last executing test programs: 6.31999151s ago: executing program 3 (id=3879): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x45, &(0x7f0000002f80)=""/217, &(0x7f0000003080)=0xd9) 6.140774378s ago: executing program 3 (id=3881): r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "7ce46dcf", {0x3, 0x1, 0x0, 0x4, 0x0, 0xe, 0x4}}) 3.530571568s ago: executing program 3 (id=3914): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f00000001c0), 0x4) 3.459397225s ago: executing program 3 (id=3918): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000280)=ANY=[@ANYBLOB="0004040000000000fc020000000006000000000000000020fe80"], 0x28) 3.302902411s ago: executing program 3 (id=3923): creat(0x0, 0xa) syz_usb_connect$uac1(0x5, 0xa3, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0x80, 0x40, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x50}, [@extension_unit={0x8, 0x24, 0x8, 0x13, 0xff, 0xfa, "b0"}, @mixer_unit={0x8, 0x24, 0x4, 0x3, 0xd, "82ab09"}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x205, 0x1, 0x81, 0x4, 0xc, 0x81}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x3, 0x7c, 0x9, {0x7, 0x25, 0x1, 0x82, 0x8, 0xdcad}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x972, 0x7, 0x2, '\x00\x00\x00\x00\x00\x00'}, @as_header={0x7, 0x24, 0x1, 0x4, 0x12, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x5, 0x8e, 0x8e, {0x7, 0x25, 0x1, 0x2, 0x1, 0x5}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 2.70450722s ago: executing program 1 (id=3933): setreuid(0xee01, 0xffffffffffffffff) ioprio_set$uid(0x3, 0xee01, 0x2007) 2.564398224s ago: executing program 1 (id=3938): syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000001e40)='./file1\x00', 0x1000c01, &(0x7f0000000000)=ANY=[], 0x2, 0x231, &(0x7f0000000240)="$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") mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0) 2.551674285s ago: executing program 4 (id=3939): syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x810410, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x2, 0x1d6, &(0x7f0000000200)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143441, 0x98) 2.266828244s ago: executing program 1 (id=3942): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1008}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 2.257074525s ago: executing program 4 (id=3943): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r0, 0x851, 0x0) 2.044432766s ago: executing program 4 (id=3946): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@mpls_delroute={0x24, 0x18, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x2}]}, 0x24}}, 0x0) 1.980348302s ago: executing program 1 (id=3947): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000040), 0x26, 0x75e, &(0x7f0000000280)="$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") lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)=@random={'security.', '#\x00O\xba\f\x85[~l\xe5{]\x7fTPG\xddZ\x00\x00\x00\x00\xe3\x84\xf6\"b\xa0\xd4\xfd\xe0\xee\x8dGc\xb5\xe2_\xa2:j\x12bW&\t\xba1\x81:t\x9c\fg\x06'}, 0x0, 0x0, 0x1) 1.934900617s ago: executing program 4 (id=3948): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x10000000000001f, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x88000005, 0x3}) 1.788441931s ago: executing program 4 (id=3950): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0x3, 0x0, 0x1, 0x0, 0x7fffffff}) 1.677781093s ago: executing program 4 (id=3952): syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001e61e410b1134200557b0102030109021b0001000000000904000001cf28fc000905822fe9"], 0x0) syz_usb_connect$uac1(0x6, 0x89, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x0, 0x90, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x80}, [@mixer_unit={0x5, 0x24, 0x4, 0x4, 0xeb}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1e, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x6, 0x73, 0x7f, {0x7, 0x25, 0x1, 0x80, 0x8, 0x10}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x9, 0x3, 0x1, 0x0, "df7ecdcf"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xb3, 0xff, 0x9, {0x7, 0x25, 0x1, 0x80, 0x81}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x81, 0xf, 0xa, 0x54fa22ffafa5c029, 0x5}, 0x77, &(0x7f0000000140)={0x5, 0xf, 0x77, 0x3, [@generic={0x5d, 0x10, 0x1, "de8a6fd5f0d217baf220f1d61fd9bac46dde95817f87f04e06cb30291b8b6b73c3635681e1b69d9e42cf6766bc6cafada9094c5468993d1cd09ef16f48a490ffeed9c38830b485165c1df99e7483862089e64d63f3fc4d683bf7"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x7, 0x3, 0x3ff}, @wireless={0xb, 0x10, 0x1, 0xc, 0x62, 0x4, 0xf9, 0x7ff, 0x80}]}, 0x2, [{0x7d, &(0x7f00000001c0)=@string={0x7d, 0x3, "1f1225995ce12ab724c4e0eea1bed3f4d225fcd650e09cdb84d2d1f052d7d1d21b23d04da5c1a9916028d927663c91f55206f00f65c72db9cc326dd7718eb164cf67e3f4e68cabb2bcf69a0257a17805f3ad51daaed5001136d7adb80418ad70c819f87e372506d928065c2b5be558a4f7ae4abc69bc6f92c27690"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x480a}}]}) 1.508494559s ago: executing program 1 (id=3954): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$llc(r0, 0x0, 0x0) 1.345548646s ago: executing program 1 (id=3956): r0 = syz_usb_connect(0x2, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x44, 0xe2, 0x20, 0x8, 0x13d3, 0x3224, 0xcb0d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x4, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0xe7, 0x0, 0x0, 0x20, 0x1, 0xd6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 1.341622686s ago: executing program 3 (id=3957): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES64], 0x0, 0x54fe, &(0x7f0000006000)="$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") mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x84022, &(0x7f00000001c0)={[{@grpquota}]}) 1.036387897s ago: executing program 0 (id=3961): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000800000002"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) 1.036183906s ago: executing program 2 (id=3962): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_hsr\x00', &(0x7f00000001c0)=@ethtool_sset_info={0x37, 0x40, 0x7}}) 939.465336ms ago: executing program 2 (id=3963): r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) 885.634191ms ago: executing program 2 (id=3964): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 761.236224ms ago: executing program 2 (id=3965): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x3, 0x4) 746.625855ms ago: executing program 2 (id=3966): syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file3\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYBLOB="5333c923ead7d62a1aa7e1ad6926618430329b0ea6e6e24d7310d2249d89707d2a2ee55d187812e2a0109f36ed3b24151208962f1353f76d5dc207c8b61a67695d2e4632e520"], 0x1, 0x1a3, &(0x7f0000000200)="$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") execve(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) 430.826547ms ago: executing program 2 (id=3967): syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@nojournal_checksum}]}, 0x1, 0x5bc, &(0x7f0000001440)="$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") open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) 208.297529ms ago: executing program 0 (id=3968): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0x42, 0x4, 0x328, 0xffffffff, 0x198, 0x198, 0x198, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@addrtype1={{0x28}}]}, @REJECT={0x28}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlan1\x00', 'pim6reg1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@statistic={{0x38}, {0x0, 0x2000}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 118.593067ms ago: executing program 0 (id=3969): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x4, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x21}}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 78.960422ms ago: executing program 0 (id=3970): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)={0x90, 0x14, 0x1, 0x0, 0x0, {0x2, 0x88}, [@INET_DIAG_REQ_BYTECODE={0x7a, 0x1, "2348e26ff5ed7a6f13e2f0ba71e4eefe4f0dc16485869ebc476d7b477af40d9fec9269267f239cff01157f591f9114a7780d65ad153d5ab9a403fb694c852246da6bd94f39483b1b3b915e27342c90ccfcb867951137352be440396be85c3099d19f9ce318b913f9dc46b186f5f4fe5299558f00496f"}]}, 0x90}}, 0x4000) 395.63µs ago: executing program 0 (id=3971): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x40, 0x0, 0xd0060) 0s ago: executing program 0 (id=3972): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000140)={[{@test_dummy_encryption_v1}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x1, 0x241, &(0x7f0000000540)="$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") symlinkat(&(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00') kernel console output (not intermixed with test programs): T4640] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 221.232698][ T4640] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.245059][ T5141] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 93ms [ 221.277191][ T5141] gfs2: fsid=syz:syz.0: jid=0: Done [ 221.283055][ T9905] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 221.295961][ T4640] snd_usb_pod 3-1:1.1: Line 6 Pocket POD found [ 221.458973][ T4231] usb 5-1: USB disconnect, device number 18 [ 221.502605][ T4640] snd_usb_pod 3-1:1.1: cannot start listening: -90 [ 221.509757][ T4640] snd_usb_pod 3-1:1.1: Line 6 Pocket POD now disconnected [ 221.557335][ T4640] snd_usb_pod: probe of 3-1:1.1 failed with error -90 [ 221.667285][ T9917] loop0: detected capacity change from 0 to 2048 [ 221.749422][ T5146] usb 3-1: USB disconnect, device number 16 [ 221.760725][ T9917] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 221.773289][ T9917] UDF-fs: Scanning with blocksize 512 failed [ 221.793725][ T9917] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 221.961828][ T5141] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 222.083146][ T4260] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 222.090176][ T4260] ath9k_htc: Failed to initialize the device [ 222.132800][ T4231] usb 5-1: ath9k_htc: USB layer deinitialized [ 222.173237][ T9934] netlink: 