last executing test programs: 4.899373824s ago: executing program 4 (id=1879): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_driver={0x402, 0x2, 0x0}) 4.759913155s ago: executing program 4 (id=1880): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000700)=ANY=[@ANYBLOB="1201000059d360205f0501d09288000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000c80)={0x1c, &(0x7f0000000bc0)={0x40, 0x13, 0x2, "edb3"}, 0x0, 0x0}) 3.122738788s ago: executing program 3 (id=1905): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000840)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2={0xff, 0x3}, 0x0, 0x0, 0xfffffffc, 0x9}}) 2.574015662s ago: executing program 3 (id=1908): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000480)=0x2, 0x4) 2.516736157s ago: executing program 3 (id=1909): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) 2.419661144s ago: executing program 3 (id=1910): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x20a02, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) read(r0, 0x0, 0x0) 1.73168122s ago: executing program 4 (id=1913): r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000002c0)={0xf0f045, 0x50000800}) poll(&(0x7f0000000080)=[{r0, 0x1101}], 0x1, 0x2) 1.630977098s ago: executing program 4 (id=1915): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 1.510031708s ago: executing program 4 (id=1917): syz_mount_image$erofs(&(0x7f0000000340), &(0x7f0000000580)='./file0\x00', 0x2000000, &(0x7f00000004c0)=ANY=[], 0x2, 0x222, &(0x7f0000000800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x80140, 0x0) read$FUSE(r0, 0x0, 0x0) 1.255627098s ago: executing program 2 (id=1924): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 1.176090745s ago: executing program 4 (id=1927): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$notify(r0, 0x402, 0x3) getdents64(r0, 0x0, 0x0) 1.086469382s ago: executing program 2 (id=1928): creat(&(0x7f00000002c0)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x1ee) 1.086280062s ago: executing program 0 (id=1929): r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000000080)="800009e92208a1ce", 0xfdef, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) 1.000239719s ago: executing program 2 (id=1931): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0xff, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740), &(0x7f0000000840), 0x75, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000940)=""/4096}, 0x20) 859.047431ms ago: executing program 3 (id=1932): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}, {0x14, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x4}}}]}]}], {0x14}}, 0x90}, 0x1, 0x0, 0x0, 0x24040840}, 0x0) 858.811961ms ago: executing program 0 (id=1933): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe"], 0xfe1b) r0 = socket$kcm(0x10, 0x3, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900599c6d0eab070004000523"], 0xfe33) 834.842722ms ago: executing program 2 (id=1935): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002200)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2024) lseek(r0, 0xfffffffffffffff5, 0x1) 767.514998ms ago: executing program 3 (id=1936): syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x1010814, &(0x7f0000000340)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX, @ANYBLOB="00006b746769643d0092", @ANYRES16, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x219, &(0x7f0000000740)="$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") syz_usb_connect$uac1(0x2, 0xdc, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902ca0003010070000904000000010100000a24010800000201020d24060000030800000000000000240803960c0311040000000c2402080001030000fffe000924060506020100000924030001030005490c240206"], 0x0) shutdown(0xffffffffffffffff, 0x0) 698.368773ms ago: executing program 0 (id=1937): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000380)='./file0\x00', 0x804, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x3, 0x276, &(0x7f0000000640)="$eJzs3UFqG1cYB/BvLMmW2oW06KoUPNAuujJ2T2BTXCg1FFq0aLtoTS1DsYTBBkGTEMWrnCAnyHmyCblADpCQXbwwmSDPSFbCyEaJbJnk99vo8d77z/vezCCtZvTPN72DvcPj/ZN7z6NeT2JpMzbjNIlWLMXIgyj17GV5PwBwy51mWbzKciulM2pTktWlay0MALg2k7//i64FALgZv//x5y9bOzvbv6VpPaL3sN9OIv/Mx7f247/oRifWoxlnEdlY3v7p553tqKZDrfiuN+i3h8ne30+K42+9iDjPb0QzWuX5jTQ3kR/027X4olh/sxudXx9HM74qz/9Qko/2cnz/7UT9a9GMp//GYXRjr6htlL+/kaY/Zo9e3/1r2DvMJ4N+e2U8r5hdudELAwAAAAAAAAAAAAAAAAAAAADAJ20tHWu9+/6dytn5+Nq08Tw/7f1Ag4n386ynaZol+fyLfDW+rkZ1kXsHAAAAAAAAAAAAAAAAAACA2+L4/zsHu91u52iujdFj/SVD8Waea63OmopKUVo3iZhtrVqRvHpyZcZdNIb1dI6SaszvEiTjnsbk0Grkaw17GnljouejV6/HeWN0dx3sJnFFql52k8yhkZXcfpWpqeX3exrFDkomNy5ZffnLD6o5a04ZSiKiNj6Zlx+nNt9zeFPfQAAAAAAAAAAAAAAAAAAAwMjFQ78lgycLKAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFuDi//9naAyK8LQ5WWXYqEbRs+AtAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8Bl4GwAA//95LWni") r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, &(0x7f0000002f40)=""/4098, 0x1002) 649.412738ms ago: executing program 2 (id=1939): syz_usb_connect(0x1, 0x3f, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 496.89911ms ago: executing program 0 (id=1941): r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x59, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 481.528701ms ago: executing program 1 (id=1942): r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000280)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000004c0)={0x1, r1, 0x0, 0xfff, 0x5, 0x8, 0x0, 0x6, 0x37}) 400.346467ms ago: executing program 1 (id=1943): r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0xfd, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x7, 0x1, 0x4}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000640)=@multiplanar_mmap={0x6, 0x1, 0x4, 0x1, 0xffffff80, {}, {0x1, 0x1, 0x2, 0x6, 0x3, 0x8, "ce5d170d"}, 0x9, 0x1, {0x0}, 0x200}) 329.774903ms ago: executing program 0 (id=1944): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x1, 0x6000, @fd_index=0x2, 0x8, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x1c, 0x1, {0x1}}) r0 = syz_open_dev$sg(&(0x7f00000013c0), 0x0, 0x48202) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5393, &(0x7f0000000000)) 329.581883ms ago: executing program 1 (id=1945): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x88580, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$FS_IOC_FSGETXATTR(r0, 0x400455cb, 0x0) 301.352526ms ago: executing program 0 (id=1946): syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f0000000040)='./file1\x00', 0x1c005, &(0x7f00000000c0)={[{@nobarrier}, {@acl}, {@ref_verify}, {@autodefrag}, {@max_inline={'max_inline', 0x3d, [0x6e, 0x32, 0x2d]}}, {@compress_force}, {@nodiscard}, {@discard_async}, {@nossd_spread}, {@nodatacow}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x80}}]}, 0x9, 0x55a9, &(0x7f0000000a00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f00000004c0)='.\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 285.187287ms ago: executing program 1 (id=1947): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) io_setup(0x222, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000000a00)="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", 0x200, 0x200}]) 141.215229ms ago: executing program 1 (id=1948): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(0x3) 70.188814ms ago: executing program 1 (id=1949): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x40}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x17}]}}}]}]}], {0x14, 0x11, 0x102}}, 0x7c}}, 0x0) 0s ago: executing program 2 (id=1950): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000010000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000060a01040000000000000000020000003c000480380001800e000100696d6d65646961746500000024000280180002801400028008000340ebffffff07000180fffffffd08000140000000000900010073797a30000000000900020073797a32000000"], 0x90}}, 0x0) kernel console output (not intermixed with test programs): [ 75.256696][ T5110] __gfs2_iomap_get+0x703/0x13e0 [ 75.261680][ T5110] ? gfs2_alloc_extent+0x4f0/0x4f0 [ 75.266921][ T5110] ? rcu_is_watching+0x11/0xa0 [ 75.271930][ T5110] ? trace_gfs2_bmap+0x8a/0x1f0 [ 75.276938][ T5110] gfs2_block_map+0x229/0x670 [ 75.281663][ T5110] ? gfs2_iomap_end+0x6b0/0x6b0 [ 75.286541][ T5110] ? mark_lock+0x94/0x320 [ 75.290980][ T5110] ? verify_lock_unused+0x140/0x140 [ 75.296200][ T5110] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 75.302308][ T5110] ? lockdep_hardirqs_on+0x94/0x140 [ 75.307535][ T5110] gfs2_write_alloc_required+0x362/0x610 [ 75.313200][ T5110] ? __rwlock_init+0x140/0x140 [ 75.317999][ T5110] ? gfs2_map_journal_extents+0xaa0/0xaa0 [ 75.323934][ T5110] ? _raw_spin_unlock+0x24/0x40 [ 75.328815][ T5110] ? gfs2_glock_nq+0xcb0/0x1550 [ 75.333890][ T5110] gfs2_jdesc_check+0x1c3/0x290 [ 75.338924][ T5110] check_journal_clean+0x151/0x300 [ 75.344055][ T5110] ? gfs2_trans_remove_revoke+0x370/0x370 [ 75.349794][ T5110] ? check_journal_clean+0x10d/0x300 [ 75.355100][ T5110] ? __rwlock_init+0x140/0x140 [ 75.359889][ T5110] ? do_raw_spin_unlock+0x11d/0x230 [ 75.365129][ T5110] ? _raw_spin_unlock+0x24/0x40 [ 75.370148][ T5110] ? gfs2_jdesc_find+0xa7/0xc0 [ 75.374932][ T5110] init_journal+0x179c/0x2220 [ 75.379653][ T5110] ? end_bio_io_page+0x100/0x100 [ 75.384612][ T5110] ? vsnprintf+0x1905/0x1a00 [ 75.389413][ T5110] ? snprintf+0xd7/0x120 [ 75.393686][ T5110] ? init_journal+0x710/0x2220 [ 75.398471][ T5110] ? vscnprintf+0x80/0x80 [ 75.402876][ T5110] ? gfs2_glock_nq_num+0x17a/0x1b0 [ 75.408014][ T5110] init_inodes+0xdb/0x320 [ 75.412365][ T5110] gfs2_fill_super+0x1701/0x1f50 [ 75.417343][ T5110] ? gfs2_reconfigure+0xcd0/0xcd0 [ 75.422404][ T5110] ? gfs2_glock_nq_num+0x82/0x1b0 [ 75.427445][ T5110] ? preempt_count_add+0x8d/0x190 [ 75.432627][ T5110] ? sb_set_blocksize+0xa5/0xe0 [ 75.437492][ T5110] get_tree_bdev+0x3f1/0x610 [ 75.442114][ T5110] ? gfs2_reconfigure+0xcd0/0xcd0 [ 75.447251][ T5110] gfs2_get_tree+0x4d/0x1e0 [ 75.451792][ T5110] vfs_get_tree+0x88/0x270 [ 75.456317][ T5110] do_new_mount+0x24a/0xa40 [ 75.460866][ T5110] __se_sys_mount+0x2d6/0x3c0 [ 75.465572][ T5110] ? __x64_sys_mount+0xc0/0xc0 [ 75.470458][ T5110] ? lockdep_hardirqs_on+0x94/0x140 [ 75.475865][ T5110] ? __x64_sys_mount+0x1c/0xc0 [ 75.480654][ T5110] do_syscall_64+0x4c/0xa0 [ 75.485091][ T5110] ? clear_bhb_loop+0x30/0x80 [ 75.489886][ T5110] ? clear_bhb_loop+0x30/0x80 [ 75.494584][ T5110] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 75.500517][ T5110] RIP: 0033:0x7fe49589838a [ 75.504941][ T5110] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.524908][ T5110] RSP: 002b:00007fe493afde68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 75.533323][ T5110] RAX: ffffffffffffffda RBX: 00007fe493afdef0 RCX: 00007fe49589838a [ 75.541491][ T5110] RDX: 0000200000000000 RSI: 0000200000000100 RDI: 00007fe493afdeb0 [ 75.549574][ T5110] RBP: 0000200000000000 R08: 00007fe493afdef0 R09: 0000000000208c1b [ 75.557560][ T5110] R10: 0000000000208c1b R11: 0000000000000246 R12: 0000200000000100 [ 75.565535][ T5110] R13: 00007fe493afdeb0 R14: 0000000000012791 R15: 00002000000129c0 [ 75.573725][ T5110] [ 75.577558][ T5110] gfs2: fsid=syz:syz.s: Error checking journal for spectator mount. [ 75.613204][ T4705] magicmouse 0003:05AC:0265.0005: hidraw0: USB HID v0.08 Device [HID 05ac:0265] on usb-dummy_hcd.4-1/input0 [ 75.628939][ T4705] usb 5-1: USB disconnect, device number 3 [ 75.804996][ T5139] fido_id[5139]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 76.024636][ T5155] netlink: 40 bytes leftover after parsing attributes in process `syz.0.350'. [ 76.063510][ T4712] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 76.312610][ T4712] usb 2-1: Using ep0 maxpacket: 8 [ 76.329484][ T5182] loop4: detected capacity change from 0 to 128 [ 76.426409][ T5182] FAT-fs (loop4): Directory bread(block 32) failed [ 76.432518][ T4712] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.442595][ T5182] FAT-fs (loop4): Directory bread(block 33) failed [ 76.446189][ T1107] cfg80211: failed to load regulatory.db [ 76.466464][ T5182] FAT-fs (loop4): Directory bread(block 34) failed [ 76.466822][ T4712] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.487116][ T5182] FAT-fs (loop4): Directory bread(block 35) failed [ 76.516858][ T5182] FAT-fs (loop4): Directory bread(block 36) failed [ 76.517092][ T4712] usb 2-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 76.534370][ T5182] FAT-fs (loop4): Directory bread(block 37) failed [ 76.547464][ T4712] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.570338][ T4712] usb 2-1: config 0 descriptor?? [ 76.572909][ T5182] FAT-fs (loop4): Directory bread(block 38) failed [ 76.651844][ T5182] FAT-fs (loop4): Directory bread(block 39) failed [ 76.662262][ T4414] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 76.698241][ T5182] FAT-fs (loop4): Directory bread(block 40) failed [ 76.718853][ T5182] FAT-fs (loop4): Directory bread(block 41) failed [ 76.854539][ T5182] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 76.867592][ T5182] FAT-fs (loop4): Filesystem has been set read-only [ 77.054187][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x0 [ 77.062675][ T4414] usb 1-1: New USB device found, idVendor=06a3, idProduct=0cfa, bcdDevice= 0.00 [ 77.070423][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x6 [ 77.082243][ T4414] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.087684][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x5 [ 77.103416][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x4 [ 77.112090][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x0 [ 77.113848][ T4414] usb 1-1: config 0 descriptor?? [ 77.127468][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x0 [ 77.128633][ T5195] loop2: detected capacity change from 0 to 4096 [ 77.153726][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x0 [ 77.160994][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x0 [ 77.168278][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x0 [ 77.176347][ T4712] cherry 0003:046A:0027.0006: unknown main item tag 0x0 [ 77.183568][ T4712] cherry 0003:046A:0027.0006: unknown global tag 0xd [ 77.188321][ T5195] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 77.214568][ T5201] loop4: detected capacity change from 0 to 256 [ 77.225985][ T4712] cherry 0003:046A:0027.0006: item 0 4 1 13 parsing failed [ 77.237488][ T4712] cherry: probe of 0003:046A:0027.0006 failed with error -22 [ 77.262514][ T4712] usb 2-1: USB disconnect, device number 4 [ 77.274381][ T5201] FAT-fs (loop4): Directory bread(block 64) failed [ 77.291443][ T5201] FAT-fs (loop4): Directory bread(block 65) failed [ 77.315602][ T5201] FAT-fs (loop4): Directory bread(block 66) failed [ 77.328903][ T5201] FAT-fs (loop4): Directory bread(block 67) failed [ 77.337708][ T5201] FAT-fs (loop4): Directory bread(block 68) failed [ 77.344828][ T5201] FAT-fs (loop4): Directory bread(block 69) failed [ 77.352116][ T5201] FAT-fs (loop4): Directory bread(block 70) failed [ 77.386988][ T5201] FAT-fs (loop4): Directory bread(block 71) failed [ 77.394310][ T5195] ntfs3: loop2: failed to convert "c46c" to iso8859-13 [ 77.410484][ T5201] FAT-fs (loop4): Directory bread(block 72) failed [ 77.427767][ T5201] FAT-fs (loop4): Directory bread(block 73) failed [ 77.522083][ T5203] loop3: detected capacity change from 0 to 512 [ 77.621899][ T4414] saitek 0003:06A3:0CFA.0007: hidraw0: USB HID v0.00 Device [HID 06a3:0cfa] on usb-dummy_hcd.0-1/input0 [ 77.637575][ T5203] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.672257][ T5205] loop2: detected capacity change from 0 to 4096 [ 77.704768][ T26] audit: type=1800 audit(1754566404.377:4): pid=5203 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.373" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 77.760035][ T5205] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 77.803591][ T5205] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 77.822296][ T4416] usb 1-1: USB disconnect, device number 4 [ 77.836489][ T5210] tmpfs: Bad value for 'mpol' [ 77.841966][ T5205] ntfs: (device loop2): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 77.930448][ T5215] loop4: detected capacity change from 0 to 64 [ 77.944709][ T5205] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 77.976196][ T5205] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 78.012154][ T26] audit: type=1800 audit(1754566404.677:5): pid=5215 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.377" name="bus" dev="loop4" ino=21 res=0 errno=0 [ 78.079066][ T5205] ntfs: volume version 3.1. [ 78.117737][ T5205] ntfs: (device loop2): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 78.151832][ T5205] ntfs: (device loop2): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 78.168461][ T5205] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 78.169671][ T5223] loop4: detected capacity change from 0 to 1024 [ 