] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 250.355734][T11299] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.3048 (11299) [ 250.454516][T11299] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 250.504274][T11299] BTRFS info (device loop4): use zlib compression, level 3 [ 250.530273][T11315] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 250.540566][T11299] BTRFS info (device loop4): force clearing of disk cache [ 250.549211][T11299] BTRFS info (device loop4): metadata ratio 5 [ 250.555525][T11280] attempt to access beyond end of device [ 250.555525][T11280] loop0: rw=2049, want=53256, limit=40427 [ 250.565825][T11302] loop5: detected capacity change from 0 to 40427 [ 250.592334][T11299] BTRFS info (device loop4): enabling disk space caching [ 250.619172][T11299] BTRFS info (device loop4): disk space caching is enabled [ 250.631141][T11302] F2FS-fs (loop5): Mismatch start address, segment0(134218240) cp_blkaddr(0) [ 250.640824][T11317] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3054'. [ 250.649247][T11302] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 250.658736][T11299] BTRFS info (device loop4): has skinny extents [ 250.777699][T11302] F2FS-fs (loop5): Found nat_bits in checkpoint [ 250.864595][ T4166] attempt to access beyond end of device [ 250.864595][ T4166] loop0: rw=2049, want=45104, limit=40427 [ 250.953284][T11299] BTRFS info (device loop4): enabling ssd optimizations [ 251.101552][T11302] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 251.142403][T11302] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 251.859017][ T7107] attempt to access beyond end of device [ 251.859017][ T7107] loop5: rw=2049, want=45104, limit=40427 [ 252.105155][T11348] loop1: detected capacity change from 0 to 32768 [ 252.167065][T11348] XFS: ikeep mount option is deprecated. [ 252.243867][T11378] netlink: 'syz.4.3064': attribute type 25 has an invalid length. [ 252.347808][T11348] XFS (loop1): Mounting V5 Filesystem [ 252.451601][T11389] loop0: detected capacity change from 0 to 256 [ 252.656050][T11389] FAT-fs (loop0): bogus logical sector size 0 [ 252.659959][T11348] XFS (loop1): Ending clean mount [ 252.662529][T11389] FAT-fs (loop0): Can't find a valid FAT filesystem [ 252.695177][T11348] XFS (loop1): Quotacheck needed: Please wait. [ 252.839110][T11348] XFS (loop1): Quotacheck: Done. [ 253.132526][T11411] loop5: detected capacity change from 0 to 256 [ 253.176569][ T4179] XFS (loop1): Unmounting Filesystem [ 253.295314][T11411] FAT-fs (loop5): Directory bread(block 64) failed [ 253.353236][T11411] FAT-fs (loop5): Directory bread(block 65) failed [ 253.360457][T11411] FAT-fs (loop5): Directory bread(block 66) failed [ 253.393195][T11411] FAT-fs (loop5): Directory bread(block 67) failed [ 253.451407][T11411] FAT-fs (loop5): Directory bread(block 68) failed [ 253.474177][T11411] FAT-fs (loop5): Directory bread(block 69) failed [ 253.481315][T11411] FAT-fs (loop5): Directory bread(block 70) failed [ 253.519782][T11411] FAT-fs (loop5): Directory bread(block 71) failed [ 253.540130][T11411] FAT-fs (loop5): Directory bread(block 72) failed [ 253.555946][T11411] FAT-fs (loop5): Directory bread(block 73) failed [ 253.616935][T11429] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.3096'. [ 253.656348][T11429] openvswitch: netlink: Key 29 has unexpected len 3064 expected 0 [ 253.703683][T11411] attempt to access beyond end of device [ 253.703683][T11411] loop5: rw=2051, want=1192, limit=256 [ 253.773088][ T6427] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 254.214022][T11433] loop4: detected capacity change from 0 to 4096 [ 254.285008][T11433] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 254.323277][ T6427] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 254.342635][ T6427] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.373180][ T6427] usb 1-1: Product: syz [ 254.422608][ T6427] usb 1-1: Manufacturer: syz [ 254.432967][ T6427] usb 1-1: SerialNumber: syz [ 254.443528][T11433] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 254.506126][T11433] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 254.519615][ T6427] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 254.523288][T11446] loop1: detected capacity change from 0 to 256 [ 254.570994][T11433] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 254.611944][T11433] ntfs: (device loop4): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 254.631343][T11433] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 254.653573][T11433] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 254.694882][T11433] ntfs: volume version 3.1. [ 254.721713][T11433] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 254.751001][T11424] loop3: detected capacity change from 0 to 32768 [ 254.783383][T11433] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 254.836150][T11433] ntfs: (device loop4): ntfs_lookup(): Found stale reference to inode 0x40 (reference sequence number = 0x1, inode sequence number = 0x901), returning -EIO. Run chkdsk. [ 254.989760][T11424] XFS (loop3): Mounting V5 Filesystem [ 255.140860][ T6443] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 255.235704][T11424] XFS (loop3): Ending clean mount [ 255.273154][ T21] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 255.418379][ T4167] XFS (loop3): Unmounting Filesystem [ 255.527500][ T21] usb 5-1: Using ep0 maxpacket: 8 [ 255.606798][ T23] usb 1-1: USB disconnect, device number 14 [ 255.663292][ T21] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.748214][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.791098][ T21] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.800714][ T21] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 255.823238][ T6427] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 255.833731][ T21] usb 5-1: SerialNumber: syz [ 255.905580][ T21] usb 5-1: bad CDC descriptors [ 256.069938][ T6427] usb 2-1: Using ep0 maxpacket: 8 [ 256.119807][ T1108] usb 5-1: USB disconnect, device number 17 [ 256.223109][ T6443] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 256.240368][ T6443] ath9k_htc: Failed to initialize the device [ 256.269488][ T23] usb 1-1: ath9k_htc: USB layer deinitialized [ 256.353411][ T6427] usb 2-1: New USB device found, idVendor=07c4, idProduct=a109, bcdDevice= f.59 [ 256.373468][ T6427] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.393031][ T6427] usb 2-1: Product: syz [ 256.407482][ T6427] usb 2-1: Manufacturer: syz [ 256.411028][T11517] netlink: 