'syz.0.2510': attribute type 1 has an invalid length. [ 222.181029][ T9934] netlink: 'syz.0.2510': attribute type 2 has an invalid length. [ 222.206152][ T9934] netlink: 'syz.0.2510': attribute type 2 has an invalid length. [ 222.215834][ T9934] netlink: 'syz.0.2510': attribute type 2 has an invalid length. [ 222.242227][ T9934] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2510'. [ 222.254366][ T5141] usb 4-1: Using ep0 maxpacket: 32 [ 222.412144][ T5141] usb 4-1: unable to get BOS descriptor or descriptor too short [ 222.421491][ T9942] loop2: detected capacity change from 0 to 1024 [ 222.476836][ T9942] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 222.502270][ T5141] usb 4-1: config 7 has an invalid interface number: 187 but max is 0 [ 222.511010][ T9942] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 222.531059][ T5141] usb 4-1: config 7 has no interface number 0 [ 222.537715][ T5141] usb 4-1: config 7 interface 187 altsetting 6 endpoint 0x3 has invalid wMaxPacketSize 0 [ 222.540674][ T9942] EXT4-fs (loop2): orphan cleanup on readonly fs [ 222.548177][ T5141] usb 4-1: config 7 interface 187 altsetting 6 bulk endpoint 0x3 has invalid maxpacket 0 [ 222.564553][ T5141] usb 4-1: config 7 interface 187 has no altsetting 0 [ 222.623323][ T9942] EXT4-fs error (device loop2): ext4_read_inode_bitmap:168: comm syz.2.2514: Inode bitmap for bg 0 marked uninitialized [ 222.689585][ T9953] netlink: 'syz.4.2519': attribute type 21 has an invalid length. [ 222.723089][ T9942] EXT4-fs (loop2): mounted filesystem without journal. Opts: user_xattr,,errors=continue. Quota mode: writeback. [ 222.744961][ T9953] netlink: 144 bytes leftover after parsing attributes in process `syz.4.2519'. [ 222.768048][ T5141] usb 4-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=5a.bb [ 222.781289][ T9958] netlink: 'syz.1.2522': attribute type 13 has an invalid length. [ 222.791373][ T5141] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.801007][ T9942] EXT4-fs (loop2): ext4_remount: Checksum for group 0 failed (32298!=35945) [ 222.811961][ T9959] nfs: Unknown parameter 'ntext' [ 222.817076][ T5141] usb 4-1: Product: syz [ 222.821473][ T9958] device macvtap0 entered promiscuous mode [ 222.831592][ T5141] usb 4-1: Manufacturer: syz [ 222.841858][ T5141] usb 4-1: SerialNumber: syz [ 222.850209][ T9958] macvtap0: refused to change device tx_queue_len [ 222.968919][ T9965] process 'syz.1.2526' launched './file1' with NULL argv: empty string added [ 223.141130][ T5141] usb 4-1: Unknown endpoint type found, address 0x07 [ 223.173644][ T5141] usb 4-1: Not enough endpoints found in device, aborting! [ 223.305560][ T9980] netlink: 'syz.4.2532': attribute type 1 has an invalid length. [ 223.318240][ T9981] loop0: detected capacity change from 0 to 512 [ 223.347613][ T9980] netlink: 112860 bytes leftover after parsing attributes in process `syz.4.2532'. [ 223.368165][ T9981] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 223.395457][ T4296] usb 4-1: USB disconnect, device number 13 [ 223.438768][ T9977] loop1: detected capacity change from 0 to 4096 [ 223.442687][ T9981] EXT4-fs (loop0): 1 truncate cleaned up [ 223.462389][ T9981] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x00000000000007ff,jqfmt=vfsold,debug_want_extra_isize=0x0000000000000066,user_xattr,nolazytime,quota,,errors=continue. Quota mode: writeback. [ 223.616571][ T9991] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2537'. [ 223.626701][ T9981] cifs: Unknown parameter 'quota' [ 223.926075][ T9969] loop2: detected capacity change from 0 to 32768 [ 223.971661][ T9999] device bond2 entered promiscuous mode [ 223.984118][ T9999] 8021q: adding VLAN 0 to HW filter on device bond2 [ 224.090682][ T9969] attempt to access beyond end of device [ 224.090682][ T9969] loop2: rw=1, want=4680040, limit=32768 [ 224.112772][ T9969] metapage_write_end_io: I/O error [ 224.180824][ T9969] blkno = 8ed2c, nblocks = 1 [ 224.218779][ T9969] ERROR: (device loop2): dbUpdatePMap: blocks are outside the map [ 224.218779][ T9969] [ 224.263276][ T9969] ERROR: (device loop2): remounting filesystem as read-only [ 224.334318][ T9969] UFO tlock:0xffffc900028c2048 [ 224.395113][T10020] Cannot find del_set index 4 as target [ 224.427651][ T277] blkno = 8ed2c, nblocks = 4 [ 224.441060][ T277] ERROR: (device loop2): dbUpdatePMap: blocks are outside the map [ 224.441060][ T277] [ 224.480853][ T4185] attempt to access beyond end of device [ 224.480853][ T4185] loop2: rw=1, want=4680040, limit=32768 [ 224.513140][ T4185] metapage_write_end_io: I/O error [ 224.546719][ T4185] JFS: metapage_get_blocks failed [ 224.570794][ T4185] JFS: metapage_get_blocks failed [ 224.589702][ T4185] JFS: metapage_get_blocks failed [ 224.613798][ T4185] JFS: metapage_get_blocks failed [ 224.625542][T10019] loop1: detected capacity change from 0 to 4096 [ 224.633138][T10029] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 224.735373][T10019] ntfs: (device loop1): ntfs_read_inode_mount(): First extent of $DATA attribute has non zero lowest_vcn. $MFT is corrupt. You should run chkdsk. [ 224.798786][T10019] ntfs: (device loop1): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 224.817609][T10019] ntfs: (device loop1): ntfs_fill_super(): Failed to load essential metadata. [ 225.022503][T10046] netlink: 'syz.0.2563': attribute type 1 has an invalid length. [ 225.224823][T10056] xt_connbytes: Forcing CT accounting to be enabled [ 225.290821][T10056] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 225.520417][T10081] loop2: detected capacity change from 0 to 512 [ 225.580036][T10087] device ip6erspan0 entered promiscuous mode [ 225.661994][ T4640] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 225.679730][T10081] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.2580: invalid block [ 225.728790][T10081] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.2580: invalid indirect mapped block 4294967295 (level 1) [ 225.789122][T10081] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.2580: invalid indirect mapped block 4294967295 (level 1) [ 225.858971][T10081] EXT4-fs (loop2): 2 truncates cleaned up [ 225.889679][T10081] EXT4-fs (loop2): mounted filesystem without journal. Opts: noauto_da_alloc,init_itable=0x0000000000004004,barrier=0x0000000000000004,,errors=continue. Quota mode: writeback. [ 225.942040][ T26] audit: type=1400 audit(1763280534.147:3552): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=26260A3A0CCA7C2B08C9DFF78977F306B457C51CCA93031D371D06D2E59E880583300E11E8 pid=10106 comm="syz.4.2591" [ 225.966321][ C0] vkms_vblank_simulate: vblank timer overrun [ 226.062727][ T4640] usb 4-1: unable to get BOS descriptor or descriptor too short [ 226.171951][ T4640] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 226.191510][ T4640] usb 4-1: config 1 interface 0 altsetting 247 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.255895][ T4640] usb 4-1: config 1 interface 0 has no altsetting 1 [ 226.302027][ T4260] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 226.341039][T10112] loop4: detected capacity change from 0 to 4096 [ 226.430803][T10112] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 226.434808][ T4640] usb 4-1: New USB device found, idVendor=2040, idProduct=b990, bcdDevice=f6.75 [ 226.447300][T10120] netlink: 'syz.2.2597': attribute type 1 has an invalid length. [ 226.469275][ T4640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.485944][ T4640] usb 4-1: Product: syz [ 226.490322][ T4640] usb 4-1: Manufacturer: syz [ 226.492117][T10112] ntfs3: loop4: ino=1e, "file1" The size of extended attributes must not exceed 64KiB [ 226.499063][ T4640] usb 4-1: SerialNumber: syz [ 226.584214][ T4640] smsusb:smsusb_probe: board id=8, interface number 0 [ 226.802294][ T4640] smsusb:smsusb_probe: usb_set_interface failed, rc -71 [ 226.809460][ T4640] smsusb: probe of 4-1:1.0 failed with error -71 [ 226.832062][ T4260] usb 1-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 226.841284][ T4260] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.855384][ T4640] usb 4-1: USB disconnect, device number 14 [ 226.862994][ T4260] usb 1-1: Product: syz [ 226.867209][ T4260] usb 1-1: Manufacturer: syz [ 226.882338][ T4260] usb 1-1: SerialNumber: syz [ 226.913059][ T4260] usb 1-1: config 0 descriptor?? [ 226.963714][ T4260] ch341 1-1:0.0: ch341-uart converter detected [ 227.412000][ T4260] usb 1-1: failed to send control message: -71 [ 227.418456][ T4260] ch341-uart: probe of ttyUSB0 failed with error -71 [ 227.442030][T10166] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2617'. [ 227.462360][ T4260] usb 1-1: USB disconnect, device number 9 [ 227.469163][ T4260] ch341 1-1:0.0: device disconnected [ 227.585865][T10176] netlink: 'syz.2.2621': attribute type 1 has an invalid length. [ 227.611919][T10176] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2621'. [ 227.699855][T10180] ipt_CLUSTERIP: unknown mode 1850529072 [ 227.827499][T10187] loop1: detected capacity change from 0 to 256 [ 227.891956][ T4641] usb 5-1: new full-speed USB device number 19 using dummy_hcd [ 227.959730][T10187] FAT-fs (loop1): Directory bread(block 64) failed [ 227.990232][T10187] FAT-fs (loop1): Directory bread(block 65) failed [ 228.019638][T10187] FAT-fs (loop1): Directory bread(block 66) failed [ 228.058838][T10187] FAT-fs (loop1): Directory bread(block 67) failed [ 228.077478][T10187] FAT-fs (loop1): Directory bread(block 68) failed [ 228.102178][T10187] FAT-fs (loop1): Directory bread(block 69) failed [ 228.129336][T10187] FAT-fs (loop1): Directory bread(block 70) failed [ 228.167515][T10187] FAT-fs (loop1): Directory bread(block 71) failed [ 228.201116][T10187] FAT-fs (loop1): Directory bread(block 72) failed [ 228.228522][T10187] FAT-fs (loop1): Directory bread(block 73) failed [ 228.282158][ T4641] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.315645][ T4641] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 228.401373][T10210] loop0: detected capacity change from 0 to 4096 [ 228.428004][T10210] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 