last executing test programs: 5.330190207s ago: executing program 0 (id=3716): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, &(0x7f00000003c0)={'vxcan0\x00'}) 5.100032385s ago: executing program 0 (id=3721): r0 = syz_open_dev$dmmidi(&(0x7f0000000300), 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000280)={0x0, 0x9e, 0x0, 0x0, 0x81}) 4.959903447s ago: executing program 0 (id=3725): personality(0x400000b) pselect6(0x40, &(0x7f0000000040)={0xfffffffffffffffe, 0x200000, 0x0, 0x4000000000000, 0x0, 0x0, 0x40000, 0x575}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) 4.832407217s ago: executing program 0 (id=3727): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e4349108981490a0fff00102030109021200010000000009040501"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 1.706622771s ago: executing program 0 (id=3775): r0 = io_uring_setup(0x96b, &(0x7f00000003c0)={0x0, 0xf0f1, 0x8, 0x2}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x0) 1.457721041s ago: executing program 0 (id=3782): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d24070000030769dc000049c40c240000e9fffff5ffffffff0924031300010005024524", @ANYRES8=r0, @ANYBLOB="051713ae1e7d77339832617d89905522d2d374d6bf370a140982"], 0x0) 1.418599435s ago: executing program 2 (id=3785): r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x11, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x0, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 1.197860002s ago: executing program 2 (id=3786): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100001f0001"], 0x114}], 0x1}, 0x0) 1.120144959s ago: executing program 1 (id=3788): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000304000004000000000000000000", @ANYBLOB="0500000000000000140012800b0001006970766c616e0000040002"], 0x44}}, 0x0) 1.044180615s ago: executing program 4 (id=3790): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0x42, 0x4, 0x370, 0xffffffff, 0xc8, 0xc8, 0x230, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x5, 0x0, {[{{@ip={@broadcast, @private, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00'}, 0x74000002, 0xa0, 0xc8, 0x1ba, {0x46010000, 0x2c000000000000}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x287, 0x140, 0x168, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'wg0\x00', {}, 'ipvlan1\x00', {}, 0x0, 0x3}}, @common=@unspec=@physdev={{0x68}, {'bridge_slave_0\x00', {}, 'ip6erspan0\x00', {}, 0x0, 0x1b}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 951.929083ms ago: executing program 2 (id=3791): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0xfffffffffffffff8, &(0x7f0000000600)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0xa}, @TCA_SKBEDIT_PTYPE={0x6, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0xfffffffffffffe06}, {0xc}, {0xc, 0x9}}}]}]}, 0x70}}, 0x0) 890.455158ms ago: executing program 1 (id=3793): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDDELIO(r0, 0x8919, 0x0) 810.889644ms ago: executing program 4 (id=3794): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5c00000015006b04000000d86e6c1d000a847ea6ea6567e75110623400cdd46b44dacff32c6e020075e300250002000f000000172f71d34460bc24eab5560000000ebab8bebf9367b4fa51f60a64c9f4d4778037e786a6d0bdd70000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 809.539694ms ago: executing program 2 (id=3795): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x11, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/221, 0x2}, 0x20) 702.110673ms ago: executing program 1 (id=3797): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x18) 691.812513ms ago: executing program 4 (id=3798): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 632.010319ms ago: executing program 3 (id=3799): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0xffffffffffffffff, &(0x7f0000000000)=0x1) 567.031593ms ago: executing program 2 (id=3800): r0 = syz_open_dev$dri(&(0x7f0000001480), 0xb, 0x200) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000014c0)={0x15}) 566.604914ms ago: executing program 1 (id=3801): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x12}]}, 0x20}}, 0x0) 544.075386ms ago: executing program 4 (id=3802): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000000000000bfa30000000000001403000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000007c000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da487130d5f24bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dacfeb47479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c19f97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9bdce38c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4af05c28308241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5490f6589880ed6eea7b9c670012be05e7de0940313c5870786554df2623d58f5ace92d028f2c71a6ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77962a2cd8a104e16b77d5f7f13b1640d43e11801140caf1a8b1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf34117a82a96b2ced73abb8e4bb718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000001762e5f5a3a0bc33fdbe28a5ffc83f2f08544eb2794e7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f85d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d801002653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff2a8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b850580994484305d7a1759782ae57773e0d8b0ab900edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0bd91e328b6a6f732a91f0e2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c2d0836395fe39f0e11c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc71300000000000021000000b12f0ec0412268860027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861ddb54684cb73e7aeefae47fa09fd88e6043bd52ae84c1bb0c8a6b769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e81163bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4c4b51b1f922a44ec675203bf8d1548e49262727c3de6daab3b4ed15aa99802e45d0620617e839b5237ddfcf103c91e61d174e3be6c9fd47398797e3b814e751ff31ecb42de6dd9d6b88121aaa680c236a303914e00150e1ec3f144ebc28287d5b51cfb8cabb844d12b140767d0fc24425590024b2e431722392489e3d43b3e31438a0138988083c47c61384d54e9a40fba01cac6e59ec82edc764840fe551c1d57442970cd8e59b9f41094e158c0a1ee855d8515599685486c2a21fa1c107531a0db8306441e8408b34aa90e9736e672d74cb8e78f8bdb93a239683ed1ba970acb49e8c953efad6cd83db32ffc595d970108e9547ea0000002730d5d1b70fe8b458ac1651265037b6cb9c8053299f77ab84c5b9fd2f764c3caa9c69377c397d310ddc7bc4bfa165def7b49e28ef196ae263b6829a8419d8860f56c86c288964ac4bc19839d96ff24b981c3a4fd6f93a000000"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 489.15383ms ago: executing program 3 (id=3803): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000071000100000000000004000007"], 0x18}}, 0x0) 430.402275ms ago: executing program 2 (id=3804): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000a00)=ANY=[@ANYBLOB="120100007856bb40da0b53813de2010203010902"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000340)={0x44, &(0x7f0000000100)=ANY=[@ANYBLOB="000004000000228b155e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 369.90946ms ago: executing program 1 (id=3805): syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[], 0x1, 0xaca, &(0x7f0000001340)="$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") creat(&(0x7f0000000400)='./file2\x00', 0x0) 328.013573ms ago: executing program 4 (id=3806): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={&(0x7f0000000580)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x3}, {0x4}, {0xffffffffffffff79}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 327.918473ms ago: executing program 3 (id=3807): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) mincore(&(0x7f00000ca000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/15) 269.219118ms ago: executing program 3 (id=3808): r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 235.680111ms ago: executing program 4 (id=3809): syz_clone(0x48209200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x50b86100, 0x0, 0x0, 0x0, 0x0, 0x0) 158.246537ms ago: executing program 3 (id=3810): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c"], 0x38}}], 0x2, 0x0) 31.982637ms ago: executing program 3 (id=3811): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x8, 0x9fd, 0x84, 0x155}, 0x48) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 0s ago: executing program 1 (id=3812): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x4c0e9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) kernel console output (not intermixed with test programs): s: (device loop2): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 187.101132][ T8761] ntfs: (device loop2): ntfs_read_locked_inode(): $DATA attribute is missing. [ 187.119298][ T8761] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 187.139078][ T8761] ntfs: (device loop2): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 187.189413][ T8781] loop3: detected capacity change from 0 to 256 [ 187.193492][ T8761] ntfs: volume version 3.1. [ 187.250793][ T8781] FAT-fs (loop3): Directory bread(block 64) failed [ 187.263778][ T5817] usb 4-1: Service connection timeout for: 256 [ 187.270695][ T5817] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 187.279201][ T8781] FAT-fs (loop3): Directory bread(block 65) failed [ 187.294576][ T8781] FAT-fs (loop3): Directory bread(block 66) failed [ 187.302130][ T5817] ath9k_htc: Failed to initialize the device [ 187.320940][ T8761] overlayfs: upper fs is r/o, try multi-lower layers mount [ 187.331520][ T8781] FAT-fs (loop3): Directory bread(block 67) failed [ 187.335997][ T8787] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2113'. [ 187.338956][ T5813] usb 4-1: ath9k_htc: USB layer deinitialized [ 187.363953][ T8781] FAT-fs (loop3): Directory bread(block 68) failed [ 187.370731][ T8781] FAT-fs (loop3): Directory bread(block 69) failed [ 187.392790][ T8781] FAT-fs (loop3): Directory bread(block 70) failed [ 187.401463][ T8787] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2113'. [ 187.408763][ T8781] FAT-fs (loop3): Directory bread(block 71) failed [ 187.446550][ T8781] FAT-fs (loop3): Directory bread(block 72) failed [ 187.453165][ T8781] FAT-fs (loop3): Directory bread(block 73) failed [ 187.462059][ T8787] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2113'. [ 187.667926][ T8796] loop1: detected capacity change from 0 to 1024 [ 187.767454][ T8802] netlink: 'syz.2.2121': attribute type 95 has an invalid length. [ 187.815055][ T8796] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 187.959592][ T7637] EXT4-fs (loop1): unmounting filesystem. [ 188.051279][ T8818] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2128'. [ 188.165323][ T8825] loop3: detected capacity change from 0 to 512 [ 188.172140][ T8825] EXT4-fs: Ignoring removed nobh option [ 188.300396][ T8825] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 188.422914][ T8825] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 188.483672][ T8825] ext4 filesystem being mounted at /431/file0 supports timestamps until 2038 (0x7fffffff) [ 188.645199][ T8825] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.2131: bg 0: block 224: padding at end of block bitmap is not set [ 188.747510][ T8825] EXT4-fs (loop3): Remounting filesystem read-only [ 188.830275][ T8851] loop0: detected capacity change from 0 to 256 [ 188.844600][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 188.860409][ T9] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 188.876520][ T8852] loop1: detected capacity change from 0 to 2048 [ 188.902117][ T9] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 188.912858][ T8820] loop4: detected capacity change from 0 to 32768 [ 188.944465][ T8820] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.2127 (8820) [ 188.986866][ T8820] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 188.999983][ T8852] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 189.053668][ T8820] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 189.062708][ T8820] BTRFS info (device loop4): using free space tree [ 189.182160][ T7637] EXT4-fs (loop1): unmounting filesystem. [ 189.344484][ T8820] BTRFS info (device loop4): enabling ssd optimizations [ 189.730738][ T3641] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 190.062405][ T8911] loop3: detected capacity change from 0 to 1024 [ 190.123638][ T8911] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 190.192463][ T8911] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 190.408123][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 190.448148][ T8928] xt_CT: You must specify a L4 protocol and not use inversions on it [ 190.510420][ T8923] loop2: detected capacity change from 0 to 4096 [ 190.972322][ T8943] loop1: detected capacity change from 0 to 4096 [ 191.014219][ T8943] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 191.034649][ C1] vkms_vblank_simulate: vblank timer overrun [ 191.080317][ T8943] ntfs: (device loop1): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 191.105838][ T8943] ntfs: (device loop1): ntfs_read_locked_inode(): $DATA attribute is missing. [ 191.120905][ T8943] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 191.140371][ T8943] ntfs: (device loop1): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 191.204542][ T8943] ntfs: volume version 3.1. [ 191.243811][ T5734] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 191.259469][ T8943] overlayfs: upper fs is r/o, try multi-lower layers mount [ 191.513720][ T5734] usb 3-1: Using ep0 maxpacket: 16 [ 191.599553][ T8983] loop0: detected capacity change from 0 to 64 [ 191.803816][ T5734] usb 3-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 191.812903][ T5734] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.863484][ T5734] usb 3-1: Product: syz [ 191.867787][ T5734] usb 3-1: Manufacturer: syz [ 191.872401][ T5734] usb 3-1: SerialNumber: syz [ 191.887636][ T8996] netlink: 'syz.3.2204': attribute type 1 has an invalid length. [ 191.905270][ T5734] usb 3-1: config 0 descriptor?? [ 191.922150][ T8996] netlink: 'syz.3.2204': attribute type 2 has an invalid length. [ 191.955295][ T5734] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 192.067219][ T9003] netlink: 73368 bytes leftover after parsing attributes in process `syz.3.2207'. [ 192.077481][ T9003] netlink: zone id is out of range [ 192.423691][ T5734] gp8psk: usb in 137 operation failed. [ 192.429786][ T5734] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 192.483913][ T5734] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 192.488211][ T9024] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2217'. [ 192.509768][ T5734] usb 3-1: media controller created [ 192.562696][ T5734] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 192.622112][ T5734] gp8psk_fe: Frontend revision 1 attached [ 192.638196][ T5734] usb 3-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 192.652365][ T9027] loop4: detected capacity change from 0 to 4096 [ 192.672612][ T5734] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 192.815772][ T5734] gp8psk: usb in 138 operation failed. [ 192.821283][ T5734] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 192.858718][ T5734] gp8psk: found Genpix USB device pID = 201 (hex) [ 192.888314][ T5734] usb 3-1: USB disconnect, device number 8 [ 193.131248][ T5734] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 193.755261][ T9076] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2244'. [ 193.865701][ T9081] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 194.114687][ T9040] loop1: detected capacity change from 0 to 32768 [ 194.179339][ T9040] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 194.179339][ T9040] [ 194.221151][ T9040] ERROR: (device loop1): remounting filesystem as read-only [ 194.233362][ T1261] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.239717][ T1261] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.273978][ T9040] xtLookup: xtSearch returned -5 [ 194.283339][ T9040] add_index: get/read_metapage failed! [ 194.353621][ T9040] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 194.353621][ T9040] [ 