'syz.5.3134': attribute type 3 has an invalid length. [ 256.412135][ T6427] usb 2-1: SerialNumber: syz [ 256.475907][ T6427] usb 2-1: config 0 descriptor?? [ 256.534353][ T6427] ums-datafab 2-1:0.0: USB Mass Storage device detected [ 256.643857][ T6427] ums-sddr55 2-1:0.0: USB Mass Storage device detected [ 256.765421][ T6427] usb 2-1: USB disconnect, device number 13 [ 257.775760][T11580] loop5: detected capacity change from 0 to 128 [ 257.792298][T11548] loop4: detected capacity change from 0 to 32768 [ 257.870984][T11583] loop1: detected capacity change from 0 to 1024 [ 257.884526][T11548] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 scanned by syz.4.3147 (11548) [ 257.887424][T11580] EXT4-fs (loop5): Ignoring removed orlov option [ 257.923532][T11580] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 257.984141][T11580] EXT4-fs (loop5): mounted filesystem without journal. Opts: journal_dev=0x0000000000000002,noinit_itable,quota,usrquota,orlov,noauto_da_alloc,norecovery,dioread_nolock,,errors=continue. Quota mode: writeback. [ 258.006407][T11548] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 258.016850][T11580] ext4 filesystem being mounted at /385/control supports timestamps until 2038-01-19 (0x7fffffff) [ 258.043747][ T144] hfsplus: b-tree write err: -5, ino 4 [ 258.082728][T11548] BTRFS info (device loop4): force zlib compression, level 3 [ 258.090919][T11548] BTRFS info (device loop4): force clearing of disk cache [ 258.099306][T11548] BTRFS info (device loop4): setting nodatasum [ 258.113905][T11548] BTRFS info (device loop4): use zlib compression, level 3 [ 258.121168][T11548] BTRFS info (device loop4): allowing degraded mounts [ 258.140266][T11548] BTRFS info (device loop4): enabling disk space caching [ 258.147945][T11548] BTRFS info (device loop4): disk space caching is enabled [ 258.188723][T11580] EXT4-fs error (device loop5): ext4_validate_inode_bitmap:106: comm syz.5.3163: Corrupt inode bitmap - block_group = 0, inode_bitmap = 19 [ 258.224657][T11548] BTRFS info (device loop4): has skinny extents [ 258.244542][T11598] loop3: detected capacity change from 0 to 1764 [ 258.440287][T11615] loop3: detected capacity change from 0 to 16 [ 258.504173][T11615] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 258.547093][T11626] netlink: 'syz.5.3174': attribute type 21 has an invalid length. [ 258.608696][T11548] BTRFS info (device loop4): enabling ssd optimizations [ 258.611615][T11626] netlink: 132 bytes leftover after parsing attributes in process `syz.5.3174'. [ 258.663293][T11548] BTRFS info (device loop4): clearing free space tree [ 258.670535][T11548] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 258.765218][T11641] loop1: detected capacity change from 0 to 128 [ 258.792812][T11548] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 258.796083][T11643] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3182'. [ 258.857644][T11641] EXT4-fs (loop1): Ignoring removed orlov option [ 258.877082][T11641] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 258.950691][T11641] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_dev=0x0000000000000002,noinit_itable,quota,usrquota,orlov,noauto_da_alloc,norecovery,dioread_nolock,,errors=continue. Quota mode: writeback. [ 259.073175][T11641] ext4 filesystem being mounted at /636/control supports timestamps until 2038-01-19 (0x7fffffff) [ 259.092531][T11641] EXT4-fs error (device loop1): ext4_validate_inode_bitmap:106: comm syz.1.3185: Corrupt inode bitmap - block_group = 0, inode_bitmap = 19 [ 259.303236][ T23] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 259.582409][T11673] loop0: detected capacity change from 0 to 256 [ 259.592397][ T23] usb 6-1: Using ep0 maxpacket: 16 [ 259.768376][ T23] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 259.793565][ T23] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 260.023456][ T23] usb 6-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=b4.5b [ 260.053386][ T23] usb 6-1: New USB device strings: Mfr=1, Product=130, SerialNumber=3 [ 260.082987][ T23] usb 6-1: Product: syz [ 260.097656][ T23] usb 6-1: Manufacturer: syz [ 260.102311][ T23] usb 6-1: SerialNumber: syz [ 260.127752][ T23] usb 6-1: config 0 descriptor?? [ 260.147616][ T1092] block nbd3: Attempted send on invalid socket [ 260.154683][ T1092] blk_update_request: I/O error, dev nbd3, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 260.166555][T11691] REISERFS warning (device nbd3): sh-2006 read_super_block: bread failed (dev nbd3, block 2, size 4096) [ 260.196138][ T1092] block nbd3: Attempted send on invalid socket [ 260.202451][ T1092] blk_update_request: I/O error, dev nbd3, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 260.214552][T11691] REISERFS warning (device nbd3): sh-2006 read_super_block: bread failed (dev nbd3, block 16, size 4096) [ 260.233902][ T23] usb 6-1: NFC: intf ffff88807db06000 id ffffffff8d359160 [ 260.273208][T11691] REISERFS warning (device nbd3): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd3 [ 260.307313][T11697] xt_policy: output policy not valid in PREROUTING and INPUT [ 260.469815][ T23] usb 6-1: USB disconnect, device number 11 [ 260.800973][T11724] loop4: detected capacity change from 0 to 1024 [ 260.883467][T11724] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,user_xattr,,errors=continue. Quota mode: writeback. [ 261.234767][T11753] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3234'. [ 261.347159][T11758] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3238'. [ 262.147058][T11806] netlink: 'syz.3.3260': attribute type 13 has an invalid length. [ 262.481438][T11773] loop0: detected capacity change from 0 to 32768 [ 262.555671][T11773] resize option for remount only [ 262.740865][T11841] loop3: detected capacity change from 0 to 764 [ 262.826112][T11841] rock: directory entry would overflow storage [ 262.832368][T11841] rock: sig=0x4654, size=5, remaining=4 [ 262.846350][T11845] loop4: detected capacity change from 0 to 1024 [ 262.911431][T11845] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 262.953880][T11846] loop1: detected capacity change from 0 to 4096 [ 262.967903][T11845] EXT4-fs (loop4): orphan cleanup on readonly fs [ 262.981050][T11845] Quota error (device loop4): v2_read_file_info: Block with free entry too big (1283 >= 6). [ 263.033954][T11845] EXT4-fs warning (device loop4): ext4_enable_quotas:6432: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 263.069890][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffc0c00 [ 263.103113][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffc0c00 [ 263.111193][T11845] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 263.133573][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffc0c00 [ 263.141528][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffc0c00 [ 263.164274][T11845] EXT4-fs error (device loop4): ext4_free_blocks:6223: comm syz.4.3279: Freeing blocks not in datazone - block = 0, count = 4096 [ 263.200782][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffc1c00 [ 263.234176][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffc2c00 [ 263.266085][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffc4c00 [ 263.280456][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffc8c00 [ 263.289477][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffd0c00 [ 263.303868][T11845] EXT4-fs (loop4): 1 orphan inode deleted [ 263.309767][T11845] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 263.367245][T11846] ntfs3: loop1: try to read out of volume at offset 0x3fffffe0c00 [ 263.602785][T11855] loop3: detected capacity change from 0 to 256 [ 263.626065][ T23] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 263.700667][T11855] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 263.762586][T11836] loop5: detected capacity change from 0 to 32768 [ 263.933142][ T23] usb 1-1: Using ep0 maxpacket: 8 [ 264.027329][T11836] XFS (loop5): Mounting V5 Filesystem [ 264.074579][ T23] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 264.083077][ T23] usb 1-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 264.093530][ T23] usb 1-1: config 179 has no interface number 0 [ 264.099842][ T23] usb 1-1: config 179 interface 65 altsetting 12 has 0 endpoint descriptors, different from the interface descriptor's value: 23 [ 264.113273][ T23] usb 1-1: config 179 interface 65 has no altsetting 0 [ 264.120597][ T23] usb 1-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 264.130031][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.298268][T11836] XFS (loop5): Ending clean mount [ 264.303200][T11887] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3297'. [ 264.316058][ T6435] XFS (loop5): Metadata CRC error detected at xfs_inobt_read_verify+0x39/0xc0, xfs_finobt block 0x20 [ 264.343115][ T6435] XFS (loop5): Unmount and run xfs_repair [ 264.374856][ T6435] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 264.403133][ T6435] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............ [ 264.422604][ T6435] 00000010: 00 00 00 00 00 00 00 20 00 00 00 01 00 00 00 40 ....... .......@ [ 264.440819][ T6435] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv... [ 264.451472][ T23] usb 1-1: USB disconnect, device number 15 [ 264.460680][ T6435] 00000030: 00 00 00 00 8a d2 18 46 00 00 16 80 00 00 40 37 .......F......@7 [ 264.471453][ T6435] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................ [ 264.515889][ T6435] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 ................ [ 264.543131][ T6435] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.573242][ T6435] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.604719][T11836] XFS (loop5): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x20 len 8 error 74 [ 264.638363][T11836] XFS (loop5): Failed to initialize disk quotas. [ 264.731614][T11836] XFS (loop5): Metadata CRC error detected at xfs_inobt_read_verify+0x39/0xc0, xfs_finobt block 0x20 [ 264.750640][T11836] XFS (loop5): Unmount and run xfs_repair [ 264.757371][T11836] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 264.765068][T11836] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............ [ 264.775206][T11836] 00000010: 00 00 00 00 00 00 00 20 00 00 00 01 00 00 00 40 ....... .......@ [ 264.784756][T11836] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv... [ 264.793969][T11836] 00000030: 00 00 00 00 8a d2 18 46 00 00 16 80 00 00 40 37 .......F......@7 [ 264.803112][T11836] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................ [ 264.812096][T11836] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 ................ [ 264.821359][T11836] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.830601][T11836] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.839846][T11836] XFS (loop5): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x20 len 8 error 74 [ 264.939407][T11912] loop3: detected capacity change from 0 to 512 [ 264.959627][ T7107] XFS (loop5): Unmounting Filesystem [ 265.213678][T11912] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue. Quota mode: writeback. [ 265.288191][T11912] ext4 filesystem being mounted at /719/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.468973][T11937] loop4: detected capacity change from 0 to 764 [ 266.342617][T11982] loop3: detected capacity change from 0 to 512 [ 266.444866][T11988] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3341'. [ 266.454271][T11986] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3343'. [ 266.484193][T11990] loop4: detected capacity change from 0 to 64 [ 266.547144][T11982] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 266.565509][T11982] EXT4-fs (loop3): 1 truncate cleaned up [ 266.590667][T11982] EXT4-fs (loop3): mounted filesystem without journal. Opts: resuid=0x0000000000000000,noblock_validity,usrquota,resuid=0x0000000000000000,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9b,nodiscard,,errors=continue. Quota mode: writeback. [ 266.618248][ C1] vkms_vblank_simulate: vblank timer overrun [ 266.647164][T11993] loop1: detected capacity change from 0 to 256 [ 266.753855][T11998] loop5: detected capacity change from 0 to 2048 [ 266.806026][T11993] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x99a53fd9, utbl_chksum : 0xe619d30d) [ 266.864331][T11998] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 267.235991][T12016] loop5: detected capacity change from 0 to 16 [ 267.343528][T12021] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 267.359721][T12016] erofs: (device loop5): mounted with root inode @ nid 36. [ 267.423447][T12016] erofs: (device loop5): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 267.446264][T12016] erofs: (device loop5): z_erofs_readpage: failed to read, err [-117] [ 267.828263][T12046] IPv6: NLM_F_REPLACE set, but no existing node found! [ 268.220900][T12062] loop3: detected capacity change from 0 to 4096 [ 268.288060][T12062] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 268.491868][T12085] loop0: detected capacity