228.471881][ T5146] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 228.519944][T10210] ntfs3: loop0: failed to convert "c46c" to maciceland [ 228.527149][ T4641] usb 5-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 228.541978][ T4641] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.589556][ T4641] usb 5-1: Product: syz [ 228.594425][ T4641] usb 5-1: Manufacturer: syz [ 228.599062][ T4641] usb 5-1: SerialNumber: syz [ 228.623396][ T4641] usb 5-1: config 0 descriptor?? [ 228.841039][T10208] loop2: detected capacity change from 0 to 32768 [ 228.898386][ T5146] usb 4-1: config 0 has an invalid interface number: 117 but max is 0 [ 228.906567][ T4641] usb 5-1: USB disconnect, device number 19 [ 228.910519][ T5146] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.932985][ T5146] usb 4-1: config 0 has no interface number 0 [ 228.939413][ T5146] usb 4-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 228.967574][ T5146] usb 4-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 228.992532][T10224] loop1: detected capacity change from 0 to 16 [ 229.018835][T10208] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 229.046751][T10224] erofs: (device loop1): mounted with root inode @ nid 36. [ 229.051364][T10230] ceph: No path or : separator in source [ 229.100197][T10224] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 229.122771][T10224] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -24 in[64, 4032] out[1851] [ 229.192224][ T5146] usb 4-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 229.214448][ T4185] ocfs2: Unmounting device (7,2) on (node local) [ 229.216548][ T5146] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.241694][ T5146] usb 4-1: Product: syz [ 229.251411][ T5146] usb 4-1: Manufacturer: syz [ 229.259831][T10224] erofs: (device loop1): z_erofs_readpage: failed to read, err [-117] [ 229.272754][ T5146] usb 4-1: SerialNumber: syz [ 229.302321][ T5146] usb 4-1: config 0 descriptor?? [ 229.379567][T10236] loop0: detected capacity change from 0 to 64 [ 229.549144][T10242] loop4: detected capacity change from 0 to 1764 [ 229.608584][T10244] loop0: detected capacity change from 0 to 1024 [ 229.623369][ T5141] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 229.792043][ T5146] usbtouchscreen: probe of 4-1:0.117 failed with error -71 [ 229.829066][ T5146] usb 4-1: USB disconnect, device number 15 [ 229.932157][T10258] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2659'. [ 230.016906][ T5141] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 230.035736][ T5141] usb 3-1: config 220 has an invalid descriptor of length 95, skipping remainder of the config [ 230.066775][ T5141] usb 3-1: config 220 has no interface number 2 [ 230.099437][ T5141] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 230.121937][ T5141] usb 3-1: config 220 interface 0 has no altsetting 0 [ 230.139126][ T5141] usb 3-1: config 220 interface 76 has no altsetting 0 [ 230.159474][ T5141] usb 3-1: config 220 interface 1 has no altsetting 0 [ 230.362055][ T5141] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 230.400043][ T5141] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.428849][ T5141] usb 3-1: Product: syz [ 230.452101][ T5141] usb 3-1: Manufacturer: syz [ 230.456769][ T5141] usb 3-1: SerialNumber: syz [ 230.882805][ T5141] usb 3-1: selecting invalid altsetting 0 [ 230.889147][ T5141] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 230.910115][ T5141] usb 3-1: No valid video chain found. [ 230.925594][T10293] loop3: detected capacity change from 0 to 256 [ 230.963815][T10262] loop1: detected capacity change from 0 to 40427 [ 230.995429][ T5141] usb 3-1: selecting invalid altsetting 0 [ 231.008162][ T5141] usbtest: probe of 3-1:220.1 failed with error -22 [ 231.024585][T10293] exfat: Deprecated parameter 'utf8' [ 231.030434][T10262] F2FS-fs (loop1): build fault injection attr: rate: 0, type: 0x35f7 [ 231.030814][T10293] exfat: Deprecated parameter 'utf8' [ 231.074960][T10262] F2FS-fs (loop1): build fault injection attr: rate: 690, type: 0x1ffff [ 231.075931][ T5141] usb 3-1: USB disconnect, device number 17 [ 231.134963][T10262] F2FS-fs (loop1): invalid crc value [ 231.176326][T10293] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x23a77120, utbl_chksum : 0xe619d30d) [ 231.180576][T10262] F2FS-fs (loop1): Found nat_bits in checkpoint [ 231.507730][T10262] F2FS-fs (loop1): Start checkpoint disabled! [ 231.515999][T10312] loop3: detected capacity change from 0 to 2048 [ 231.549482][T10262] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e6 [ 231.617788][T10312] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 231.712486][T10262] F2FS-fs (loop1): build fault injection attr: rate: 0, type: 0x35f7 [ 231.769943][T10262] F2FS-fs (loop1): build fault injection attr: rate: 690, type: 0x1ffff [ 231.787757][T10262] F2FS-fs (loop1): disabling checkpoint not compatible with read-only [ 232.052368][T10301] loop0: detected capacity change from 0 to 32768 [ 232.126317][T10301] JBD2: Ignoring recovery information on journal [ 232.424796][T10301] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 232.515879][T10332] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2690'. [ 232.558565][T10336] netlink: 'syz.4.2697': attribute type 1 has an invalid length. [ 232.597398][T10336] netlink: 'syz.4.2697': attribute type 2 has an invalid length. [ 232.640192][T10336] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2697'. [ 232.656872][T10301] (syz.0.2681,10301,0):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: directory entry too close to end - offset=32, inode=17057, rec_len=280, name_len=10 [ 232.661385][T10339] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2698'. [ 232.692439][T10301] (syz.0.2681,10301,1):ocfs2_prepare_dir_for_insert:4311 ERROR: status = -2 [ 232.717968][T10301] (syz.0.2681,10301,1):ocfs2_mknod:298 ERROR: status = -2 [ 232.728983][T10301] (syz.0.2681,10301,1):ocfs2_mknod:502 ERROR: status = -2 [ 232.764358][T10301] (syz.0.2681,10301,1):ocfs2_create:676 ERROR: status = -2 [ 233.151816][ T4641] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 233.375223][ T4184] ocfs2: Unmounting device (7,0) on (node local) [ 233.512052][ T5143] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 233.526974][ T4641] usb 3-1: config 2 has an invalid interface number: 174 but max is 0 [ 233.552429][ T4641] usb 3-1: config 2 has no interface number 0 [ 233.578699][ T4641] usb 3-1: config 2 interface 174 altsetting 0 has an invalid endpoint with address 0x9E, skipping [ 233.619295][ T4641] usb 3-1: config 2 interface 174 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 255 [ 233.643059][T10366] loop3: detected capacity change from 0 to 4096 [ 233.733947][T10366] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 233.771918][ T5143] usb 2-1: Using ep0 maxpacket: 8 [ 233.778860][T10366] ntfs3: loop3: ino=5, "/" directory corrupted [ 233.802151][ T4641] usb 3-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=22.7e [ 233.838680][ T4641] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.857586][ T4641] usb 3-1: Product: syz [ 233.872426][ T4641] usb 3-1: Manufacturer: syz [ 233.877079][ T4641] usb 3-1: SerialNumber: syz [ 233.888439][ T4182] ntfs3: loop3: ntfs_sync_fs r=9 failed, -22. [ 233.895008][ T5143] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.918316][T10347] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 233.926615][ T4182] ntfs3: loop3: ntfs_evict_inode r=9 failed, -22. [ 233.963087][T10347] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 234.012371][ T5143] usb 2-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=61.da [ 234.021470][ T5143] usb 2-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 234.059371][ T5143] usb 2-1: Manufacturer: syz [ 234.088761][ T5143] usb 2-1: config 0 descriptor?? [ 234.173660][ T5143] appledisplay 2-1:0.0: Could not find int-in endpoint [ 234.196445][ T5143] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 234.255176][T10389] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.2723'. [ 234.279073][T10389] openvswitch: netlink: ufid size 3064 bytes exceeds the range (1, 16) [ 234.309313][ T4641] usb 3-1: probing VID:PID(0424:012C) [ 234.317076][ T4641] usb 3-1: vub300 testing BULK IN EndPoint(0) 82 [ 234.332405][T10389] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 234.348307][ T4641] usb 3-1: Could not find two sets of bulk-in/out endpoint pairs [ 234.379657][ T4641] vub300: probe of 3-1:2.174 failed with error -22 [ 234.404417][ T4296] usb 2-1: USB disconnect, device number 14 [ 234.411525][ T4641] usb 3-1: USB disconnect, device number 18 [ 234.530570][T10398] loop0: detected capacity change from 0 to 64 [ 234.709272][T10382] loop4: detected capacity change from 0 to 32768 [ 234.793557][T10382] ocfs2: Slot 0 on device (7,4) was already allocated to this node! [ 234.904436][T10382] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 235.039348][T10416] loop1: detected capacity change from 0 to 764 [ 235.132370][ T4193] ocfs2: Unmounting device (7,4) on (node local) [ 235.334263][T10433] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2742'. [ 236.219279][T10475] loop3: detected capacity change from 0 to 1024 [ 236.237462][T10473] loop4: detected capacity change from 0 to 4096 [ 236.341898][T10480] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 236.461236][T10484] loop0: detected capacity change from 0 to 1024 [ 236.682349][T10490] loop4: detected capacity change from 0 to 164 [ 236.727231][T10490] Unsupported NM flag settings (8) [ 236.888966][T10461] loop2: detected capacity change from 0 to 32768 [ 236.992642][ T4296] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 237.000475][T10461] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop2 scanned by syz.2.2755 (10461) [ 237.092056][T10461] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 237.101576][T10461] BTRFS info (device loop2): using free space tree [ 237.175192][T10461] BTRFS info (device loop2): has skinny extents [ 237.251928][ T4296] usb 