194.401304][ T9040] xtLookup: xtSearch returned -5 [ 194.414441][ T9040] free_index: error reading directory table [ 194.458174][ T9040] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 194.458174][ T9040] [ 194.521290][ T9040] xtLookup: xtSearch returned -5 [ 194.541498][ T9040] free_index: error reading directory table [ 194.556412][ T9040] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 194.556412][ T9040] [ 194.581216][ T9040] xtLookup: xtSearch returned -5 [ 194.593654][ T9040] free_index: error reading directory table [ 194.614102][ T9040] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 194.614102][ T9040] [ 194.633346][ T9114] IPv6: Can't replace route, no match found [ 194.686897][ T9040] xtLookup: xtSearch returned -5 [ 194.716962][ T9040] free_index: error reading directory table [ 194.722905][ T9040] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 194.722905][ T9040] [ 194.750169][ T9040] xtLookup: xtSearch returned -5 [ 194.775501][ C0] eth0: bad gso: type: 1, size: 1408 [ 194.795821][ T9040] free_index: error reading directory table [ 195.812493][ T9160] rtc_cmos 00:00: Alarms can be up to one day in the future [ 196.126994][ T9135] loop0: detected capacity change from 0 to 32768 [ 196.299708][ T9135] XFS (loop0): Mounting V5 Filesystem [ 196.477107][ T9195] loop2: detected capacity change from 0 to 128 [ 196.541314][ T9135] XFS (loop0): Ending clean mount [ 196.594894][ T9155] loop3: detected capacity change from 0 to 32768 [ 196.621319][ T9201] qrtr: Invalid version 0 [ 196.691816][ T9155] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 196.691816][ T9155] [ 196.729099][ T3639] XFS (loop0): Unmounting Filesystem [ 196.734979][ T9155] ERROR: (device loop3): remounting filesystem as read-only [ 196.742284][ T9155] xtLookup: xtSearch returned -5 [ 196.780446][ T9155] add_index: get/read_metapage failed! [ 196.835945][ T9155] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 196.835945][ T9155] [ 196.900668][ T9155] xtLookup: xtSearch returned -5 [ 196.923468][ T9155] free_index: error reading directory table [ 196.929425][ T9155] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 196.929425][ T9155] [ 196.993654][ T9155] xtLookup: xtSearch returned -5 [ 197.005464][ T9155] free_index: error reading directory table [ 197.023786][ T9155] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 197.023786][ T9155] [ 197.071077][ T9155] xtLookup: xtSearch returned -5 [ 197.095043][ T9155] free_index: error reading directory table [ 197.109148][ T9155] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 197.109148][ T9155] [ 197.135741][ T9155] xtLookup: xtSearch returned -5 [ 197.140735][ T9155] free_index: error reading directory table [ 197.199151][ T9155] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 197.199151][ T9155] [ 197.250777][ T9219] loop2: detected capacity change from 0 to 2048 [ 197.253519][ T9155] xtLookup: xtSearch returned -5 [ 197.262100][ T9155] free_index: error reading directory table [ 197.448080][ T9219] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz.2.2308: bad orphan inode 8192 [ 197.488437][ T9219] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 198.010043][ T9235] loop1: detected capacity change from 0 to 32768 [ 198.022792][ T9235] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.2314 (9235) [ 198.036569][ T3710] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 198.059595][ T9235] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 198.078454][ T6537] EXT4-fs (loop2): unmounting filesystem. [ 198.083521][ T9235] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 198.093017][ T9235] BTRFS info (device loop1): using free space tree [ 198.252301][ T9275] netlink: 'syz.2.2325': attribute type 39 has an invalid length. [ 198.255972][ T9235] BTRFS info (device loop1): enabling ssd optimizations [ 198.283601][ T5813] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 198.313682][ T3710] usb 4-1: Using ep0 maxpacket: 8 [ 198.333722][ T5741] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 198.449456][ T7637] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 198.498318][ T9284] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 198.543475][ T5813] usb 5-1: Using ep0 maxpacket: 16 [ 198.613548][ T5741] usb 1-1: Using ep0 maxpacket: 32 [ 198.644129][ T3710] usb 4-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 198.663880][ T5813] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 198.684217][ T3710] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.703149][ T9286] loop1: detected capacity change from 0 to 128 [ 198.718404][ T3710] usb 4-1: Product: syz [ 198.722675][ T3710] usb 4-1: Manufacturer: syz [ 198.736927][ T9286] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 198.746241][ T3710] usb 4-1: SerialNumber: syz [ 198.751385][ T9288] loop2: detected capacity change from 0 to 1764 [ 198.764135][ T5741] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.801668][ T3710] usb 4-1: config 0 descriptor?? [ 198.808868][ T5741] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 198.827229][ T5741] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 198.844043][ T5813] usb 5-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 198.872455][ T5813] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.873346][ T3710] gspca_main: sq905-2.14.0 probing 2770:9120 [ 198.889505][ T5813] usb 5-1: Product: syz [ 198.900535][ T5813] usb 5-1: Manufacturer: syz [ 198.912701][ T5813] usb 5-1: SerialNumber: syz [ 198.956422][ T9292] QAT: Invalid ioctl 21531 [ 198.987863][ T5813] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input11 [ 199.038426][ T5741] usb 1-1: New USB device found, idVendor=0582, idProduct=0016, bcdDevice=8e.57 [ 199.051082][ T5813] input: failed to attach handler mousedev to device input11, error: -2 [ 199.069191][ T5741] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.113734][ T5741] usb 1-1: Product: syz [ 199.117976][ T5741] usb 1-1: Manufacturer: syz [ 199.122589][ T5741] usb 1-1: SerialNumber: syz [ 199.157218][ T5741] usb 1-1: config 0 descriptor?? [ 199.220700][ T5741] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 199.222939][ T5813] usb 5-1: USB disconnect, device number 16 [ 199.303807][ T3710] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 199.311369][ T3710] sq905: probe of 4-1:0.0 failed with error -71 [ 199.354747][ T9306] loop1: detected capacity change from 0 to 256 [ 199.360310][ T3710] usb 4-1: USB disconnect, device number 14 [ 199.660221][ T5813] usb 1-1: USB disconnect, device number 9 [ 200.499185][ T9362] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2367'. [ 200.742558][ T9372] loop2: detected capacity change from 0 to 256 [ 201.126452][ T9384] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2378'. [ 201.168996][ T9386] loop3: detected capacity change from 0 to 8 [ 201.325814][ T9352] loop4: detected capacity change from 0 to 32768 [ 201.370673][ T9352] ERROR: (device loop4): diNewExt: no free extents [ 201.370673][ T9352] [ 201.393250][ T9352] ialloc: diAlloc returned -5! [ 201.483688][ T5813] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 201.507706][ T9364] loop1: detected capacity change from 0 to 32768 [ 201.510748][ T9394] loop0: detected capacity change from 0 to 4096 [ 201.539646][ T9394] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 201.621229][ T9394] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.647295][ T9394] ntfs3: loop0: mft corrupted [ 201.662376][ T9394] ntfs3: loop0: Failed to load $Extend. [ 201.734461][ T5813] usb 4-1: Using ep0 maxpacket: 8 [ 201.833019][ T26] audit: type=1326 audit(2000000016.969:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.2.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 201.903861][ T5813] usb 4-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 201.913129][ T26] audit: type=1326 audit(2000000017.009:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.2.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 201.928127][ T5813] usb 4-1: config 0 has an invalid descriptor of length 190, skipping remainder of the config [ 201.987085][ T26] audit: type=1326 audit(2000000017.009:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.2.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 202.008311][ T5813] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 10 [ 202.061819][ T5813] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 202.093982][ T26] audit: type=1326 audit(2000000017.009:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.2.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 202.153130][ T26] audit: type=1326 audit(2000000017.009:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.2.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 202.207877][ T9416] loop2: detected capacity change from 0 to 8 [ 202.263620][ T5813] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.270492][ T9416] SQUASHFS error: Failed to read block 0x6e6: -5 [ 202.283045][ T5813] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.306610][ T5813] usb 4-1: Product: syz [ 202.323676][ T5813] usb 4-1: Manufacturer: syz [ 202.335189][ T5813] usb 4-1: SerialNumber: syz [ 202.342796][ T9416] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.355780][ T5813] usb 4-1: config 0 descriptor?? [ 202.385411][ T9416] SQUASHFS error: Unable to read directory block [631:26] [ 202.405706][ T5813] cdc_ncm 4-1:0.0: skipping garbage [ 202.415306][ T5813] cdc_ncm 4-1:0.0: CDC Union missing and no IAD found [ 202.442542][ T5813] cdc_ncm 4-1:0.0: bind() failure [ 202.688991][ T5813] usb 4-1: USB disconnect, device number 15 [ 202.863016][ T9442] loop2: detected capacity change from 0 to 8 [ 202.982423][ T9442] SQUASHFS error: xz decompression failed, data probably corrupt [ 203.002559][ T9442] SQUASHFS error: Failed to read block 0x60: -5 [ 203.052609][ T9442] SQUASHFS error: xz decompression failed, data probably corrupt [ 203.069357][ T9442] SQUASHFS error: Failed to read block 0x60: -5 [ 203.083803][ T26] audit: type=1800 audit(2000000018.229:56): pid=9442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.2406" name="file1" dev="loop2" ino=1 res=0 errno=0 [ 203.091179][ T9418] loop4: detected capacity change from 0 to 32768 [ 203.147094][ T9418] ERROR: (device loop4): diAllocBit: iag inconsistent [ 203.147094][ T9418] [ 203.203885][ T9418] ialloc: diAlloc returned -5! [ 203.923649][ T5813] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 203.932708][ T9476] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 203.946723][ T9445] loop1: detected capacity change from 0 to 32768 [ 204.088653][ T9445] XFS (loop1): Mounting V5 Filesystem [ 204.189062][ T9497] netlink: 'syz.2.2430': attribute type 1 has an invalid length. [ 204.299560][ T9445] XFS (loop1): Ending clean mount [ 204.309606][ T9502] netlink: 'syz.0.2433': attribute type 8 has an invalid length. [ 204.313643][ T5813] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 204.317854][ T9502] netlink: 'syz.0.2433': attribute type 4 has an invalid length. [ 204.333339][ T9502] netlink: 194488 bytes leftover after parsing attributes in process `syz.0.2433'. [ 204.348392][ T5813] usb 5-1: config 0 has no interface number 0 [ 204.399829][ T9506] loop3: detected capacity change from 0 to 1024 [ 204.411012][ T9506] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 204.443124][ T7637] XFS (loop1): Unmounting Filesystem [ 204.493966][ T9506] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 204.513641][ T5813] usb 5-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 204.528635][ T5813] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.543582][ T5813] usb 5-1: Product: syz [ 204.556035][ T5813] usb 5-1: Manufacturer: syz [ 204.561174][ T5813] usb 5-1: SerialNumber: syz [ 204.568498][ T5813] usb 5-1: config 0 descriptor?? [ 204.649881][ T9514] device bond1 entered promiscuous mode [ 204.656336][ T9514] 8021q: adding VLAN 0 to HW filter on device bond1 [ 204.677772][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 204.825005][ T5813] usb 5-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 204.867391][ T5813] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 204.908516][ T5813] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 204.917031][ T9521] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2441'. [ 204.950360][ T5813] usb 5-1: media controller created [ 204.956131][ T9524] netlink: 'syz.3.2443': attribute type 15 has an invalid length. [ 205.008502][ T5813] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 205.124888][ T5813] i2c i2c-1: ec100: i2c rd failed=-71 reg=33 [ 205.263808][ T5813] usb 5-1: USB disconnect, device number 17 [ 205.418108][ T9540] loop1: detected capacity change from 0 to 4096 [ 205.445840][ T9540] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 205.464797][ T9540] ntfs3: loop1: Failed to load $MFTMirr. [ 205.641430][ T9540] loop1: detected capacity change from 0 to 4096 [ 205.653829][ T9553] netlink: 'syz.2.2457': attribute type 5 has an invalid length. [ 205.668054][ T9540] ntfs: (device loop1): parse_options(): Unrecognized mount option discard. [ 205.696614][ T9540] ntfs: (device loop1): parse_options(): Unrecognized mount option sparse. [ 205.720858][ T9540] ntfs: (device loop1): parse_options(): Option iocharset is deprecated. Please use option nls= in the future. [ 205.750965][ T9540] ntfs: (device loop1): parse_options(): Unrecognized mount option nohidden. [ 205.953669][ T3710] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 206.113801][ T5813] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 206.116882][ T9575] ipt_CLUSTERIP: bad local_nodes[0] 0 [ 206.156348][ T9577] loop1: detected capacity change from 0 to 256 [ 206.207777][ T3710] usb 1-1: Using ep0 maxpacket: 16 [ 206.263549][ T9577] FAT-fs (loop1): Directory bread(block 64) failed [ 206.283562][ T9577] FAT-fs (loop1): Directory bread(block 65) failed [ 206.300437][ T9583] loop2: detected capacity change from 0 to 8 [ 206.302305][ T9577] FAT-fs (loop1): Directory bread(block 66) failed [ 206.321286][ T9577] FAT-fs (loop1): Directory bread(block 67) failed [ 206.331719][ T9577] FAT-fs (loop1): Directory bread(block 68) failed [ 206.338739][ T9577] FAT-fs (loop1): Directory bread(block 69) failed [ 206.347845][ T3710] usb 1-1: config 0 interface 0 altsetting 44 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 206.350169][ T9577] FAT-fs (loop1): Directory bread(block 70) failed [ 206.364590][ T3710] usb 1-1: config 0 interface 0 altsetting 44 endpoint 0x83 has invalid wMaxPacketSize 0 [ 206.373331][ T5813] usb 4-1: Using ep0 maxpacket: 32 [ 206.376843][ T3710] usb 1-1: config 0 interface 0 altsetting 44 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 206.395124][ T9583] SQUASHFS error: lzo decompression failed, data probably corrupt [ 206.397531][ T9577] FAT-fs (loop1): Directory bread(block 71) failed [ 206.402986][ T9583] SQUASHFS error: Failed to read block 0x1c0: -5 [ 206.403007][ T9583] SQUASHFS error: Unable to read metadata cache entry [1be] [ 206.403954][ T3710] usb 1-1: config 0 interface 0 has no altsetting 0 [ 206.435910][ T9577] FAT-fs (loop1): Directory bread(block 72) failed [ 206.448889][ T9577] FAT-fs (loop1): Directory bread(block 73) failed [ 206.503619][ T5813] usb 4-1: config 0 has an invalid descriptor of length 83, skipping remainder of the config [ 206.603939][ T3710] usb 1-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 206.613025][ T3710] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.626946][ T9589] loop2: detected capacity change from 0 to 2048 [ 206.647190][ T3710] usb 1-1: Product: syz [ 206.651677][ T3710] usb 1-1: Manufacturer: syz [ 206.658319][ T3710] usb 1-1: SerialNumber: syz [ 206.671851][ T9589] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 206.689448][ T3710] usb 1-1: config 0 descriptor?? [ 206.693866][ T5813] usb 4-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 206.724155][ T5813] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.757582][ T3710] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input12 [ 206.767926][ T5813] usb 4-1: Product: syz [ 206.805531][ T5813] usb 4-1: Manufacturer: syz [ 206.831732][ T5813] usb 4-1: SerialNumber: syz [ 206.851715][ T5813] usb 4-1: config 0 descriptor?? [ 206.875521][ T9597] sctp: [Deprecated]: syz.2.2478 (pid 9597) Use of struct sctp_assoc_value in delayed_ack socket option. [ 206.875521][ T9597] Use struct sctp_sack_info instead [ 206.907099][ T5813] usb 4-1: bad CDC descriptors [ 206.912264][ T5813] usb 4-1: unsupported MDLM descriptors [ 207.076271][ T5817] usb 1-1: USB disconnect, device number 10 [ 207.144753][ T5813] usb 4-1: USB disconnect, device number 16 [ 207.553179][ T9615] loop2: detected capacity change from 0 to 1024 [ 207.570914][ T9615] hfsplus: Filesystem was not cleanly unmounted, running fsck.hfsplus is recommended. mounting read-only. [ 207.574951][ T9591] loop4: detected capacity change from 0 to 32768 [ 207.649185][ T9615] hfsplus: filesystem was not cleanly unmounted, running fsck.hfsplus is recommended. leaving read-only. [ 207.649659][ T9591] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 207.737180][ T9591] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 207.784946][ T9591] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 207.786942][ T9618] loop0: detected capacity change from 0 to 1024 [ 207.828330][ T5813] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 207.837868][ T5813] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 207.866828][ T9618] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 207.950244][ T9618] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 207.967870][ T5813] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 130ms [ 207.984015][ T5813] gfs2: fsid=syz:syz.0: jid=0: Done [ 207.990526][ T9591] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 207.994615][ T9621] loop3: detected capacity change from 0 to 4096 [ 208.041771][ T9625] loop2: detected capacity change from 0 to 2048 [ 208.109170][ T9621] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 208.117016][ T9625] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 208.120784][ T9612] loop1: detected capacity change from 0 to 32768 [ 208.135716][ T9612] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop1 scanned by syz.1.2485 (9612) [ 208.144186][ T9621] ntfs3: loop3: Failed to load $MFTMirr. [ 208.162803][ T3639] EXT4-fs (loop0): unmounting filesystem. [ 208.172133][ T9612] BTRFS info (device loop1): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 208.196944][ T9612] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 208.234019][ T9626] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 208.245165][ T9612] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 208.313316][ T9612] BTRFS info (device loop1): trying to use backup root at mount time [ 208.349849][ T9625] syz.2.2491: attempt to access beyond end of device [ 208.349849][ T9625] loop2: rw=0, sector=262216, nr_sectors = 2 limit=2048 [ 208.364733][ T9612] BTRFS info (device loop1): force clearing of disk cache [ 208.380130][ T9612] BTRFS info (device loop1): enabling ssd optimizations [ 208.408008][ T9612] BTRFS info (device loop1): using spread ssd allocation scheme [ 208.442593][ T9612] BTRFS info (device loop1): enabling disk space caching [ 208.457377][ T9625] NILFS (loop2): I/O error reading meta-data file (ino=6, block-offset=1) [ 208.476951][ T9612] BTRFS info (device loop1): disk space caching is enabled [ 208.506974][ T9621] loop3: detected capacity change from 0 to 4096 [ 208.552217][ T9621] __ntfs_error: 9 callbacks suppressed [ 208.552233][ T9621] ntfs: (device loop3): parse_options(): Unrecognized mount option discard. [ 208.571098][ T9621] ntfs: (device loop3): parse_options(): Unrecognized mount option sparse. [ 208.580334][ T9621] ntfs: (device loop3): parse_options(): Option iocharset is deprecated. Please use option nls= in the future. [ 208.609360][ T9621] ntfs: (device loop3): parse_options(): Unrecognized mount option nohidden. [ 208.618459][ T9621] ntfs: (device loop3): parse_options(): Option iocharset is deprecated. Please use option nls= in the future. [ 208.640671][ T9621] ntfs: (device loop3): parse_options(): Option iocharset is deprecated. Please use option nls= in the future. [ 208.654898][ T9621] ntfs: (device loop3): parse_options(): Option iocharset is deprecated. Please use option nls= in the future. [ 208.668582][ T9621] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 208.972549][ T7637] BTRFS info (device loop1): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 209.559888][ T9680] loop1: detected capacity change from 0 to 8 [ 209.692804][ T9680] SQUASHFS error: xz decompression failed, data probably corrupt [ 209.740670][ T9680] SQUASHFS error: Failed to read block 0x60: -5 [ 209.829913][ T9680] SQUASHFS error: xz decompression failed, data probably corrupt [ 209.838685][ T9680] SQUASHFS error: Failed to read block 0x60: -5 [ 209.851479][ T26] audit: type=1800 audit(2000000024.989:62): pid=9680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.2507" name="file1" dev="loop1" ino=1 res=0 errno=0 [ 209.913543][ T3679] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 210.006360][ T9659] loop2: detected capacity change from 0 to 32768 [ 210.047106][ T9659] loop2: p1 p3 < p5 p6 > [ 210.153861][ T3679] usb 1-1: Using ep0 maxpacket: 8 [ 210.276443][ T3679] usb 1-1: config 0 has an invalid interface number: 33 but max is 1 [ 210.293534][ T3679] usb 1-1: config 0 has no interface number 1 [ 210.328903][ T3679] usb 1-1: config 0 interface 33 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 210.346267][ T3679] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 2039, setting to 1024 [ 210.363589][ T3679] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 210.416072][ C0] eth0: bad gso: type: 1, size: 1408 [ 210.489569][ T9717] netlink: 'syz.3.2525': attribute type 1 has an invalid length. [ 210.549206][ T9721] netlink: 'syz.1.2527': attribute type 3 has an invalid length. [ 210.557352][ T3679] usb 1-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=85.f1 [ 210.573528][ T3679] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.592638][ T3679] usb 1-1: Product: syz [ 210.612909][ T3679] usb 1-1: Manufacturer: syz [ 210.623092][ T3679] usb 1-1: SerialNumber: syz [ 210.646815][ T3679] usb 1-1: config 0 descriptor?? [ 210.705876][ T3679] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 210.773277][ T9730] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 210.929020][ T2036] pvrusb2: Invalid read control endpoint [ 210.936871][ T3679] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 210.966082][ T2036] usb 1-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 210.990472][ T2036] usb 1-1: Falling back to sysfs fallback for: v4l-pvrusb2-29xxx-01.fw [ 211.002166][ T3679] usb 1-1: USB disconnect, device number 11 [ 211.343829][ T5741] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 211.392070][ T26] audit: type=1326 audit(2000000026.529:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9752 comm="syz.2.2543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 211.453767][ T8287] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 211.494033][ T9735] loop3: detected capacity change from 0 to 32768 [ 211.516978][ T9735] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.2535 (9735) [ 211.602060][ T9735] BTRFS info (device loop3): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 211.620137][ T9735] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 211.683531][ T9735] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 211.692291][ T9762] loop2: detected capacity change from 0 to 1024 [ 211.700856][ T8287] usb 5-1: Using ep0 maxpacket: 16 [ 211.706994][ T9735] BTRFS info (device loop3): trying to use backup root at mount time [ 211.715777][ T9735] BTRFS info (device loop3): force clearing of disk cache [ 211.722964][ T9735] BTRFS info (device loop3): enabling ssd optimizations [ 211.734005][ T5741] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 211.764739][ T9735] BTRFS info (device loop3): using spread ssd allocation scheme [ 211.775467][ T9735] BTRFS info (device loop3): enabling disk space caching [ 211.782900][ T9735] BTRFS info (device loop3): disk space caching is enabled [ 211.833677][ T8287] usb 5-1: config 0 interface 0 altsetting 44 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 211.845960][ T8287] usb 5-1: config 0 interface 0 altsetting 44 endpoint 0x83 has invalid wMaxPacketSize 0 [ 211.877662][ T8287] usb 5-1: config 0 interface 0 altsetting 44 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 211.926035][ T9771] netlink: 'syz.0.2551': attribute type 3 has an invalid length. [ 211.934219][ T5741] usb 2-1: New USB device found, idVendor=22b8, idProduct=4b48, bcdDevice=3f.f0 [ 211.944021][ T5741] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.961175][ T8287] usb 5-1: config 0 interface 0 has no altsetting 0 [ 211.972914][ T5741] usb 2-1: Product: syz [ 211.991530][ T5741] usb 2-1: Manufacturer: syz [ 212.005114][ T5741] usb 2-1: SerialNumber: syz [ 212.133897][ T8287] usb 5-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 212.163324][ T8287] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.208000][ T8287] usb 5-1: Product: syz [ 212.212212][ T8287] usb 5-1: Manufacturer: syz [ 212.221804][ T8287] usb 5-1: SerialNumber: syz [ 212.245093][ T8287] usb 5-1: config 0 descriptor?? [ 212.288719][ T8287] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input13 [ 212.312689][ T3647] BTRFS info (device loop3): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 212.334848][ T5741] qmi_wwan 2-1:1.0: skipping garbage [ 212.340286][ T5741] qmi_wwan: probe of 2-1:1.0 failed with error -22 [ 212.388927][ T5741] usb 2-1: USB disconnect, device number 12 [ 212.604444][ T5817] usb 5-1: USB disconnect, device number 18 [ 212.647159][ T9805] loop2: detected capacity change from 0 to 512 [ 212.725053][ T9805] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz.2.2560: bad orphan inode 8323072 [ 212.759252][ T9805] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 212.771482][ T9805] ext4 filesystem being mounted at /271/file0 supports timestamps until 2038 (0x7fffffff) [ 212.952419][ T9821] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2566'. [ 212.977274][ T6537] EXT4-fs (loop2): unmounting filesystem. [ 213.222225][ T9835] loop1: detected capacity change from 0 to 256 [ 213.239644][ T9836] loop4: detected capacity change from 0 to 256 [ 213.297488][ T9836] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 213.300904][ T9835] FAT-fs (loop1): Directory bread(block 64) failed [ 213.332493][ T9835] FAT-fs (loop1): Directory bread(block 65) failed [ 213.344249][ T9835] FAT-fs (loop1): Directory bread(block 66) failed [ 213.350818][ T9835] FAT-fs (loop1): Directory bread(block 67) failed [ 213.358090][ T9835] FAT-fs (loop1): Directory bread(block 68) failed [ 213.373906][ T9835] FAT-fs (loop1): Directory bread(block 69) failed [ 213.384449][ T9835] FAT-fs (loop1): Directory bread(block 70) failed [ 213.399803][ T9835] FAT-fs (loop1): Directory bread(block 71) failed [ 213.408015][ T9835] FAT-fs (loop1): Directory bread(block 72) failed [ 213.415278][ T9835] FAT-fs (loop1): Directory bread(block 73) failed [ 213.573654][ T5817] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 213.689410][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 213.689426][ T26] audit: type=1326 audit(2000000028.819:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9853 comm="syz.4.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bafd79e79 code=0x7ffc0000 [ 213.717679][ C0] vkms_vblank_simulate: vblank timer overrun [ 213.741247][ T26] audit: type=1326 audit(2000000028.829:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9853 comm="syz.4.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7f8bafd79e79 code=0x7ffc0000 [ 213.763562][ C0] vkms_vblank_simulate: vblank timer overrun [ 213.775429][ T26] audit: type=1326 audit(2000000028.829:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9853 comm="syz.4.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bafd79e79 code=0x7ffc0000 [ 213.978790][ T5817] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.084845][ T9872] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2591'. [ 214.153795][ T5817] usb 3-1: New USB device found, idVendor=22b8, idProduct=4b48, bcdDevice=3f.f0 [ 214.173093][ T5817] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.181655][ T5817] usb 3-1: Product: syz [ 214.199162][ T5817] usb 3-1: Manufacturer: syz [ 214.216578][ T5817] usb 3-1: SerialNumber: syz [ 214.296613][ T9882] loop4: detected capacity change from 0 to 256 [ 214.326433][ T9882] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 214.413722][ T41] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 214.494520][ T5817] qmi_wwan 3-1:1.0: skipping garbage [ 214.499065][ T9891] IPv6: NLM_F_CREATE should be specified when creating new route [ 214.508141][ T5817] qmi_wwan: probe of 3-1:1.0 failed with error -22 [ 214.526419][ T5817] usb 3-1: USB disconnect, device number 9 [ 214.672483][ T41] usb 4-1: Using ep0 maxpacket: 16 [ 214.756815][ T9902] loop4: detected capacity change from 0 to 512 [ 214.793909][ T41] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.810699][ T9902] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 214.820099][ T41] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.835676][ T9902] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 214.847802][ T41] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 214.867999][ T9902] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 214.881164][ T9902] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 214.895617][ T9902] System zones: 0-2, 18-18, 34-34 [ 214.908666][ T9902] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 214.926724][ T9902] EXT4-fs (loop4): 1 truncate cleaned up [ 214.932446][ T9902] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 214.995012][ T9900] loop1: detected capacity change from 0 to 32768 [ 215.014060][ T9902] EXT4-fs error (device loop4): ext4_generic_delete_entry:2727: inode #12: block 13: comm syz.4.2606: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 215.037357][ T41] usb 4-1: New USB device found, idVendor=16c0, idProduct=75e1, bcdDevice= 0.40 [ 215.047359][ T9900] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.2605 (9900) [ 215.059711][ T41] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.067822][ T41] usb 4-1: Product: syz [ 215.072006][ T41] usb 4-1: Manufacturer: syz [ 215.080798][ T41] usb 4-1: SerialNumber: syz [ 215.084863][ T9902] EXT4-fs error (device loop4) in ext4_delete_entry:2798: Corrupt filesystem [ 215.116940][ T9900] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 215.168654][ T9900] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 215.198112][ T9900] BTRFS info (device loop1): using free space tree [ 215.243601][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 215.403911][ T41] usbhid 4-1:1.0: can't add hid device: -22 [ 215.410098][ T41] usbhid: probe of 4-1:1.0 failed with error -22 [ 215.494264][ T41] usb 4-1: USB disconnect, device number 17 [ 215.515305][ T9900] BTRFS info (device loop1): enabling ssd optimizations [ 215.678632][ T7637] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 215.701510][ T9942] loop0: detected capacity change from 0 to 8192 [ 215.730926][ T9942] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 215.753954][ T9942] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 215.807634][ T9942] REISERFS (device loop0): using ordered data mode [ 215.871680][ T9942] reiserfs: using flush barriers [ 216.002015][ T9942] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 216.126695][ T9942] REISERFS (device loop0): checking transaction log (loop0) [ 216.174011][ T9942] REISERFS warning: reiserfs-5084 is_leaf: item location seems wrong: *3.5*[1 2 0x0 SD], item_len 1068, item_location 0, free_space(entry_count) 0 [ 216.216535][ T9942] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 531. Fsck? [ 216.261394][ T9942] REISERFS (device loop0): Remounting filesystem read-only [ 216.277469][ T9942] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 216.295934][ T9962] loop3: detected capacity change from 0 to 4096 [ 216.340312][ T9942] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck [ 216.366200][ T9968] libceph: resolve '0' (ret=-3): failed [ 216.398704][ T9962] ntfs3: loop3: Failed to load $Extend. [ 216.553165][ T9962] ntfs3: loop3: ino=1f, "file2" attr_set_size [ 216.554714][ T9977] netlink: 'syz.4.2631': attribute type 15 has an invalid length. [ 216.758997][ T9980] loop2: detected capacity change from 0 to 512 [ 216.850330][ T9980] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 216.869141][ T9980] ext4 filesystem being mounted at /283/file0 supports timestamps until 2038 (0x7fffffff) [ 217.091840][ T6537] EXT4-fs (loop2): unmounting filesystem. [ 217.580290][T10019] netlink: 'syz.3.2651': attribute type 1 has an invalid length. [ 217.601362][T10021] loop0: detected capacity change from 0 to 512 [ 217.679737][T10021] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 217.742520][T10021] ext4 filesystem being mounted at /564/file0 supports timestamps until 2038 (0x7fffffff) [ 217.929433][ T9995] loop4: detected capacity change from 0 to 40427 [ 217.936066][ T26] audit: type=1326 audit(2000000033.069:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10036 comm="syz.1.2660" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f852cb79e79 code=0x0 [ 217.974429][ T3639] EXT4-fs (loop0): unmounting filesystem. [ 218.019915][ T9995] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 218.030637][ T9995] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 218.103878][ T9995] F2FS-fs (loop4): invalid crc value [ 218.146806][T10049] loop3: detected capacity change from 0 to 128 [ 218.190294][ T9995] F2FS-fs (loop4): Found nat_bits in checkpoint [ 218.214016][ T26] audit: type=1326 audit(2000000033.359:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10053 comm="syz.2.