change from 0 to 64 [ 268.627747][T12085] MINIX-fs: mounting file system with errors, running fsck is recommended [ 268.725990][T12099] netlink: 236 bytes leftover after parsing attributes in process `syz.1.3397'. [ 268.957141][T12111] CIFS: VFS: Malformed UNC in devname [ 269.112460][T12122] loop4: detected capacity change from 0 to 256 [ 269.124851][T12119] loop0: detected capacity change from 0 to 4096 [ 269.239851][T12130] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 269.284189][T12119] NILFS error (device loop0): nilfs_dotdot: directory #12 missing '.' [ 269.331768][T12119] Remounting filesystem read-only [ 269.400629][T12137] loop1: detected capacity change from 0 to 256 [ 269.615852][T12150] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3421'. [ 269.642648][T12150] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3421'. [ 269.742824][T12156] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3425'. [ 270.059608][T12178] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3435'. [ 270.113642][T12185] loop0: detected capacity change from 0 to 512 [ 270.223442][T12185] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 270.250287][T12185] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 270.298921][T12185] System zones: 0-1, 15-15, 18-18, 34-34 [ 270.328187][T12185] EXT4-fs (loop0): orphan cleanup on readonly fs [ 270.364273][T12185] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 270.389639][T12185] EXT4-fs warning (device loop0): ext4_enable_quotas:6432: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 270.440799][T12185] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 270.473814][T12185] EXT4-fs error (device loop0): ext4_orphan_get:1427: comm syz.0.3438: bad orphan inode 16 [ 270.493174][ T6427] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 270.589210][T12185] ext4_test_bit(bit=15, block=18) = 1 [ 270.617447][T12185] is_bad_inode(inode)=0 [ 270.640963][T12185] NEXT_ORPHAN(inode)=0 [ 270.653968][T12185] max_ino=32 [ 270.678781][T12185] i_nlink=2 [ 270.698952][T12185] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 270.733237][ T6427] usb 2-1: Using ep0 maxpacket: 8 [ 270.797932][T12213] loop3: detected capacity change from 0 to 64 [ 270.830291][T12185] fscrypt (loop0, inode 16): Error -61 getting encryption context [ 270.853292][ T6427] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 270.862778][ T6427] usb 2-1: config 179 has no interface number 0 [ 270.879470][ T6427] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 270.938003][ T6427] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 270.981318][ T6427] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 271.051415][ T6427] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0 [ 271.097280][ T6427] usb 2-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 271.123110][ T6427] usb 2-1: config 179 interface 65 has no altsetting 0 [ 271.130363][ T6427] usb 2-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 271.139792][ T6427] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.209329][ T6427] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input21 [ 271.424514][ T6431] usb 2-1: USB disconnect, device number 14 [ 271.431703][ T6431] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 271.439559][T12235] loop3: detected capacity change from 0 to 1024 [ 271.606069][T12241] netlink: 'syz.4.3464': attribute type 16 has an invalid length. [ 271.669564][T12241] netlink: 'syz.4.3464': attribute type 17 has an invalid length. [ 271.759786][T12241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.776355][T12241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.838415][T12241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.896687][T12241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.413026][T12275] deleting an unspecified loop device is not supported. [ 272.717396][T12299] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3493'. [ 272.902837][T12307] netlink: 209820 bytes leftover after parsing attributes in process `syz.1.3497'. [ 272.922994][ T6430] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 273.183088][ T6427] Bluetooth: hci5: command 0x0406 tx timeout [ 273.293276][ T6430] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 273.333085][ T6430] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.375210][ T6430] usb 5-1: config 0 descriptor?? [ 273.414387][ T6430] cp210x 5-1:0.0: cp210x converter detected [ 273.638120][ T6430] usb 5-1: cp210x converter now attached to ttyUSB0 [ 273.841417][ T6430] usb 5-1: USB disconnect, device number 18 [ 273.858356][ T6430] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 273.867775][T12350] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3518'. [ 273.888418][ T6430] cp210x 5-1:0.0: device disconnected [ 273.894316][T12352] netlink: 88 bytes leftover after parsing attributes in process `syz.1.3519'. [ 274.068694][T12356] netlink: 'syz.1.3521': attribute type 4 has an invalid length. [ 274.129392][T12328] loop0: detected capacity change from 0 to 32768 [ 274.207602][T12328] XFS: ikeep mount option is deprecated. [ 274.346535][T12328] XFS (loop0): Mounting V5 Filesystem [ 274.359346][T12373] loop3: detected capacity change from 0 to 2048 [ 274.451846][T12380] netlink: 'syz.1.3529': attribute type 16 has an invalid length. [ 274.455756][T12373] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 274.468306][T12380] netlink: 'syz.1.3529': attribute type 17 has an invalid length. [ 274.474660][ T4512] udevd[4512]: incorrect nilfs2 checksum on /dev/loop3 [ 274.487142][T12380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.496369][T12380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.528414][T12380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.542133][T12380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.555322][T12381] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 274.609492][T12328] XFS (loop0): Ending clean mount [ 274.617197][T12373] NILFS error (device loop3): nilfs_check_page: bad entry in directory #12: rec_len is too small for name_len - offset=0, inode=12, rec_len=16, name_len=6 [ 274.641864][T12328] XFS (loop0): Quotacheck needed: Please wait. [ 274.675006][T12373] Remounting filesystem read-only [ 274.744167][T12328] XFS (loop0): Quotacheck: Done. [ 274.846936][T12346] loop5: detected capacity change from 0 to 32768 [ 274.855449][ T4166] XFS (loop0): Unmounting Filesystem [ 274.894521][T12346] XFS: ikeep mount option is deprecated. [ 274.903730][T12346] XFS: noikeep