1-1: Using ep0 maxpacket: 16 [ 237.283760][ T263] block nbd1: Attempted send on invalid socket [ 237.290080][ T263] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 237.323972][T10516] vxfs: unable to read disk superblock at 1 [ 237.331522][ T150] block nbd1: Attempted send on invalid socket [ 237.337953][ T150] blk_update_request: I/O error, dev nbd1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 237.360153][T10516] vxfs: unable to read disk superblock at 8 [ 237.372435][T10516] vxfs: can't find superblock. [ 237.402061][ T4296] usb 1-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 237.421695][ T4296] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 33216, setting to 1024 [ 237.433668][ T4296] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 237.444024][ T4296] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 237.546741][T10461] BTRFS info (device loop2): enabling ssd optimizations [ 237.567041][ T4296] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 237.586972][ T4296] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 237.618676][ T4296] usb 1-1: Manufacturer: syz [ 237.641331][ T4296] usb 1-1: config 0 descriptor?? [ 237.682324][T10484] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 237.825387][T10549] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2790'. [ 237.852891][T10551] loop1: detected capacity change from 0 to 2048 [ 238.018198][ T4800] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 9 /dev/loop2 scanned by udevd (4800) [ 238.044019][T10551] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=2362, location=2362 [ 238.075328][T10551] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 238.116531][T10551] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 238.181178][T10551] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 238.295083][ T26] audit: type=1800 audit(1763280546.507:3553): pid=10551 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2791" name="file1" dev="loop1" ino=1346 res=0 errno=0 [ 238.317368][T10558] loop3: detected capacity change from 0 to 8 [ 238.383588][ T4247] usb 1-1: USB disconnect, device number 10 [ 238.407060][T10558] SQUASHFS error: lzo decompression failed, data probably corrupt [ 238.466374][T10558] SQUASHFS error: Failed to read block 0x28d: -5 [ 238.484647][T10558] SQUASHFS error: Unable to read metadata cache entry [28b] [ 238.486308][T10560] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 238.498357][T10558] SQUASHFS error: Unable to read inode 0x11f [ 238.739731][T10537] loop4: detected capacity change from 0 to 32768 [ 238.876019][T10579] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 238.928049][T10537] XFS (loop4): Mounting V5 Filesystem [ 239.094075][T10596] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2808'. [ 239.129951][T10537] XFS (loop4): Ending clean mount [ 239.163794][T10537] XFS (loop4): Quotacheck needed: Please wait. [ 239.298830][T10537] XFS (loop4): Quotacheck: Done. [ 239.304036][ T4260] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 239.468994][ T4193] XFS (loop4): Unmounting Filesystem [ 239.566661][ T4260] usb 2-1: Using ep0 maxpacket: 16 [ 239.602053][ T5146] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 239.707275][ T4260] usb 2-1: config 1 has an invalid interface number: 57 but max is 0 [ 239.742161][ T4260] usb 2-1: config 1 has no interface number 0 [ 239.748320][ T4260] usb 2-1: config 1 interface 57 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 239.761573][T10626] loop3: detected capacity change from 0 to 256 [ 239.768505][ T4260] usb 2-1: config 1 interface 57 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 239.778667][ T4260] usb 2-1: config 1 interface 57 has no altsetting 0 [ 239.837830][T10626] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 239.952118][ T4260] usb 2-1: New USB device found, idVendor=045e, idProduct=0439, bcdDevice=72.31 [ 239.961217][ T4260] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.992423][ T5146] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 240.002029][ T4260] usb 2-1: Product: syz [ 240.012257][ T4260] usb 2-1: Manufacturer: syz [ 240.016904][ T4260] usb 2-1: SerialNumber: syz [ 240.034306][ T5146] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 240.060251][ T5146] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 240.078294][ T5146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.082997][T10594] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 240.106791][T10630] loop0: detected capacity change from 0 to 4096 [ 240.113457][T10594] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 240.155137][T10605] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 240.163277][ T4260] ipaq 2-1:1.57: PocketPC PDA converter detected [ 240.247837][T10630] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 240.298019][T10640] loop4: detected capacity change from 0 to 2048 [ 240.333253][T10640] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=2362, location=2362 [ 240.415467][ T4260] usb 2-1: PocketPC PDA converter now attached to ttyUSB0 [ 240.423307][T10640] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 240.487449][T10640] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 240.508554][T10640] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 240.587777][ T26] audit: type=1800 audit(1763280548.797:3554): pid=10640 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.2829" name="file1" dev="loop4" ino=1346 res=0 errno=0 [ 240.615625][ T4641] usb 2-1: USB disconnect, device number 15 [ 240.636719][T10646] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2831'. [ 240.647394][ T4641] ipaq ttyUSB0: PocketPC PDA converter now disconnected from ttyUSB0 [ 240.657326][ T5146] aiptek 3-1:17.0: Aiptek using 400 ms programming speed [ 240.657877][ T4641] ipaq 2-1:1.57: device disconnected [ 240.685197][ T5146] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.0/input/input13 [ 240.796643][ T5146] usb 3-1: USB disconnect, device number 19 [ 240.802857][ C0] aiptek 3-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 241.008266][T10660] vxcan1 speed is unknown, defaulting to 1000 [ 241.088072][T10660] vxcan1 speed is unknown, defaulting to 1000 [ 241.173052][T10660] vxcan1 speed is unknown, defaulting to 1000 [ 241.533847][T10688] x_tables: ip_tables: osf match: only valid for protocol 6 [ 241.551927][ T4247] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 241.791955][ T4641] vxcan1 speed is unknown, defaulting to 1000 [ 241.789621][T10660] infiniband syz2: set active [ 241.807532][T10660] infiniband syz2: added vxcan1 [ 241.823553][T10698] loop2: detected capacity change from 0 to 4096 [ 241.875729][T10698] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 241.889824][T10707] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2862'. [ 241.899221][T10707] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2862'. [ 241.952065][ T4247] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 241.972597][ T4247] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 241.988828][T10709] loop4: detected capacity change from 0 to 256 [ 242.002670][T10660] RDS/IB: syz2: added [ 242.008437][T10660] smc: adding ib device syz2 with port count 1 [ 242.024108][T10660] smc: ib device syz2 port 1 has pnetid [ 242.033782][ T4247] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 242.037786][T10660] vxcan1 speed is unknown, defaulting to 1000 [ 242.061870][T10698] ntfs3: loop2: Failed to load $Extend. [ 242.063398][ T4247] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 242.081846][ T4641] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 242.093733][ T4247] usb 2-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 242.103386][ T4247] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.131025][ T5143] vxcan1 speed is unknown, defaulting to 1000 [ 242.137485][T10709] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011f3f, chksum : 0x96b62a4c, utbl_chksum : 0xe619d30d) [ 242.149486][ T4247] usb 2-1: config 0 descriptor?? [ 242.322080][ T4641] usb 4-1: Using ep0 maxpacket: 8 [ 242.433924][T10660] vxcan1 speed is unknown, defaulting to 1000 [ 242.452172][ T4641] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 242.459717][ T4247] hdpvr 2-1:0.0: firmware version 0x1e dated [ 242.474345][ T4641] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 242.518446][ T4641] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 242.538912][ T4641] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 49 [ 242.539225][T10717] loop4: detected capacity change from 0 to 1764 [ 242.559389][ T4641] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 242.587545][ T4641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.613723][ T4641] usb 4-1: config 0 descriptor?? [ 242.621934][T10721] loop2: detected capacity change from 0 to 2048 [ 242.632314][T10702] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 242.675370][T10721] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 242.684750][ T4247] hdpvr 2-1:0.0: device init failed [ 242.690255][ T4247] hdpvr: probe of 2-1:0.0 failed with error -12 [ 242.722405][ T4247] usb 2-1: USB disconnect, device number 16 [ 242.806966][T10660] vxcan1 speed is unknown, defaulting to 1000 [ 242.935670][T10727] xt_TCPMSS: Only works on TCP SYN packets [ 243.129743][ T4247] usb 4-1: USB disconnect, device number 16 [ 243.210839][T10660] vxcan1 speed is unknown, defaulting to 1000 [ 243.446790][T10739] loop1: detected capacity change from 0 to 8192 [ 243.479630][T10660] vxcan1 speed is unknown, defaulting to 1000 [ 243.525473][T10739] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 243.557287][T10739] REISERFS (device loop1): using ordered data mode [ 243.577132][T10739] reiserfs: using flush barriers [ 243.582514][ T5146] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 243.608978][T10739] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 243.652387][T10739] REISERFS (device loop1): checking transaction log (loop1) [ 243.705092][T10739] REISERFS (device loop1): Using r5 hash to sort names [ 