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 218.236271][ C1] vkms_vblank_simulate: vblank timer overrun [ 218.318105][ T26] audit: type=1326 audit(2000000033.359:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10053 comm="syz.2.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 218.409130][ T26] audit: type=1326 audit(2000000033.419:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10053 comm="syz.2.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 218.410633][ T9995] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 218.462706][ T26] audit: type=1326 audit(2000000033.419:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10053 comm="syz.2.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 218.493068][ T26] audit: type=1326 audit(2000000033.419:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10053 comm="syz.2.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 218.516012][ T9995] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 218.584042][T10069] loop3: detected capacity change from 0 to 64 [ 219.049949][T10083] loop2: detected capacity change from 0 to 2048 [ 219.092596][T10085] loop0: detected capacity change from 0 to 256 [ 219.114359][T10085] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 219.156759][T10085] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 219.174933][T10083] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 219.185079][T10085] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 219.192752][T10085] UDF-fs: Scanning with blocksize 512 failed [ 219.249075][T10085] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 219.286629][T10092] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2683'. [ 219.306018][T10085] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 219.310983][T10047] loop1: detected capacity change from 0 to 32768 [ 219.417113][T10047] loop1: p1 p3 < p5 p6 > [ 219.610216][T10101] loop0: detected capacity change from 0 to 1024 [ 219.623217][T10101] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 219.676974][T10104] loop2: detected capacity change from 0 to 1024 [ 219.692947][T10108] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2690'. [ 219.715253][ T3639] EXT4-fs (loop0): unmounting filesystem. [ 220.024847][T10122] netlink: 'syz.0.2697': attribute type 10 has an invalid length. [ 220.567182][T10150] openvswitch: netlink: Message has 8 unknown bytes. [ 221.152769][T10179] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2725'. [ 221.168460][T10183] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2727'. [ 221.182662][T10179] netlink: 43 bytes leftover after parsing attributes in process `syz.2.2725'. [ 221.215819][T10179] netlink: 'syz.2.2725': attribute type 6 has an invalid length. [ 221.241811][T10179] netlink: 'syz.2.2725': attribute type 5 has an invalid length. [ 221.260127][T10179] netlink: 43 bytes leftover after parsing attributes in process `syz.2.2725'. [ 221.486494][T10196] random: crng reseeded on system resumption [ 221.638448][T10200] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 221.896689][T10171] loop3: detected capacity change from 0 to 32768 [ 221.920939][T10171] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.2720 (10171) [ 221.958395][T10171] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 221.983670][T10171] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 222.002906][T10171] BTRFS info (device loop3): using free space tree [ 222.327067][T10171] BTRFS info (device loop3): enabling ssd optimizations [ 222.726312][ T3647] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 222.798557][T10271] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2757'. [ 222.943504][T10271] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2757'. [ 223.193845][T10288] vivid-000: ================= START STATUS ================= [ 223.202357][T10284] netlink: 'syz.1.2767': attribute type 10 has an invalid length. [ 223.221961][T10288] vivid-000: Generate PTS: true [ 223.230176][T10284] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 223.240514][T10288] vivid-000: Generate SCR: true [ 223.245876][T10288] tpg source WxH: 320x180 (Luma) [ 223.251034][T10288] tpg field: 1 [ 223.268213][T10284] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 223.290217][T10288] tpg crop: 320x180@0x0 [ 223.304144][T10288] tpg compose: 320x180@0x0 [ 223.309549][T10288] tpg colorspace: 8 [ 223.314048][T10288] tpg transfer function: 0/0 [ 223.328481][T10288] tpg quantization: 0/0 [ 223.338936][T10288] tpg RGB range: 0/2 [ 223.350364][T10288] vivid-000: ================== END STATUS ================== [ 224.312070][ T26] audit: type=1326 audit(2000000039.449:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10337 comm="syz.3.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6caf379e79 code=0x7ffc0000 [ 224.404500][ T26] audit: type=1326 audit(2000000039.459:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10337 comm="syz.3.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7f6caf379e79 code=0x7ffc0000 [ 224.469127][ T26] audit: type=1326 audit(2000000039.459:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10337 comm="syz.3.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6caf379e79 code=0x7ffc0000 [ 224.528046][T10347] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 224.554359][ T26] audit: type=1326 audit(2000000039.459:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10337 comm="syz.3.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6caf379e79 code=0x7ffc0000 [ 224.718134][T10361] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2801'. [ 224.739418][T10361] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2801'. [ 224.758642][T10362] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2802'. [ 225.280600][T10336] loop1: detected capacity change from 0 to 32768 [ 225.472866][T10394] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2820'. [ 225.633529][T10278] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 225.873529][T10278] usb 3-1: Using ep0 maxpacket: 8 [ 225.931403][T10417] netlink: 'syz.4.2830': attribute type 12 has an invalid length. [ 225.945270][T10417] netlink: 'syz.4.2830': attribute type 15 has an invalid length. [ 225.993686][T10278] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 226.010685][T10278] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 226.045897][T10278] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 226.220109][T10429] netlink: 65051 bytes leftover after parsing attributes in process `syz.1.2835'. [ 226.243691][T10278] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.263021][T10278] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.285190][T10278] usb 3-1: Product: syz [ 226.289401][T10278] usb 3-1: Manufacturer: syz [ 226.309983][T10278] usb 3-1: SerialNumber: syz [ 226.456199][T10431] loop0: detected capacity change from 0 to 4096 [ 226.493177][T10431] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 226.598597][T10431] ntfs3: loop0: failed to convert "c46c" to iso8859-15 [ 226.657360][T10405] loop3: detected capacity change from 0 to 32768 [ 226.661171][T10435] loop1: detected capacity change from 0 to 4096 [ 226.669494][T10405] XFS: attr2 mount option is deprecated. [ 226.678937][T10405] XFS: noikeep mount option is deprecated. [ 226.686079][T10435] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 226.771553][T10435] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 226.811815][T10435] ntfs3: loop1: Failed to load $Extend. [ 226.822650][T10405] XFS (loop3): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 226.833979][T10278] usb 3-1: 0:2 : does not exist [ 226.845776][T10278] usb 3-1: USB disconnect, device number 10 [ 226.885686][T10405] XFS (loop3): Quotacheck needed: Please wait. [ 226.895836][ T3801] udevd[3801]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 226.956432][T10426] loop4: detected capacity change from 0 to 40427 [ 226.985643][ T8287] XFS (loop3): Metadata CRC error detected at xfs_rmapbt_read_verify+0x39/0xc0, xfs_rmapbt block 0x14 [ 227.016949][ T7637] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 227.024642][T10426] F2FS-fs (loop4): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 227.044236][ T8287] XFS (loop3): Unmount and run xfs_repair [ 227.050007][ T8287] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 227.083599][ T8287] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 227.101198][ T8287] 00000010: 00 00 02 00 00 00 00 14 00 00 00 01 00 00 00 80 ................ [ 227.112189][T10426] F2FS-fs (loop4): Found nat_bits in checkpoint [ 227.136501][ T8287] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 227.165721][ T8287] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 227.179304][ T8287] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 227.190931][ T8287] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 227.205501][T10426] F2FS-fs (loop4): Cannot turn on quotas: -2 on 0 [ 227.212636][ T8287] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 227.227074][T10426] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 227.242004][ T8287] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 227.265030][ T102] XFS (loop3): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x14 len 4 error 74 [ 227.343715][ T102] XFS (loop3): Metadata I/O Error (0x1) detected at xfs_trans_read_buf_map+0x6a5/0xb80 (fs/xfs/xfs_trans_buf.c:296). Shutting down filesystem. [ 227.403671][ T102] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 227.450309][T10405] XFS (loop3): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 227.488830][T10465] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2848'. [ 227.500447][T10465] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2848'. [ 227.516859][T10465] netlink: 'syz.2.2848': attribute type 6 has an invalid length. [ 227.543859][T10405] XFS (loop3): Unmounting Filesystem [ 227.736386][ T26] audit: type=1326 audit(2000000042.879:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.2.2851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 227.780037][ T26] audit: type=1326 audit(2000000042.879:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.2.2851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 227.870891][ T26] audit: type=1326 audit(2000000042.899:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.2.2851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 227.956137][ T26] audit: type=1326 audit(2000000042.899:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.2.2851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 228.018241][T10480] loop1: detected capacity change from 0 to 256 [ 228.053823][ T26] audit: type=1326 audit(2000000042.899:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.2.2851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x7ffc0000 [ 228.149316][ T26] audit: type=1326 audit(2000000043.249:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10482 comm="syz.4.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bafd79e79 code=0x7ffc0000 [ 228.411928][T10498] netlink: 196 bytes leftover after parsing attributes in process `syz.0.2863'. [ 228.451412][T10498] tc_dump_action: action bad kind [ 228.559940][T10505] loop1: detected capacity change from 0 to 8 [ 228.631120][T10509] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2870'. [ 228.736626][T10503] loop4: detected capacity change from 0 to 4096 [ 228.803756][ T9666] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 228.862828][T10503] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 228.920292][T10521] x_tables: unsorted entry at hook 3 [ 229.049799][T10525] netlink: 121244 bytes leftover after parsing attributes in process `syz.0.2875'. [ 229.059297][ T9666] usb 3-1: Using ep0 maxpacket: 32 [ 229.183691][ T9666] usb 3-1: config index 0 descriptor too short (expected 35577, got 27) [ 229.212486][ T9666] usb 3-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 229.233616][ T9666] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 229.273532][ T9666] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 229.299791][ T9666] usb 3-1: config 1 has no interface number 0 [ 229.310795][ T9666] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 229.340109][ T9666] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.418679][ T9666] snd_usb_pod 3-1:1.1: Line 6 Pocket POD found [ 229.623600][ T9666] snd_usb_pod 3-1:1.1: set_interface failed [ 229.634444][ T9666] snd_usb_pod 3-1:1.1: Line 6 Pocket POD now disconnected [ 229.663999][ T9666] snd_usb_pod: probe of 3-1:1.1 failed with error -71 [ 229.704318][ T9666] usb 3-1: USB disconnect, device number 11 [ 230.098335][T10576] loop1: detected capacity change from 0 to 1024 [ 230.189247][T10576] hfsplus: bad catalog entry type [ 230.274728][ T9] hfsplus: b-tree write err: -5, ino 4 [ 230.446817][T10599] loop4: detected capacity change from 0 to 512 [ 230.467312][ C0] eth0: bad gso: type: 1, size: 1408 [ 230.610988][T10599] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 230.653589][T10599] ext4 filesystem being mounted at /569/bus supports timestamps until 2038 (0x7fffffff) [ 230.665711][T10614] loop1: detected capacity change from 0 to 1024 [ 230.672996][T10614] EXT4-fs: Ignoring removed nomblk_io_submit option [ 230.690483][T10614] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 230.720564][T10614] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 230.748547][T10614] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 230.793754][T10614] System zones: 0-1, 3-36 [ 230.811838][T10614] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 230.868957][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 230.917758][T10621] loop2: detected capacity change from 0 to 1764 [ 231.020985][ T7637] EXT4-fs (loop1): unmounting filesystem. [ 231.354144][T10631] loop3: detected capacity change from 0 to 4096 [ 231.361916][T10631] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 