mount option is deprecated. [ 275.093752][T12346] XFS (loop5): Mounting V5 Filesystem [ 275.328194][T12346] XFS (loop5): Ending clean mount [ 275.368178][T12346] XFS (loop5): Quotacheck needed: Please wait. [ 275.496082][T12346] XFS (loop5): Quotacheck: Done. [ 275.681606][T12397] loop3: detected capacity change from 0 to 32768 [ 275.705985][ T7107] XFS (loop5): Unmounting Filesystem [ 275.707912][T12415] loop4: detected capacity change from 0 to 64 [ 275.807182][T12419] loop1: detected capacity change from 0 to 256 [ 275.900211][T12397] XFS (loop3): Mounting V5 Filesystem [ 275.915330][T12419] FAT-fs (loop1): Directory bread(block 64) failed [ 275.947426][T12419] FAT-fs (loop1): Directory bread(block 65) failed [ 275.977718][T12419] FAT-fs (loop1): Directory bread(block 66) failed [ 276.018555][T12419] FAT-fs (loop1): Directory bread(block 67) failed [ 276.053452][T12419] FAT-fs (loop1): Directory bread(block 68) failed [ 276.060740][T12419] FAT-fs (loop1): Directory bread(block 69) failed [ 276.081985][T12419] FAT-fs (loop1): Directory bread(block 70) failed [ 276.092613][T12419] FAT-fs (loop1): Directory bread(block 71) failed [ 276.099472][T12419] FAT-fs (loop1): Directory bread(block 72) failed [ 276.107103][T12419] FAT-fs (loop1): Directory bread(block 73) failed [ 276.182661][T12419] attempt to access beyond end of device [ 276.182661][T12419] loop1: rw=0, want=1260, limit=256 [ 276.205044][T12397] XFS (loop3): Ending clean mount [ 276.226050][T12397] XFS (loop3): Quotacheck needed: Please wait. [ 276.288297][T12419] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 328) [ 276.294958][T12397] XFS (loop3): Quotacheck: Done. [ 276.301942][T12397] XFS (loop3): Unmounting Filesystem [ 276.323080][T12419] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 328) [ 276.578234][T12444] netlink: 72 bytes leftover after parsing attributes in process `syz.4.3554'. [ 276.596906][T12447] loop1: detected capacity change from 0 to 64 [ 276.696657][ T26] audit: type=1800 audit(1738704123.958:17): pid=12447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.3552" name="file1" dev="loop1" ino=18 res=0 errno=0 [ 277.161880][T12477] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3567'. [ 277.306486][T12473] loop0: detected capacity change from 0 to 4096 [ 277.374332][T12486] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3571'. [ 277.567656][T12473] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 277.635262][T12501] netlink: 'syz.3.3578': attribute type 10 has an invalid length. [ 277.756689][T12501] team0: Device veth1_macvtap failed to register rx_handler [ 278.016902][T12512] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3583'. [ 278.183165][T12520] loop5: detected capacity change from 0 to 256 [ 278.188012][T12522] dlm: no locking on control device [ 278.235772][T12524] loop1: detected capacity change from 0 to 256 [ 278.240852][T12520] exFAT-fs (loop5): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 278.323370][T12528] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3591'. [ 278.343571][T12528] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3591'. [ 278.416109][ T4212] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 278.469214][T12532] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3594'. [ 278.652013][T12539] No such timeout policy "syz0" [ 278.842342][ T4212] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 279.033390][ T4212] usb 4-1: New USB device found, idVendor=22b8, idProduct=4b48, bcdDevice=3f.f0 [ 279.053034][ T4212] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.070497][ T4212] usb 4-1: Product: syz [ 279.075392][ T4212] usb 4-1: Manufacturer: syz [ 279.080031][ T4212] usb 4-1: SerialNumber: syz [ 279.374400][ T4212] qmi_wwan 4-1:1.0: skipping garbage [ 279.379795][ T4212] qmi_wwan 4-1:1.0: invalid descriptor buffer length [ 279.386833][ T23] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 279.415280][ T4212] qmi_wwan: probe of 4-1:1.0 failed with error -22 [ 279.470906][ T4212] usb 4-1: USB disconnect, device number 12 [ 279.663368][ T23] usb 5-1: Using ep0 maxpacket: 32 [ 279.708084][T12582] loop1: detected capacity change from 0 to 8192 [ 279.803537][ T23] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 279.833106][ T23] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 279.875733][T12582] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 279.883167][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 279.895308][T12582] REISERFS (device loop1): using ordered data mode [ 279.901845][T12582] reiserfs: using flush barriers [ 279.916694][T12598] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 279.939051][T12582] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 279.980004][T12582] REISERFS (device loop1): checking transaction log (loop1) [ 280.154594][ T23] usb 5-1: New USB device found, idVendor=0582, idProduct=0016, bcdDevice=8e.57 [ 280.169584][ T23] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.178061][T12582] REISERFS (device loop1): Using tea hash to sort names [ 280.178433][T12582] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 280.208802][ T23] usb 5-1: Product: syz [ 280.213808][ T23] usb 5-1: Manufacturer: syz [ 280.219850][ T23] usb 5-1: SerialNumber: syz [ 280.230630][ T23] usb 5-1: config 0 descriptor?? [ 280.236056][T12582] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 280.300573][ T23] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 280.340303][T12614] loop0: detected capacity change from 0 to 512 [ 280.371547][T12614] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 280.430317][T12614] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 280.439034][T12614] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 280.459777][T12614] EXT4-fs (loop0): 1 truncate cleaned up [ 280.466926][T12614] EXT4-fs (loop0): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1,. Quota mode: writeback. [ 280.474446][T12617] loop5: detected capacity change from 0 to 1764 [ 280.527982][T12614] EXT4-fs error (device loop0): ext4_map_blocks:628: inode #2: block 4: comm syz.0.3633: lblock 0 mapped to illegal pblock 4 (length 1) [ 280.559842][T12614] EXT4-fs (loop0): Remounting filesystem read-only [ 280.585613][T12617] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 280.739755][ T6427] usb 5-1: USB disconnect, device number 19 [ 281.094932][T12639] cgroup: subsys name conflicts with all [ 281.103939][ T4212] usb 1-1: new low-speed USB device number 16 using dummy_hcd [ 281.493330][ T4212] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 281.523513][ T4212] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 281.531718][ T4212] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 281.578864][T12662] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3656'. [ 281.590673][ T4212] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 281.616054][T12662] netlink: 11 bytes leftover after parsing attributes in process `syz.4.3656'. [ 281.624928][ T4212] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 281.660208][ T4212] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 281.698038][T12666] loop5: detected capacity change from 0 to 512 [ 281.725053][ T4212] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 281.929401][T12681] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3664'. [ 281.934414][T12666] EXT4-fs (loop5): mounted filesystem without journal. Opts: acl,nodioread_nolock,,errors=continue. Quota mode: writeback. [ 282.023275][T12666] ext4 filesystem being mounted at /463/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 282.035091][ T4212] usb 1-1: string descriptor 0 read error: -22 [ 282.041392][ T4212] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 282.097231][ T4212] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.134346][ T4212] usb 1-1: config 0 descriptor?? [ 282.201294][T12648] loop3: detected capacity change from 0 to 40427 [ 282.214310][ T4212] hub 1-1:0.0: bad descriptor, ignoring hub [ 282.231280][ T4212] hub: probe of 1-1:0.0 failed with error -5 [ 282.248729][ T4212] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input22 [ 282.335620][T12648] F2FS-fs (loop3): invalid crc value [ 282.483203][T12648] F2FS-fs (loop3): Found nat_bits in checkpoint [ 282.490866][ T23] usb 1-1: USB disconnect, device number 16 [ 282.754869][T12648] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 283.089551][T12709] loop1: detected capacity change from 0 to 4096 [ 283.165076][T12709] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 283.309712][T12709] ntfs: volume version 3.1. [ 283.534039][T12702] loop4: detected capacity change from 0 to 32768 [ 283.673711][T12702] ERROR: (device loop4): dbAllocNext: Corrupt dmap page [ 283.673711][T12702] [ 283.744072][T12727] loop0: detected capacity change from 0 to 512 [ 283.858644][T12727] EXT4-fs (loop0): ea_inode feature is not supported for Hurd [ 283.956191][T12737] netlink: 9412 bytes leftover after parsing attributes in process `syz.1.3691'. [ 284.363026][ T6430] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 284.381229][T12754] netlink: 'syz.1.3698': attribute type 5 has an invalid length. [ 284.725070][ T6430] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 284.765199][ T6430] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 60258, setting to 1024 [ 284.807056][ T6430] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 1024 [ 284.851434][ T6430] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 284.862288][ T6430] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.923419][T12727] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 284.946701][ T6430] usb 1-1: invalid MIDI out EP 0 [ 285.055841][ T6430] snd-usb-audio: probe of 1-1:27.0 failed with error -22 [ 285.218376][ T6430] usb 1-1: USB disconnect, device number 17 [ 285.400055][T12803] cgroup: release_agent respecified [ 285.715230][T12820] netlink: 'syz.4.3728': attribute type 30 has an invalid length. [ 285.748692][T12820] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3728'. [ 285.776540][T12813] loop5: detected capacity change from 0 to 8192 [ 285.834478][T12824] loop3: detected capacity change from 0 to 2048 [ 285.848573][T12813] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 285.869155][T12813] REISERFS (device loop5): using ordered data mode [ 285.900247][T12824] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 285.921947][T12813] reiserfs: using flush barriers [ 285.947789][ T4512] udevd[4512]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 285.948161][T12813] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 286.075449][T12813] REISERFS (device loop5): checking transaction log (loop5) [ 286.317893][T12844] tmpfs: Bad value for 'mpol' [ 286.504538][T12813] REISERFS (device loop5): Using tea hash to sort names [ 286.511840][T12813] REISERFS warning (device loop5): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 286.581247][T12813] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 287.200843][T12882] device gre0 entered promiscuous mode [ 287.431500][T12892] bond0: option xmit_hash_policy: invalid value (71) [ 287.556786][T12898] autofs4:pid:12898:autofs_fill_super: called with bogus options [ 287.709025][T12897] loop4: detected capacity change from 0 to 4096 [ 287.895235][T12897] ntfs3: loop4: ino=5, "/" directory corrupted [ 287.917601][T12897] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 287.945488][T12864] loop3: detected capacity change from 0 to 32768 [ 287.993806][T12864] XFS: ikeep mount option is deprecated. [ 288.110880][T12864] XFS (loop3): Mounting V5 Filesystem [ 288.294513][T12864] XFS (loop3): Ending clean mount [ 288.327723][T12864] XFS (loop3): Quotacheck needed: Please wait. [ 288.426888][T12864] XFS (loop3): Quotacheck: Done. [ 288.477157][T12952] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 288.508111][ T4167] XFS (loop3): Unmounting Filesystem [ 288.871918][T12972] loop0: detected capacity change from 0 to 64 [ 288.896298][T12971] loop4: detected capacity change from 0 to 512 [ 289.016203][T12971] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 289.016203][T12971] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 289.016203][T12971] [ 289.063277][T12971] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 289.113150][ T23] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 289.243537][T12971] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #17: comm syz.4.3800: iget: bad i_size value: -6917529027641081756 [ 289.313652][T12971] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.3800: couldn't read orphan inode 17 (err -117) [ 289.338562][T12983] loop3: detected capacity change from 0 to 64 [ 289.363653][T12971] EXT4-fs (loop4): mounted filesystem without journal. Opts: barrier,nouser_xattr,resgid=0x000000000000ee00,nombcache,noload,,errors=continue. Quota mode: writeback. [ 289.413268][ T23] usb 2-1: Using ep0 maxpacket: 16 [ 289.475165][T12983] hfs: request for non-existent node 16777216 in B*Tree [ 289.513104][T12983] hfs: request for non-existent node 16777216 in B*Tree [ 289.561438][T12983] hfs: request for non-existent node 16777216 in B*Tree [ 289.570569][T12976] loop5: detected capacity change from 0 to 32768 [ 289.577440][ T23] usb 2-1: config index 0 descriptor too short (expected 54081, got 72) [ 289.592420][T12983] hfs: request for non-existent node 16777216 in B*Tree [ 289.622942][ T23] usb 2-1: config 15 has too many interfaces: 202, using maximum allowed: 32 [ 289.647034][ T23] usb 2-1: config 15 has an invalid descriptor of length 0, skipping remainder of the config [ 289.662033][ T23] usb 2-1: config 15 has 0 interfaces, different from the descriptor's value: 202 [ 289.674289][T12976] XFS: ikeep mount option is deprecated. [ 289.805333][T12976] XFS (loop5): Mounting V5 Filesystem [ 289.901235][T13011] netlink: 72 bytes leftover after parsing attributes in process `syz.0.3813'. [ 289.910692][ T23] usb 2-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 289.923337][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.941638][ T23] usb 2-1: Product: syz [ 289.951766][ T23] usb 2-1: Manufacturer: syz [ 289.953339][T12976] XFS (loop5): Ending clean mount [ 289.961921][ T23] usb 2-1: SerialNumber: syz [ 289.981047][T12976] XFS (loop5): Quotacheck needed: Please wait. [ 290.027189][T13017] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3814'. [ 290.107287][T12976] XFS (loop5): Quotacheck: Done. [ 290.200476][ T7107] XFS (loop5): Unmounting Filesystem [ 290.263090][ T23] usb 2-1: USB disconnect, device number 15 [ 290.699532][T13046] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 290.895475][T13055] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3837'. [ 291.347642][T13088] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3851'. [ 291.413495][T13088] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3851'. [ 291.555601][T13099] netlink: 'syz.4.3856': attribute type 2 has an invalid length. [ 291.600495][T13103] bridge4: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 291.747689][T13111] netlink: 'syz.4.3862': attribute type 1 has an invalid length. [ 291.764114][T13111] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3862'. [ 291.965779][T13125] loop4: detected capacity change from 0 to 64 [ 292.071051][T13132] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 292.158507][T13137] delete_channel: no stack [ 292.990183][T13193] x_tables: duplicate underflow at hook 1 [ 293.412655][T13220] loop3: detected capacity change from 0 to 1764 [ 293.425098][T13227] loop5: detected capacity change from 0 to 1024 [ 293.503392][ T27] INFO: task syz-executor:4168 blocked for more than 143 seconds. [ 293.539609][ T27] Not tainted 5.15.178-syzkaller #0 [ 293.573198][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 293.596839][ T27] task:syz-executor state:D stack:19480 pid: 4168 ppid: 1 flags:0x00004004 [ 293.622092][ T27] Call Trace: [ 293.630425][ T27] [ 293.636954][ T27] __schedule+0x12c4/0x45b0 [ 293.641806][ T27] ? release_firmware_map_entry+0x190/0x190 [ 293.655676][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 293.661706][ T27] ? print_irqtrace_events+0x210/0x210 [ 293.687501][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 293.692701][ T27] schedule+0x11b/0x1f0 [ 293.700929][ T27] io_schedule+0x88/0x100 [ 293.713623][ T27] wait_on_page_bit_common+0xa13/0x1180 [ 293.719406][ T27] ? xas_find+0x979/0xaa0 [ 293.724371][ T27] ? wait_on_page_bit+0x50/0x50 [ 293.729789][ T27] ? rcu_lock_release+0x20/0x20 [ 293.735812][ T27] truncate_inode_pages_range+0xc17/0x1290 [ 293.741765][ T27] ? invalidate_inode_page+0x370/0x370 [ 293.750070][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 293.793279][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 293.798645][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 293.804544][ T27] evict+0x53c/0x930 [ 293.816832][ T27] ? mode_strip_sgid+0x210/0x210 [ 293.824347][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 293.836254][ T27] evict_inodes+0x668/0x700 [ 293.853303][ T27] ? clear_inode+0x150/0x150 [ 293.858419][ T27] ? sync_filesystem+0x103/0x220 [ 293.864086][ T27] generic_shutdown_super+0x94/0x310 [ 293.884955][ T27] kill_block_super+0x7a/0xe0 [ 293.891620][ T27] deactivate_locked_super+0xa0/0x110 [ 293.922477][ T27] cleanup_mnt+0x44e/0x500 [ 293.942199][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 293.964130][ T27] task_work_run+0x129/0x1a0 [ 293.987121][ T27] exit_to_user_mode_loop+0x106/0x130 [ 294.011387][ T27] exit_to_user_mode_prepare+0xb1/0x140 [ 294.037842][ T27] syscall_exit_to_user_mode+0x5d/0x240 [ 294.055724][ T27] do_syscall_64+0x47/0xb0 [ 294.080778][ T27] ? clear_bhb_loop+0x15/0x70 [ 294.106088][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 294.127688][ T27] RIP: 0033:0x7f458f5c7117 [ 294.132988][ T27] RSP: 002b:00007ffdd298aa08 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 294.145848][ T27] RAX: 0000000000000000 RBX: 00007f458f64708c RCX: 00007f458f5c7117 [ 294.179947][ T27] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdd298aac0 [ 294.209688][ T27] RBP: 00007ffdd298aac0 R08: 0000000000000000 R09: 0000000000000000 [ 294.221204][ T27] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdd298bb50 [ 294.232568][ T27] R13: 00007f458f64708c R14: 0000000000020a66 R15: 00007ffdd298bb90 [ 294.253995][ T27] [ 294.259369][ T155] hfsplus: b-tree write err: -5, ino 4 [ 294.262556][ T27] [ 294.262556][ T27] Showing all locks held in the system: [ 294.272956][ T27] 1 lock held by khungtaskd/27: [ 294.277920][ T27] #0: ffffffff8cb1fce0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 294.302948][ T27] 2 locks held by kworker/u4:1/144: [ 294.308207][ T27] 2 locks held by kworker/u4:3/155: [ 294.316996][ T27] #0: ffff8880b8f3a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 [ 294.327059][ T27] #1: ffff8880b8e27848 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x4e1/0x810 [ 294.338773][ T27] 2 locks held by getty/3921: [ 294.343743][ T27] #0: ffff88802cdf2098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 294.354408][ T27] #1: ffffc90002cd62e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 [ 294.365093][ T27] 2 locks held by syz-executor/4167: [ 294.370430][ T27] #0: ffff888020d0c518 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_put+0xfb/0x790 [ 294.380218][ T27] #1: ffff8881470b2468 (&lo->lo_mutex){+.+.}-{3:3}, at: __loop_clr_fd+0xa9/0xbe0 [ 294.389941][ T27] 1 lock held by syz-executor/4168: [ 294.395569][ T27] #0: ffff88807797a0e0 (&type->s_umount_key#67){+.