78.188347][ T5225] netlink: 24 bytes leftover after parsing attributes in process `syz.1.382'. [ 78.300808][ T4414] kernel write not supported for file /media0 (pid: 4414 comm: kworker/0:10) [ 78.311481][ T5229] sock: sock_timestamping_bind_phc: sock not bind to device [ 78.372090][ T1282] hfsplus: b-tree write err: -5, ino 4 [ 78.436355][ T5233] loop0: detected capacity change from 0 to 128 [ 78.491064][ T5233] befs: (loop0): invalid magic header [ 78.682646][ T1107] Bluetooth: hci4: command 0x0405 tx timeout [ 78.811476][ T5252] netlink: 20 bytes leftover after parsing attributes in process `syz.1.395'. [ 78.937434][ T5261] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 1, id = 0 [ 78.939491][ T5260] IPVS: stopping backup sync thread 5261 ... [ 79.054562][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x4 [ 79.073478][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x2 [ 79.081235][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.092498][ T4705] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 79.119475][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.138899][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.160594][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.181769][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.203608][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.219049][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.233334][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.248776][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.264361][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.281303][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.302402][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.310085][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.332460][ T1107] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 79.344020][ T4705] usb 5-1: Using ep0 maxpacket: 16 [ 79.362980][ T1107] hid-generic 0000:3000000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 79.375328][ T5277] netlink: 'syz.1.406': attribute type 1 has an invalid length. [ 79.442653][ T4414] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 79.468185][ T4705] usb 5-1: config 0 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.498870][ T4705] usb 5-1: config 0 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.519518][ T4705] usb 5-1: config 0 interface 0 has no altsetting 0 [ 79.539851][ T4705] usb 5-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 0.00 [ 79.558951][ T5282] fido_id[5282]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 79.564706][ T4705] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.586809][ T5287] loop3: detected capacity change from 0 to 1024 [ 79.604049][ T4705] usb 5-1: config 0 descriptor?? [ 79.635828][ T5287] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 79.672793][ T5287] EXT4-fs (loop3): changing journal_checksum during remount not supported; ignoring [ 79.721503][ T5287] EXT4-fs (loop3): re-mounted. Opts: journal_async_commit,journal_ioprio=0x0000000000000002,stripe=0x000000000000009d,minixdf,grpjquota=,noinit_itable,. Quota mode: writeback. [ 79.862903][ T4414] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.887407][ T5300] netlink: 2 bytes leftover after parsing attributes in process `syz.1.415'. [ 79.901073][ T4414] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.912756][ T4414] usb 1-1: New USB device found, idVendor=06cb, idProduct=2968, bcdDevice= 0.00 [ 79.933420][ T4414] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.954391][ T4414] usb 1-1: config 0 descriptor?? [ 80.083966][ T4705] chicony 0003:04F2:0418.0009: unknown main item tag 0x0 [ 80.101399][ T4705] chicony 0003:04F2:0418.0009: unknown main item tag 0x0 [ 80.108688][ T4705] chicony 0003:04F2:0418.0009: unknown main item tag 0x0 [ 80.118692][ T5308] loop1: detected capacity change from 0 to 8192 [ 80.121439][ T4705] chicony 0003:04F2:0418.0009: unknown main item tag 0x0 [ 80.149582][ T4705] chicony 0003:04F2:0418.0009: hidraw0: USB HID v0.00 Device [HID 04f2:0418] on usb-dummy_hcd.4-1/input0 [ 80.290812][ T4416] usb 5-1: USB disconnect, device number 4 [ 80.412999][ T4414] hid (null): report_id 0 is invalid [ 80.424100][ T4414] itetech 0003:06CB:2968.000A: report_id 0 is invalid [ 80.458608][ T4414] itetech 0003:06CB:2968.000A: item 0 0 1 8 parsing failed [ 80.505359][ T4414] itetech: probe of 0003:06CB:2968.000A failed with error -22 [ 80.615905][ T4416] usb 1-1: USB disconnect, device number 5 [ 80.838947][ T5348] loop3: detected capacity change from 0 to 1024 [ 81.035054][ T5361] netlink: 8 bytes leftover after parsing attributes in process `syz.2.445'. [ 81.111922][ T5367] tipc: Started in network mode [ 81.135523][ T5367] tipc: Node identity 5f0000000000000003, cluster identity 4711 [ 81.181942][ T5372] netlink: 209824 bytes leftover after parsing attributes in process `syz.4.449'. [ 81.320398][ T5378] loop2: detected capacity change from 0 to 2048 [ 81.430560][ T5378] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 81.598319][ T5396] loop3: detected capacity change from 0 to 1024 [ 81.603878][ T5400] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 81.624228][ T5378] attempt to access beyond end of device [ 81.624228][ T5378] loop2: rw=524288, want=33554432, limit=2048 [ 81.651860][ T5402] vim2m vim2m.0: vidioc_s_fmt queue busy [ 81.749313][ T5396] hfsplus: bad catalog entry type [ 81.849441][ T4269] hfsplus: b-tree write err: -5, ino 4 [ 82.140297][ T5430] loop4: detected capacity change from 0 to 512 [ 82.187867][ T5432] loop0: detected capacity change from 0 to 512 [ 82.223765][ T5436] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 82.245281][ T5434] [U] ¿ª¬K#¸›LÊÉ„µ˜R [ 82.250188][ T5433] [U] U [ 82.265792][ T5430] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 82.311352][ T5430] EXT4-fs (loop4): 1 truncate cleaned up [ 82.329442][ T5432] EXT4-fs (loop0): mounted filesystem without journal. Opts: quota,barrier=0x0000000000000005,grpjquota=,norecovery,dioread_lock,,errors=continue. Quota mode: writeback. [ 82.385508][ T5430] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.420895][ T5432] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.559382][ T5423] loop1: detected capacity change from 0 to 32768 [ 82.581104][ T5448] netlink: 'syz.3.484': attribute type 2 has an invalid length. [ 82.672009][ T5452] loop2: detected capacity change from 0 to 512 [ 82.677748][ T5444] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 82.794925][ T5452] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 82.841516][ T5452] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2802e11c, mo2=0102] [ 82.862818][ T5460] openvswitch: netlink: Actions may not be safe on all matching packets [ 82.878128][ T5462] netlink: 8 bytes leftover after parsing attributes in process `syz.3.492'. [ 82.916150][ T5452] System zones: 1-12 [ 82.921317][ T5452] EXT4-fs (loop2): orphan cleanup on readonly fs [ 82.979862][ T5464] netlink: 24 bytes leftover after parsing attributes in process `syz.0.490'. [ 83.001914][ T5452] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.486: invalid indirect mapped block 12 (level 1) [ 83.018908][ T5468] loop4: detected capacity change from 0 to 4096 [ 83.067107][ T5468] __ntfs_error: 8 callbacks suppressed [ 83.067122][ T5468] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 83.105290][ T5452] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.486: invalid indirect mapped block 2 (level 2) [ 83.119943][ T5474] loop0: detected capacity change from 0 to 256 [ 83.132418][ T5468] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 83.169307][ T5476] netlink: 60 bytes leftover after parsing attributes in process `syz.3.498'. [ 83.183091][ T5452] EXT4-fs (loop2): 1 truncate cleaned up [ 83.187241][ T5468] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 83.191375][ T5452] EXT4-fs (loop2): mounted filesystem without journal. Opts: noinit_itable,jqfmt=vfsv1,noload,debug,abort,errors=continue. Quota mode: none. [ 83.228430][ T5474] exfat: Deprecated parameter 'namecase' [ 83.234502][ T5468] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 83.266581][ T5474] exfat: Deprecated parameter 'utf8' [ 83.282541][ T5468] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 83.341901][ T5468] ntfs: volume version 3.1. [ 83.343940][ T5474] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 83.373831][ T5468] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 83.415566][ T5468] ntfs: (device loop4): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 83.449637][ T5478] loop3: detected capacity change from 0 to 4096 [ 83.458400][ T5468] ntfs: (device loop4): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 83.517864][ T5468] ntfs: (device loop4): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute is corrupt. [ 83.554487][ T5468] ntfs: (device loop4): ntfs_read_locked_index_inode(): Failed with error code -5 while reading index inode (mft_no 0x18, name_len 2. [ 83.578259][ T5478] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 83.607219][ T5488] netlink: 4 bytes leftover after parsing attributes in process `syz.2.504'. [ 83.620076][ T5488] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 83.695484][ T5478] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 83.981633][ T5494] loop0: detected capacity change from 0 to 4096 [ 84.012774][ T4705] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 84.093442][ T5494] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.252691][ T4705] usb 2-1: Using ep0 maxpacket: 8 [ 84.273366][ T4182] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 84.285869][ T4712] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 84.392607][ T4705] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 84.398206][ T5522] loop3: detected capacity change from 0 to 256 [ 84.425872][ T4705] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.00 [ 84.436075][ T5524] netlink: 4 bytes leftover after parsing attributes in process `syz.2.521'. [ 84.438256][ T4705] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.480146][ T4705] usb 2-1: config 0 descriptor?? [ 84.580746][ T5529] loop2: detected capacity change from 0 to 256 [ 84.596312][ T5532] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 84.643516][ T5534] ubi31: attaching mtd0 [ 84.648007][ T5534] ubi31 error: ubi_attach_mtd_dev: bad VID header (536940548) or data offsets (536940612) [ 84.652605][ T4712] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 84.706532][ T4712] usb 5-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 84.734497][ T5529] FAT-fs (loop2): Directory bread(block 64) failed [ 84.741176][ T5529] FAT-fs (loop2): Directory bread(block 65) failed [ 84.748051][ T4712] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.775099][ T5529] FAT-fs (loop2): Directory bread(block 66) failed [ 84.792039][ T5529] FAT-fs (loop2): Directory bread(block 67) failed [ 84.809536][ T5539] loop0: detected capacity change from 0 to 512 [ 84.820158][ T4712] usb 5-1: config 0 descriptor?? [ 84.824654][ T5529] FAT-fs (loop2): Directory bread(block 68) failed [ 84.832219][ T5529] FAT-fs (loop2): Directory bread(block 69) failed [ 84.838928][ T5529] FAT-fs (loop2): Directory bread(block 70) failed [ 84.847478][ T5529] FAT-fs (loop2): Directory bread(block 71) failed [ 84.852665][ T5506] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 84.854190][ T5529] FAT-fs (loop2): Directory bread(block 72) failed [ 84.869298][ T5529] FAT-fs (loop2): Directory bread(block 73) failed [ 84.898104][ T5539] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 84.918600][ T5539] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 84.929808][ T5539] System zones: 0-1, 15-15, 18-18, 34-34 [ 84.937324][ T5539] EXT4-fs (loop0): orphan cleanup on readonly fs [ 84.944343][ T5539] EXT4-fs warning (device loop0): ext4_enable_quotas:6459: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 84.959465][ T5539] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 84.967513][ T5539] EXT4-fs (loop0): 1 truncate cleaned up [ 84.996186][ T4705] corsair 0003:1B1C:1B09.000B: unbalanced delimiter at end of report description [ 85.012783][ T4705] corsair 0003:1B1C:1B09.000B: parse failed [ 85.018929][ T4705] corsair: probe of 0003:1B1C:1B09.000B failed with error -22 [ 85.022398][ T5539] EXT4-fs (loop0): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000008,,errors=continue. Quota mode: writeback. [ 85.178554][ T5539] fscrypt (loop0, inode 16): Error -61 getting encryption context [ 85.200758][ T1107] usb 2-1: USB disconnect, device number 5 [ 85.209198][ T5539] fscrypt (loop0, inode 16): Error -61 getting encryption context [ 85.314055][ T4712] belkin 0003:050D:3201.000C: item fetching failed at offset 0/3 [ 85.328515][ T4712] belkin 0003:050D:3201.000C: parse failed [ 85.334886][ T4712] belkin: probe of 0003:050D:3201.000C failed with error -22 [ 85.512617][ T4703] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 85.530903][ T1107] usb 5-1: USB disconnect, device number 5 [ 85.739550][ T5574] loop1: detected capacity change from 0 to 22 [ 85.773144][ T5574] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 85.791554][ T5574] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 85.922592][ T4703] usb 4-1: config 0 has an invalid interface number: 117 but max is 0 [ 85.934889][ T4703] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 85.947143][ T4703] usb 4-1: config 0 has no interface number 0 [ 85.958026][ T4703] usb 4-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 85.973023][ T4703] usb 4-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 86.182804][ T4703] usb 4-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 86.198203][ T4703] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.207887][ T4703] usb 4-1: Product: syz [ 86.212829][ T4703] usb 4-1: Manufacturer: syz [ 86.217722][ T4703] usb 4-1: SerialNumber: syz [ 86.237052][ T4703] usb 4-1: config 0 descriptor?? [ 86.254085][ T5590] loop4: detected capacity change from 0 to 4096 [ 86.292459][ T1107] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 86.304876][ T5582] loop1: detected capacity change from 0 to 32768 [ 86.341310][ T5590] ntfs: volume version 3.1. [ 86.442529][ T5582] ocfs2: Mounting device (7,1) on (node local, slot 0) with writeback data mode. [ 86.554270][ T4186] ocfs2: Unmounting device (7,1) on (node local) [ 86.564810][ T1107] usb 3-1: Using ep0 maxpacket: 8 [ 86.712961][ T1107] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 86.736190][ T1107] usb 3-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 86.745521][ T5604] netlink: 8 bytes leftover after parsing attributes in process `syz.1.557'. [ 86.745542][ T5604] netlink: 12 bytes leftover after parsing attributes in process `syz.1.557'. [ 86.764565][ T1107] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.793744][ T1107] usb 3-1: config 0 descriptor?? [ 86.972653][ T4703] usbtouchscreen: probe of 4-1:0.117 failed with error -71 [ 86.992495][ T4703] usb 4-1: USB disconnect, device number 2 [ 87.018168][ T5610] loop4: detected capacity change from 0 to 32768 [ 87.046478][ T5610] ocfs2: Slot 0 on device (7,4) was already allocated to this node! [ 87.068365][ T5610] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 87.107909][ T4190] ocfs2: Unmounting device (7,4) on (node local) [ 87.306098][ T1107] kye 0003:0458:4018.000D: hidraw0: USB HID v0.07 Device [HID 0458:4018] on usb-dummy_hcd.2-1/input0 [ 87.509966][ T1107] usb 3-1: USB disconnect, device number 4 [ 87.651832][ T5631] loop3: detected capacity change from 0 to 128 [ 87.747225][ T5631] FAT-fs (loop3): Directory bread(block 32) failed [ 87.760910][ T5631] FAT-fs (loop3): Directory bread(block 33) failed [ 87.789103][ T5631] FAT-fs (loop3): Directory bread(block 34) failed [ 87.812610][ T5631] FAT-fs (loop3): Directory bread(block 35) failed [ 87.821799][ T5631] FAT-fs (loop3): Directory bread(block 36) failed [ 87.822789][ T5637] tmpfs: Bad value for 'mpol' [ 87.832354][ T5631] FAT-fs (loop3): Directory bread(block 37) failed [ 87.839727][ T5631] FAT-fs (loop3): Directory bread(block 38) failed [ 87.851690][ T5631] FAT-fs (loop3): Directory bread(block 39) failed [ 87.858465][ T5631] FAT-fs (loop3): Directory bread(block 40) failed [ 87.871157][ T5631] FAT-fs (loop3): Directory bread(block 41) failed [ 87.899614][ T5629] loop4: detected capacity change from 0 to 32768 [ 87.988528][ T5631] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 87.996351][ T5631] FAT-fs (loop3): Filesystem has been set read-only [ 88.088108][ T5629] ialloc: diAlloc returned -5! [ 88.089695][ T5645] loop2: detected capacity change from 0 to 22 [ 88.143796][ T5645] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 88.259359][ T5645] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 88.462028][ T5661] tmpfs: Bad value for 'mpol' [ 88.540077][ T5666] tipc: Enabling of bearer rejected, failed to enable media [ 88.692305][ T5676] loop2: detected capacity change from 0 to 128 [ 88.756526][ T5682] loop4: detected capacity change from 0 to 22 [ 88.799373][ T5676] FAT-fs (loop2): Directory bread(block 32) failed [ 88.804175][ T5682] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 88.821324][ T5682] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 88.858932][ T5676] FAT-fs (loop2): Directory bread(block 33) failed [ 88.871354][ T5676] FAT-fs (loop2): Directory bread(block 34) failed [ 88.880783][ T5676] FAT-fs (loop2): Directory bread(block 35) failed [ 88.913943][ T5676] FAT-fs (loop2): Directory bread(block 36) failed [ 88.922013][ T5676] FAT-fs (loop2): Directory bread(block 37) failed [ 88.935144][ T5676] FAT-fs (loop2): Directory bread(block 38) failed [ 88.943932][ T5676] FAT-fs (loop2): Directory bread(block 39) failed [ 88.950818][ T5676] FAT-fs (loop2): Directory bread(block 40) failed [ 88.958966][ T5676] FAT-fs (loop2): Directory bread(block 41) failed [ 89.056591][ T5676] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 89.064741][ T5676] FAT-fs (loop2): Filesystem has been set read-only [ 89.322505][ T1107] Bluetooth: hci0: command 0x080f tx timeout [ 89.362444][ T4416] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 89.638862][ T5707] loop0: detected capacity change from 0 to 256 [ 89.685375][ T5707] FAT-fs (loop0): Directory bread(block 64) failed [ 89.692135][ T5707] FAT-fs (loop0): Directory bread(block 65) failed [ 89.711266][ T5707] FAT-fs (loop0): Directory bread(block 66) failed [ 89.722769][ T4416] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 89.729653][ T5707] FAT-fs (loop0): Directory bread(block 67) failed [ 89.748108][ T4416] usb 5-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 89.748406][ T5707] FAT-fs (loop0): Directory bread(block 68) failed [ 89.765332][ T4416] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 89.773763][ T5707] FAT-fs (loop0): Directory bread(block 69) failed [ 89.781174][ T5707] FAT-fs (loop0): Directory bread(block 70) failed [ 89.794982][ T5707] FAT-fs (loop0): Directory bread(block 71) failed [ 89.795858][ T4416] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 89.812818][ T5707] FAT-fs (loop0): Directory bread(block 72) failed [ 89.812857][ T5707] FAT-fs (loop0): Directory bread(block 73) failed [ 89.852991][ T5709] loop2: detected capacity change from 0 to 4096 [ 89.884039][ T5709] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 89.904279][ T4416] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 89.969957][ T5709] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 90.042719][ T4416] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 90.066809][ T4416] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 90.096745][ T4416] usb 5-1: Product: syz [ 90.108741][ T5720] loop0: detected capacity change from 0 to 128 [ 90.109901][ T4416] usb 5-1: Manufacturer: syz [ 90.164201][ T1110] kernel write not supported for file /media0 (pid: 1110 comm: kworker/0:2) [ 90.183768][ T4416] cdc_wdm 5-1:1.0: skipping garbage [ 90.189975][ T4416] cdc_wdm 5-1:1.0: skipping garbage [ 90.213616][ T5720] FAT-fs (loop0): Directory bread(block 32) failed [ 90.222198][ T5720] FAT-fs (loop0): Directory bread(block 33) failed [ 90.230438][ T5720] FAT-fs (loop0): Directory bread(block 34) failed [ 90.238094][ T5720] FAT-fs (loop0): Directory bread(block 35) failed [ 90.245085][ T5720] FAT-fs (loop0): Directory bread(block 36) failed [ 90.249329][ T4416] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 90.251857][ T5720] FAT-fs (loop0): Directory bread(block 37) failed [ 90.270070][ T5720] FAT-fs (loop0): Directory bread(block 38) failed [ 90.276263][ T4416] cdc_wdm 5-1:1.0: Unknown control protocol [ 90.291339][ T5720] FAT-fs (loop0): Directory bread(block 39) failed [ 90.305356][ T5720] FAT-fs (loop0): Directory bread(block 40) failed [ 90.316848][ T5720] FAT-fs (loop0): Directory bread(block 41) failed [ 90.399560][ T5720] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 90.407566][ T5720] FAT-fs (loop0): Filesystem has been set read-only [ 90.633545][ T5736] loop0: detected capacity change from 0 to 4096 [ 90.702580][ T4416] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 90.739964][ T5739] loop3: detected capacity change from 0 to 256 [ 90.746902][ T5736] ntfs: volume version 3.1. [ 90.820201][ T5739] FAT-fs (loop3): Directory bread(block 64) failed [ 90.827054][ T5739] FAT-fs (loop3): Directory bread(block 65) failed [ 90.835851][ T5739] FAT-fs (loop3): Directory bread(block 66) failed [ 90.844465][ T5739] FAT-fs (loop3): Directory bread(block 67) failed [ 90.851115][ T5739] FAT-fs (loop3): Directory bread(block 68) failed [ 90.858023][ T5739] FAT-fs (loop3): Directory bread(block 69) failed [ 90.865089][ T5739] FAT-fs (loop3): Directory bread(block 70) failed [ 90.871632][ T5739] FAT-fs (loop3): Directory bread(block 71) failed [ 90.895866][ T5739] FAT-fs (loop3): Directory bread(block 72) failed [ 90.904726][ T5739] FAT-fs (loop3): Directory bread(block 73) failed [ 91.063361][ T5741] loop1: detected capacity change from 0 to 4096 [ 91.075232][ T4416] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 91.094857][ T4704] usb 5-1: USB disconnect, device number 6 [ 91.099534][ T4416] usb 3-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 91.110367][ T4416] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.138321][ T5741] ntfs: volume version 3.1. [ 91.156553][ T4416] usb 3-1: config 0 descriptor?? [ 91.172807][ T5728] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 91.624207][ T4416] belkin 0003:050D:3201.000E: item fetching failed at offset 0/3 [ 91.638359][ T4416] belkin 0003:050D:3201.000E: parse failed [ 91.645419][ T4416] belkin: probe of 0003:050D:3201.000E failed with error -22 [ 91.690119][ T4703] kernel write not supported for file /media0 (pid: 4703 comm: kworker/1:9) [ 91.761924][ T5756] loop1: detected capacity change from 0 to 4096 [ 91.799016][ T5756] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 91.836265][ T4703] usb 3-1: USB disconnect, device number 5 [ 91.841769][ T5756] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 92.112100][ T5763] loop4: detected capacity change from 0 to 4096 [ 92.135754][ T5763] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 92.188937][ T5763] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 92.246378][ T5774] sock: sock_timestamping_bind_phc: sock not bind to device [ 92.447953][ T5781] sock: sock_timestamping_bind_phc: sock not bind to device [ 92.587218][ T5782] loop2: detected capacity change from 0 to 4096 [ 92.604892][ T5786] netlink: 8 bytes leftover after parsing attributes in process `syz.4.634'. [ 92.619253][ T5770] loop0: detected capacity change from 0 to 32768 [ 92.663170][ T5786] netlink: 12 bytes leftover after parsing attributes in process `syz.4.634'. [ 92.691927][ T5782] ntfs: volume version 3.1. [ 92.701386][ T5770] ocfs2: Slot 0 on device (7,0) was already allocated to this node! [ 92.766060][ T5770] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 92.804670][ T5776] loop3: detected capacity change from 0 to 32768 [ 92.898969][ T4182] ocfs2: Unmounting device (7,0) on (node local) [ 92.938628][ T5776] ocfs2: Mounting device (7,3) on (node local, slot 0) with writeback data mode. [ 92.997582][ T4188] ocfs2: Unmounting device (7,3) on (node local) [ 93.195945][ T5805] loop2: detected capacity change from 0 to 1024 [ 93.376437][ T4272] hfsplus: b-tree write err: -5, ino 4 [ 93.502195][ T5819] loop3: detected capacity change from 0 to 128 [ 93.552374][ T5819] befs: (loop3): invalid magic header [ 93.674047][ T5832] loop1: detected capacity change from 0 to 512 [ 93.698641][ T5830] loop3: detected capacity change from 0 to 4096 [ 93.758643][ T5830] ntfs: volume version 3.1. [ 93.837396][ T5832] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 93.865483][ T5832] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 93.877131][ T5832] System zones: 0-1, 15-15, 18-18, 34-34 [ 93.884570][ T5832] EXT4-fs (loop1): orphan cleanup on readonly fs [ 93.891197][ T5832] __quota_error: 5 callbacks suppressed [ 93.891213][ T5832] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 93.892514][ T4414] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 93.897422][ T5832] EXT4-fs warning (device loop1): ext4_enable_quotas:6459: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 93.929233][ T5832] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 93.937176][ T5832] EXT4-fs (loop1): 1 truncate cleaned up [ 93.943125][ T5832] EXT4-fs (loop1): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000008,,errors=continue. Quota mode: writeback. [ 94.012677][ T5832] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 94.032539][ T5832] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 94.048809][ T4704] Bluetooth: hci0: command 0x080f tx timeout [ 94.150139][ T5842] loop3: detected capacity change from 0 to 1024 [ 94.267471][ T9] hfsplus: b-tree write err: -5, ino 4 [ 94.287514][ T5851] loop4: detected capacity change from 0 to 256 [ 94.333087][ T5851] exfat: Deprecated parameter 'utf8' [ 94.338438][ T5851] exfat: Deprecated parameter 'utf8' [ 94.347531][ T5851] exfat: Deprecated parameter 'utf8' [ 94.365456][ T4414] usb 3-1: New USB device found, idVendor=06a3, idProduct=0cfa, bcdDevice= 0.00 [ 94.380320][ T4414] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.399521][ T5851] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xabf88b1f, utbl_chksum : 0xe619d30d) [ 94.424824][ T4414] usb 3-1: config 0 descriptor?? [ 94.563495][ T5857] loop4: detected capacity change from 0 to 128 [ 94.622567][ T5857] befs: (loop4): invalid magic header [ 94.815087][ T5879] loop1: detected capacity change from 0 to 256 [ 94.844930][ T5879] exfat: Deprecated parameter 'utf8' [ 94.850402][ T5879] exfat: Deprecated parameter 'utf8' [ 94.863056][ T5879] exfat: Deprecated parameter 'utf8' [ 94.897722][ T4414] saitek 0003:06A3:0CFA.000F: hidraw0: USB HID v0.00 Device [HID 06a3:0cfa] on usb-dummy_hcd.2-1/input0 [ 94.950778][ T5879] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xabf88b1f, utbl_chksum : 0xe619d30d) [ 95.027318][ T5884] loop3: detected capacity change from 0 to 512 [ 95.116295][ T5884] EXT4-fs (loop3): Ignoring removed nobh option [ 95.142084][ T4704] usb 3-1: USB disconnect, device number 6 [ 95.174982][ T26] audit: type=1326 audit(1754566421.847:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5889 comm="syz.4.686" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9063bdfbe9 code=0x0 [ 95.206498][ T5884] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 95.220224][ T5884] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.684: invalid indirect mapped block 256 (level 1) [ 95.241983][ T5884] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.684: invalid indirect mapped block 2683928664 (level 1) [ 95.260378][ T5884] EXT4-fs (loop3): 1 truncate cleaned up [ 95.266179][ T5884] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,dioread_lock,nobh,nojournal_checksum,noinit_itable,usrjquota=.grpquota,barrier=0x000000000000000c,jqfmt=vfsv0,noload,,,errors=continue. Quota mode: writeback. [ 95.300873][ T5884] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.684: Invalid block bitmap block 3 in block_group 0 [ 95.714299][ T5920] loop2: detected capacity change from 0 to 256 [ 95.785117][ T5920] exfat: Deprecated parameter 'utf8' [ 95.790563][ T5920] exfat: Deprecated parameter 'utf8' [ 95.795998][ T5920] exfat: Deprecated parameter 'utf8' [ 95.834029][ T5920] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xabf88b1f, utbl_chksum : 0xe619d30d) [ 96.132535][ T1107] Bluetooth: hci0: command 0x080f tx timeout [ 97.012108][ T5931] loop2: detected capacity change from 0 to 32768 [ 97.107329][ T5993] loop0: detected capacity change from 0 to 64 [ 97.132437][ T5931] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.706 (5931) [ 97.233835][ T5931] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 97.263842][ T5931] BTRFS info (device loop2): using free space tree [ 97.270472][ T5931] BTRFS info (device loop2): has skinny extents [ 97.631176][ T4703] hid-generic 0000:FFFFFFFD:0000.0010: unknown main item tag 0x0 [ 97.662218][ T4703] hid-generic 0000:FFFFFFFD:0000.0010: unknown main item tag 0x0 [ 97.668177][ T5977] loop4: detected capacity change from 0 to 40427 [ 97.692696][ T4703] hid-generic 0000:FFFFFFFD:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 97.696953][ T5931] BTRFS info (device loop2): enabling ssd optimizations [ 97.716137][ T5977] F2FS-fs (loop4): Fix alignment : internally, start(4096) end(16896) block(12288) [ 97.805973][ T5977] F2FS-fs (loop4): invalid crc value [ 97.830337][ T5977] F2FS-fs (loop4): Found nat_bits in checkpoint [ 97.938202][ T6037] fido_id[6037]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 98.005580][ T5977] F2FS-fs (loop4): recover fsync data on readonly fs [ 98.025196][ T5977] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 98.041078][ T5977] F2FS-fs (loop4): Cannot turn on quotas: -2 on 2 [ 98.060781][ T5977] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 98.749777][ T6075] netlink: 'syz.3.762': attribute type 1 has an invalid length. [ 98.809880][ T6075] netlink: 'syz.3.762': attribute type 1 has an invalid length. [ 98.848749][ T6075] netlink: 610 bytes leftover after parsing attributes in process `syz.3.762'. [ 99.346109][ T6119] loop2: detected capacity change from 0 to 128 [ 99.366563][ T6119] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 99.378365][ T6119] hpfs: filesystem error: improperly stopped [ 99.380963][ T6113] loop1: detected capacity change from 0 to 4096 [ 99.384452][ T6119] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 99.384497][ T6119] hpfs: filesystem error: sector(s) 'dir_band' badly placed at 7b318cc2 [ 99.794947][ T6122] loop4: detected capacity change from 0 to 32768 [ 99.886249][ T6122] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 99.968745][ T6142] netlink: 'syz.1.790': attribute type 1 has an invalid length. [ 100.000456][ T26] audit: type=1800 audit(1754566426.667:7): pid=6122 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.783" name="file1" dev="loop4" ino=17058 res=0 errno=0 [ 100.052535][ T6142] netlink: 'syz.1.790': attribute type 1 has an invalid length. [ 100.061950][ T6142] netlink: 610 bytes leftover after parsing attributes in process `syz.1.790'. [ 100.126588][ T4190] ocfs2: Unmounting device (7,4) on (node local) [ 100.133883][ T26] audit: type=1326 audit(1754566426.797:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6146 comm="syz.0.793" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff34af85be9 code=0x0 [ 100.987504][ T26] audit: type=1326 audit(1754566427.657:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6153 comm="syz.2.807" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f66f30fcbe9 code=0x0 [ 101.602425][ T6054] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 101.618395][ T6206] loop3: detected capacity change from 0 to 512 [ 101.862547][ T6054] usb 2-1: Using ep0 maxpacket: 32 [ 101.997428][ T6054] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 102.027708][ T6054] usb 2-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 102.057291][ T6054] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.079158][ T6054] usb 2-1: config 0 descriptor?? [ 102.368638][ T6219] loop4: detected capacity change from 0 to 32768 [ 102.416745][ T6219] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.828 (6219) [ 102.447551][ T6219] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 102.456654][ T6219] BTRFS info (device loop4): using free space tree [ 102.463792][ T6219] BTRFS info (device loop4): has skinny extents [ 102.492544][ T6219] BTRFS info (device loop4): enabling ssd optimizations [ 102.594313][ T6054] elecom 0003:056E:00FE.0011: item fetching failed at offset 2/5 [ 102.623474][ T6054] elecom: probe of 0003:056E:00FE.0011 failed with error -22 [ 102.795438][ T4396] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 9 /dev/loop4 scanned by udevd (4396) [ 102.821657][ T4410] usb 2-1: USB disconnect, device number 6 [ 103.579659][ T6313] loop4: detected capacity change from 0 to 128 [ 103.604412][ T6315] loop3: detected capacity change from 0 to 64 [ 103.608807][ T6313] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 103.647036][ T6313] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 103.820640][ T6323] loop1: detected capacity change from 0 to 1024 [ 103.950310][ T6323] hfsplus: bad catalog entry type [ 103.978884][ T4269] hfsplus: b-tree write err: -5, ino 4 [ 104.192552][ T4704] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 104.215569][ T6346] loop1: detected capacity change from 0 to 512 [ 104.280128][ T6346] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 104.305332][ T6346] EXT4-fs (loop1): 1 truncate cleaned up [ 104.313813][ T6346] EXT4-fs (loop1): mounted filesystem without journal. Opts: max_batch_time=0x0000000000000004,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,user_xattr,errors=remount-ro,nombcache,. Quota mode: none. [ 104.552498][ T4704] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.563732][ T4704] usb 4-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 104.573281][ T4704] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.584319][ T4704] usb 4-1: config 0 descriptor?? [ 104.677228][ T6352] loop1: detected capacity change from 0 to 32768 [ 104.905213][ T6360] loop4: detected capacity change from 0 to 8192 [ 104.967332][ T6360] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 105.036213][ T6360] REISERFS (device loop4): using journaled data mode [ 105.049626][ T6360] reiserfs: using flush barriers [ 105.059953][ T6360] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 105.067707][ T4704] lenovo 0003:17EF:60A3.0012: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.3-1/input0 [ 105.077473][ T6360] REISERFS (device loop4): checking transaction log (loop4) [ 105.112750][ T6360] REISERFS (device loop4): Using r5 hash to sort names [ 105.120020][ T6360] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 105.163842][ T6360] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 105.180324][ T6380] netlink: 'syz.2.897': attribute type 16 has an invalid length. [ 105.348991][ T4704] usb 4-1: USB disconnect, device number 3 [ 105.405507][ T6383] fido_id[6383]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 105.577565][ T6398] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 105.742767][ T6410] program syz.1.906 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.006056][ T6419] loop1: detected capacity change from 0 to 4096 [ 106.065083][ T4409] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 106.096508][ T6419] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 106.324267][ T6441] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 106.342160][ T6441] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 106.359083][ T6441] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 106.386480][ T6444] tipc: Started in network mode [ 106.406997][ T6444] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 [ 106.446812][ T6444] tipc: Enabling of bearer rejected, failed to enable media [ 106.463034][ T4409] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 106.487790][ T4409] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.505227][ T4409] usb 3-1: config 0 descriptor?? [ 106.597817][ T6460] loop1: detected capacity change from 0 to 512 [ 106.721418][ T6460] EXT4-fs (loop1): Ignoring removed oldalloc option [ 106.798198][ T6460] EXT4-fs error (device loop1): ext4_xattr_inode_iget:400: comm syz.1.921: Parent and EA inode have the same ino 15 [ 106.827440][ T6460] EXT4-fs (loop1): Remounting filesystem read-only [ 106.841930][ T6460] EXT4-fs (loop1): 1 orphan inode deleted [ 106.857368][ T6460] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,bsdgroups,nojournal_checksum,noauto_da_alloc,bsdgroups,oldalloc,stripe=0x0000000000000002,. Quota mode: none. [ 106.997390][ T4409] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.0 on minor 2 [ 107.035809][ T4409] [drm] Initialized udl on minor 2 [ 107.090296][ T6490] loop4: detected capacity change from 0 to 64 [ 107.191007][ T6489] loop1: detected capacity change from 0 to 4096 [ 107.212596][ T4409] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 107.222037][ T4409] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 107.231765][ T4409] usb 3-1: USB disconnect, device number 7 [ 107.249400][ T4410] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 107.261767][ T4410] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 107.282392][ T6489] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 107.332625][ T6489] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 107.333117][ T4410] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 107.386288][ T6489] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 107.426627][ T6489] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 107.449041][ T6489] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 107.508221][ T6489] ntfs: volume version 3.1. [ 107.543480][ T6489] ntfs: (device loop1): ntfs_read_locked_inode(): $INDEX_ALLOCATION attribute is resident. [ 107.574319][ T6489] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x5 as bad. Run chkdsk. [ 107.589224][ T6489] ntfs: (device loop1): load_system_files(): Failed to load root directory. [ 107.600467][ T6489] ntfs: (device loop1): ntfs_fill_super(): Failed to load system files. [ 107.988915][ T6527] loop4: detected capacity change from 0 to 1024 [ 108.118648][ T6527] hfsplus: bad catalog entry type [ 108.165364][ T1282] hfsplus: b-tree write err: -5, ino 4 [ 108.245433][ T6545] netlink: 'syz.4.960': attribute type 16 has an invalid length. [ 108.348224][ T6551] netlink: 'syz.4.964': attribute type 1 has an invalid length. [ 108.359555][ T6551] netlink: 'syz.4.964': attribute type 2 has an invalid length. [ 108.654990][ T6576] loop4: detected capacity change from 0 to 1024 [ 108.804466][ T6589] loop1: detected capacity change from 0 to 1024 [ 108.898139][ T6585] loop3: detected capacity change from 0 to 4096 [ 108.910937][ T6589] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 108.947032][ T6585] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 108.977356][ T6589] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,discard,noquota,nodioread_nolock,discard,minixdf,dioread_nolock,. Quota mode: none. [ 109.092061][ T6589] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.462401][ T1107] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 109.479908][ T6621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 109.707610][ T6631] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1011'. [ 109.822736][ T1107] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 109.852226][ T1107] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.911005][ T1107] usb 3-1: config 0 descriptor?? [ 109.914737][ T6643] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 109.961695][ T6643] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 110.223385][ T6627] loop3: detected capacity change from 0 to 40427 [ 110.305403][ T6627] F2FS-fs (loop3): Fix alignment : internally, start(4096) end(16896) block(12288) [ 110.338103][ T6627] F2FS-fs (loop3): invalid crc value [ 110.381892][ T6627] F2FS-fs (loop3): Found nat_bits in checkpoint [ 110.392656][ T1107] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 110.435475][ T1107] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 110.464752][ T1107] asix: probe of 3-1:0.0 failed with error -71 [ 110.509107][ T6627] F2FS-fs (loop3): recover fsync data on readonly fs [ 110.511103][ T1107] usb 3-1: USB disconnect, device number 8 [ 110.516984][ T6627] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 110.529673][ T6627] F2FS-fs (loop3): Cannot turn on quotas: -2 on 2 [ 110.560050][ T6627] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 110.672482][ T4409] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 110.708048][ T4410] hid-generic 0000:FFFFFFFD:0000.0013: unknown main item tag 0x0 [ 110.721387][ T4410] hid-generic 0000:FFFFFFFD:0000.0013: unknown main item tag 0x0 [ 110.731054][ T4410] hid-generic 0000:FFFFFFFD:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz1 [ 110.811722][ T6678] fido_id[6678]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 110.964833][ T6682] loop3: detected capacity change from 0 to 64 [ 111.116037][ T6680] loop0: detected capacity change from 0 to 32768 [ 111.150567][ T6680] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 111.158898][ T6680] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 111.166371][ T4409] usb 5-1: Using ep0 maxpacket: 8 [ 111.187114][ T6680] gfs2: fsid=syz:syz.s: fatal: invalid metadata block [ 111.187114][ T6680] bh = 21 (type: exp=5, found=32) [ 111.187114][ T6680] function = gfs2_meta_buffer, file = fs/gfs2/meta_io.c, line = 493 [ 111.208289][ T6680] gfs2: fsid=syz:syz.s: about to withdraw this file system [ 111.215720][ T6680] gfs2: fsid=syz:syz.s: Journal recovery skipped for jid 0 until next mount. [ 111.224697][ T6680] gfs2: fsid=syz:syz.s: Glock dequeues delayed: 0 [ 111.231797][ T6680] gfs2: fsid=syz:syz.s: File system withdrawn [ 111.238085][ T6680] CPU: 0 PID: 6680 Comm: syz.0.1024 Not tainted 5.15.189-syzkaller #0 [ 111.246247][ T6680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.256414][ T6680] Call Trace: [ 111.259713][ T6680] [ 111.262667][ T6680] dump_stack_lvl+0x168/0x230 [ 111.267365][ T6680] ? kobject_uevent_env+0x371/0x890 [ 111.272588][ T6680] ? show_regs_print_info+0x20/0x20 [ 111.277953][ T6680] ? load_image+0x3b0/0x3b0 [ 111.282472][ T6680] ? kobject_uevent_env+0x371/0x890 [ 111.287782][ T6680] gfs2_withdraw+0x111b/0x1460 [ 111.292556][ T6680] ? gfs2_lm+0x220/0x220 [ 111.296970][ T6680] ? gfs2_meta_read+0x89f/0xa50 [ 111.301840][ T6680] ? gfs2_meta_new+0x160/0x160 [ 111.306615][ T6680] gfs2_metatype_check_ii+0x74/0x90 [ 111.311821][ T6680] gfs2_meta_buffer+0x262/0x310 [ 111.316776][ T6680] __fillup_metapath+0x14d/0x340 [ 111.321719][ T6680] __gfs2_iomap_get+0x703/0x13e0 [ 111.326669][ T6680] ? gfs2_alloc_extent+0x4f0/0x4f0 [ 111.331903][ T6680] ? rcu_is_watching+0x11/0xa0 [ 111.336757][ T6680] ? trace_gfs2_bmap+0x8a/0x1f0 [ 111.341604][ T6680] gfs2_block_map+0x229/0x670 [ 111.346312][ T6680] ? gfs2_iomap_end+0x6b0/0x6b0 [ 111.351155][ T6680] ? mark_lock+0x94/0x320 [ 111.355493][ T6680] ? verify_lock_unused+0x140/0x140 [ 111.360879][ T6680] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 111.366864][ T6680] ? lockdep_hardirqs_on+0x94/0x140 [ 111.372054][ T6680] gfs2_write_alloc_required+0x362/0x610 [ 111.377684][ T6680] ? __rwlock_init+0x140/0x140 [ 111.382434][ T6680] ? gfs2_map_journal_extents+0xaa0/0xaa0 [ 111.388243][ T6680] ? _raw_spin_unlock+0x24/0x40 [ 111.393084][ T6680] ? gfs2_glock_nq+0xcb0/0x1550 [ 111.397931][ T6680] gfs2_jdesc_check+0x1c3/0x290 [ 111.402771][ T6680] check_journal_clean+0x151/0x300 [ 111.407883][ T6680] ? gfs2_trans_remove_revoke+0x370/0x370 [ 111.413596][ T6680] ? check_journal_clean+0x10d/0x300 [ 111.418889][ T6680] ? __rwlock_init+0x140/0x140 [ 111.423711][ T6680] ? do_raw_spin_unlock+0x11d/0x230 [ 111.428926][ T6680] ? _raw_spin_unlock+0x24/0x40 [ 111.433765][ T6680] ? gfs2_jdesc_find+0xa7/0xc0 [ 111.438515][ T6680] init_journal+0x179c/0x2220 [ 111.443276][ T6680] ? end_bio_io_page+0x100/0x100 [ 111.448202][ T6680] ? vsnprintf+0x1905/0x1a00 [ 111.452891][ T6680] ? snprintf+0xd7/0x120 [ 111.457172][ T6680] ? init_journal+0x710/0x2220 [ 111.461941][ T6680] ? vscnprintf+0x80/0x80 [ 111.466302][ T6680] ? gfs2_glock_nq_num+0x17a/0x1b0 [ 111.471432][ T6680] init_inodes+0xdb/0x320 [ 111.475775][ T6680] gfs2_fill_super+0x1701/0x1f50 [ 111.480712][ T6680] ? gfs2_reconfigure+0xcd0/0xcd0 [ 111.485728][ T6680] ? gfs2_glock_nq_num+0x82/0x1b0 [ 111.490825][ T6680] ? preempt_count_add+0x8d/0x190 [ 111.495846][ T6680] ? sb_set_blocksize+0xa5/0xe0 [ 111.500687][ T6680] get_tree_bdev+0x3f1/0x610 [ 111.505265][ T6680] ? gfs2_reconfigure+0xcd0/0xcd0 [ 111.510417][ T6680] gfs2_get_tree+0x4d/0x1e0 [ 111.514930][ T6680] vfs_get_tree+0x88/0x270 [ 111.519348][ T6680] do_new_mount+0x24a/0xa40 [ 111.523934][ T6680] __se_sys_mount+0x2d6/0x3c0 [ 111.528613][ T6680] ? __x64_sys_mount+0xc0/0xc0 [ 111.533392][ T6680] ? lockdep_hardirqs_on+0x94/0x140 [ 111.538761][ T6680] ? __x64_sys_mount+0x1c/0xc0 [ 111.543512][ T6680] do_syscall_64+0x4c/0xa0 [ 111.548118][ T6680] ? clear_bhb_loop+0x30/0x80 [ 111.552789][ T6680] ? clear_bhb_loop+0x30/0x80 [ 111.557447][ T6680] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.563334][ T6680] RIP: 0033:0x7ff34af8738a [ 111.567818][ T6680] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.587412][ T6680] RSP: 002b:00007ff3491ece68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 111.595834][ T6680] RAX: ffffffffffffffda RBX: 00007ff3491ecef0 RCX: 00007ff34af8738a [ 111.603792][ T6680] RDX: 0000200000000000 RSI: 0000200000000100 RDI: 00007ff3491eceb0 [ 111.611749][ T6680] RBP: 0000200000000000 R08: 00007ff3491ecef0 R09: 0000000000208c1b [ 111.619709][ T6680] R10: 0000000000208c1b R11: 0000000000000246 R12: 0000200000000100 [ 111.627752][ T6680] R13: 00007ff3491eceb0 R14: 0000000000012791 R15: 00002000000129c0 [ 111.635723][ T6680] [ 111.640195][ T6680] gfs2: fsid=syz:syz.s: Error checking journal for spectator mount. [ 111.753214][ T4409] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.778808][ T4409] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.810594][ T4409] usb 5-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 111.830859][ T4409] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.871574][ T4409] usb 5-1: config 0 descriptor?? [ 112.352538][ T13] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 112.374438][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x0 [ 112.381457][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x6 [ 112.388770][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x5 [ 112.396396][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x4 [ 112.403695][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x0 [ 112.410658][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x0 [ 112.417673][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x0 [ 112.424687][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x0 [ 112.431749][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x0 [ 112.439487][ T4409] cherry 0003:046A:0027.0014: unknown main item tag 0x0 [ 112.446582][ T4409] cherry 0003:046A:0027.0014: unknown global tag 0xd [ 112.453330][ T4409] cherry 0003:046A:0027.0014: item 0 4 1 13 parsing failed [ 112.460784][ T4409] cherry: probe of 0003:046A:0027.0014 failed with error -22 [ 112.586670][ T4409] usb 5-1: USB disconnect, device number 7 [ 112.592600][ T13] usb 4-1: Using ep0 maxpacket: 16 [ 112.712608][ T13] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.722887][ T13] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 112.733881][ T13] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 112.744226][ T13] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 112.754347][ T13] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 112.842658][ T13] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 112.852158][ T13] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 112.863902][ T13] usb 4-1: Manufacturer: syz [ 112.869873][ T13] usb 4-1: config 0 descriptor?? [ 113.061548][ T6725] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 1, id = 0 [ 113.069378][ T6724] IPVS: stopping backup sync thread 6725 ... [ 113.262497][ T13] rc_core: IR keymap rc-hauppauge not found [ 113.268471][ T13] Registered IR keymap rc-empty [ 113.293402][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.332464][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.397595][ T13] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 113.434386][ T13] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input7 [ 113.497692][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.557509][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.622539][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.662521][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.702717][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.736583][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.745726][ T6734] loop1: detected capacity change from 0 to 32768 [ 113.782426][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.816234][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.823718][ T6734] BTRFS: device fsid c6b85f58-0c7e-41ca-a553-c8d9f94f6663 devid 1 transid 8 /dev/loop1 scanned by syz.1.1045 (6734) [ 113.872458][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.880282][ T6734] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 113.894925][ T6734] BTRFS info (device loop1): using free space tree [ 113.902519][ T13] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 113.909914][ T6734] BTRFS info (device loop1): has skinny extents [ 113.934516][ T13] mceusb 4-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 113.960413][ T13] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 114.042757][ T13] usb 4-1: USB disconnect, device number 4 [ 114.058977][ T6785] smc: net device bond0 applied user defined pnetid SYZ2 [ 114.201496][ T6734] BTRFS info (device loop1): enabling ssd optimizations [ 114.512048][ T6809] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1076'. [ 114.718616][ T6819] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 114.741144][ T6819] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 114.742465][ T4416] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 114.754737][ T6819] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 115.031754][ T6833] usb usb8: usbfs: process 6833 (syz.3.1085) did not claim interface 0 before use [ 115.116945][ T6827] loop2: detected capacity change from 0 to 32768 [ 115.172724][ T4416] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 115.181810][ T4416] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.191127][ T4416] usb 5-1: config 0 descriptor?? [ 115.215063][ T6827] BTRFS: device fsid c6b85f58-0c7e-41ca-a553-c8d9f94f6663 devid 1 transid 8 /dev/loop2 scanned by syz.2.1083 (6827) [ 115.238838][ T6827] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 115.271603][ T6827] BTRFS info (device loop2): using free space tree [ 115.283042][ T6827] BTRFS info (device loop2): has skinny extents [ 115.294536][ T4703] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 115.377136][ T6827] BTRFS info (device loop2): enabling ssd optimizations [ 115.676796][ T4416] [drm] Initialized udl 0.0.1 20120220 for 5-1:0.0 on minor 2 [ 115.684599][ T4416] [drm] Initialized udl on minor 2 [ 115.722821][ T4703] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.739321][ T4703] usb 2-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 115.758016][ T4703] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.768626][ T6868] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 115.790834][ T4703] usb 2-1: config 0 descriptor?? [ 115.888858][ T4416] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 115.908583][ T4416] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 115.919447][ T4416] usb 5-1: USB disconnect, device number 8 [ 115.927005][ T1110] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 115.939830][ T1110] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 115.948874][ T1110] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 116.290934][ T4703] magicmouse 0003:05AC:0265.0015: hidraw0: USB HID v0.08 Device [HID 05ac:0265] on usb-dummy_hcd.1-1/input0 [ 116.310922][ T6897] loop2: detected capacity change from 0 to 64 [ 116.506198][ T4705] usb 2-1: USB disconnect, device number 7 [ 116.777874][ T6927] netlink: 'syz.4.1121': attribute type 2 has an invalid length. [ 116.868632][ T6931] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1134'. [ 117.086035][ T6947] openvswitch: netlink: Actions may not be safe on all matching packets [ 117.234539][ T4416] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 117.370201][ T6968] netlink: 'syz.2.1140': attribute type 1 has an invalid length. [ 117.379087][ T6968] netlink: 'syz.2.1140': attribute type 2 has an invalid length. [ 117.602584][ T4416] usb 4-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 117.617076][ T4416] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.647954][ T4416] usb 4-1: config 0 descriptor?? [ 117.870241][ T6992] loop4: detected capacity change from 0 to 1024 [ 117.908892][ T6992] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 117.989389][ T6992] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,discard,noquota,nodioread_nolock,discard,minixdf,dioread_nolock,. Quota mode: none. [ 118.017119][ T6992] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.157150][ T4416] [drm] Initialized udl 0.0.1 20120220 for 4-1:0.0 on minor 2 [ 118.190238][ T4416] [drm] Initialized udl on minor 2 [ 118.195142][ T7008] program syz.4.1157 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.362662][ T4416] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 118.371322][ T4416] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 118.385708][ T4416] usb 4-1: USB disconnect, device number 5 [ 118.391831][ T4409] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 118.401235][ T4409] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 118.409834][ T4409] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 118.532504][ T4703] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 118.902568][ T4703] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.914783][ T4703] usb 3-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 118.924774][ T4703] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.968467][ T4703] usb 3-1: config 0 descriptor?? [ 119.154537][ T7037] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 119.172590][ T7037] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 119.448601][ T7043] loop1: detected capacity change from 0 to 32768 [ 119.552873][ T7043] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 119.561077][ T7043] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 119.575098][ T7043] gfs2: fsid=syz:syz.s: fatal: invalid metadata block [ 119.575098][ T7043] bh = 21 (type: exp=5, found=32) [ 119.575098][ T7043] function = gfs2_meta_buffer, file = fs/gfs2/meta_io.c, line = 493 [ 119.595434][ T7043] gfs2: fsid=syz:syz.s: about to withdraw this file system [ 119.603127][ T7043] gfs2: fsid=syz:syz.s: Journal recovery skipped for jid 0 until next mount. [ 119.612471][ T7043] gfs2: fsid=syz:syz.s: Glock dequeues delayed: 0 [ 119.620770][ T7043] gfs2: fsid=syz:syz.s: File system withdrawn [ 119.627512][ T7043] CPU: 1 PID: 7043 Comm: syz.1.1171 Not tainted 5.15.189-syzkaller #0 [ 119.635786][ T7043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.645961][ T7043] Call Trace: [ 119.649266][ T7043] [ 119.652242][ T7043] dump_stack_lvl+0x168/0x230 [ 119.656943][ T7043] ? kobject_uevent_env+0x371/0x890 [ 119.662166][ T7043] ? show_regs_print_info+0x20/0x20 [ 119.667618][ T7043] ? load_image+0x3b0/0x3b0 [ 119.672139][ T7043] ? kobject_uevent_env+0x371/0x890 [ 119.677364][ T7043] gfs2_withdraw+0x111b/0x1460 [ 119.682257][ T7043] ? gfs2_lm+0x220/0x220 [ 119.686603][ T7043] ? gfs2_meta_read+0x89f/0xa50 [ 119.691446][ T7043] ? gfs2_meta_new+0x160/0x160 [ 119.696214][ T7043] gfs2_metatype_check_ii+0x74/0x90 [ 119.701428][ T7043] gfs2_meta_buffer+0x262/0x310 [ 119.706298][ T7043] __fillup_metapath+0x14d/0x340 [ 119.711251][ T7043] __gfs2_iomap_get+0x703/0x13e0 [ 119.716209][ T7043] ? gfs2_alloc_extent+0x4f0/0x4f0 [ 119.721339][ T7043] ? rcu_is_watching+0x11/0xa0 [ 119.726120][ T7043] ? trace_gfs2_bmap+0x8a/0x1f0 [ 119.731176][ T7043] gfs2_block_map+0x229/0x670 [ 119.735871][ T7043] ? gfs2_iomap_end+0x6b0/0x6b0 [ 119.740755][ T7043] ? mark_lock+0x94/0x320 [ 119.745076][ T7043] ? verify_lock_unused+0x140/0x140 [ 119.750267][ T7043] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 119.756269][ T7043] ? lockdep_hardirqs_on+0x94/0x140 [ 119.761487][ T7043] gfs2_write_alloc_required+0x362/0x610 [ 119.767249][ T7043] ? __rwlock_init+0x140/0x140 [ 119.772143][ T7043] ? gfs2_map_journal_extents+0xaa0/0xaa0 [ 119.777915][ T7043] ? _raw_spin_unlock+0x24/0x40 [ 119.782779][ T7043] ? gfs2_glock_nq+0xcb0/0x1550 [ 119.787626][ T7043] gfs2_jdesc_check+0x1c3/0x290 [ 119.792498][ T7043] check_journal_clean+0x151/0x300 [ 119.797645][ T7043] ? gfs2_trans_remove_revoke+0x370/0x370 [ 119.803377][ T7043] ? check_journal_clean+0x10d/0x300 [ 119.808662][ T7043] ? __rwlock_init+0x140/0x140 [ 119.813433][ T7043] ? do_raw_spin_unlock+0x11d/0x230 [ 119.818640][ T7043] ? _raw_spin_unlock+0x24/0x40 [ 119.823490][ T7043] ? gfs2_jdesc_find+0xa7/0xc0 [ 119.828261][ T7043] init_journal+0x179c/0x2220 [ 119.832952][ T7043] ? end_bio_io_page+0x100/0x100 [ 119.838032][ T7043] ? vsnprintf+0x1905/0x1a00 [ 119.842618][ T7043] ? snprintf+0xd7/0x120 [ 119.847137][ T7043] ? init_journal+0x710/0x2220 [ 119.851891][ T7043] ? vscnprintf+0x80/0x80 [ 119.856305][ T7043] ? gfs2_glock_nq_num+0x17a/0x1b0 [ 119.861425][ T7043] init_inodes+0xdb/0x320 [ 119.865747][ T7043] gfs2_fill_super+0x1701/0x1f50 [ 119.870683][ T7043] ? gfs2_reconfigure+0xcd0/0xcd0 [ 119.875708][ T7043] ? gfs2_glock_nq_num+0x82/0x1b0 [ 119.880754][ T7043] ? preempt_count_add+0x8d/0x190 [ 119.885806][ T7043] ? sb_set_blocksize+0xa5/0xe0 [ 119.890662][ T7043] get_tree_bdev+0x3f1/0x610 [ 119.895267][ T7043] ? gfs2_reconfigure+0xcd0/0xcd0 [ 119.900297][ T7043] gfs2_get_tree+0x4d/0x1e0 [ 119.904795][ T7043] vfs_get_tree+0x88/0x270 [ 119.909203][ T7043] do_new_mount+0x24a/0xa40 [ 119.913709][ T7043] __se_sys_mount+0x2d6/0x3c0 [ 119.918418][ T7043] ? __x64_sys_mount+0xc0/0xc0 [ 119.923395][ T7043] ? lockdep_hardirqs_on+0x94/0x140 [ 119.928688][ T7043] ? __x64_sys_mount+0x1c/0xc0 [ 119.933466][ T7043] do_syscall_64+0x4c/0xa0 [ 119.937896][ T7043] ? clear_bhb_loop+0x30/0x80 [ 119.942578][ T7043] ? clear_bhb_loop+0x30/0x80 [ 119.947259][ T7043] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 119.953167][ T7043] RIP: 0033:0x7fcbf170d38a [ 119.957697][ T7043] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.977309][ T7043] RSP: 002b:00007fcbef972e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 119.985751][ T7043] RAX: ffffffffffffffda RBX: 00007fcbef972ef0 RCX: 00007fcbf170d38a [ 119.993865][ T7043] RDX: 0000200000000000 RSI: 0000200000000100 RDI: 00007fcbef972eb0 [ 120.002280][ T7043] RBP: 0000200000000000 R08: 00007fcbef972ef0 R09: 0000000000208c1b [ 120.010369][ T7043] R10: 0000000000208c1b R11: 0000000000000246 R12: 0000200000000100 [ 120.018353][ T7043] R13: 00007fcbef972eb0 R14: 0000000000012791 R15: 00002000000129c0 [ 120.026446][ T7043] [ 120.029561][ T7043] gfs2: fsid=syz:syz.s: Error checking journal for spectator mount. [ 120.067486][ T4703] magicmouse 0003:05AC:0265.0016: hidraw0: USB HID v0.08 Device [HID 05ac:0265] on usb-dummy_hcd.2-1/input0 [ 120.086652][ T4703] usb 3-1: USB disconnect, device number 9 [ 120.104629][ T7052] loop3: detected capacity change from 0 to 256 [ 120.248910][ T7052] FAT-fs (loop3): Directory bread(block 64) failed [ 120.261601][ T7052] FAT-fs (loop3): Directory bread(block 65) failed [ 120.268711][ T7052] FAT-fs (loop3): Directory bread(block 66) failed [ 120.281291][ T7052] FAT-fs (loop3): Directory bread(block 67) failed [ 120.309817][ T7052] FAT-fs (loop3): Directory bread(block 68) failed [ 120.328113][ T7052] FAT-fs (loop3): Directory bread(block 69) failed [ 120.340351][ T7052] FAT-fs (loop3): Directory bread(block 70) failed [ 120.392552][ T7052] FAT-fs (loop3): Directory bread(block 71) failed [ 120.400691][ T7059] fido_id[7059]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 120.437476][ T7052] FAT-fs (loop3): Directory bread(block 72) failed [ 120.465891][ T7052] FAT-fs (loop3): Directory bread(block 73) failed [ 120.581362][ T7071] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1183'. [ 120.784232][ T7081] loop3: detected capacity change from 0 to 64 [ 120.799547][ T7080] loop1: detected capacity change from 0 to 4096 [ 120.822174][ T7080] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 120.841308][ T7080] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 120.859193][ T26] audit: type=1800 audit(1754566447.517:10): pid=7081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1192" name="bus" dev="loop3" ino=21 res=0 errno=0 [ 120.883870][ T7080] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 120.895847][ T7080] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 120.909287][ T7080] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 120.926932][ T7080] ntfs: volume version 3.1. [ 120.939844][ T7080] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 120.957636][ T7080] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 120.972221][ T7080] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 120.984387][ T7080] ntfs: (device loop1): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 121.232492][ T4416] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 121.602619][ T4416] usb 4-1: New USB device found, idVendor=06a3, idProduct=0cfa, bcdDevice= 0.00 [ 121.619106][ T4416] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.643310][ T4416] usb 4-1: config 0 descriptor?? [ 122.031415][ T7095] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1199'. [ 122.137935][ T4416] saitek 0003:06A3:0CFA.0017: hidraw0: USB HID v0.00 Device [HID 06a3:0cfa] on usb-dummy_hcd.3-1/input0 [ 122.139946][ T7104] loop0: detected capacity change from 0 to 256 [ 122.349533][ T4416] usb 4-1: USB disconnect, device number 6 [ 123.006778][ T7111] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 1, id = 0 [ 123.016425][ T7110] IPVS: stopping backup sync thread 7111 ... [ 123.058332][ T7104] FAT-fs (loop0): Directory bread(block 64) failed [ 123.083015][ T7104] FAT-fs (loop0): Directory bread(block 65) failed [ 123.089728][ T7104] FAT-fs (loop0): Directory bread(block 66) failed [ 123.109077][ T7104] FAT-fs (loop0): Directory bread(block 67) failed [ 123.129379][ T7104] FAT-fs (loop0): Directory bread(block 68) failed [ 123.149600][ T7104] FAT-fs (loop0): Directory bread(block 69) failed [ 123.186245][ T7104] FAT-fs (loop0): Directory bread(block 70) failed [ 123.191717][ T7120] netlink: 'syz.4.1208': attribute type 1 has an invalid length. [ 123.219720][ T7104] FAT-fs (loop0): Directory bread(block 71) failed [ 123.233283][ T7104] FAT-fs (loop0): Directory bread(block 72) failed [ 123.240693][ T7104] FAT-fs (loop0): Directory bread(block 73) failed [ 123.329251][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x4 [ 123.342052][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x2 [ 123.352123][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.365182][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.375858][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.387927][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.398786][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.410914][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.421939][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.433513][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.441283][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.453180][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.461040][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.480575][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.489992][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.507087][ T4712] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 123.523409][ T4712] hid-generic 0000:3000000:0000.0018: hidraw0: HID v0.00 Device [sy] on syz0 [ 123.630457][ T7140] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1219'. [ 123.662540][ T7142] loop4: detected capacity change from 0 to 1024 [ 123.720503][ T7143] fido_id[7143]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 123.909975][ T7142] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 123.969370][ T7151] netlink: 'syz.2.1222': attribute type 1 has an invalid length. [ 124.077525][ T7157] loop2: detected capacity change from 0 to 256 [ 124.117570][ T7142] EXT4-fs (loop4): changing journal_checksum during remount not supported; ignoring [ 124.130884][ T7142] EXT4-fs (loop4): re-mounted. Opts: journal_async_commit,journal_ioprio=0x0000000000000002,stripe=0x000000000000009d,minixdf,grpjquota=,noinit_itable,. Quota mode: writeback. [ 124.296666][ T7157] FAT-fs (loop2): Directory bread(block 64) failed [ 124.313659][ T7157] FAT-fs (loop2): Directory bread(block 65) failed [ 124.331492][ T7157] FAT-fs (loop2): Directory bread(block 66) failed [ 124.392597][ T7157] FAT-fs (loop2): Directory bread(block 67) failed [ 124.430591][ T7157] FAT-fs (loop2): Directory bread(block 68) failed [ 124.467628][ T7157] FAT-fs (loop2): Directory bread(block 69) failed [ 124.481397][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x4 [ 124.494926][ T7157] FAT-fs (loop2): Directory bread(block 70) failed [ 124.509237][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x2 [ 124.512804][ T7157] FAT-fs (loop2): Directory bread(block 71) failed [ 124.532667][ T7157] FAT-fs (loop2): Directory bread(block 72) failed [ 124.542948][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.542990][ T7157] FAT-fs (loop2): Directory bread(block 73) failed [ 124.550661][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.550710][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.589212][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.596985][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.627719][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.659815][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.677551][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.689991][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.703437][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.711133][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.742399][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.750096][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.764643][ T4703] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 124.802588][ T4703] hid-generic 0000:3000000:0000.0019: hidraw0: HID v0.00 Device [sy] on syz0 [ 125.041585][ T7210] loop4: detected capacity change from 0 to 1024 [ 125.123257][ T7215] loop1: detected capacity change from 0 to 256 [ 125.209699][ T7215] FAT-fs (loop1): Directory bread(block 64) failed [ 125.210690][ T7204] loop3: detected capacity change from 0 to 8192 [ 125.239404][ T7215] FAT-fs (loop1): Directory bread(block 65) failed [ 125.268648][ T7215] FAT-fs (loop1): Directory bread(block 66) failed [ 125.276655][ T7215] FAT-fs (loop1): Directory bread(block 67) failed [ 125.310380][ T7215] FAT-fs (loop1): Directory bread(block 68) failed [ 125.335189][ T7215] FAT-fs (loop1): Directory bread(block 69) failed [ 125.355182][ T7215] FAT-fs (loop1): Directory bread(block 70) failed [ 125.361750][ T7215] FAT-fs (loop1): Directory bread(block 71) failed [ 125.408925][ T7228] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1256'. [ 125.421804][ T7224] fido_id[7224]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 125.435919][ T7215] FAT-fs (loop1): Directory bread(block 72) failed [ 125.451459][ T7215] FAT-fs (loop1): Directory bread(block 73) failed [ 125.741220][ T7239] loop2: detected capacity change from 0 to 1024 [ 125.794441][ T4416] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 125.891019][ T7244] tipc: Cannot configure node identity twice [ 126.182593][ T4416] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.202598][ T4416] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.237604][ T4416] usb 4-1: New USB device found, idVendor=06cb, idProduct=2968, bcdDevice= 0.00 [ 126.259935][ T7255] loop4: detected capacity change from 0 to 8192 [ 126.272093][ T4416] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.335303][ T4416] usb 4-1: config 0 descriptor?? [ 126.469263][ T7275] vim2m vim2m.0: vidioc_s_fmt queue busy [ 126.584040][ T7281] loop2: detected capacity change from 0 to 1024 [ 126.611473][ T7279] loop0: detected capacity change from 0 to 2048 [ 126.698499][ T7281] hfsplus: bad catalog entry type [ 126.699248][ T7279] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 126.709232][ T7287] tipc: Cannot configure node identity twice [ 126.783572][ T7290] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 126.784071][ T7279] attempt to access beyond end of device [ 126.784071][ T7279] loop0: rw=524288, want=33554432, limit=2048 [ 126.813051][ T4269] hfsplus: b-tree write err: -5, ino 4 [ 126.822978][ T4416] hid (null): report_id 0 is invalid [ 126.834511][ T4416] itetech 0003:06CB:2968.001A: report_id 0 is invalid [ 126.902237][ T4416] itetech 0003:06CB:2968.001A: item 0 0 1 8 parsing failed [ 126.919689][ T4416] itetech: probe of 0003:06CB:2968.001A failed with error -22 [ 127.049386][ T4410] usb 4-1: USB disconnect, device number 7 [ 127.200244][ T7310] vim2m vim2m.0: vidioc_s_fmt queue busy [ 127.317149][ T7318] [U] ¿ª¬K#¸›LÊÉ„µ˜R [ 127.331956][ T7317] [U] U [ 127.395228][ T7326] loop2: detected capacity change from 0 to 512 [ 127.500791][ T7334] netlink: 'syz.0.1312': attribute type 2 has an invalid length. [ 127.551835][ T7326] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 127.596263][ T7326] EXT4-fs (loop2): 1 truncate cleaned up [ 127.602093][ T7326] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 127.735883][ T7347] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1318'. [ 127.750642][ T7350] openvswitch: netlink: Actions may not be safe on all matching packets [ 127.790096][ T7351] [U] ¿ª¬K#¸›LÊÉ„µ˜R [ 127.801009][ T7349] [U] U [ 127.853664][ T7355] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1321'. [ 127.987910][ T7365] loop3: detected capacity change from 0 to 512 [ 127.998314][ T7363] netlink: 'syz.1.1325': attribute type 2 has an invalid length. [ 128.076993][ T7365] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 128.116371][ T7365] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2802e11c, mo2=0102] [ 128.129755][ T7337] loop4: detected capacity change from 0 to 32768 [ 128.146206][ T7365] System zones: 1-12 [ 128.151297][ T7365] EXT4-fs (loop3): orphan cleanup on readonly fs [ 128.164282][ T7365] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1326: invalid indirect mapped block 12 (level 1) [ 128.175647][ T7372] loop1: detected capacity change from 0 to 4096 [ 128.209607][ T7367] loop0: detected capacity change from 0 to 4096 [ 128.217888][ T7365] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1326: invalid indirect mapped block 2 (level 2) [ 128.236564][ T7372] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 128.239780][ T7365] EXT4-fs (loop3): 1 truncate cleaned up [ 128.259934][ T7367] __ntfs_error: 7 callbacks suppressed [ 128.259949][ T7367] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 128.302686][ T4712] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 128.310630][ T7367] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 128.341165][ T7365] EXT4-fs (loop3): mounted filesystem without journal. Opts: noinit_itable,jqfmt=vfsv1,noload,debug,abort,errors=continue. Quota mode: none. [ 128.463413][ T7367] ntfs: (device loop0): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 128.493305][ T7372] ntfs3: loop1: failed to convert "c46c" to iso8859-13 [ 128.529659][ T7367] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 128.557767][ T7367] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 128.630212][ T7367] ntfs: volume version 3.1. [ 128.690321][ T7367] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 128.753707][ T4712] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.783147][ T4712] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 128.793555][ T7367] ntfs: (device loop0): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 128.808000][ T7383] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1331'. [ 128.849575][ T4712] usb 3-1: New USB device found, idVendor=06cb, idProduct=2968, bcdDevice= 0.00 [ 128.868819][ T7367] ntfs: (device loop0): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 128.888804][ T4712] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.923402][ T7386] loop4: detected capacity change from 0 to 256 [ 128.929684][ T7367] ntfs: (device loop0): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute is corrupt. [ 128.929711][ T7367] ntfs: (device loop0): ntfs_read_locked_index_inode(): Failed with error code -5 while reading index inode (mft_no 0x18, name_len 2. [ 128.957683][ T4712] usb 3-1: config 0 descriptor?? [ 128.990895][ T7386] exfat: Deprecated parameter 'namecase' [ 129.025857][ T7386] exfat: Deprecated parameter 'utf8' [ 129.050229][ T7389] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1348'. [ 129.054742][ T7391] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1337'. [ 129.110756][ T7386] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 129.126736][ T7393] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1339'. [ 129.168376][ T7393] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 129.454288][ T4712] hid (null): report_id 0 is invalid [ 129.461562][ T4712] itetech 0003:06CB:2968.001B: report_id 0 is invalid [ 129.520340][ T4712] itetech 0003:06CB:2968.001B: item 0 0 1 8 parsing failed [ 129.555735][ T7413] loop4: detected capacity change from 0 to 256 [ 129.558377][ T4712] itetech: probe of 0003:06CB:2968.001B failed with error -22 [ 129.586255][ T7405] loop1: detected capacity change from 0 to 4096 [ 129.611548][ T7415] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1351'. [ 129.681133][ T4410] usb 3-1: USB disconnect, device number 10 [ 129.688487][ T7417] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1353'. [ 129.725775][ T7417] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 129.735065][ T7405] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 129.840452][ T7423] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 129.903403][ T7427] ubi31: attaching mtd0 [ 129.907607][ T7427] ubi31 error: ubi_attach_mtd_dev: bad VID header (536940548) or data offsets (536940612) [ 129.982368][ T4186] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 130.274024][ T7449] loop1: detected capacity change from 0 to 256 [ 130.322658][ T7453] loop4: detected capacity change from 0 to 512 [ 130.387185][ T7459] ubi31: attaching mtd0 [ 130.395628][ T7459] ubi31 error: ubi_attach_mtd_dev: bad VID header (536940548) or data offsets (536940612) [ 130.415311][ T7453] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 130.449169][ T7453] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 130.465125][ T7457] loop3: detected capacity change from 0 to 4096 [ 130.487902][ T7453] System zones: 0-1, 15-15, 18-18, 34-34 [ 130.495328][ T7453] EXT4-fs (loop4): orphan cleanup on readonly fs [ 130.502011][ T7453] EXT4-fs warning (device loop4): ext4_enable_quotas:6459: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 130.518113][ T7453] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 130.542890][ T7453] EXT4-fs (loop4): 1 truncate cleaned up [ 130.576330][ T7457] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 130.600864][ T7453] EXT4-fs (loop4): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000008,,errors=continue. Quota mode: writeback. [ 130.707837][ T4188] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 130.714678][ T7453] fscrypt (loop4, inode 16): Error -61 getting encryption context [ 130.755704][ T7453] fscrypt (loop4, inode 16): Error -61 getting encryption context [ 130.798904][ T7473] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1379'. [ 130.825870][ T7473] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1379'. [ 130.980465][ T7479] tipc: Enabling of bearer rejected, failed to enable media [ 131.191516][ T7471] loop2: detected capacity change from 0 to 32768 [ 131.300837][ T7471] ocfs2: Mounting device (7,2) on (node local, slot 0) with writeback data mode. [ 131.381382][ T4192] ocfs2: Unmounting device (7,2) on (node local) [ 131.418594][ T7483] loop1: detected capacity change from 0 to 32768 [ 131.489213][ T7483] ocfs2: Slot 0 on device (7,1) was already allocated to this node! [ 131.518659][ T7483] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 131.576483][ T4186] ocfs2: Unmounting device (7,1) on (node local) [ 131.840777][ T7498] loop2: detected capacity change from 0 to 32768 [ 131.909648][ T7498] ialloc: diAlloc returned -5! [ 131.963760][ T7501] loop1: detected capacity change from 0 to 512 [ 131.987660][ T7501] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 132.078992][ T7501] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2802e11c, mo2=0102] [ 132.118742][ T7501] System zones: 1-12 [ 132.127927][ T7501] EXT4-fs (loop1): orphan cleanup on readonly fs [ 132.136158][ T7501] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.1400: invalid indirect mapped block 12 (level 1) [ 132.177291][ T7501] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.1400: invalid indirect mapped block 2 (level 2) [ 132.223564][ T7513] tipc: Enabling of bearer rejected, failed to enable media [ 132.255534][ T7501] EXT4-fs (loop1): 1 truncate cleaned up [ 132.264689][ T7501] EXT4-fs (loop1): mounted filesystem without journal. Opts: noinit_itable,jqfmt=vfsv1,noload,debug,abort,errors=continue. Quota mode: none. [ 132.774572][ T1423] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.780906][ T1423] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.816123][ T7525] loop2: detected capacity change from 0 to 32768 [ 132.865355][ T7521] loop3: detected capacity change from 0 to 40427 [ 132.889718][ T7525] ocfs2: Slot 0 on device (7,2) was already allocated to this node! [ 132.937912][ T7521] F2FS-fs (loop3): invalid crc value [ 132.950662][ T7527] loop1: detected capacity change from 0 to 32768 [ 132.972958][ T7525] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 132.999299][ T7521] F2FS-fs (loop3): Found nat_bits in checkpoint [ 133.026680][ T7527] ialloc: diAlloc returned -5! [ 133.027659][ T4192] ocfs2: Unmounting device (7,2) on (node local) [ 133.152275][ T7521] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 133.296948][ T7545] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1407'. [ 133.306651][ T7521] F2FS-fs (loop3): Inconsistent segment (8) type [1, 0] in SSA and SIT [ 133.927123][ T4712] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 134.108615][ T7592] loop1: detected capacity change from 0 to 512 [ 134.159009][ T7592] EXT4-fs (loop1): mounted filesystem without journal. Opts: quota,barrier=0x0000000000000005,grpjquota=,norecovery,dioread_lock,,errors=continue. Quota mode: writeback. [ 134.178402][ T4712] usb 3-1: Using ep0 maxpacket: 8 [ 134.183692][ T7592] ext4 filesystem being mounted at /305/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.218956][ T7592] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 134.340613][ T7601] loop3: detected capacity change from 0 to 1024 [ 134.350547][ T4712] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 134.350586][ T4712] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.00 [ 134.350607][ T4712] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.365399][ T4712] usb 3-1: config 0 descriptor?? [ 134.461428][ T153] hfsplus: b-tree write err: -5, ino 4 [ 134.569677][ T7611] loop1: detected capacity change from 0 to 256 [ 134.601573][ T7613] tipc: Enabled bearer , priority 10 [ 134.675586][ T7611] FAT-fs (loop1): Directory bread(block 64) failed [ 134.707212][ T7611] FAT-fs (loop1): Directory bread(block 65) failed [ 134.722543][ T7611] FAT-fs (loop1): Directory bread(block 66) failed [ 134.729251][ T7611] FAT-fs (loop1): Directory bread(block 67) failed [ 134.739098][ T7611] FAT-fs (loop1): Directory bread(block 68) failed [ 134.749790][ T7611] FAT-fs (loop1): Directory bread(block 69) failed [ 134.760311][ T7611] FAT-fs (loop1): Directory bread(block 70) failed [ 134.778252][ T7611] FAT-fs (loop1): Directory bread(block 71) failed [ 134.785448][ T7611] FAT-fs (loop1): Directory bread(block 72) failed [ 134.792193][ T7611] FAT-fs (loop1): Directory bread(block 73) failed [ 134.799022][ T7621] loop3: detected capacity change from 0 to 512 [ 134.855043][ T4712] corsair 0003:1B1C:1B09.001C: unbalanced delimiter at end of report description [ 134.868007][ T4712] corsair 0003:1B1C:1B09.001C: parse failed [ 134.878967][ T4712] corsair: probe of 0003:1B1C:1B09.001C failed with error -22 [ 134.939948][ T7621] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,barrier=0x0000000000000005,grpjquota=,norecovery,dioread_lock,,errors=continue. Quota mode: writeback. [ 134.957175][ T7621] ext4 filesystem being mounted at /302/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.983105][ T7621] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 135.059825][ T4705] usb 3-1: USB disconnect, device number 11 [ 135.692226][ T7635] loop2: detected capacity change from 0 to 2048 [ 135.714666][ T4416] tipc: Node number set to 1543503872 [ 135.737356][ T7635] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 135.757439][ T7635] attempt to access beyond end of device [ 135.757439][ T7635] loop2: rw=0, want=111568486482, limit=2048 [ 135.769894][ T7635] NILFS (loop2): I/O error reading meta-data file (ino=4, block-offset=0) [ 135.780792][ T7635] NILFS (loop2): error -5 while loading last checkpoint (checkpoint number=2) [ 135.883170][ T7639] loop2: detected capacity change from 0 to 22 [ 135.897489][ T4712] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 135.900802][ T7639] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 135.929468][ T7639] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 135.997290][ T7637] loop3: detected capacity change from 0 to 32768 [ 136.040544][ T7637] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.1451 (7637) [ 136.068818][ T7637] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 136.088424][ T7637] BTRFS info (device loop3): turning on flush-on-commit [ 136.112061][ T7637] BTRFS info (device loop3): using free space tree [ 136.131491][ T7637] BTRFS info (device loop3): has skinny extents [ 136.171411][ T7647] loop2: detected capacity change from 0 to 1024 [ 136.202726][ T4712] usb 2-1: Using ep0 maxpacket: 8 [ 136.216709][ T7647] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 136.312567][ T7637] BTRFS info (device loop3): enabling ssd optimizations [ 136.323674][ T7637] BTRFS info (device loop3): checking UUID tree [ 136.355930][ T4712] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 136.397007][ T4712] usb 2-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 136.448826][ T4712] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.496456][ T4712] usb 2-1: config 0 descriptor?? [ 137.046722][ T4712] kye 0003:0458:4018.001D: hidraw0: USB HID v0.07 Device [HID 0458:4018] on usb-dummy_hcd.1-1/input0 [ 137.279145][ T1107] usb 2-1: USB disconnect, device number 8 [ 137.342605][ T4410] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 137.592549][ T4410] usb 