243.715445][T10739] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 243.733153][ T4224] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 243.810714][T10754] netlink: 'syz.0.2885': attribute type 1 has an invalid length. [ 243.859043][ T5146] usb 3-1: Using ep0 maxpacket: 32 [ 243.992190][ T5146] usb 3-1: config 0 has an invalid interface number: 238 but max is 0 [ 244.012030][ T4224] usb 5-1: Using ep0 maxpacket: 32 [ 244.027489][ T5146] usb 3-1: config 0 has no interface number 0 [ 244.142387][ T4224] usb 5-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 244.218721][ T5146] usb 3-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=70.50 [ 244.247377][ T5146] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.262051][ T5146] usb 3-1: Product: syz [ 244.272748][ T5146] usb 3-1: Manufacturer: syz [ 244.277718][ T5146] usb 3-1: SerialNumber: syz [ 244.302635][ T5146] usb 3-1: config 0 descriptor?? [ 244.373931][ T5146] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 244.380219][ T5146] gspca_stv06xx: st6422 sensor detected [ 244.382481][T10778] loop1: detected capacity change from 0 to 164 [ 244.386534][ T4224] usb 5-1: Dual-Role OTG device on HNP port [ 244.431997][ T4224] usb 5-1: New USB device found, idVendor=0421, idProduct=0335, bcdDevice=db.74 [ 244.441147][ T4224] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.450884][T10778] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 244.479942][ T4224] usb 5-1: Product: syz [ 244.490731][ T4224] usb 5-1: Manufacturer: syz [ 244.495756][T10778] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 244.511412][ T4224] usb 5-1: SerialNumber: syz [ 244.522799][ T4224] usb 5-1: config 0 descriptor?? [ 244.583232][ T4224] rndis_wlan 5-1:0.0: skipping garbage [ 244.589022][ T4224] rndis_wlan 5-1:0.0: invalid descriptor buffer length [ 244.610380][ T4224] usb 5-1: bad CDC descriptors [ 244.698695][ T4224] rndis_host 5-1:0.0: skipping garbage [ 244.713482][ T4224] rndis_host 5-1:0.0: invalid descriptor buffer length [ 244.720647][ T4224] usb 5-1: bad CDC descriptors [ 244.734046][ T4224] cdc_acm 5-1:0.0: skipping garbage [ 244.740365][ T4224] cdc_acm 5-1:0.0: invalid descriptor buffer length [ 244.818363][ T4641] usb 5-1: USB disconnect, device number 20 [ 244.932071][ T5146] STV06xx: probe of 3-1:0.238 failed with error -71 [ 245.012614][ T5146] usb 3-1: unknown interface protocol 0x9, assuming v1 [ 245.019994][ T5146] usb 3-1: cannot find UAC_HEADER [ 245.042261][ T5146] snd-usb-audio: probe of 3-1:0.238 failed with error -22 [ 245.083682][ T5146] usb 3-1: USB disconnect, device number 20 [ 245.166020][T10811] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 245.251171][T10815] loop1: detected capacity change from 0 to 8 [ 245.262164][T10813] loop0: detected capacity change from 0 to 4096 [ 245.318268][T10815] SQUASHFS error: lzo decompression failed, data probably corrupt [ 245.330447][ T4800] udevd[4800]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.238/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 245.346222][T10813] ntfs3: loop0: ino=3, Correct links count -> 2. [ 245.398797][T10815] SQUASHFS error: Failed to read block 0x144: -5 [ 245.432354][T10813] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 245.446900][T10815] SQUASHFS error: Unable to read metadata cache entry [142] [ 245.512141][T10815] SQUASHFS error: Unable to read directory block [142:26] [ 245.720456][T10817] loop4: detected capacity change from 0 to 4096 [ 245.829361][T10823] loop0: detected capacity change from 0 to 4096 [ 245.862131][T10817] ntfs: volume version 3.1. [ 245.876812][T10823] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 245.899310][T10823] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 245.964989][T10817] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0x6, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 246.001083][T10823] ntfs: volume version 3.1. [ 246.012850][T10831] netlink: 120 bytes leftover after parsing attributes in process `syz.1.2919'. [ 246.040413][T10823] ntfs: (device loop0): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 246.076843][T10817] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0x6, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 246.111966][T10823] ntfs: (device loop0): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 246.145825][T10823] ntfs: (device loop0): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 246.176643][T10817] overlayfs: failed to resolve './bus': -2 [ 246.256626][T10823] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Found already allocated name in phase 2. Please run chkdsk and if that doesn't find any errors please report you saw this message to linux-ntfs-dev@lists.sourceforge.net. [ 246.289075][T10823] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 246.300444][T10823] ntfs: (device loop0): ntfs_lookup(): ntfs_lookup_ino_by_name() failed with error code 5. [ 246.779395][T10849] loop4: detected capacity change from 0 to 128 [ 246.809594][T10851] AppArmor: change_hat: Invalid input 'î×' [ 246.849595][T10849] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 246.911952][T10853] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2930'. [ 246.924249][T10849] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 246.971501][T10853] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2930'. [ 247.015139][T10855] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2932'. [ 247.629896][T10889] comedi comedi4: bad chanlist[0]=0xfffffc01 chan=64513 range length=2 [ 247.688087][T10847] loop1: detected capacity change from 0 to 32768 [ 247.731471][T10895] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2949'. [ 247.772134][T10895] netlink: 17 bytes leftover after parsing attributes in process `syz.0.2949'. [ 247.816317][T10897] netlink: 'syz.3.2950': attribute type 13 has an invalid length. [ 247.913556][T10847] XFS (loop1): Mounting V5 Filesystem [ 248.016518][T10847] XFS (loop1): Ending clean mount [ 248.052286][T10847] XFS (loop1): Quotacheck needed: Please wait. [ 248.171148][T10847] XFS (loop1): Quotacheck: Done. [ 248.242059][ T4260] usb 5-1: new full-speed USB device number 21 using dummy_hcd [ 248.290733][T10934] netlink: 88 bytes leftover after parsing attributes in process `syz.3.2964'. [ 248.305287][ T4183] XFS (loop1): Unmounting Filesystem [ 248.564405][T10943] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2969'. [ 248.579360][T10943] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2969'. [ 248.605353][T10943] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2969'. [ 248.642910][ T4260] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid maxpacket 57898, setting to 64 [ 248.662211][ T4224] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 248.759890][T10948] ptrace attach of "./syz-executor exec"[4185] was attempted by "./syz-executor exec"[10948] [ 248.822256][ T4260] usb 5-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=33.f9 [ 248.841597][ T4260] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.882047][ T4260] usb 5-1: Product: syz [ 248.887272][ T4260] usb 5-1: Manufacturer: syz [ 248.896608][ T4260] usb 5-1: SerialNumber: syz [ 248.923541][ T4260] usb 5-1: config 0 descriptor?? [ 248.942307][T10914] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 248.943301][ T4224] usb 1-1: Using ep0 maxpacket: 16 [ 248.975589][ T4260] input: KB Gear Tablet as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input14 [ 249.130058][T10964] x_tables: duplicate underflow at hook 3 [ 249.220777][ T5146] usb 5-1: USB disconnect, device number 21 [ 249.278250][T10970] loop1: detected capacity change from 0 to 256 [ 249.302363][ T4224] usb 1-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice= 1.88 [ 249.328220][ T4224] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.339521][ T4224] usb 1-1: Product: syz [ 249.348985][ T4224] usb 1-1: Manufacturer: syz [ 249.356891][ T4224] usb 1-1: SerialNumber: syz [ 249.368029][T10970] exFAT-fs (loop1): failed to load upcase table (idx : 0x000106cd, chksum : 0x3aeaf2c0, utbl_chksum : 0xe619d30d) [ 249.383897][ T4224] usb 1-1: config 0 descriptor?? [ 249.409376][T10970] exFAT-fs (loop1): hint_cluster is invalid (521) [ 249.424078][T10970] exFAT-fs (loop1): error, invalid access to FAT (entry 0x00000208) [ 249.442328][T10970] exFAT-fs (loop1): Filesystem has been set read-only [ 249.459839][T10970] exFAT-fs (loop1): error, failed to bmap (inode : ffff888070e6a860 iblock : 9, err : -5) [ 249.480815][T10970] exFAT-fs (loop1): error, invalid access to FAT (entry 0x00000208) [ 249.495133][T10970] exFAT-fs (loop1): error, invalid access to FAT (entry 0x00000208) [ 249.571320][T10978] mmap: syz.2.2987 (10978) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 249.642254][ T4224] speedtch 1-1:0.0: speedtch_bind: data interface not found! [ 249.650039][ T4224] speedtch 1-1:0.0: usbatm_usb_probe: bind failed: -19! [ 249.873565][ T4224] usb 1-1: USB disconnect, device number 11 [ 249.948171][T10990] loop4: detected capacity change from 0 to 2048 [ 250.107716][T10990] EXT4-fs (loop4): mounted filesystem without journal. Opts: noquota,,errors=continue. Quota mode: none. [ 250.406217][T11017] delete_channel: no stack [ 251.052632][T11057] loop0: detected capacity change from 0 to 256 [ 251.121303][T11061] cgroup: noprefix used incorrectly [ 251.338851][T11073] __nla_validate_parse: 6 callbacks suppressed [ 251.338869][T11073] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.3031'. [ 251.376560][T11077] loop4: detected capacity change from 0 to 8 [ 251.390848][T11073] openvswitch: netlink: Key 0 has unexpected len 3060 expected 0 [ 251.445854][T11079] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3035'. [ 251.497862][T11077] unable to read fragment index table [ 251.735474][T11091] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3041'. [ 251.844935][T11095] loop1: detected capacity change from 0 to 1024 [ 251.894776][T11099] rdma_rxe: rxe_register_device failed with error -23 [ 251.925128][T11095] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 