+.}-{3:3}, at: deactivate_super+0xa9/0xe0 [ 294.409343][ T27] 2 locks held by syz-executor/7107: [ 294.415539][ T27] #0: ffff888020d0fd18 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_put+0xfb/0x790 [ 294.426856][ T27] #1: ffff8881470d0468 (&lo->lo_mutex){+.+.}-{3:3}, at: __loop_clr_fd+0xa9/0xbe0 [ 294.436343][ T27] [ 294.438740][ T27] ============================================= [ 294.438740][ T27] [ 294.447348][ T27] NMI backtrace for cpu 1 [ 294.451696][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.178-syzkaller #0 [ 294.459952][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 294.470640][ T27] Call Trace: [ 294.474137][ T27] [ 294.477362][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 294.482074][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 294.487737][ T27] ? panic+0x860/0x860 [ 294.491841][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0 [ 294.497078][ T27] nmi_cpu_backtrace+0x46a/0x4a0 [ 294.502390][ T27] ? __wake_up_klogd+0xd5/0x100 [ 294.507828][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 294.514013][ T27] ? _printk+0xd1/0x120 [ 294.518203][ T27] ? panic+0x860/0x860 [ 294.522313][ T27] ? __wake_up_klogd+0xcc/0x100 [ 294.527195][ T27] ? panic+0x860/0x860 [ 294.531303][ T27] ? __rcu_read_unlock+0x92/0x100 [ 294.536479][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 294.542594][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 294.548610][ T27] watchdog+0xe72/0xeb0 [ 294.554028][ T27] kthread+0x3f6/0x4f0 [ 294.558303][ T27] ? hungtask_pm_notify+0x50/0x50 [ 294.563530][ T27] ? kthread_blkcg+0xd0/0xd0 [ 294.568151][ T27] ret_from_fork+0x1f/0x30 [ 294.572612][ T27] [ 294.576527][ T27] Sending NMI from CPU 1 to CPUs 0: [ 294.581926][ C0] NMI backtrace for cpu 0 [ 294.581939][ C0] CPU: 0 PID: 6430 Comm: kworker/0:14 Not tainted 5.15.178-syzkaller #0 [ 294.581959][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 294.581971][ C0] Workqueue: events nsim_dev_trap_report_work [ 294.581994][ C0] RIP: 0010:stack_trace_consume_entry+0x1/0x270 [ 294.582018][ C0] Code: ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 7b ff ff ff 48 89 df e8 00 54 5c 00 e9 6e ff ff ff e8 66 35 d1 08 66 0f 1f 44 00 00 55 <41> 57 41 56 41 55 41 54 53 48 83 ec 18 48 89 fb 48 ba 00 00 00 00 [ 294.582035][ C0] RSP: 0018:ffffc90002e4f710 EFLAGS: 00000282 [ 294.582050][ C0] RAX: ffffffff81ca4bea RBX: ffffc90002e4f720 RCX: 0000000080000001 [ 294.582064][ C0] RDX: dffffc0000000000 RSI: ffffffff81ca4bea RDI: ffffc90002e4f800 [ 294.582079][ C0] RBP: ffffc90002e4f7b0 R08: ffffc90002e4f890 R09: ffffc90002e4f770 [ 294.582092][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88802b0d3b80 [ 294.582105][ C0] R13: ffffffff816e19f0 R14: ffffc90002e4f800 R15: 0000000000000000 [ 294.582118][ C0] FS: 0000000000000000(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000 [ 294.582134][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 294.582146][ C0] CR2: 00007f86c4ed0178 CR3: 000000000c88e000 CR4: 00000000003506f0 [ 294.582161][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 294.582173][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 294.582184][ C0] Call Trace: [ 294.582189][ C0] [ 294.582196][ C0] ? nmi_cpu_backtrace+0x39f/0x4a0 [ 294.582216][ C0] ? read_lock_is_recursive+0x10/0x10 [ 294.582237][ C0] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 294.582256][ C0] ? unknown_nmi_error+0xd0/0xd0 [ 294.582286][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 294.582305][ C0] ? nmi_handle+0xf7/0x370 [ 294.582325][ C0] ? stack_trace_consume_entry+0x1/0x270 [ 294.582344][ C0] ? default_do_nmi+0x62/0x150 [ 294.582365][ C0] ? exc_nmi+0xa8/0x100 [ 294.582383][ C0] ? end_repeat_nmi+0x16/0x31 [ 294.582401][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 294.582422][ C0] ? ____kasan_kmalloc+0xba/0xf0 [ 294.582440][ C0] ? ____kasan_kmalloc+0xba/0xf0 [ 294.582458][ C0] ? stack_trace_consume_entry+0x1/0x270 [ 294.582478][ C0] ? stack_trace_consume_entry+0x1/0x270 [ 294.582499][ C0] ? stack_trace_consume_entry+0x1/0x270 [ 294.582519][ C0] [ 294.582523][ C0] [ 294.582529][ C0] arch_stack_walk+0x101/0x140 [ 294.582553][ C0] ? ____kasan_kmalloc+0xba/0xf0 [ 294.582573][ C0] stack_trace_save+0x113/0x1c0 [ 294.582594][ C0] ? stack_trace_snprint+0xe0/0xe0 [ 294.582613][ C0] ? kasan_unpoison+0x42/0x60 [ 294.582632][ C0] ? __kasan_slab_alloc+0x43/0xc0 [ 294.582653][ C0] ____kasan_kmalloc+0xba/0xf0 [ 294.582705][ C0] __kmalloc_node_track_caller+0x195/0x390 [ 294.582726][ C0] ? nsim_dev_trap_report_work+0x25e/0xab0 [ 294.582745][ C0] ? __alloc_skb+0xdd/0x590 [ 294.582766][ C0] ? nsim_dev_trap_report_work+0x25e/0xab0 [ 294.582784][ C0] __alloc_skb+0x12c/0x590 [ 294.582804][ C0] nsim_dev_trap_report_work+0x25e/0xab0 [ 294.582834][ C0] process_one_work+0x8a1/0x10c0 [ 294.582868][ C0] ? worker_detach_from_pool+0x260/0x260 [ 294.582893][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 294.582915][ C0] ? kthread_data+0x4e/0xc0 [ 294.582932][ C0] ? wq_worker_running+0x97/0x170 [ 294.582952][ C0] worker_thread+0xaca/0x1280 [ 294.582986][ C0] kthread+0x3f6/0x4f0 [ 294.583003][ C0] ? rcu_lock_release+0x20/0x20 [ 294.583022][ C0] ? kthread_blkcg+0xd0/0xd0 [ 294.583039][ C0] ret_from_fork+0x1f/0x30 [ 294.583067][ C0] [ 294.608325][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 294.953589][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.178-syzkaller #0 [ 294.961583][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 294.971669][ T27] Call Trace: [ 294.974953][ T27] [ 294.977895][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 294.982591][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 294.988222][ T27] ? panic+0x860/0x860 [ 294.992299][ T27] panic+0x318/0x860 [ 294.996199][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 295.002114][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 295.008301][ T27] ? fb_is_primary_device+0xd0/0xd0 [ 295.013527][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 295.019798][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 295.025968][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0 [ 295.032140][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0 [ 295.038302][ T27] watchdog+0xeb0/0xeb0 [ 295.042489][ T27] kthread+0x3f6/0x4f0 [ 295.046666][ T27] ? hungtask_pm_notify+0x50/0x50 [ 295.052150][ T27] ? kthread_blkcg+0xd0/0xd0 [ 295.056747][ T27] ret_from_fork+0x1f/0x30 [ 295.061194][ T27] [ 295.064557][ T27] Kernel Offset: disabled [ 295.070447][ T27] Rebooting in 86400 seconds..