231.446135][T10631] ntfs3: loop3: ino=1e, "file1" attr_set_size [ 231.473151][T10631] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 231.509908][T10631] ntfs3: loop3: ntfs_set_state r=3 failed, -22. [ 231.570707][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 231.570723][ T26] audit: type=1326 audit(2000000046.709:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10648 comm="syz.2.2936" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7fe4779e79 code=0x0 [ 231.613978][ T6690] ntfs3: loop3: ntfs3_write_inode r=3 failed, -22. [ 231.634128][ T26] audit: type=1326 audit(2000000046.759:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10648 comm="syz.2.2936" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7f7fe4779e79 code=0x0 [ 231.654804][ T3647] ntfs3: loop3: ntfs_evict_inode r=3 failed, -22. [ 231.689479][T10655] loop0: detected capacity change from 0 to 512 [ 231.800659][T10655] EXT4-fs (loop0): orphan cleanup on readonly fs [ 231.815755][T10655] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2219: inode #15: comm syz.0.2939: corrupted in-inode xattr [ 231.852298][T10655] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.2939: couldn't read orphan inode 15 (err -117) [ 231.864780][T10655] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 231.922552][T10666] __nla_validate_parse: 2 callbacks suppressed [ 231.922572][T10666] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2944'. [ 231.975903][T10659] loop1: detected capacity change from 0 to 4096 [ 232.026948][ T3639] EXT4-fs (loop0): unmounting filesystem. [ 232.033382][T10659] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 232.130732][T10659] ntfs3: loop1: failed to convert "c46c" to iso8859-15 [ 232.154342][T10671] loop0: detected capacity change from 0 to 64 [ 232.385695][T10676] loop1: detected capacity change from 0 to 256 [ 232.402136][T10680] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2950'. [ 233.059901][T10702] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 233.088150][T10702] xt_CT: You must specify a L4 protocol and not use inversions on it [ 233.141625][T10672] loop3: detected capacity change from 0 to 32768 [ 233.196315][T10672] ERROR: (device loop3): dbAlloc: the hint is outside the map [ 233.196315][T10672] [ 233.245288][T10672] ERROR: (device loop3): remounting filesystem as read-only [ 233.431654][ T26] audit: type=1326 audit(2000000048.569:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10711 comm="syz.0.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80b6779e79 code=0x7ffc0000 [ 233.487272][ T26] audit: type=1326 audit(2000000048.569:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10711 comm="syz.0.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80b6779e79 code=0x7ffc0000 [ 233.546157][ T26] audit: type=1326 audit(2000000048.599:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10711 comm="syz.0.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f80b6779e79 code=0x7ffc0000 [ 233.644816][ T26] audit: type=1326 audit(2000000048.599:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10711 comm="syz.0.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80b6779e79 code=0x7ffc0000 [ 233.755738][ T26] audit: type=1326 audit(2000000048.599:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10711 comm="syz.0.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80b6779e79 code=0x7ffc0000 [ 233.842488][ C0] eth0: bad gso: type: 1, size: 1408 [ 234.181139][T10743] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 234.397696][T10753] loop1: detected capacity change from 0 to 256 [ 234.449780][T10753] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 234.595401][T10753] exFAT-fs (loop1): error, invalid access to FAT free cluster (entry 0x00000008) [ 234.656253][T10753] exFAT-fs (loop1): Filesystem has been set read-only [ 235.200286][T10781] loop3: detected capacity change from 0 to 4096 [ 235.242127][T10781] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 235.278554][T10781] ntfs3: loop3: Failed to load $Extend. [ 235.655228][ C0] eth0: bad gso: type: 1, size: 1408 [ 235.718658][T10805] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3013'. [ 235.856730][T10813] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3017'. [ 235.874419][T10811] loop2: detected capacity change from 0 to 512 [ 235.955361][T10811] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 235.990813][T10811] ext4 filesystem being mounted at /341/file0 supports timestamps until 2038 (0x7fffffff) [ 236.007600][T10822] program syz.3.3020 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 236.020530][T10824] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3021'. [ 236.030297][T10824] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3021'. [ 236.243524][ T5741] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 236.264312][ T6537] EXT4-fs (loop2): unmounting filesystem. [ 236.344214][T10836] tmpfs: Bad value for 'mpol' [ 236.665034][ T5741] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 236.690004][ T5741] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 236.717879][ T5741] usb 2-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 236.740747][T10848] loop4: detected capacity change from 0 to 2048 [ 236.747316][ T5741] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.767927][T10848] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 236.775122][ T5741] usb 2-1: config 0 descriptor?? [ 236.811635][T10849] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 236.844827][T10848] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is too small for name_len - offset=32, inode=11, rec_len=24, name_len=139 [ 236.873974][T10848] Remounting filesystem read-only [ 236.883209][T10832] loop3: detected capacity change from 0 to 32768 [ 236.949139][T10832] XFS (loop3): Mounting V5 Filesystem [ 237.034247][T10844] loop2: detected capacity change from 0 to 32768 [ 237.079550][T10832] XFS (loop3): Ending clean mount [ 237.101008][T10832] XFS (loop3): Quotacheck needed: Please wait. [ 237.181482][T10832] XFS (loop3): Quotacheck: Done. [ 237.274875][ T5741] Bluetooth: Can't get state to change to load configuration err [ 237.297240][ T5741] Bluetooth: Loading sysconfig file failed [ 237.307722][ T5741] ath3k: probe of 2-1:0.0 failed with error -16 [ 237.317640][ T3647] XFS (loop3): Unmounting Filesystem [ 237.347194][ T5741] usb 2-1: USB disconnect, device number 13 [ 237.630465][T10877] loop4: detected capacity change from 0 to 16 [ 237.651328][T10877] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 237.824696][T10882] loop0: detected capacity change from 0 to 190 [ 237.873651][T10882] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 237.929479][T10882] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 237.993588][T10882] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 238.047403][T10882] ntfs: volume version 0.0. [ 238.051954][T10882] ntfs: (device loop0): load_system_files(): Disabling sparse support due to NTFS volume version 0.0 (need at least version 3.0). [ 238.144797][T10882] ntfs: (device loop0): ntfs_read_locked_inode(): Inode is not in use! [ 238.153090][T10882] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x2 as bad. Run chkdsk. [ 238.224616][T10882] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 238.268898][T10902] loop4: detected capacity change from 0 to 16 [ 238.290384][T10882] syz.0.3044: attempt to access beyond end of device [ 238.290384][T10882] loop0: rw=0, sector=552, nr_sectors = 8 limit=190 [ 238.302431][T10902] erofs: (device loop4): mounted with root inode @ nid 36. [ 238.349025][T10882] ntfs: (device loop0): ntfs_end_buffer_async_read(): Buffer I/O error, logical block 0x45. [ 238.350919][T10902] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 238.385330][T10882] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Failed to map directory index page, error 5. [ 238.404058][ T3649] Bluetooth: hci2: unexpected event 0x48 length: 9 > 3 [ 238.404105][ T3649] Bluetooth: hci2: wrong event for mode 0 [ 238.424263][T10882] ntfs: (device loop0): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 238.448669][T10902] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -11 in[46, 4050] out[1851] [ 238.541510][T10902] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 238.729666][T10918] netlink: 'syz.0.3059': attribute type 1 has an invalid length. [ 238.793974][T10918] netlink: 'syz.0.3059': attribute type 2 has an invalid length. [ 239.123543][ T8287] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 239.255354][T10905] loop1: detected capacity change from 0 to 32768 [ 239.288852][T10905] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.3054 (10905) [ 239.333693][T10905] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 239.368362][T10905] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 239.409007][T10905] BTRFS info (device loop1): using free space tree [ 239.492710][T10950] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3075'. [ 239.502633][ T8287] usb 4-1: config 1 has an invalid interface number: 65 but max is 1 [ 239.511037][ T8287] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 239.518970][T10950] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 239.521762][ T8287] usb 4-1: config 1 has 3 interfaces, different from the descriptor's value: 2 [ 239.540654][ T8287] usb 4-1: config 1 has no interface number 2 [ 239.547378][ T8287] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.558589][ T8287] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 239.568716][ T8287] usb 4-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 239.581921][ T8287] usb 4-1: config 1 interface 1 has no altsetting 0 [ 239.746557][ T8287] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.792971][ T8287] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=131 [ 239.834790][T10905] BTRFS info (device loop1): enabling ssd optimizations [ 239.847804][ T8287] usb 4-1: Product: syz [ 239.852015][ T8287] usb 4-1: Manufacturer: syz [ 239.907773][ T8287] usb 4-1: SerialNumber: syz [ 239.939385][T10987] loop0: detected capacity change from 0 to 256 [ 239.978431][ T8287] cdc_ncm 4-1:1.65: CDC Union missing and no IAD found [ 239.989655][ T8287] cdc_ncm 4-1:1.65: bind() failure [ 239.997108][T10987] FAT-fs (loop0): Directory bread(block 64) failed [ 240.013567][T10987] FAT-fs (loop0): Directory bread(block 65) failed [ 240.020419][ T7637] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 240.054110][T10987] FAT-fs (loop0): Directory bread(block 66) failed [ 240.060690][T10987] FAT-fs (loop0): Directory bread(block 67) failed [ 240.062143][T10991] loop2: detected capacity change from 0 to 512 [ 240.095079][T10987] FAT-fs (loop0): Directory bread(block 68) failed [ 240.108289][T10987] FAT-fs (loop0): Directory bread(block 69) failed [ 240.128266][T10987] FAT-fs (loop0): Directory bread(block 70) failed [ 240.135979][T10987] FAT-fs (loop0): Directory bread(block 71) failed [ 240.147207][T10991] EXT4-fs: Ignoring removed nobh option [ 240.152800][T10991] EXT4-fs: Ignoring removed i_version option [ 240.184136][T10987] FAT-fs (loop0): Directory bread(block 72) failed [ 240.248676][T10987] FAT-fs (loop0): Directory bread(block 73) failed [ 240.283510][T10991] EXT4-fs: Ignoring removed nomblk_io_submit option [ 240.337237][T10991] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 240.365149][T10991] ext4 filesystem being mounted at /358/file0 supports timestamps until 2038 (0x7fffffff) [ 240.498203][T10991] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 46 vs 39667 free clusters [ 240.502028][T10278] usb 4-1: USB disconnect, device number 18 [ 240.566343][T11004] tmpfs: Bad value for 'mpol' [ 240.708253][ T6537] EXT4-fs (loop2): unmounting filesystem. [ 241.146899][T11033] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 241.886413][T11063] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3121'. [ 242.214303][T11049] loop4: detected capacity change from 0 to 32768 [ 242.222188][T11051] loop1: detected capacity change from 0 to 32768 [ 242.230506][T11051] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.3115 (11051) [ 242.251331][T11049] ERROR: (device loop4): diNewExt: no free extents [ 242.251331][T11049] [ 242.268913][T11051] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 242.280688][T11049] ERROR: (device loop4): remounting filesystem as read-only [ 242.288564][T11049] ialloc: diAlloc returned -5! [ 242.305656][T11051] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 242.314601][ T5740] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 242.336992][T11051] BTRFS info (device loop1): using free space tree [ 242.462321][T11065] loop2: detected capacity change from 0 to 32768 [ 242.484095][T11065] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.3122 (11065) [ 242.508418][T11083] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.530225][T11065] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 242.561260][T11065] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 242.563532][ T5740] usb 4-1: Using ep0 maxpacket: 8 [ 242.575822][T11065] BTRFS info (device loop2): using free space tree [ 242.582920][T11051] BTRFS info (device loop1): enabling ssd optimizations [ 242.702362][ T7637] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 242.773788][ T5740] usb 4-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=c4.d4 [ 242.803285][T11065] BTRFS info (device loop2): enabling ssd optimizations [ 242.817140][ T5740] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.925638][ T5740] usb 4-1: config 0 descriptor?? [ 242.965571][ T5740] dvb-usb: found a 'AVerMedia AVerTVHD Volar (A868R)' in warm state. [ 242.974649][ T6537] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 243.185687][ T5740] cxusb: set interface failed [ 243.190856][ T5740] dvb-usb: bulk message failed: -22 (1/0) [ 243.233731][ T5740] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 243.266931][ T5740] dvbdev: DVB: registering new adapter (AVerMedia AVerTVHD Volar (A868R)) [ 243.269281][T11119] mmap: syz.1.3126 (11119): VmData 37482496 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 243.301692][ T5740] usb 4-1: media controller created [ 243.351242][ T5740] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 243.476757][ T5740] DVB: Unable to find symbol lgdt330x_attach() [ 243.482974][ T5740] dvb-usb: no frontend was attached by 'AVerMedia AVerTVHD Volar (A868R)' [ 243.551681][T11122] loop2: detected capacity change from 0 to 4096 [ 243.583723][ T5740] dvb-usb: bulk message failed: -22 (1/0) [ 243.589502][ T5740] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully initialized and connected. [ 243.654013][ T5740] usb 4-1: USB disconnect, device number 19 [ 243.722793][ T5740] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully deinitialized and disconnected. [ 243.824397][T11135] loop2: detected capacity change from 0 to 256 [ 244.292917][T11159] loop4: detected capacity change from 0 to 1024 [ 244.333900][ T5740] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 244.388252][T11159] hfsplus: Filesystem is marked locked, mounting read-only. [ 244.432716][T11159] hfsplus: filesystem is marked locked, leaving read-only. [ 244.596153][ T5740] usb 2-1: Using ep0 maxpacket: 8 [ 244.908929][ T5740] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 244.909747][T11191] loop4: detected capacity change from 0 to 2048 [ 244.943590][ T5740] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.959304][T11191] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 244.980731][ T5740] usb 2-1: Product: syz [ 244.985830][ T5740] usb 2-1: Manufacturer: syz [ 244.990468][ T5740] usb 2-1: SerialNumber: syz [ 245.002190][T11191] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 245.036594][ T5740] usb 2-1: config 0 descriptor?? [ 245.075359][ T5740] gspca_main: se401-2.14.0 probing 047d:5003 [ 245.208505][T11203] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3172'. [ 245.288651][T11205] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3174'. [ 