251.946767][T11099] rdma_rxe: failed to add vxcan1 [ 251.967328][T11095] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a800e11d, mo2=0002] [ 251.989724][T11095] System zones: 0-1, 4-36, 102-102 [ 252.021818][T11095] EXT4-fs (loop1): mounted filesystem without journal. Opts: nombcache,debug,norecovery,grpid,norecovery,,errors=continue. Quota mode: writeback. [ 252.109848][T11108] loop2: detected capacity change from 0 to 4096 [ 252.138703][T11111] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3050'. [ 252.162773][T11108] EXT4-fs (loop2): Test dummy encryption mode enabled [ 252.275322][T11108] EXT4-fs (loop2): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000008000000,norecovery,nodioread_nolock,test_dummy_encryption,nogrpid,nodelalloc,minixdf,debug_want_extra_isize=0x0000000000000040,,errors=continue. Quota mode: writeback. [ 252.300353][ C0] vkms_vblank_simulate: vblank timer overrun [ 252.428334][T11123] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3057'. [ 252.518950][T11128] netlink: 'syz.0.3058': attribute type 5 has an invalid length. [ 252.543077][T11108] syz.2.3048 (11108) used greatest stack depth: 19496 bytes left [ 252.609445][T11128] device  entered promiscuous mode [ 252.713811][T11135] loop1: detected capacity change from 0 to 47 [ 252.850953][T11140] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3064'. [ 252.867269][T11141] loop4: detected capacity change from 0 to 512 [ 252.948498][T11147] loop0: detected capacity change from 0 to 736 [ 253.029618][T11141] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 253.074090][T11141] ext4 filesystem being mounted at /622/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.124896][T11141] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.3065: bg 0: block 360: padding at end of block bitmap is not set [ 253.209140][T11153] netlink: 11 bytes leftover after parsing attributes in process `syz.2.3070'. [ 253.211853][ T4641] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 253.274634][T11141] Quota error (device loop4): write_blk: dquota write failed [ 253.284350][ T4260] Bluetooth: hci4: command 0x0405 tx timeout [ 253.296059][T11141] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 253.306451][T11141] EXT4-fs error (device loop4): ext4_acquire_dquot:6209: comm syz.4.3065: Failed to acquire dquot type 0 [ 253.408916][T11159] xt_CT: You must specify a L4 protocol and not use inversions on it [ 253.481073][T11161] loop0: detected capacity change from 0 to 4096 [ 253.535506][T11161] EXT4-fs (loop0): Test dummy encryption mode enabled [ 253.572247][ T4247] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 253.591326][T11161] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000008000000,norecovery,nodioread_nolock,test_dummy_encryption,nogrpid,nodelalloc,minixdf,debug_want_extra_isize=0x0000000000000040,,errors=continue. Quota mode: writeback. [ 253.616843][ T4641] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.659006][ T4641] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.690801][T11170] loop4: detected capacity change from 0 to 512 [ 253.699175][ T4641] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 253.731855][ T4641] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 253.760362][T11170] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 253.772901][T11170] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 253.786452][T11170] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 253.801831][ T4641] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.853997][ T4641] usb 2-1: config 0 descriptor?? [ 253.861929][ T4247] usb 4-1: Using ep0 maxpacket: 32 [ 253.872134][T11170] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 253.880342][T11170] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e01c, mo2=0000] [ 253.892801][ T4641] hub 2-1:0.0: USB hub found [ 253.906852][T11170] EXT4-fs (loop4): orphan cleanup on readonly fs [ 253.940049][T11170] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.3078: bg 0: block 34: padding at end of block bitmap is not set [ 253.971570][T11170] Quota error (device loop4): write_blk: dquota write failed [ 253.980336][T11170] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 253.998471][T11170] EXT4-fs error (device loop4): ext4_acquire_dquot:6209: comm syz.4.3078: Failed to acquire dquot type 1 [ 254.010602][ T4247] usb 4-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 254.052734][ T4247] usb 4-1: config 0 interface 0 altsetting 16 endpoint 0x2 has invalid wMaxPacketSize 0 [ 254.073478][T11170] EXT4-fs (loop4): 1 truncate cleaned up [ 254.088729][T11170] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,mb_optimize_scan=0x0000000000000001,barrier=0x0000000000000003,noblock_validity,,errors=continue. Quota mode: writeback. [ 254.093602][ T4247] usb 4-1: config 0 interface 0 altsetting 16 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 254.130244][T11181] xt_hashlimit: size too large, truncated to 1048576 [ 254.137778][T11181] xt_hashlimit: overflow, try lower: 0/0 [ 254.142184][ T4641] hub 2-1:0.0: 14 ports detected [ 254.143952][T11179] loop0: detected capacity change from 0 to 8 [ 254.160818][T11170] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 254.166618][ T4247] usb 4-1: config 0 interface 0 has no altsetting 0 [ 254.169741][ T4641] hub 2-1:0.0: insufficient power available to use all downstream ports [ 254.184642][ T4247] usb 4-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 254.201314][T11179] SQUASHFS error: zlib decompression failed, data probably corrupt [ 254.219849][T11179] SQUASHFS error: Failed to read block 0x9b: -5 [ 254.226356][ T4247] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.231917][T11170] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e01c, mo2=0080] [ 254.236529][T11179] SQUASHFS error: Unable to read metadata cache entry [99] [ 254.268348][ T4247] usb 4-1: config 0 descriptor?? [ 254.289259][T11179] SQUASHFS error: Unable to read inode 0x127 [ 254.361980][ T4641] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 254.370865][ T4641] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 254.432858][ T4641] usb 2-1: USB disconnect, device number 17 [ 254.568758][ T4260] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 254.631935][ T4247] usbhid 4-1:0.0: can't add hid device: -71 [ 254.641275][ T4247] usbhid: probe of 4-1:0.0 failed with error -71 [ 254.648952][T11194] netlink: 45 bytes leftover after parsing attributes in process `syz.0.3089'. [ 254.688842][ T4247] usb 4-1: USB disconnect, device number 17 [ 254.818091][T11201] loop4: detected capacity change from 0 to 128 [ 254.831816][ T4260] usb 3-1: Using ep0 maxpacket: 16 [ 254.880278][T11201] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 254.892634][T11201] ext4 filesystem being mounted at /629/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 254.910243][T11201] EXT4-fs warning (device loop4): ext4_group_add:1696: No reserved GDT blocks, can't resize [ 254.992162][ T4260] usb 3-1: unable to get BOS descriptor or descriptor too short [ 255.082023][ T4260] usb 3-1: config 4 has an invalid interface number: 108 but max is 0 [ 255.091230][ T4260] usb 3-1: config 4 has no interface number 0 [ 255.153283][ T4260] usb 3-1: config 4 interface 108 has no altsetting 0 [ 255.275358][T11222] netlink: 22 bytes leftover after parsing attributes in process `syz.1.3103'. [ 255.298561][T11222] netlink: 22 bytes leftover after parsing attributes in process `syz.1.3103'. [ 255.315493][ T4260] usb 3-1: New USB device found, idVendor=04e8, idProduct=8001, bcdDevice=68.9f [ 255.346165][ T4260] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.392205][ T4260] usb 3-1: Product: syz [ 255.396437][ T4260] usb 3-1: Manufacturer: syz [ 255.401064][ T4260] usb 3-1: SerialNumber: syz [ 255.429617][T11230] raw_sendmsg: syz.3.3107 forgot to set AF_INET. Fix it! [ 255.436860][ T4247] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 255.592807][T11238] loop1: detected capacity change from 0 to 64 [ 255.684622][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.691055][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.793497][ T4260] usb 3-1: active config #4 != 1 ?? [ 255.821367][ T4260] usb 3-1: USB disconnect, device number 21 [ 255.832317][ T4247] usb 1-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 1024 [ 255.851798][ T4247] usb 1-1: config 1 interface 0 altsetting 7 bulk endpoint 0x3 has invalid maxpacket 16 [ 255.863853][ T4247] usb 1-1: config 1 interface 0 has no altsetting 0 [ 256.072270][ T4247] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.081363][ T4247] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.090971][ T4247] usb 1-1: Product: syz [ 256.095575][ T4247] usb 1-1: Manufacturer: syz [ 256.100220][ T4247] usb 1-1: SerialNumber: syz [ 256.142087][T11215] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 256.149237][T11215] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 256.251851][ T6783] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 256.481977][ T4247] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 256.508773][ T4247] usb 1-1: USB disconnect, device number 12 [ 256.632095][ T6783] usb 4-1: config 0 has an invalid interface number: 251 but max is 0 [ 256.662272][ T6783] usb 4-1: config 0 has no interface number 0 [ 256.823609][ T6783] usb 4-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 256.855339][ T6783] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.871669][ T6783] usb 4-1: Product: syz [ 256.885620][ T6783] usb 4-1: Manufacturer: syz [ 256.911987][ T6783] usb 4-1: SerialNumber: syz [ 256.919500][ T6783] usb 4-1: config 0 descriptor?? [ 256.934096][T11254] loop1: detected capacity change from 0 to 32768 [ 257.000359][T11289] dlm: non-version read from control device 8192 [ 257.093038][T11254] XFS (loop1): Mounting V5 Filesystem [ 257.186436][T11254] XFS (loop1): Ending clean mount [ 257.205720][T11307] RDS: rds_bind could not find a transport for ae0c:91e3:ccfb:11d2:0:5efe:150.125.240.108, load rds_tcp or rds_rdma? [ 257.277464][ T4183] XFS (loop1): Unmounting Filesystem [ 257.402132][ T6783] asix 4-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 257.428497][ T6783] asix 4-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 257.480968][ T6783] asix: probe of 4-1:0.251 failed with error -5 [ 257.524538][ T6783] usb 4-1: USB disconnect, device number 18 [ 257.539776][T11321] netlink: 'syz.4.3148': attribute type 32 has an invalid length. [ 258.139098][T11342] __nla_validate_parse: 4 callbacks suppressed [ 258.139115][T11342] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3157'. [ 258.236704][T11342] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3157'. [ 258.558425][T11365] netlink: 'syz.3.3169': attribute type 10 has an invalid length. [ 258.670359][T11324] loop0: detected capacity change from 0 to 32768 [ 258.696867][T11365] team0: Port device virt_wifi0 added [ 258.939918][T11324] XFS (loop0): Mounting V5 Filesystem [ 259.012522][T11324] XFS (loop0): Ending clean mount [ 259.061549][ T4184] XFS (loop0): Unmounting Filesystem [ 259.277375][T11416] netlink: 830 bytes leftover after parsing attributes in process `syz.2.3189'. [ 259.310345][T11412] loop1: detected capacity change from 0 to 2048 [ 259.445830][T11412] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 259.480297][T11424] comedi comedi4: bad chanlist[0]=0x80100000 chan=0 range length=2 [ 259.534049][T11412] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 259.620109][T11412] UDF-fs: error (device loop1): udf_verify_fi: directory (ino 1376) has entry at pos 0 with unaligned lenght of impUse field [ 259.851926][ T4247] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 259.909029][ T263] block nbd0: Attempted send on invalid socket [ 259.915366][ T263] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 259.928665][T11440] XFS (nbd0): SB validate failed with error -5. [ 260.010376][T11451] loop4: detected capacity change from 0 to 2048 [ 260.063372][T11451] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 260.077306][T11451] UDF-fs: Scanning with blocksize 512 failed [ 260.095783][T11451] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 260.111943][ T4247] usb 3-1: Using ep0 maxpacket: 8 [ 260.171229][T11459] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3209'. [ 260.181061][T11459] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3209'. [ 260.191865][T11451] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 260.195032][T11459] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3209'. [ 260.253444][ T4247] usb 3-1: config 0 has an invalid interface number: 122 but max is 0 [ 260.311148][ T4247] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 260.347505][ T4247] usb 3-1: config 0 has no interface number 0 [ 260.353291][T11463] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 260.378777][ T4247] usb 3-1: config 0 interface 122 altsetting 0 endpoint 0xA has invalid maxpacket 512, setting to 64 [ 260.398133][ T4247] usb 3-1: config 0 interface 122 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 8 [ 260.429097][ T4247] usb 3-1: config 0 interface 122 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 255 [ 260.453288][ T4247] usb 3-1: config 0 interface 122 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 8 [ 260.618935][T11472] program syz.1.3216 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 260.682203][ T4247] usb 3-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice= 5.b7 [ 260.711477][ T4247] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.731981][ T4247] usb 3-1: Product: syz [ 260.736608][ T4247] usb 3-1: Manufacturer: syz [ 260.751821][ T4247] usb 3-1: SerialNumber: syz [ 260.778020][ T4247] usb 3-1: config 0 descriptor?? [ 260.791564][T11473] loop3: detected capacity change from 0 to 4096 [ 260.802741][T11427] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 260.822324][T11427] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 260.866290][T11482] loop0: detected capacity change from 0 to 1024 [ 260.954356][T11473] ntfs: (device loop3): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 261.058089][T11473] ntfs: (device loop3): ntfs_read_locked_inode(): $DATA attribute is missing. [ 261.093332][T11473] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 261.130899][T11473] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 261.178188][T11494] loop4: detected capacity change from 0 to 128 [ 261.226657][T11473] ntfs: volume version 3.1. [ 261.231601][T11496] delete_channel: no stack [ 261.245462][T11473] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 261.271335][T11473] ntfs: (device loop3): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 261.305010][ T4247] usb 3-1: NFC: intf ffff888060c1b000 id ffffffff8c94ad60 [ 261.322221][T11473] ntfs: (device loop3): load_system_files(): Failed to determine if Windows is hibernated. Mounting read-only. Run chkdsk. [ 261.380443][T11473] ntfs: (device loop3): ntfs_read_locked_index_inode(): $INDEX_ROOT attribute is missing. [ 261.409700][ T4247] nfcmrvl 3-1:0.122: NFC: registered with nci successfully [ 261.421040][T11473] ntfs: (device loop3): ntfs_read_locked_index_inode(): Failed with error code -2 while reading index inode (mft_no 0x0, name_len 2. [ 261.436849][T11473] ntfs: (device loop3): load_and_init_quota(): Failed to load $Quota/$Q index. [ 261.503855][ T4247] usb 3-1: USB disconnect, device number 22 [ 261.607283][ T4247] usb 3-1: NFC: intf ffff888060c1b000 [ 262.018352][T11532] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.3244'. [ 262.103863][T11526] loop0: detected capacity change from 0 to 8192 [ 262.213196][T11526] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 262.232305][T11526] REISERFS (device loop0): using ordered data mode [ 262.238879][T11526] reiserfs: using flush barriers [ 262.263480][T11526] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 262.282276][T11526] REISERFS (device loop0): checking transaction log (loop0) [ 262.298987][T11526] REISERFS (device loop0): Using r5 hash to sort names [ 262.381842][T11524] loop4: detected capacity change from 0 to 32768 [ 262.530697][T11524] ERROR: (device loop4): duplicateIXtree: [ 262.530697][T11524] [ 262.543090][T11524] ERROR: (device loop4): remounting filesystem as read-only [ 263.429987][T11582] sctp: [Deprecated]: syz.4.3256 (pid 11582) Use of int in maxseg socket option. [ 263.429987][T11582] Use struct sctp_assoc_value instead [ 263.466321][T11552] loop3: detected capacity change from 0 to 32768 [ 263.535874][T11586] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3270'. [ 263.554502][T11554] loop1: detected capacity change from 0 to 32768 [ 263.616440][T11554] JBD2: Ignoring recovery information on journal [ 263.787105][T11554] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 263.791939][ T6783] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 263.986214][ T4183] ocfs2: Unmounting device (7,1) on (node local) [ 264.166499][T11622] loop3: detected capacity change from 0 to 512 [ 264.173234][ T6783] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 264.215906][ T6783] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 264.245510][T11624] xt_HMARK: spi-set and port-set can't be combined [ 264.257422][T11622] EXT4-fs (loop3): Ignoring removed nobh option [ 264.332036][ T6783] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 264.341208][ T6783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 264.361465][ T6783] usb 3-1: SerialNumber: syz [ 264.373796][T11622] EXT4-fs error (device loop3): ext4_do_update_inode:5218: inode #3: comm syz.3.3286: corrupted inode contents [ 264.489396][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.513686][T11638] loop0: detected capacity change from 0 to 64 [ 264.553431][T11622] EXT4-fs error (device loop3): ext4_dirty_inode:6054: inode #3: comm syz.3.3286: mark_inode_dirty error [ 264.582570][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.607730][T11638] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 264.630639][T11622] EXT4-fs error (device loop3): ext4_do_update_inode:5218: inode #3: comm syz.3.3286: corrupted inode contents [ 264.645908][ T6783] usb 3-1: skipping empty audio interface (v1) [ 264.687305][ T6783] snd-usb-audio: probe of 3-1:1.0 failed with error -22 [ 264.709875][ T6783] usb 3-1: USB disconnect, device number 23 [ 264.721960][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.722152][T11622] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #3: comm syz.3.3286: mark_inode_dirty error [ 264.724637][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.730725][T11622] EXT4-fs error (device loop3): ext4_acquire_dquot:6209: comm syz.3.3286: Failed to acquire dquot type 0 [ 264.731119][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.745723][T11638] minix_free_inode: bit 4 already cleared [ 264.752537][T11622] EXT4-fs error (device loop3): ext4_do_update_inode:5218: inode #16: comm syz.3.3286: corrupted inode contents [ 264.765394][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.765420][T11622] EXT4-fs error (device loop3): ext4_dirty_inode:6054: inode #16: comm syz.3.3286: mark_inode_dirty error [ 264.765896][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.766097][T11622] EXT4-fs error (device loop3): ext4_do_update_inode:5218: inode #16: comm syz.3.3286: corrupted inode contents [ 264.770029][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.770051][T11622] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz.3.3286: mark_inode_dirty error [ 264.770471][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.770522][T11622] EXT4-fs error (device loop3): ext4_do_update_inode:5218: inode #16: comm syz.3.3286: corrupted inode contents [ 264.785787][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.785813][T11622] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 264.789609][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.789646][T11622] EXT4-fs error (device loop3): ext4_do_update_inode:5218: inode #16: comm syz.3.3286: corrupted inode contents [ 