4-1: Using ep0 maxpacket: 8 [ 137.712523][ T4410] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 137.726138][ T4410] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.00 [ 137.735869][ T4410] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.746246][ T4410] usb 4-1: config 0 descriptor?? [ 137.926606][ T7727] loop4: detected capacity change from 0 to 1024 [ 138.095192][ T1282] hfsplus: b-tree write err: -5, ino 4 [ 138.224872][ T4410] corsair 0003:1B1C:1B09.001E: unbalanced delimiter at end of report description [ 138.272825][ T4410] corsair 0003:1B1C:1B09.001E: parse failed [ 138.294089][ T4410] corsair: probe of 0003:1B1C:1B09.001E failed with error -22 [ 138.474880][ T4410] usb 4-1: USB disconnect, device number 8 [ 138.530530][ T7761] loop2: detected capacity change from 0 to 1024 [ 138.767460][ T7769] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1515'. [ 138.781971][ T4269] hfsplus: b-tree write err: -5, ino 4 [ 138.915887][ T7774] loop0: detected capacity change from 0 to 1024 [ 139.179806][ T7786] tipc: Enabled bearer , priority 10 [ 139.274181][ T7792] loop3: detected capacity change from 0 to 128 [ 139.342476][ T7798] program syz.4.1519 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 139.706609][ T7830] loop0: detected capacity change from 0 to 1024 [ 139.787870][ T7830] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 140.077553][ T7859] loop3: detected capacity change from 0 to 22 [ 140.094210][ T7856] loop1: detected capacity change from 0 to 1024 [ 140.143142][ T7859] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 140.190319][ T7859] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 140.267743][ T7856] EXT4-fs (loop1): mounted filesystem without journal. Opts: discard,data_err=ignore,,errors=continue. Quota mode: none. [ 140.281449][ T7876] loop4: detected capacity change from 0 to 1024 [ 140.288018][ T4705] tipc: Node number set to 4278255617 [ 140.399166][ T7876] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 140.493362][ T7884] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 140.625066][ T7893] loop1: detected capacity change from 0 to 512 [ 140.829341][ T7893] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 140.982054][ T7893] EXT4-fs (loop1): 1 truncate cleaned up [ 141.052394][ T7893] EXT4-fs (loop1): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota=,jqfmt=vfsv0,noload,data_err=ignore,usrjquota="init_itable=0x0000000000000601,init_itable=0x0000000000000101,max_dir_size_kb=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 141.410329][ T7892] loop4: detected capacity change from 0 to 131072 [ 141.475094][ T7868] loop2: detected capacity change from 0 to 40427 [ 141.475176][ T7908] loop0: detected capacity change from 0 to 22 [ 141.542066][ T7908] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 141.591640][ T7908] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 141.637521][ T7868] F2FS-fs (loop2): invalid crc value [ 141.738460][ T7868] F2FS-fs (loop2): Found nat_bits in checkpoint [ 141.774027][ T7892] F2FS-fs (loop4): Test dummy encryption mode enabled [ 141.774081][ T7892] F2FS-fs (loop4): QUOTA feature is enabled, so ignore qf_name [ 141.774099][ T7892] F2FS-fs (loop4): QUOTA feature is enabled, so ignore jquota_fmt [ 141.777457][ T7892] F2FS-fs (loop4): invalid crc value [ 141.805084][ T7927] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1573'. [ 141.805108][ T7927] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1573'. [ 141.805128][ T7927] netlink: 'syz.3.1573': attribute type 5 has an invalid length. [ 141.811654][ T7892] F2FS-fs (loop4): Found nat_bits in checkpoint [ 141.841131][ T7892] F2FS-fs (loop4): sanity_check_inode: corrupted inode ino=3, run fsck to fix. [ 141.841345][ T7892] F2FS-fs (loop4): Failed to read root inode [ 142.000185][ T7868] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 142.007246][ T7932] loop3: detected capacity change from 0 to 1024 [ 142.204127][ T7868] F2FS-fs (loop2): Inconsistent segment (8) type [1, 0] in SSA and SIT [ 142.288402][ T7943] loop4: detected capacity change from 0 to 128 [ 142.918099][ T7966] loop4: detected capacity change from 0 to 1024 [ 143.004411][ T7940] loop1: detected capacity change from 0 to 32768 [ 143.041765][ T7972] loop2: detected capacity change from 0 to 128 [ 143.059511][ T7940] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.1579 (7940) [ 143.096799][ T7970] loop3: detected capacity change from 0 to 2048 [ 143.098006][ T7940] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 143.139466][ T7970] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 143.142718][ T7940] BTRFS info (device loop1): turning on flush-on-commit [ 143.159335][ T7940] BTRFS info (device loop1): using free space tree [ 143.176009][ T7940] BTRFS info (device loop1): has skinny extents [ 143.224161][ T7970] attempt to access beyond end of device [ 143.224161][ T7970] loop3: rw=0, want=111568486482, limit=2048 [ 143.237077][ T7970] NILFS (loop3): I/O error reading meta-data file (ino=4, block-offset=0) [ 143.246924][ T7970] NILFS (loop3): error -5 while loading last checkpoint (checkpoint number=2) [ 143.371046][ T7986] loop4: detected capacity change from 0 to 2048 [ 143.430838][ T7986] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 143.544722][ T7986] attempt to access beyond end of device [ 143.544722][ T7986] loop4: rw=0, want=111568486482, limit=2048 [ 143.564595][ T7986] NILFS (loop4): I/O error reading meta-data file (ino=4, block-offset=0) [ 143.570741][ T7940] BTRFS info (device loop1): enabling ssd optimizations [ 143.585567][ T7940] BTRFS info (device loop1): checking UUID tree [ 143.604424][ T7986] NILFS (loop4): error -5 while loading last checkpoint (checkpoint number=2) [ 144.150877][ T8026] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1610'. [ 144.364091][ T8037] loop1: detected capacity change from 0 to 2048 [ 144.409615][ T8037] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 144.454457][ T8037] attempt to access beyond end of device [ 144.454457][ T8037] loop1: rw=0, want=111568486482, limit=2048 [ 144.468102][ T8037] NILFS (loop1): I/O error reading meta-data file (ino=4, block-offset=0) [ 144.477168][ T8037] NILFS (loop1): error -5 while loading last checkpoint (checkpoint number=2) [ 144.524086][ T8042] program syz.3.1628 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 144.721609][ T8051] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1621'. [ 144.890197][ T8055] loop3: detected capacity change from 0 to 4096 [ 144.946044][ T8043] loop4: detected capacity change from 0 to 32768 [ 144.968621][ T8055] ntfs: volume version 3.1. [ 145.039300][ T8043] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.1617 (8043) [ 145.118711][ T8043] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 145.154267][ T8043] BTRFS info (device loop4): turning on flush-on-commit [ 145.206500][ T8043] BTRFS info (device loop4): using free space tree [ 145.255039][ T8043] BTRFS info (device loop4): has skinny extents [ 145.492016][ T8043] BTRFS info (device loop4): enabling ssd optimizations [ 145.516681][ T8043] BTRFS info (device loop4): checking UUID tree [ 145.551607][ T8066] loop3: detected capacity change from 0 to 32768 [ 145.641502][ T8066] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.1630 (8066) [ 145.710444][ T8066] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 145.752781][ T8066] BTRFS info (device loop3): using free space tree [ 145.759757][ T8066] BTRFS info (device loop3): has skinny extents [ 145.931232][ T4396] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 11 /dev/loop4 scanned by udevd (4396) [ 146.057619][ T8066] BTRFS info (device loop3): enabling ssd optimizations [ 146.160434][ T8137] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1645'. [ 146.236457][ T8137] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1645'. [ 146.250377][ T8137] netlink: 'syz.4.1645': attribute type 5 has an invalid length. [ 146.726796][ T8147] loop4: detected capacity change from 0 to 1024 [ 146.839773][ T8147] EXT4-fs (loop4): mounted filesystem without journal. Opts: discard,data_err=ignore,,errors=continue. Quota mode: none. [ 146.870533][ T8162] loop1: detected capacity change from 0 to 1024 [ 146.961659][ T8162] EXT4-fs (loop1): mounted filesystem without journal. Opts: nojournal_checksum,nombcache,noblock_validity,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,usrquota,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 147.045137][ T8156] loop2: detected capacity change from 0 to 32768 [ 147.166862][ T8174] loop3: detected capacity change from 0 to 512 [ 147.331739][ T8174] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 147.360582][ T8185] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1662'. [ 147.395811][ T8185] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1662'. [ 147.395842][ T8185] netlink: 'syz.0.1662': attribute type 5 has an invalid length. [ 147.408271][ T8174] EXT4-fs (loop3): 1 truncate cleaned up [ 147.408297][ T8174] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota=,jqfmt=vfsv0,noload,data_err=ignore,usrjquota="init_itable=0x0000000000000601,init_itable=0x0000000000000101,max_dir_size_kb=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 147.711464][ T8201] loop0: detected capacity change from 0 to 256 [ 147.977909][ T8212] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1677'. [ 148.376839][ T8197] loop1: detected capacity change from 0 to 131072 [ 148.431183][ T8197] F2FS-fs (loop1): Test dummy encryption mode enabled [ 148.438182][ T8197] F2FS-fs (loop1): QUOTA feature is enabled, so ignore qf_name [ 148.445956][ T8197] F2FS-fs (loop1): QUOTA feature is enabled, so ignore jquota_fmt [ 148.460146][ T8197] F2FS-fs (loop1): invalid crc value [ 148.460568][ T8201] FAT-fs (loop0): Directory bread(block 64) failed [ 148.484361][ T8197] F2FS-fs (loop1): Found nat_bits in checkpoint [ 148.526172][ T8201] FAT-fs (loop0): Directory bread(block 65) failed [ 148.537855][ T8197] F2FS-fs (loop1): sanity_check_inode: corrupted inode ino=3, run fsck to fix. [ 148.547231][ T8197] F2FS-fs (loop1): Failed to read root inode [ 148.562561][ T8201] FAT-fs (loop0): Directory bread(block 66) failed [ 148.569165][ T8201] FAT-fs (loop0): Directory bread(block 67) failed [ 148.584712][ T8201] FAT-fs (loop0): Directory bread(block 68) failed [ 148.585040][ T8235] loop2: detected capacity change from 0 to 512 [ 148.591272][ T8201] FAT-fs (loop0): Directory bread(block 69) failed [ 148.591370][ T8201] FAT-fs (loop0): Directory bread(block 70) failed [ 148.612683][ T8201] FAT-fs (loop0): Directory bread(block 71) failed [ 148.625004][ T8201] FAT-fs (loop0): Directory bread(block 72) failed [ 148.631558][ T8201] FAT-fs (loop0): Directory bread(block 73) failed [ 148.758010][ T8235] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 148.874261][ T8248] netlink: 'syz.3.1692': attribute type 5 has an invalid length. [ 149.038655][ T8235] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 149.103406][ T8235] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 548) [ 149.389332][ T8266] loop4: detected capacity change from 0 to 256 [ 149.443338][ T8262] loop2: detected capacity change from 0 to 4096 [ 149.566713][ T8262] ntfs: volume version 3.1. [ 149.641771][ T8279] loop3: detected capacity change from 0 to 256 [ 150.281702][ T8283] loop4: detected capacity change from 0 to 32768 [ 150.399875][ T8281] loop0: detected capacity change from 0 to 131072 [ 150.427694][ T8281] F2FS-fs (loop0): Test dummy encryption mode enabled [ 150.434719][ T8281] F2FS-fs (loop0): QUOTA feature is enabled, so ignore qf_name [ 150.442359][ T8281] F2FS-fs (loop0): QUOTA feature is enabled, so ignore jquota_fmt [ 150.454557][ T8281] F2FS-fs (loop0): invalid crc value [ 150.521498][ T8279] FAT-fs (loop3): Directory bread(block 64) failed [ 150.545969][ T8302] loop2: detected capacity change from 0 to 64 [ 150.553530][ T8279] FAT-fs (loop3): Directory bread(block 65) failed [ 150.556476][ T8281] F2FS-fs (loop0): Found nat_bits in checkpoint [ 150.560247][ T8279] FAT-fs (loop3): Directory bread(block 66) failed [ 150.575672][ T8279] FAT-fs (loop3): Directory bread(block 67) failed [ 150.582607][ T8279] FAT-fs (loop3): Directory bread(block 68) failed [ 150.589413][ T8279] FAT-fs (loop3): Directory bread(block 69) failed [ 150.593172][ T8281] F2FS-fs (loop0): sanity_check_inode: corrupted inode ino=3, run fsck to fix. [ 150.596877][ T8279] FAT-fs (loop3): Directory bread(block 70) failed [ 150.605193][ T8281] F2FS-fs (loop0): Failed to read root inode [ 150.623261][ T8279] FAT-fs (loop3): Directory bread(block 71) failed [ 150.630267][ T8279] FAT-fs (loop3): Directory bread(block 72) failed [ 150.638964][ T8279] FAT-fs (loop3): Directory bread(block 73) failed [ 150.691680][ T8283] XFS (loop4): Mounting V5 Filesystem [ 150.955150][ T8283] XFS (loop4): Ending clean mount [ 151.073838][ T8316] netlink: 'syz.1.1721': attribute type 5 has an invalid length. [ 151.173627][ T8317] [U] ¹é [ 151.221579][ T4190] XFS (loop4): Unmounting Filesystem [ 151.712565][ T8344] loop1: detected capacity change from 0 to 256 [ 151.749977][ T8345] loop2: detected capacity change from 0 to 256 [ 151.903665][ T8345] FAT-fs (loop2): Directory bread(block 64) failed [ 151.910233][ T8345] FAT-fs (loop2): Directory bread(block 65) failed [ 151.945706][ T8345] FAT-fs (loop2): Directory bread(block 66) failed [ 151.952277][ T8345] FAT-fs (loop2): Directory bread(block 67) failed [ 151.991309][ T8345] FAT-fs (loop2): Directory bread(block 68) failed [ 151.991348][ T8345] FAT-fs (loop2): Directory bread(block 69) failed [ 151.991414][ T8345] FAT-fs (loop2): Directory bread(block 70) failed [ 151.991442][ T8345] FAT-fs (loop2): Directory bread(block 71) failed [ 151.991503][ T8345] FAT-fs (loop2): Directory bread(block 72) failed [ 151.991530][ T8345] FAT-fs (loop2): Directory bread(block 73) failed [ 153.029215][ T8388] loop4: detected capacity change from 0 to 32768 [ 153.068581][ T8388] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1748 (8388) [ 153.136501][ T8388] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 153.146676][ T8401] netlink: 'syz.2.1737': attribute type 5 has an invalid length. [ 153.154710][ T8388] BTRFS info (device loop4): using free space tree [ 153.165119][ T8388] BTRFS info (device loop4): has skinny extents [ 153.403182][ T8388] BTRFS info (device loop4): enabling ssd optimizations [ 153.634285][ T8424] loop1: detected capacity change from 0 to 64 [ 154.046263][ T8434] loop4: detected capacity change from 0 to 256 [ 154.071282][ T8433] loop0: detected capacity change from 0 to 512 [ 154.125819][ T8433] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 154.160454][ T8434] FAT-fs (loop4): Directory bread(block 64) failed [ 154.179668][ T8434] FAT-fs (loop4): Directory bread(block 65) failed [ 154.198794][ T8434] FAT-fs (loop4): Directory bread(block 66) failed [ 154.209005][ T8434] FAT-fs (loop4): Directory bread(block 67) failed [ 154.219606][ T8434] FAT-fs (loop4): Directory bread(block 68) failed [ 154.238134][ T8433] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 154.247269][ T8434] FAT-fs (loop4): Directory bread(block 69) failed [ 154.257940][ T8434] FAT-fs (loop4): Directory bread(block 70) failed [ 154.265989][ T8433] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 548) [ 154.275958][ T8434] FAT-fs (loop4): Directory bread(block 71) failed [ 154.283798][ T8434] FAT-fs (loop4): Directory bread(block 72) failed [ 154.313022][ T8434] FAT-fs (loop4): Directory bread(block 73) failed [ 154.586834][ T8450] sp0: Synchronizing with TNC [ 155.192499][ T4410] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 155.562554][ T4410] usb 4-1: config 0 has an invalid interface number: 49 but max is 0 [ 155.573054][ T4410] usb 4-1: config 0 has no interface number 0 [ 155.587143][ T4410] usb 4-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice=2d.ad [ 155.618824][ T4410] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.663476][ T4410] usb 4-1: config 0 descriptor?? [ 155.915873][ T6054] usb 4-1: USB disconnect, device number 9 [ 156.014741][ T8505] [U] VÔ3¸ÂFÙ¾"WÇÁ/ÉÊ4:ÃXTZ“W¡T‘’LWµ«= [ 156.055467][ T8505] [U] J"—E:ÀÆ" [ 156.730599][ T8534] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.881878][ T8507] loop2: detected capacity change from 0 to 32768 [ 156.962978][ T8507] XFS (loop2): Mounting V5 Filesystem [ 156.992510][ T4410] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 157.232526][ T4410] usb 4-1: Using ep0 maxpacket: 32 [ 157.302399][ T6050] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 157.352738][ T4410] usb 4-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 157.382568][ T4410] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.403271][ T4410] usb 4-1: config 0 descriptor?? [ 157.407955][ T8569] loop4: detected capacity change from 0 to 512 [ 157.474621][ T4410] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 157.498679][ T8507] XFS (loop2): Ending clean mount [ 157.546451][ T6050] usb 2-1: Using ep0 maxpacket: 16 [ 157.567793][ T4192] XFS (loop2): Unmounting Filesystem [ 157.682717][ T6050] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 157.698203][ T6050] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.709767][ T6050] usb 2-1: config 0 descriptor?? [ 158.096602][ T4410] usb 4-1: USB disconnect, device number 10 [ 158.211089][ T6050] koneplus 0003:1E7D:2E22.001F: hidraw0: USB HID v20.