245.310057][T11205] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3174'. [ 245.503833][ T5740] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 245.511231][ T5740] se401: probe of 2-1:0.0 failed with error -71 [ 245.543723][ T5740] usb 2-1: USB disconnect, device number 14 [ 245.672132][T11221] loop4: detected capacity change from 0 to 2048 [ 245.690794][T11221] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 245.700008][T11225] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3183'. [ 245.821844][T11230] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3185'. [ 245.843188][T11231] loop2: detected capacity change from 0 to 256 [ 245.865469][T11231] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 246.081550][T11241] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3191'. [ 246.279099][T11255] loop2: detected capacity change from 0 to 256 [ 246.351929][T11257] netlink: 'syz.1.3199': attribute type 10 has an invalid length. [ 246.380328][T11255] FAT-fs (loop2): Directory bread(block 64) failed [ 246.385248][T11257] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 246.402886][T11255] FAT-fs (loop2): Directory bread(block 65) failed [ 246.410337][T11255] FAT-fs (loop2): Directory bread(block 66) failed [ 246.417302][T11255] FAT-fs (loop2): Directory bread(block 67) failed [ 246.450537][T11255] FAT-fs (loop2): Directory bread(block 68) failed [ 246.474052][T11255] FAT-fs (loop2): Directory bread(block 69) failed [ 246.480717][T11255] FAT-fs (loop2): Directory bread(block 70) failed [ 246.529310][T11255] FAT-fs (loop2): Directory bread(block 71) failed [ 246.536696][T11255] FAT-fs (loop2): Directory bread(block 72) failed [ 246.543370][T11255] FAT-fs (loop2): Directory bread(block 73) failed [ 246.804945][T11278] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3209'. [ 246.815369][T11278] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3209'. [ 246.840555][T11279] netlink: 108 bytes leftover after parsing attributes in process `syz.2.3210'. [ 246.849745][T11275] dlm: no locking on control device [ 247.075586][T11291] netlink: 'syz.2.3216': attribute type 3 has an invalid length. [ 247.239243][T11302] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3220'. [ 247.272344][T11305] netlink: 'syz.1.3223': attribute type 2 has an invalid length. [ 247.563453][T11319] netlink: 'syz.3.3229': attribute type 2 has an invalid length. [ 247.788698][T11332] syz.4.3236 uses old SIOCAX25GETINFO [ 247.847149][T11335] netlink: 'syz.3.3238': attribute type 1 has an invalid length. [ 247.964446][T11341] loop1: detected capacity change from 0 to 256 [ 247.997650][T11339] loop4: detected capacity change from 0 to 2048 [ 248.019798][T11341] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xcd43d30d, utbl_chksum : 0xe619d30d) [ 248.047732][T11339] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 248.086638][T11341] syz.1.3240: attempt to access beyond end of device [ 248.086638][T11341] loop1: rw=524288, sector=34359738496, nr_sectors = 1 limit=256 [ 248.135566][T11341] syz.1.3240: attempt to access beyond end of device [ 248.135566][T11341] loop1: rw=0, sector=34359738496, nr_sectors = 1 limit=256 [ 248.159029][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 248.159045][ T26] audit: type=1800 audit(2000000063.299:102): pid=11341 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.3240" name="file1" dev="loop1" ino=1048646 res=0 errno=0 [ 248.305583][T11353] loop2: detected capacity change from 0 to 64 [ 248.378110][T11357] x_tables: unsorted underflow at hook 4 [ 248.396779][T11353] Trying to free block not in datazone [ 248.429784][T11359] netlink: 'syz.1.3250': attribute type 2 has an invalid length. [ 248.553524][ T5822] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 248.832098][T11381] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 248.923575][ T5822] usb 4-1: config index 0 descriptor too short (expected 9552, got 90) [ 248.931917][ T5822] usb 4-1: config 202 has too many interfaces: 204, using maximum allowed: 32 [ 248.944467][ T5740] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 248.968360][ T5822] usb 4-1: config 202 has an invalid descriptor of length 0, skipping remainder of the config [ 248.983956][ T5822] usb 4-1: config 202 has 0 interfaces, different from the descriptor's value: 204 [ 249.019504][ T5822] usb 4-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 249.041989][ T5822] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.072176][T11389] loop4: detected capacity change from 0 to 1764 [ 249.075566][T11391] ipt_CLUSTERIP: Please specify destination IP [ 249.333643][ T5822] usb 4-1: string descriptor 0 read error: -71 [ 249.349016][ T5822] usb 4-1: USB disconnect, device number 20 [ 249.366481][ T5740] usb 3-1: config index 0 descriptor too short (expected 35577, got 27) [ 249.380664][ T5740] usb 3-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 249.397616][ T5740] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 249.407600][ T5740] usb 3-1: config 1 has no interface number 0 [ 249.414057][ T5740] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 249.425545][ T5740] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 249.435797][ T5740] usb 3-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 249.449148][ T5740] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d6.01 [ 249.458935][ T5740] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.513458][ T5740] snd_usb_pod 3-1:1.1: Line 6 Pocket POD found [ 249.662173][T11405] loop4: detected capacity change from 0 to 32768 [ 249.691447][T11405] XFS (loop4): Mounting V5 Filesystem [ 249.724487][ T5740] snd_usb_pod 3-1:1.1: cannot start listening: -90 [ 249.733114][ T5740] snd_usb_pod 3-1:1.1: Line 6 Pocket POD now disconnected [ 249.743317][ T5740] snd_usb_pod: probe of 3-1:1.1 failed with error -90 [ 249.754277][T11405] XFS (loop4): Ending clean mount [ 249.794471][ T3641] XFS (loop4): Unmounting Filesystem [ 249.956567][ T5740] usb 3-1: USB disconnect, device number 12 [ 250.983717][ T6489] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 251.084471][T11470] loop3: detected capacity change from 0 to 8 [ 251.304851][ T48] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 251.343715][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 251.352688][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 251.371251][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 251.379065][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 251.386656][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 251.503621][ T6489] usb 2-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 251.512746][ T6489] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.522362][T11464] loop2: detected capacity change from 0 to 32768 [ 251.535261][T11464] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.3297 (11464) [ 251.558334][ T6489] usb 2-1: Product: syz [ 251.582902][ T6489] usb 2-1: Manufacturer: syz [ 251.585539][T11485] __nla_validate_parse: 8 callbacks suppressed [ 251.585556][T11485] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3308'. [ 251.610125][T11485] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3308'. [ 251.618438][ T6489] usb 2-1: SerialNumber: syz [ 251.669315][ T6489] r8152-cfgselector 2-1: config 0 descriptor?? [ 251.700698][T11464] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 251.752924][T11464] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 251.783055][T11464] BTRFS info (device loop2): using free space tree [ 251.983599][T11464] BTRFS info (device loop2): enabling ssd optimizations [ 252.070900][ T6537] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 252.178512][ T6489] r8152-cfgselector 2-1: Unknown version 0x0000 [ 252.200569][ T6489] r8152-cfgselector 2-1: USB disconnect, device number 15 [ 252.286965][T11477] chnl_net:caif_netlink_parms(): no params data found [ 252.333705][ T4394] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 252.536476][T11477] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.570284][T11477] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.579379][T11477] device bridge_slave_0 entered promiscuous mode [ 252.599910][ T4394] usb 4-1: Using ep0 maxpacket: 32 [ 252.600015][T11477] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.622024][T11477] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.629869][ T3643] Bluetooth: hci2: command 0x0406 tx timeout [ 252.640874][T11477] device bridge_slave_1 entered promiscuous mode [ 252.689216][T11477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.690590][T11542] loop4: detected capacity change from 0 to 256 [ 252.700714][T11477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.780470][T11477] team0: Port device team_slave_0 added [ 252.822484][T11477] team0: Port device team_slave_1 added [ 252.878618][T11477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.892487][T11477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.933866][ T4394] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 252.942952][ T4394] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.969134][ T4394] usb 4-1: Product: syz [ 252.981454][ T4394] usb 4-1: Manufacturer: syz [ 252.988249][ T4394] usb 4-1: SerialNumber: syz [ 252.995377][ T4394] usb 4-1: config 0 descriptor?? [ 253.001945][T11477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.035857][T11551] netlink: 'syz.2.3329': attribute type 28 has an invalid length. [ 253.050157][ T4394] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 253.058230][T11552] loop1: detected capacity change from 0 to 64 [ 253.062938][T11477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.071526][T11477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.118884][T11552] hfs: keylen 94 too large [ 253.180982][T11477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.203846][T11554] loop4: detected capacity change from 0 to 4096 [ 253.229021][T11554] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 253.338390][T11554] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 253.347344][T11477] device hsr_slave_0 entered promiscuous mode [ 253.357887][T11477] device hsr_slave_1 entered promiscuous mode [ 253.391659][T11477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.401794][T11477] Cannot create hsr debugfs directory [ 253.423707][ T3649] Bluetooth: hci5: command tx timeout [ 253.464978][T11554] ntfs3: loop4: ino=5, "/" The size of extended attributes must not exceed 64KiB [ 253.477078][ T4394] gspca_stk1135: reg_w 0x0 err -71 [ 253.483268][ T4394] gspca_stk1135: serial bus timeout: status=0x00 [ 253.498298][ T4394] gspca_stk1135: Sensor write failed [ 253.507441][ T4394] gspca_stk1135: serial bus timeout: status=0x00 [ 253.522162][ T4394] gspca_stk1135: Sensor write failed [ 253.528340][ T4394] gspca_stk1135: serial bus timeout: status=0x00 [ 253.542585][ T4394] gspca_stk1135: Sensor read failed [ 253.551826][ T4394] gspca_stk1135: serial bus timeout: status=0x00 [ 253.562715][ T4394] gspca_stk1135: Sensor read failed [ 253.570333][ T4394] gspca_stk1135: Detected sensor type unknown (0x0) [ 253.582060][ T4394] gspca_stk1135: serial bus timeout: status=0x00 [ 253.591988][ T4394] gspca_stk1135: Sensor read failed [ 253.602984][ T4394] gspca_stk1135: serial bus timeout: status=0x00 [ 253.620438][ T4394] gspca_stk1135: Sensor read failed [ 253.628864][ T4394] gspca_stk1135: serial bus timeout: status=0x00 [ 253.639694][ T4394] gspca_stk1135: Sensor write failed [ 253.657658][ T4394] gspca_stk1135: serial bus timeout: status=0x00 [ 253.664508][ T4394] gspca_stk1135: Sensor write failed [ 253.669864][ T4394] stk1135: probe of 4-1:0.0 failed with error -71 [ 253.678488][ T4394] usb 4-1: USB disconnect, device number 21 [ 253.694117][ T3718] ntfs3: loop4: ntfs3_write_inode r=5 failed, -22. [ 253.707800][ T3641] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 253.845779][T11573] loop1: detected capacity change from 0 to 2048 [ 253.882022][T11573] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 253.904469][T11477] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.917663][T11477] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 254.035582][T11477] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.092077][T11477] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 254.107439][T11581] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3343'. [ 254.126583][T11583] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3342'. [ 254.140900][T11581] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3343'. [ 254.150716][T11583] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3342'. [ 254.321854][T11477] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.332386][T11477] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 254.346384][T11586] IPv6: NLM_F_CREATE should be specified when creating new route [ 254.354565][T11586] netlink: 1 bytes leftover after parsing attributes in process `syz.1.3344'. [ 254.369779][T11592] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3346'. [ 254.482202][T11477] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.523848][T11477] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 254.590724][T11600] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3352'. [ 254.604641][T11598] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3350'. [ 254.978986][T11477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.994707][T11477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.036376][T11477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.064970][T11477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.160654][T11624] loop1: detected capacity change from 0 to 2048 [ 255.212319][T11624] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 255.324240][T11634] loop4: detected capacity change from 0 to 256 [ 255.331145][T11634] exfat: Deprecated parameter 'utf8' [ 255.383552][T11634] exfat: Deprecated parameter 'namecase' [ 255.389333][T11634] exfat: Deprecated parameter 'utf8' [ 255.394906][T11477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.431874][T11634] exfat: Deprecated parameter 'namecase' [ 255.458039][T11634] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e8072e, utbl_chksum : 0xe619d30d) [ 255.465961][T11477] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.490040][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.504643][ T3649] Bluetooth: hci5: command tx timeout [ 255.507683][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.575811][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.604607][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.639513][ T1288] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.646721][ T1288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.665896][ T1261] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.672255][ T1261] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.739521][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.807765][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.828658][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.869159][ T1288] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.876367][ T1288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.916622][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.961983][T11654] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 256.023875][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.046208][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.143583][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.187866][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.254198][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.263068][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.329332][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.374298][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.382817][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.432880][ T1288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.455523][T11477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.715468][T11681] __nla_validate_parse: 1 callbacks suppressed [ 256.715486][T11681] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3392'. [ 256.993330][T11695] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3397'. [ 257.120356][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.152411][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.180068][T11477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.277926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.316986][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.318829][T11700] loop3: detected capacity change from 0 to 4096 [ 257.339298][T11706] netlink: 'syz.1.3401': attribute type 21 has an invalid length. [ 257.355302][T11700] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 257.368107][T11477] device veth0_vlan entered promiscuous mode [ 257.405074][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.417993][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.444367][T11477] device veth1_vlan entered promiscuous mode [ 257.481799][T11700] ntfs3: loop3: failed to convert "c46c" to iso8859-1 [ 257.499689][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.512191][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.521121][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.537434][T11713] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3405'. [ 257.584583][ T3643] Bluetooth: hci5: command tx timeout [ 257.591672][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.674238][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.694335][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.730973][T11477] device veth0_macvtap entered promiscuous mode [ 257.796048][T11477] device veth1_macvtap entered promiscuous mode [ 257.828512][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.871999][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.882740][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.894634][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.943562][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.980408][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.993076][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.003996][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.028677][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.046097][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.058724][T11477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.076380][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.095849][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.131986][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.142210][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.165761][T11729] netlink: 'syz.4.3414': attribute type 8 has an invalid length. [ 258.200036][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.261444][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.293600][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.339742][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.381850][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.400734][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.422380][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.443140][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.475818][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.504769][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.524866][T11477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.541988][T11743] netlink: 'syz.2.3421': attribute type 30 has an invalid length. [ 258.600770][T11743] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3421'. [ 258.632522][T11743] (unnamed net_device) (uninitialized): option arp_missed_max: mode dependency failed, not supported in mode 802.3ad(4) [ 258.655979][T11718] loop3: detected capacity change from 0 to 32768 [ 258.667518][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.681649][T11749] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 258.684206][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.728181][T11477] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.772374][T11477] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.813534][T11477] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.822320][T11477] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.016978][T11759] loop3: detected capacity change from 0 to 1024 [ 259.092885][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.130385][T11759] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 259.153601][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.222066][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.240535][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.246527][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.303080][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.306755][T11775] loop1: detected capacity change from 0 to 2048 [ 259.325124][T11775] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 259.374998][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 259.413895][ T3627] udevd[3627]: incorrect nilfs2 checksum on /dev/loop1 [ 259.430315][T11778] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 259.520896][T11775] NILFS error (device loop1): nilfs_check_page: size of directory #2 is not a multiple of chunk size [ 259.559719][T11775] Remounting filesystem read-only [ 259.622430][T11783] loop0: detected capacity change from 0 to 256 [ 259.669664][ T3643] Bluetooth: hci5: command tx timeout [ 259.780306][T11793] loop2: detected capacity change from 0 to 64 [ 259.805378][T11783] FAT-fs (loop0): Directory bread(block 64) failed [ 259.832733][T11783] FAT-fs (loop0): Directory bread(block 65) failed [ 259.885070][T11783] FAT-fs (loop0): Directory bread(block 66) failed [ 259.891661][T11783] FAT-fs (loop0): Directory bread(block 67) failed [ 259.926517][T11798] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 259.935014][T11783] FAT-fs (loop0): Directory bread(block 68) failed [ 259.949239][T11783] FAT-fs (loop0): Directory bread(block 69) failed [ 259.973601][T11783] FAT-fs (loop0): Directory bread(block 70) failed [ 259.988816][T11783] FAT-fs (loop0): Directory bread(block 71) failed [ 260.016209][T11783] FAT-fs (loop0): Directory bread(block 72) failed [ 260.022890][T11783] FAT-fs (loop0): Directory bread(block 73) failed [ 260.148836][T11783] FAT-fs (loop0): Filesystem has been set read-only [ 260.641770][T11833] loop4: detected capacity change from 0 to 256 [ 260.726562][T11833] FAT-fs (loop4): Directory bread(block 64) failed [ 260.748851][T11833] FAT-fs (loop4): Directory bread(block 65) failed [ 260.768908][T11833] FAT-fs (loop4): Directory bread(block 66) failed [ 260.800293][T11833] FAT-fs (loop4): Directory bread(block 67) failed [ 260.822582][T11833] FAT-fs (loop4): Directory bread(block 68) failed [ 260.874844][T11833] FAT-fs (loop4): Directory bread(block 69) failed [ 260.881520][T11833] FAT-fs (loop4): Directory bread(block 70) failed [ 260.916144][T11833] FAT-fs (loop4): Directory bread(block 71) failed [ 260.923001][T11833] FAT-fs (loop4): Directory bread(block 72) failed [ 260.971290][T11833] FAT-fs (loop4): Directory bread(block 73) failed [ 261.394059][T11859] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3475'. [ 261.636175][T11825] loop1: detected capacity change from 0 to 32768 [ 261.668768][T11825] XFS (loop1): Mounting V5 Filesystem [ 261.718865][T11825] XFS (loop1): Ending clean mount [ 261.770831][T11825] XFS (loop1): Quotacheck needed: Please wait. [ 261.883329][T11825] XFS (loop1): Quotacheck: Done. [ 261.998290][ T7637] XFS (loop1): Unmounting Filesystem [ 262.142305][T11894] loop3: detected capacity change from 0 to 1024 [ 262.245989][T11898] loop0: detected capacity change from 0 to 64 [ 262.281510][T11900] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3493'. [ 262.285008][T11894] syz.3.3490: attempt to access beyond end of device [ 262.285008][T11894] loop3: rw=0, sector=201326592, nr_sectors = 2 limit=1024 [ 262.301194][T11900] netlink: 'syz.4.3493': attribute type 1 has an invalid length. [ 262.330085][T11894] Buffer I/O error on dev loop3, logical block 100663296, async page read [ 262.349405][T11894] hfsplus: unable to mark blocks free: error -5 [ 262.367177][T11894] hfsplus: can't free extent [ 262.377770][T11898] Trying to free block not in datazone [ 262.420025][T11898] Trying to free block not in datazone [ 262.426081][T11852] loop2: detected capacity change from 0 to 32768 [ 262.580504][T11852] XFS (loop2): Mounting V5 Filesystem [ 262.592944][T11911] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3496'. [ 262.819365][T11852] XFS (loop2): Ending clean mount [ 262.935170][ T6537] XFS (loop2): Unmounting Filesystem [ 262.949203][T11923] loop3: detected capacity change from 0 to 4096 [ 263.003494][T11923] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 263.043266][T11923] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 263.105868][T11923] ntfs: (device loop3): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 263.125081][T11923] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 263.178563][T11923] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 263.192523][T11923] ntfs: volume version 3.1. [ 263.239675][T11923] ntfs: (device loop3): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 263.272081][T11923] ntfs: (device loop3): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 263.302109][T11923] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 263.344290][T11923] ntfs: (device loop3): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 263.396444][T11923] ntfs: (device loop3): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 263.629964][T11950] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3514'. [ 263.663046][T11950] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3514'. [ 263.873509][T11962] loop4: detected capacity change from 0 to 512 [ 263.947062][T11962] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 263.963247][T11962] ext4 filesystem being mounted at /761/file1 supports timestamps until 2038 (0x7fffffff) [ 264.014989][T11973] loop2: detected capacity change from 0 to 64 [ 264.089208][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 264.315838][T11986] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3530'. [ 264.555279][T12001] loop3: detected capacity change from 0 to 512 [ 264.611556][T12001] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 264.623013][T12001] ext4 filesystem being mounted at /708/file1 supports timestamps until 2038 (0x7fffffff) [ 264.683256][T12009] loop4: detected capacity change from 0 to 256 [ 264.740937][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 264.795602][T12014] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3544'. [ 264.805896][T12014] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3544'. [ 264.817245][T12014] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 264.965372][T12014] 8021q: adding VLAN 0 to HW filter on device bond2 [ 265.116279][T12028] loop1: detected capacity change from 0 to 764 [ 265.126526][T12030] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3550'. [ 265.150290][T12028] Symlink component flag not implemented [ 265.180338][T12028] Symlink component flag not implemented [ 265.189310][T12028] Symlink component flag not implemented (129) [ 265.211248][T12028] Symlink component flag not implemented (6) [ 265.327785][T12034] xt_HMARK: spi-set and port-set can't be combined [ 265.373739][ T4394] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 265.448476][T12036] loop2: detected capacity change from 0 to 4096 [ 265.463207][T12041] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 265.623613][ T4394] usb 5-1: Using ep0 maxpacket: 8 [ 265.904903][ T4394] usb 5-1: New USB device found, idVendor=0c45, idProduct=628e, bcdDevice=e0.4e [ 265.925444][ T4394] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.953505][ T4394] usb 5-1: Product: syz [ 265.963488][ T4394] usb 5-1: Manufacturer: syz [ 265.978401][ T4394] usb 5-1: SerialNumber: syz [ 266.015477][ T4394] usb 5-1: config 0 descriptor?? [ 266.065415][ T4394] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:628e [ 266.098747][T12066] ieee802154 phy0 wpan0: encryption failed: -22 [ 266.222818][T12072] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3571'. [ 266.493715][ T4394] gspca_sn9c20x: Write register 1001 failed -71 [ 266.500509][ T4394] gspca_sn9c20x: Device initialization failed [ 266.510306][ T4394] gspca_sn9c20x: probe of 5-1:0.0 failed with error -71 [ 266.541821][T12052] loop2: detected capacity change from 0 to 32768 [ 266.549263][ T4394] usb 5-1: USB disconnect, device number 19 [ 266.558205][T12052] XFS: attr2 mount option is deprecated. [ 266.569582][T12052] XFS: ikeep mount option is deprecated. [ 266.580094][T12052] XFS: noikeep mount option is deprecated. [ 266.689847][T12052] XFS (loop2): Mounting V5 Filesystem [ 266.835268][T12052] XFS (loop2): Ending clean mount [ 266.900975][T12052] XFS (loop2): Quotacheck needed: Please wait. [ 267.031895][T12052] XFS (loop2): Quotacheck: Done. [ 267.119798][T12113] loop3: detected capacity change from 0 to 8 [ 267.192760][ T6537] XFS (loop2): Unmounting Filesystem [ 267.251322][T12117] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3590'. [ 267.267904][T12118] IPv6: NLM_F_CREATE should be specified when creating new route [ 267.297087][T12117] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3590'. [ 267.313635][T12118] netlink: 1 bytes leftover after parsing attributes in process `syz.0.3589'. [ 267.319416][T12117] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3590'. [ 267.322583][T12120] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3592'. [ 267.701221][T12133] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3598'. [ 267.868506][T12140] xt_l2tp: wrong L2TP version: 0 [ 268.062566][ C0] eth0: bad gso: type: 1, size: 1408 [ 268.195567][ T6489] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 268.409847][T12168] loop2: detected capacity change from 0 to 8 [ 268.476473][T12168] SQUASHFS error: lzo decompression failed, data probably corrupt [ 268.495023][T12170] overlayfs: workdir and upperdir must be separate subtrees [ 268.503127][T12168] SQUASHFS error: Failed to read block 0x1c0: -5 [ 268.528272][T12168] SQUASHFS error: Unable to read metadata cache entry [1be] [ 268.573732][ T6489] usb 4-1: config 0 interface 0 altsetting 3 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 268.595852][ T6489] usb 4-1: config 0 interface 0 altsetting 3 endpoint 0x8C has invalid wMaxPacketSize 0 [ 268.634202][ T6489] usb 4-1: config 0 interface 0 has no altsetting 0 [ 268.813764][ T6489] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice=1c.92 [ 268.823845][ T6489] usb 4-1: New USB device strings: Mfr=9, Product=2, SerialNumber=3 [ 268.846488][ T6489] usb 4-1: Product: syz [ 268.860926][ T6489] usb 4-1: Manufacturer: syz [ 268.871057][ T6489] usb 4-1: SerialNumber: syz [ 268.895797][ T6489] usb 4-1: config 0 descriptor?? [ 269.021070][T12192] netlink: 'syz.0.3626': attribute type 9 has an invalid length. [ 269.153100][T12156] loop4: detected capacity change from 0 to 32768 [ 269.177007][T12156] XFS: ikeep mount option is deprecated. [ 269.182719][T12156] XFS: noikeep mount option is deprecated. [ 269.193939][ T6489] usbtest 4-1:0.0: Linux user mode ISO test driver [ 269.203521][ T6489] usbtest 4-1:0.0: high-speed {control iso-in} tests (+alt) [ 269.215559][T12198] netlink: 'syz.2.3629': attribute type 4 has an invalid length. [ 269.379209][T12156] XFS (loop4): Mounting V5 Filesystem [ 269.392628][ T8287] usb 4-1: USB disconnect, device number 22 [ 269.495724][T12156] XFS (loop4): Ending clean mount [ 269.548478][T12156] XFS (loop4): Quotacheck needed: Please wait. [ 269.599278][T12225] loop0: detected capacity change from 0 to 8 [ 269.659710][T12156] XFS (loop4): Quotacheck: Done. [ 269.768648][T12229] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3639'. [ 269.825888][ T3641] XFS (loop4): Unmounting Filesystem [ 