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.1-1/input0 [ 158.305837][ T8569] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 158.419041][ T4410] usb 2-1: USB disconnect, device number 9 [ 158.505768][ T8591] fido_id[8591]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 158.585758][ T8569] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 158.608190][ T8569] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 548) [ 159.133368][ T8595] loop3: detected capacity change from 0 to 32768 [ 159.207324][ T8595] XFS (loop3): Mounting V5 Filesystem [ 159.318502][ T8595] XFS (loop3): Ending clean mount [ 159.417520][ T4188] XFS (loop3): Unmounting Filesystem [ 160.329049][ T8650] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1850'. [ 160.910955][ T8634] loop1: detected capacity change from 0 to 32768 [ 160.990534][ T8652] loop0: detected capacity change from 0 to 32768 [ 161.021509][ T8652] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.1851 (8652) [ 161.090133][ T8634] XFS (loop1): Mounting V5 Filesystem [ 161.177491][ T8652] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 161.285946][ T8652] BTRFS info (device loop0): using free space tree [ 161.335864][ T8652] BTRFS info (device loop0): has skinny extents [ 161.420616][ T8634] XFS (loop1): Ending clean mount [ 161.613247][ T4186] XFS (loop1): Unmounting Filesystem [ 161.742676][ T8702] [U] VÔ3¸ÂFÙ¾"WÇÁ/ÉÊ4:ÃXTZ“W¡T‘’LWµ«= [ 161.750718][ T8702] [U] J"—E:ÀÆ" [ 161.766036][ T8663] loop4: detected capacity change from 0 to 32768 [ 161.970906][ T8710] sp0: Synchronizing with TNC [ 162.074160][ T8652] BTRFS info (device loop0): enabling ssd optimizations [ 162.680144][ T8725] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1873'. [ 163.340872][ T8752] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1883'. [ 164.243817][ T8781] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1896'. [ 164.650910][ T8791] sp0: Synchronizing with TNC [ 164.923218][ T1326] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 165.379912][ T1326] usb 3-1: config 0 has an invalid interface number: 49 but max is 0 [ 165.391282][ T1326] usb 3-1: config 0 has no interface number 0 [ 165.405182][ T1326] usb 3-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice=2d.ad [ 165.468650][ T1326] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.473381][ T1326] usb 3-1: config 0 descriptor?? [ 165.777042][ T6050] usb 3-1: USB disconnect, device number 12 [ 165.854789][ T8812] loop1: detected capacity change from 0 to 512 [ 165.929045][ T8812] EXT4-fs error (device loop1): ext4_xattr_inode_iget:400: comm syz.1.1911: Parent and EA inode have the same ino 15 [ 165.948123][ T8812] EXT4-fs (loop1): 1 orphan inode deleted [ 165.955233][ T8812] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 166.488786][ T8835] loop4: detected capacity change from 0 to 16 [ 166.659256][ T8835] erofs: (device loop4): mounted with root inode @ nid 36. [ 167.231000][ T8879] loop3: detected capacity change from 0 to 256 [ 167.291163][ T8885] loop0: detected capacity change from 0 to 256 [ 167.540537][ T8897] snd_dummy snd_dummy.0: control 0:0:0:syz0:0: value out of range 0 (89/830110067) at count 0 [ 167.571788][ T8897] snd_dummy snd_dummy.0: control 0:0:0:syz0:0: access overflow [ 167.973646][ T8912] netlink: 'syz.2.1950': attribute type 1 has an invalid length. [ 167.982519][ C1] ================================================================== [ 167.991062][ C1] BUG: KASAN: use-after-free in __nft_trace_packet+0x135/0x150 [ 167.998642][ C1] Read of size 2 at addr ffff8880608bfa80 by task ksoftirqd/1/20 [ 168.006438][ C1] [ 168.008786][ C1] CPU: 1 PID: 20 Comm: ksoftirqd/1 Not tainted 5.15.189-syzkaller #0 [ 168.016860][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.026933][ C1] Call Trace: [ 168.030229][ C1] [ 168.033266][ C1] dump_stack_lvl+0x168/0x230 [ 168.037963][ C1] ? show_regs_print_info+0x20/0x20 [ 168.038007][ T8905] loop0: detected capacity change from 0 to 32768 [ 168.043269][ C1] ? _printk+0xcc/0x110 [ 168.043318][ C1] ? __nft_trace_packet+0x135/0x150 [ 168.043340][ C1] ? load_image+0x3b0/0x3b0 [ 168.043357][ C1] ? nft_synproxy_do_eval+0x341/0x570 [ 168.043378][ C1] print_address_description+0x60/0x2d0 [ 168.043398][ C1] ? __nft_trace_packet+0x135/0x150 [ 168.043411][ C1] kasan_report+0xdf/0x130 [ 168.043430][ C1] ? __nft_trace_packet+0x135/0x150 [ 168.043447][ C1] __nft_trace_packet+0x135/0x150 [ 168.043464][ C1] nft_do_chain+0x120e/0x1420 [ 168.043492][ C1] ? nft_fwd_dup_netdev_offload+0x120/0x120 [ 168.043518][ C1] ? tcp_conn_schedule+0x459/0x800 [ 168.043554][ C1] ? ip_vs_in+0xb46/0x1c20 [ 168.043572][ C1] ? nf_nat_inet_fn+0x84e/0xa90 [ 168.043599][ C1] ? nf_nat_packet+0xf0/0xf0 [ 168.043619][ C1] nft_do_chain_inet+0x22b/0x300 [ 168.043641][ C1] ? nft_do_chain_arp+0xe0/0xe0 [ 168.043670][ C1] ? nf_nat_ipv4_local_in+0x209/0x5b0 [ 168.043695][ C1] ? nft_do_chain_arp+0xe0/0xe0 [ 168.043715][ C1] nf_hook_slow+0xb9/0x200 [ 168.043735][ C1] ? NF_HOOK+0x360/0x360 [ 168.043755][ C1] NF_HOOK+0x1cb/0x360 [ 168.043773][ C1] ? NF_HOOK+0x360/0x360 [ 168.043792][ C1] ? ip_local_deliver+0x1a0/0x1a0 [ 168.043810][ C1] ? ip_rcv_finish_core+0xd8b/0x1bc0 [ 168.043832][ C1] ? NF_HOOK+0x360/0x360 [ 168.043856][ C1] ? ip_local_deliver+0x11e/0x1a0 [ 168.043881][ C1] ? ip_rcv_core+0xb60/0xb60 [ 168.043902][ C1] NF_HOOK+0x2d6/0x360 [ 168.043921][ C1] ? ip_rcv_core+0xb60/0xb60 [ 168.043941][ C1] ? ip_local_deliver+0x1a0/0x1a0 [ 168.043963][ C1] ? ip_rcv_core+0xb60/0xb60 [ 168.043986][ C1] ? ip_local_deliver_finish+0x320/0x320 [ 168.044007][ C1] ? ip_local_deliver_finish+0x320/0x320 [ 168.044029][ C1] __netif_receive_skb+0xcc/0x290 [ 168.044056][ C1] process_backlog+0x364/0x780 [ 168.226233][ C1] ? rps_trigger_softirq+0x210/0x210 [ 168.231533][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 168.237599][ C1] ? lock_chain_count+0x20/0x20 [ 168.242448][ C1] ? finish_lock_switch+0x12f/0x280 [ 168.247828][ C1] ? lockdep_hardirqs_on+0x94/0x140 [ 168.253036][ C1] __napi_poll+0xc0/0x430 [ 168.257372][ C1] ? net_rx_action+0x2db/0x9c0 [ 168.262166][ C1] net_rx_action+0x4a8/0x9c0 [ 168.266935][ C1] ? lockdep_softirqs_on+0x570/0x570 [ 168.272237][ C1] ? net_tx_action+0x870/0x870 [ 168.277149][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 168.283176][ C1] ? lock_chain_count+0x20/0x20 [ 168.288045][ C1] ? lockdep_hardirqs_on_prepare+0x760/0x760 [ 168.294136][ C1] handle_softirqs+0x328/0x820 [ 168.298902][ C1] ? run_ksoftirqd+0x98/0xf0 [ 168.303499][ C1] ? do_softirq+0x200/0x200 [ 168.308184][ C1] ? run_ksoftirqd+0x75/0xf0 [ 168.312999][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 168.318234][ C1] ? lockdep_hardirqs_off+0x70/0x100 [ 168.323527][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 168.328719][ C1] run_ksoftirqd+0x98/0xf0 [ 168.333214][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 168.338580][ C1] ? preempt_schedule_thunk+0x16/0x18 [ 168.344119][ C1] ? smpboot_thread_fn+0x5bc/0x970 [ 168.349251][ C1] smpboot_thread_fn+0x4f6/0x970 [ 168.354197][ C1] kthread+0x436/0x520 [ 168.358277][ C1] ? cpu_report_death+0x180/0x180 [ 168.363346][ C1] ? kthread_blkcg+0xd0/0xd0 [ 168.368180][ C1] ret_from_fork+0x1f/0x30 [ 168.372601][ C1] [ 168.375728][ C1] [ 168.378048][ C1] Allocated by task 20: [ 168.382209][ C1] __kasan_slab_alloc+0x9c/0xd0 [ 168.387054][ C1] slab_post_alloc_hook+0x4c/0x380 [ 168.392332][ C1] kmem_cache_alloc_node+0x12d/0x2d0 [ 168.397651][ C1] __alloc_skb+0xf4/0x750 [ 168.401990][ C1] synproxy_send_client_synack+0x169/0xdd0 [ 168.407883][ C1] nft_synproxy_eval_v4+0x36b/0x560 [ 168.413127][ C1] nft_synproxy_do_eval+0x341/0x570 [ 168.418318][ C1] nft_do_chain+0x3fc/0x1420 [ 168.422900][ C1] nft_do_chain_inet+0x22b/0x300 [ 168.427823][ C1] nf_hook_slow+0xb9/0x200 [ 168.432528][ C1] NF_HOOK+0x1cb/0x360 [ 168.436609][ C1] NF_HOOK+0x2d6/0x360 [ 168.440670][ C1] __netif_receive_skb+0xcc/0x290 [ 168.445712][ C1] process_backlog+0x364/0x780 [ 168.450468][ C1] __napi_poll+0xc0/0x430 [ 168.454814][ C1] net_rx_action+0x4a8/0x9c0 [ 168.459640][ C1] handle_softirqs+0x328/0x820 [ 168.464407][ C1] run_ksoftirqd+0x98/0xf0 [ 168.468812][ C1] smpboot_thread_fn+0x4f6/0x970 [ 168.473744][ C1] kthread+0x436/0x520 [ 168.477798][ C1] ret_from_fork+0x1f/0x30 [ 168.482203][ C1] [ 168.484513][ C1] Freed by task 20: [ 168.488300][ C1] kasan_set_track+0x4b/0x70 [ 168.492881][ C1] kasan_set_free_info+0x1f/0x40 [ 168.497817][ C1] ____kasan_slab_free+0xd5/0x110 [ 168.502857][ C1] slab_free_freelist_hook+0xea/0x170 [ 168.508345][ C1] kmem_cache_free+0x8f/0x210 [ 168.513016][ C1] nft_synproxy_eval_v4+0x373/0x560 [ 168.518336][ C1] nft_synproxy_do_eval+0x341/0x570 [ 168.523529][ C1] nft_do_chain+0x3fc/0x1420 [ 168.528131][ C1] nft_do_chain_inet+0x22b/0x300 [ 168.533081][ C1] nf_hook_slow+0xb9/0x200 [ 168.537598][ C1] NF_HOOK+0x1cb/0x360 [ 168.541741][ C1] NF_HOOK+0x2d6/0x360 [ 168.545887][ C1] __netif_receive_skb+0xcc/0x290 [ 168.550985][ C1] process_backlog+0x364/0x780 [ 168.555740][ C1] __napi_poll+0xc0/0x430 [ 168.560096][ C1] net_rx_action+0x4a8/0x9c0 [ 168.564684][ C1] handle_softirqs+0x328/0x820 [ 168.569611][ C1] run_ksoftirqd+0x98/0xf0 [ 168.574030][ C1] smpboot_thread_fn+0x4f6/0x970 [ 168.578988][ C1] kthread+0x436/0x520 [ 168.583180][ C1] ret_from_fork+0x1f/0x30 [ 168.587601][ C1] [ 168.589936][ C1] The buggy address belongs to the object at ffff8880608bfa00 [ 168.589936][ C1] which belongs to the cache skbuff_head_cache of size 232 [ 168.604598][ C1] The buggy address is located 128 bytes inside of [ 168.604598][ C1] 232-byte region [ffff8880608bfa00, ffff8880608bfae8) [ 168.618058][ C1] The buggy address belongs to the page: [ 168.623698][ C1] page:ffffea0001822fc0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x608bf [ 168.634035][ C1] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 168.641604][ C1] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff88801b5e5140 [ 168.650183][ C1] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 168.658782][ C1] page dumped because: kasan: bad access detected [ 168.665381][ C1] page_owner tracks the page as allocated [ 168.671168][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 4705, ts 134545279429, free_ts 134495674341 [ 168.689087][ C1] get_page_from_freelist+0x1b77/0x1c60 [ 168.694638][ C1] __alloc_pages+0x1e1/0x470 [ 168.699232][ C1] new_slab+0xc0/0x4b0 [ 168.703291][ C1] ___slab_alloc+0x81e/0xdf0 [ 168.707958][ C1] kmem_cache_alloc_node+0x1c3/0x2d0 [ 168.713245][ C1] __alloc_skb+0xf4/0x750 [ 168.717580][ C1] nsim_dev_trap_report_work+0x2a1/0xb40 [ 168.723213][ C1] process_one_work+0x863/0x1000 [ 168.728238][ C1] worker_thread+0xaa8/0x12a0 [ 168.732903][ C1] kthread+0x436/0x520 [ 168.736958][ C1] ret_from_fork+0x1f/0x30 [ 168.741561][ C1] page last free stack trace: [ 168.746344][ C1] free_unref_page_prepare+0x637/0x6c0 [ 168.751794][ C1] free_unref_page_list+0x122/0x7e0 [ 168.756992][ C1] release_pages+0x184b/0x1bb0 [ 168.761774][ C1] tlb_finish_mmu+0x164/0x2e0 [ 168.766690][ C1] exit_mmap+0x3a6/0x5f0 [ 168.770935][ C1] __mmput+0x115/0x3b0 [ 168.774994][ C1] exit_mm+0x567/0x6c0 [ 168.779117][ C1] do_exit+0x5a1/0x20a0 [ 168.783291][ C1] do_group_exit+0x12e/0x300 [ 168.787943][ C1] get_signal+0x6ca/0x12c0 [ 168.792360][ C1] arch_do_signal_or_restart+0xc1/0x1300 [ 168.798004][ C1] exit_to_user_mode_loop+0x9e/0x130 [ 168.803456][ C1] exit_to_user_mode_prepare+0xb1/0x140 [ 168.809091][ C1] syscall_exit_to_user_mode+0x16/0x40 [ 168.814570][ C1] do_syscall_64+0x58/0xa0 [ 168.819080][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 168.825059][ C1] [ 168.827385][ C1] Memory state around the buggy address: [ 168.833187][ C1] ffff8880608bf980: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 168.841339][ C1] ffff8880608bfa00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 168.849396][ C1] >ffff8880608bfa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 168.857442][ C1] ^ [ 168.861502][ C1] ffff8880608bfb00: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 168.869661][ C1] ffff8880608bfb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 168.878155][ C1] ================================================================== [ 168.886200][ C1] Disabling lock debugging due to kernel taint [ 168.892410][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 168.899707][ C1] CPU: 1 PID: 20 Comm: ksoftirqd/1 Tainted: G B 5.15.189-syzkaller #0 [ 168.909246][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.919297][ C1] Call Trace: [ 168.922577][ C1] [ 168.925513][ C1] dump_stack_lvl+0x168/0x230 [ 168.930297][ C1] ? show_regs_print_info+0x20/0x20 [ 168.935494][ C1] ? load_image+0x3b0/0x3b0 [ 168.940088][ C1] panic+0x2c9/0x7f0 [ 168.944100][ C1] ? bpf_jit_dump+0xd0/0xd0 [ 168.948586][ C1] ? _raw_spin_unlock_irqrestore+0xa5/0x100 [ 168.954469][ C1] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 168.960372][ C1] ? _raw_spin_unlock+0x40/0x40 [ 168.965209][ C1] ? print_memory_metadata+0x314/0x400 [ 168.970745][ C1] ? __nft_trace_packet+0x135/0x150 [ 168.976036][ C1] check_panic_on_warn+0x80/0xa0 [ 168.980963][ C1] ? __nft_trace_packet+0x135/0x150 [ 168.986237][ C1] end_report+0x6d/0xf0 [ 168.990411][ C1] kasan_report+0x102/0x130 [ 168.994902][ C1] ? __nft_trace_packet+0x135/0x150 [ 169.000286][ C1] __nft_trace_packet+0x135/0x150 [ 169.005317][ C1] nft_do_chain+0x120e/0x1420 [ 169.010124][ C1] ? nft_fwd_dup_netdev_offload+0x120/0x120 [ 169.016035][ C1] ? tcp_conn_schedule+0x459/0x800 [ 169.021150][ C1] ? ip_vs_in+0xb46/0x1c20 [ 169.025566][ C1] ? nf_nat_inet_fn+0x84e/0xa90 [ 169.030419][ C1] ? nf_nat_packet+0xf0/0xf0 [ 169.035024][ C1] nft_do_chain_inet+0x22b/0x300 [ 169.040039][ C1] ? nft_do_chain_arp+0xe0/0xe0 [ 169.044883][ C1] ? nf_nat_ipv4_local_in+0x209/0x5b0 [ 169.050249][ C1] ? nft_do_chain_arp+0xe0/0xe0 [ 169.055085][ C1] nf_hook_slow+0xb9/0x200 [ 169.059485][ C1] ? NF_HOOK+0x360/0x360 [ 169.063981][ C1] NF_HOOK+0x1cb/0x360 [ 169.068128][ C1] ? NF_HOOK+0x360/0x360 [ 169.072408][ C1] ? ip_local_deliver+0x1a0/0x1a0 [ 169.077708][ C1] ? ip_rcv_finish_core+0xd8b/0x1bc0 [ 169.083099][ C1] ? NF_HOOK+0x360/0x360 [ 169.087347][ C1] ? ip_local_deliver+0x11e/0x1a0 [ 169.092365][ C1] ? ip_rcv_core+0xb60/0xb60 [ 169.097099][ C1] NF_HOOK+0x2d6/0x360 [ 169.101298][ C1] ? ip_rcv_core+0xb60/0xb60 [ 169.105908][ C1] ? ip_local_deliver+0x1a0/0x1a0 [ 169.110928][ C1] ? ip_rcv_core+0xb60/0xb60 [ 169.115505][ C1] ? ip_local_deliver_finish+0x320/0x320 [ 169.121147][ C1] ? ip_local_deliver_finish+0x320/0x320 [ 169.126869][ C1] __netif_receive_skb+0xcc/0x290 [ 169.131883][ C1] process_backlog+0x364/0x780 [ 169.136634][ C1] ? rps_trigger_softirq+0x210/0x210 [ 169.141988][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 169.147958][ C1] ? lock_chain_count+0x20/0x20 [ 169.153002][ C1] ? finish_lock_switch+0x12f/0x280 [ 169.158207][ C1] ? lockdep_hardirqs_on+0x94/0x140 [ 169.163502][ C1] __napi_poll+0xc0/0x430 [ 169.167828][ C1] ? net_rx_action+0x2db/0x9c0 [ 169.172583][ C1] net_rx_action+0x4a8/0x9c0 [ 169.177168][ C1] ? lockdep_softirqs_on+0x570/0x570 [ 169.182476][ C1] ? net_tx_action+0x870/0x870 [ 169.187227][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 169.193196][ C1] ? lock_chain_count+0x20/0x20 [ 169.198370][ C1] ? lockdep_hardirqs_on_prepare+0x760/0x760 [ 169.204500][ C1] handle_softirqs+0x328/0x820 [ 169.209367][ C1] ? run_ksoftirqd+0x98/0xf0 [ 169.213944][ C1] ? do_softirq+0x200/0x200 [ 169.218516][ C1] ? run_ksoftirqd+0x75/0xf0 [ 169.223093][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 169.228275][ C1] ? lockdep_hardirqs_off+0x70/0x100 [ 169.233668][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 169.238855][ C1] run_ksoftirqd+0x98/0xf0 [ 169.243292][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 169.248623][ C1] ? preempt_schedule_thunk+0x16/0x18 [ 169.254095][ C1] ? smpboot_thread_fn+0x5bc/0x970 [ 169.259211][ C1] smpboot_thread_fn+0x4f6/0x970 [ 169.264145][ C1] kthread+0x436/0x520 [ 169.268218][ C1] ? cpu_report_death+0x180/0x180 [ 169.273356][ C1] ? kthread_blkcg+0xd0/0xd0 [ 169.277937][ C1] ret_from_fork+0x1f/0x30 [ 169.282357][ C1] [ 169.285605][ C1] Kernel Offset: disabled [ 169.289990][ C1] Rebooting in 86400 seconds..