270.127459][T12245] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 270.729372][T12271] netlink: 'syz.4.3660': attribute type 1 has an invalid length. [ 270.910408][T12246] loop0: detected capacity change from 0 to 32768 [ 270.933643][ T6489] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 271.309587][ T6489] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 271.325688][ T6489] usb 4-1: config 0 has no interface number 0 [ 271.331851][ T6489] usb 4-1: New USB device found, idVendor=2040, idProduct=7201, bcdDevice=1f.2f [ 271.346556][ T6489] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.368481][ T6489] usb 4-1: config 0 descriptor?? [ 271.523466][ T4394] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 271.629443][ T6489] usb 4-1: USB disconnect, device number 23 [ 271.761836][T12315] netlink: 156 bytes leftover after parsing attributes in process `syz.0.3682'. [ 271.783974][ T4394] usb 5-1: Using ep0 maxpacket: 16 [ 271.905557][ T4394] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 271.939586][ T4394] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 272.063823][ T3649] Bluetooth: hci5: command tx timeout [ 272.122284][T12334] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3690'. [ 272.133697][ T4394] usb 5-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=f4.95 [ 272.142889][ T4394] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.162276][ T4394] usb 5-1: Product: syz [ 272.166938][ T4394] usb 5-1: Manufacturer: syz [ 272.171570][ T4394] usb 5-1: SerialNumber: syz [ 272.217047][ T4394] usb 5-1: config 0 descriptor?? [ 272.273941][T12288] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 272.281260][T12288] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 272.512865][T12351] loop3: detected capacity change from 0 to 1024 [ 272.527470][T12288] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 272.538799][T12352] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3698'. [ 272.553728][T12288] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 272.619994][T12352] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3698'. [ 272.626772][T12356] loop0: detected capacity change from 0 to 1024 [ 272.745227][T12356] hfsplus: xattr searching failed [ 272.784284][T12362] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3704'. [ 272.803809][ T4394] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 272.837659][ T4394] asix: probe of 5-1:0.0 failed with error -71 [ 272.883711][ T4394] usb 5-1: USB disconnect, device number 20 [ 273.071200][T12374] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3711'. [ 273.099284][T12378] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3712'. [ 273.164017][T12376] loop3: detected capacity change from 0 to 2048 [ 273.211877][T12376] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 273.243163][T12382] overlayfs: workdir and upperdir must be separate subtrees [ 273.259260][T12376] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 273.430415][T12390] netlink: 144 bytes leftover after parsing attributes in process `syz.2.3718'. [ 273.499824][T12394] netlink: 'syz.3.3720': attribute type 4 has an invalid length. [ 273.820050][T12409] netlink: 124 bytes leftover after parsing attributes in process `syz.3.3728'. [ 273.848181][T12409] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3728'. [ 273.926445][T12414] loop4: detected capacity change from 0 to 64 [ 274.341485][ T3643] Bluetooth: hci2: unexpected event for opcode 0x1005 [ 274.377232][T12389] loop1: detected capacity change from 0 to 32768 [ 274.388586][T12389] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.3717 (12389) [ 274.400724][T12389] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 274.400803][T12389] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 274.400858][T12389] BTRFS info (device loop1): using free space tree [ 274.531270][T12442] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3743'. [ 274.687535][T12389] BTRFS info (device loop1): enabling ssd optimizations [ 274.718195][T12464] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3747'. [ 274.874967][ T7637] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 275.266028][T12479] loop4: detected capacity change from 0 to 128 [ 275.379935][T12479] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 275.413857][T12479] ext4 filesystem being mounted at /790/file0 supports timestamps until 2038 (0x7fffffff) [ 275.521430][T12479] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.3753: No space for directory leaf checksum. Please run e2fsck -D. [ 275.610895][T12479] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.3753: checksumming directory block 0 [ 275.697246][T12466] loop2: detected capacity change from 0 to 32768 [ 275.750804][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 275.758476][T12466] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 275.789976][T12466] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 275.858475][T12466] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 275.900708][ T6489] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 275.912318][ T6489] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 276.024561][T12503] xt_TCPMSS: Only works on TCP SYN packets [ 276.026849][ T6489] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 114ms [ 276.073995][ T6489] gfs2: fsid=syz:syz.0: jid=0: Done [ 276.088971][T12466] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 276.146072][ T2036] pvrusb2: request_firmware fatal error with code=-110 [ 276.165754][ T2036] pvrusb2: Failure uploading firmware1 [ 276.171281][ T2036] pvrusb2: Device initialization was not successful. [ 276.217115][T12508] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 276.257553][ T2036] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 276.333486][ T2036] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 276.343160][ T3679] pvrusb2: Device being rendered inoperable [ 276.363669][ T3679] pvrusb2: Device being rendered inoperable [ 276.436078][T12495] loop3: detected capacity change from 0 to 32768 [ 276.464223][T12495] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.3761 (12495) [ 276.499552][T12512] loop4: detected capacity change from 0 to 64 [ 276.514918][T12514] netlink: 'syz.1.3770': attribute type 1 has an invalid length. [ 276.540027][T12495] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 276.599829][T12495] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 276.654164][T12495] BTRFS info (device loop3): using free space tree [ 276.739906][ T3679] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 276.933710][T12495] BTRFS info (device loop3): enabling ssd optimizations [ 277.066563][ T3647] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 277.217777][ T6540] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 9 /dev/loop3 scanned by udevd (6540) [ 277.548514][ T3679] usb 1-1: device descriptor read/64, error -71 [ 277.554742][T12571] __nla_validate_parse: 1 callbacks suppressed [ 277.554760][T12571] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3788'. [ 277.671218][T12578] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3791'. [ 277.835763][ T3679] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 278.243912][ T3679] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 278.271743][ T3679] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 278.298118][T12610] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3806'. [ 278.338220][T12607] loop1: detected capacity change from 0 to 2048 [ 278.376122][ T3679] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 278.392449][ T3679] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 278.408879][ T3679] usb 1-1: SerialNumber: syz [ 278.473567][ T3626] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 278.490439][T12617] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 278.515329][T12607] NILFS (loop1): error -2 truncating bmap (ino=16) [ 278.582909][T12617] ------------[ cut here ]------------ [ 278.589154][T12617] WARNING: CPU: 0 PID: 12617 at fs/nilfs2/dat.c:200 nilfs_dat_commit_end+0x59c/0x6a0 [ 278.598769][T12617] Modules linked in: [ 278.602693][T12617] CPU: 0 PID: 12617 Comm: segctord Not tainted 6.1.106-syzkaller #0 [ 278.610802][T12617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 278.620925][T12617] RIP: 0010:nilfs_dat_commit_end+0x59c/0x6a0 [ 278.626974][T12617] Code: 48 89 ee 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d e9 c8 89 03 00 e8 e3 f9 3c fe e8 1e e9 b2 fd e9 d8 fc ff ff e8 d4 f9 3c fe <0f> 0b e9 39 fc ff ff e8 c8 f9 3c fe e8 03 e9 b2 fd 43 80 7c 35 00 [ 278.646750][T12617] RSP: 0018:ffffc90005e27318 EFLAGS: 00010293 [ 278.652851][T12617] RAX: ffffffff834da9ec RBX: ffff88805ac8d1a0 RCX: ffff888025eb9dc0 [ 278.660904][T12617] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 00000000003f0002 [ 278.668927][T12617] RBP: 0000000000000003 R08: ffffffff834da61e R09: ffffed100a88afd1 [ 278.676967][T12617] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88804bdce9e0 [ 278.685010][T12617] R13: 1ffff1100d05a6a6 R14: 00000000003f0002 R15: ffff888025ebb530 [ 278.693003][T12617] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 278.696713][ T3679] usb 1-1: 0:2 : does not exist [ 278.701976][T12617] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.713515][T12617] CR2: 000000110c415feb CR3: 00000000636e2000 CR4: 00000000003506f0 [ 278.721510][T12617] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.729714][T12617] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 278.737738][T12617] Call Trace: [ 278.741038][T12617] [ 278.744213][T12617] ? __warn+0x15a/0x520 [ 278.748388][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 278.753825][T12617] ? report_bug+0x2af/0x500 [ 278.758363][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 278.763803][T12617] ? handle_bug+0x3d/0x70 [ 278.768143][T12617] ? exc_invalid_op+0x16/0x40 [ 278.772841][T12617] ? asm_exc_invalid_op+0x16/0x20 [ 278.777943][T12617] ? nilfs_dat_commit_end+0x1ce/0x6a0 [ 278.783344][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 278.788789][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 278.794214][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 278.799617][T12617] nilfs_dat_commit_update+0x25/0x40 [ 278.804970][T12617] nilfs_btree_commit_update_v+0x9b/0x3f0 [ 278.810714][T12617] nilfs_btree_propagate+0xa0c/0xde0 [ 278.816082][T12617] nilfs_bmap_propagate+0x6d/0x120 [ 278.821223][T12617] nilfs_segctor_apply_buffers+0x180/0x330 [ 278.827137][T12617] ? nilfs_collect_file_data+0xc0/0xc0 [ 278.832636][T12617] nilfs_segctor_scan_file+0x8a1/0xad0 [ 278.838168][T12617] ? trace_nilfs2_collection_stage_transition+0x250/0x250 [ 278.845350][T12617] ? nilfs_segbuf_extend_segsum+0x268/0x360 [ 278.851277][T12617] ? rcu_is_watching+0x11/0xb0 [ 278.856109][T12617] nilfs_segctor_do_construct+0x1d32/0x71b0 [ 278.862088][T12617] ? __lock_acquire+0x125b/0x1f80 [ 278.867177][T12617] ? nilfs_transaction_unlock+0x210/0x210 [ 278.872957][T12617] ? nilfs_segctor_confirm+0x24c/0x2d0 [ 278.878490][T12617] ? __lock_acquire+0x1f80/0x1f80 [ 278.883559][T12617] ? do_raw_spin_lock+0x14a/0x370 [ 278.888617][T12617] ? _raw_spin_unlock+0x24/0x40 [ 278.893511][T12617] ? nilfs_segctor_confirm+0x24c/0x2d0 [ 278.898994][T12617] nilfs_segctor_construct+0x181/0x6a0 [ 278.902122][ T3679] usb 1-1: USB disconnect, device number 13 [ 278.904505][T12617] nilfs_segctor_thread+0x552/0x11a0 [ 278.904552][T12617] ? print_irqtrace_events+0x210/0x210 [ 278.904585][T12617] ? nilfs_iput_work_func+0x70/0x70 [ 278.926468][T12617] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 278.932395][T12617] ? release_firmware_map_entry+0x186/0x186 [ 278.938389][T12617] ? wake_bit_function+0x210/0x210 [ 278.943561][T12617] ? _raw_spin_unlock+0x40/0x40 [ 278.948438][T12617] ? __kthread_parkme+0x168/0x1c0 [ 278.953524][T12617] kthread+0x28d/0x320 [ 278.957608][T12617] ? nilfs_iput_work_func+0x70/0x70 [ 278.962847][T12617] ? kthread_blkcg+0xd0/0xd0 [ 278.966837][ T6540] udevd[6540]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 278.967478][T12617] ret_from_fork+0x1f/0x30 [ 278.987653][T12617] [ 278.990686][T12617] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 278.997977][T12617] CPU: 0 PID: 12617 Comm: segctord Not tainted 6.1.106-syzkaller #0 [ 279.005968][T12617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 279.016037][T12617] Call Trace: [ 279.019334][T12617] [ 279.022269][T12617] dump_stack_lvl+0x1e3/0x2cb [ 279.026971][T12617] ? nf_tcp_handle_invalid+0x642/0x642 [ 279.032451][T12617] ? panic+0x764/0x764 [ 279.036808][T12617] ? vscnprintf+0x59/0x80 [ 279.041157][T12617] panic+0x318/0x764 [ 279.045072][T12617] ? __warn+0x169/0x520 [ 279.049239][T12617] ? memcpy_page_flushcache+0xfc/0xfc [ 279.054634][T12617] ? ret_from_fork+0x1f/0x30 [ 279.059251][T12617] __warn+0x348/0x520 [ 279.063250][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 279.068646][T12617] report_bug+0x2af/0x500 [ 279.072997][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 279.078398][T12617] handle_bug+0x3d/0x70 [ 279.082572][T12617] exc_invalid_op+0x16/0x40 [ 279.087094][T12617] asm_exc_invalid_op+0x16/0x20 [ 279.091958][T12617] RIP: 0010:nilfs_dat_commit_end+0x59c/0x6a0 [ 279.097938][T12617] Code: 48 89 ee 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d e9 c8 89 03 00 e8 e3 f9 3c fe e8 1e e9 b2 fd e9 d8 fc ff ff e8 d4 f9 3c fe <0f> 0b e9 39 fc ff ff e8 c8 f9 3c fe e8 03 e9 b2 fd 43 80 7c 35 00 [ 279.117530][T12617] RSP: 0018:ffffc90005e27318 EFLAGS: 00010293 [ 279.123587][T12617] RAX: ffffffff834da9ec RBX: ffff88805ac8d1a0 RCX: ffff888025eb9dc0 [ 279.131544][T12617] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 00000000003f0002 [ 279.139498][T12617] RBP: 0000000000000003 R08: ffffffff834da61e R09: ffffed100a88afd1 [ 279.147455][T12617] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88804bdce9e0 [ 279.155413][T12617] R13: 1ffff1100d05a6a6 R14: 00000000003f0002 R15: ffff888025ebb530 [ 279.163376][T12617] ? nilfs_dat_commit_end+0x1ce/0x6a0 [ 279.168741][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 279.174104][T12617] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 279.179464][T12617] nilfs_dat_commit_update+0x25/0x40 [ 279.184736][T12617] nilfs_btree_commit_update_v+0x9b/0x3f0 [ 279.190447][T12617] nilfs_btree_propagate+0xa0c/0xde0 [ 279.195727][T12617] nilfs_bmap_propagate+0x6d/0x120 [ 279.200824][T12617] nilfs_segctor_apply_buffers+0x180/0x330 [ 279.206627][T12617] ? nilfs_collect_file_data+0xc0/0xc0 [ 279.212078][T12617] nilfs_segctor_scan_file+0x8a1/0xad0 [ 279.217532][T12617] ? trace_nilfs2_collection_stage_transition+0x250/0x250 [ 279.224641][T12617] ? nilfs_segbuf_extend_segsum+0x268/0x360 [ 279.230523][T12617] ? rcu_is_watching+0x11/0xb0 [ 279.235271][T12617] nilfs_segctor_do_construct+0x1d32/0x71b0 [ 279.241200][T12617] ? __lock_acquire+0x125b/0x1f80 [ 279.246218][T12617] ? nilfs_transaction_unlock+0x210/0x210 [ 279.252033][T12617] ? nilfs_segctor_confirm+0x24c/0x2d0 [ 279.257484][T12617] ? __lock_acquire+0x1f80/0x1f80 [ 279.262493][T12617] ? do_raw_spin_lock+0x14a/0x370 [ 279.267510][T12617] ? _raw_spin_unlock+0x24/0x40 [ 279.272346][T12617] ? nilfs_segctor_confirm+0x24c/0x2d0 [ 279.277795][T12617] nilfs_segctor_construct+0x181/0x6a0 [ 279.283247][T12617] nilfs_segctor_thread+0x552/0x11a0 [ 279.288535][T12617] ? print_irqtrace_events+0x210/0x210 [ 279.293990][T12617] ? nilfs_iput_work_func+0x70/0x70 [ 279.299175][T12617] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 279.305057][T12617] ? release_firmware_map_entry+0x186/0x186 [ 279.310940][T12617] ? wake_bit_function+0x210/0x210 [ 279.316043][T12617] ? _raw_spin_unlock+0x40/0x40 [ 279.320882][T12617] ? __kthread_parkme+0x168/0x1c0 [ 279.325900][T12617] kthread+0x28d/0x320 [ 279.329951][T12617] ? nilfs_iput_work_func+0x70/0x70 [ 279.335138][T12617] ? kthread_blkcg+0xd0/0xd0 [ 279.339711][T12617] ret_from_fork+0x1f/0x30 [ 279.344124][T12617] [ 279.347463][T12617] Kernel Offset: disabled [ 279.351881][T12617] Rebooting in 86400 seconds..