264.790014][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.790032][T11622] EXT4-fs error (device loop3): ext4_truncate:4279: inode #16: comm syz.3.3286: mark_inode_dirty error [ 264.790380][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.790397][T11622] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 264.790722][T11622] EXT4-fs (loop3): Remounting filesystem read-only [ 264.791671][T11622] EXT4-fs (loop3): 1 truncate cleaned up [ 264.791696][T11622] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nobh,. Quota mode: writeback. [ 264.796691][T11622] ext4 filesystem being mounted at /664/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.953370][ T4295] udevd[4295]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 264.987706][T11649] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3299'. [ 265.909094][T11691] netlink: 'syz.4.3319': attribute type 15 has an invalid length. [ 265.909119][T11691] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3319'. [ 266.109633][T11697] syz.4.3322 (11697): /proc/11696/oom_adj is deprecated, please use /proc/11696/oom_score_adj instead. [ 266.395280][T11716] No such timeout policy "syz1" [ 266.469129][T11720] loop4: detected capacity change from 0 to 512 [ 266.577934][T11720] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 266.632056][T11720] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 266.665286][T11720] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 266.759371][T11720] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 266.774418][T11720] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 266.812620][T11720] EXT4-fs (loop4): 1 truncate cleaned up [ 266.818323][T11720] EXT4-fs (loop4): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,nomblk_io_submit,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1,. Quota mode: writeback. [ 266.851870][ T4296] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 266.990044][T11720] EXT4-fs error (device loop4): ext4_map_blocks:629: inode #2: block 4: comm syz.4.3334: lblock 0 mapped to illegal pblock 4 (length 1) [ 267.036844][T11720] EXT4-fs (loop4): Remounting filesystem read-only [ 267.073473][T11739] kAFS: unable to lookup cell '/,' [ 267.111928][ T4296] usb 2-1: Using ep0 maxpacket: 8 [ 267.227469][T11727] loop2: detected capacity change from 0 to 32768 [ 267.241942][ T4296] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.273727][ T4296] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 267.314430][ T4296] usb 2-1: New USB device found, idVendor=056a, idProduct=00b8, bcdDevice= 0.00 [ 267.328316][T11727] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop2 scanned by syz.2.3336 (11727) [ 267.334386][T11747] xt_CT: You must specify a L4 protocol and not use inversions on it [ 267.340700][ T4296] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.417493][T11749] vxcan1 speed is unknown, defaulting to 1000 [ 267.428487][ T4296] usb 2-1: config 0 descriptor?? [ 267.486085][T11727] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 267.498153][ T4296] usbhid 2-1:0.0: can't add hid device: -22 [ 267.508973][ T4296] usbhid: probe of 2-1:0.0 failed with error -22 [ 267.516809][T11727] BTRFS info (device loop2): force zlib compression, level 3 [ 267.561914][T11727] BTRFS info (device loop2): force clearing of disk cache [ 267.601284][T11727] BTRFS info (device loop2): setting nodatasum [ 267.640529][T11727] BTRFS info (device loop2): allowing degraded mounts [ 267.670957][T11727] BTRFS info (device loop2): enabling disk space caching [ 267.682296][T11727] BTRFS info (device loop2): disk space caching is enabled [ 267.727188][T11727] BTRFS info (device loop2): has skinny extents [ 267.740639][ T4260] usb 2-1: USB disconnect, device number 18 [ 267.759615][T11759] loop4: detected capacity change from 0 to 256 [ 267.899281][T11759] FAT-fs (loop4): Directory bread(block 64) failed [ 267.962577][T11759] FAT-fs (loop4): Directory bread(block 65) failed [ 267.983306][T11727] BTRFS info (device loop2): clearing free space tree [ 267.990338][T11727] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 268.000671][T11727] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 268.022170][T11759] FAT-fs (loop4): Directory bread(block 66) failed [ 268.028798][T11759] FAT-fs (loop4): Directory bread(block 67) failed [ 268.143072][T11759] FAT-fs (loop4): Directory bread(block 68) failed [ 268.149776][T11759] FAT-fs (loop4): Directory bread(block 69) failed [ 268.182048][T11759] FAT-fs (loop4): Directory bread(block 70) failed [ 268.201438][T11759] FAT-fs (loop4): Directory bread(block 71) failed [ 268.231937][T11759] FAT-fs (loop4): Directory bread(block 72) failed [ 268.270835][T11759] FAT-fs (loop4): Directory bread(block 73) failed [ 268.411895][T11788] loop3: detected capacity change from 0 to 512 [ 268.511921][T11788] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 268.546718][T11788] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 268.599286][T11788] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 268.628123][T11788] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 268.636650][T11788] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 268.650573][T11788] EXT4-fs (loop3): 1 truncate cleaned up [ 268.657108][T11788] EXT4-fs (loop3): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,nomblk_io_submit,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1,. Quota mode: writeback. [ 268.662355][T11798] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3361'. [ 268.720342][T11788] EXT4-fs error (device loop3): ext4_map_blocks:629: inode #2: block 4: comm syz.3.3356: lblock 0 mapped to illegal pblock 4 (length 1) [ 268.739929][T11788] EXT4-fs (loop3): Remounting filesystem read-only [ 268.781886][T11798] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3361'. [ 269.118670][T11812] loop0: detected capacity change from 0 to 2048 [ 269.151798][T11814] device veth1_macvtap left promiscuous mode [ 269.269863][T11812] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 269.291169][T11812] ext4 filesystem being mounted at /713/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.318305][T11812] EXT4-fs error (device loop0): ext4_xattr_block_get:546: inode #15: comm syz.0.3368: corrupted xattr block 128 [ 269.341395][T11818] loop4: detected capacity change from 0 to 4096 [ 269.367558][T11828] loop1: detected capacity change from 0 to 512 [ 269.443576][T11832] IPv6: sit3: Disabled Multicast RS [ 269.476736][T11818] ntfs: volume version 3.1. [ 269.492680][T11835] netlink: 'syz.3.3376': attribute type 21 has an invalid length. [ 269.508235][T11835] netlink: 128 bytes leftover after parsing attributes in process `syz.3.3376'. [ 269.519471][T11835] netlink: 'syz.3.3376': attribute type 5 has an invalid length. [ 269.526229][T11828] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 269.527619][T11835] netlink: 3 bytes leftover after parsing attributes in process `syz.3.3376'. [ 269.591323][T11828] ext4 filesystem being mounted at /629/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.030685][T11859] device macsec0 left promiscuous mode [ 270.044954][T11859] bridge0: port 3(macsec0) entered disabled state [ 270.064033][T11865] loop3: detected capacity change from 0 to 512 [ 270.071992][T11852] loop1: detected capacity change from 0 to 4096 [ 270.113079][T11852] __ntfs_warning: 4 callbacks suppressed [ 270.113095][T11852] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 270.232633][T11852] ntfs: volume version 3.1. [ 270.273212][T11865] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.3391: inode has both inline data and extents flags [ 270.321281][T11865] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.3391: couldn't read orphan inode 15 (err -117) [ 270.422157][T11865] EXT4-fs (loop3): mounted filesystem without journal. Opts: prjquota,delalloc,,errors=continue. Quota mode: writeback. [ 270.502099][T11885] loop2: detected capacity change from 0 to 256 [ 270.676667][T11885] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0xda218cab, utbl_chksum : 0xe619d30d) [ 271.162175][T11922] openvswitch: netlink: Message has 4 unknown bytes. [ 271.676682][T11955] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3435'. [ 272.185375][T11990] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 272.278465][T11995] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3455'. [ 272.484577][T12002] netlink: 'syz.1.3458': attribute type 10 has an invalid length. [ 272.523612][T12002] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3458'. [ 272.545076][T12005] loop4: detected capacity change from 0 to 64 [ 272.589217][T12002] team0: Port device geneve0 added [ 273.298069][T12029] loop4: detected capacity change from 0 to 1024 [ 273.320109][T11983] loop3: detected capacity change from 0 to 32768 [ 273.393305][T11983] XFS: attr2 mount option is deprecated. [ 273.512680][T11983] XFS (loop3): Mounting V5 Filesystem [ 273.616059][T11983] XFS (loop3): Ending clean mount [ 273.633362][T11983] XFS (loop3): Quotacheck needed: Please wait. [ 273.728706][T12056] device wg1 entered promiscuous mode [ 273.783718][T11983] XFS (loop3): Quotacheck: Done. [ 273.931238][ T4182] XFS (loop3): Unmounting Filesystem [ 274.043932][T12057] loop4: detected capacity change from 0 to 4096 [ 274.240117][T12057] ntfs: (device loop4): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 274.308907][T12057] ntfs: (device loop4): ntfs_read_locked_inode(): $DATA attribute is missing. [ 274.371893][T12057] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 274.487298][T12057] ntfs: (device loop4): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 274.500829][T12071] libceph: resolve '0.0' (ret=-3): failed [ 274.551860][ T5141] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 274.641973][T12057] ntfs: volume version 3.1. [ 274.846989][T12057] ntfs: (device loop4): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 274.958487][T12057] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x40 as bad. Run chkdsk. [ 274.987661][ T5141] usb 1-1: config 0 has an invalid interface number: 36 but max is 0 [ 275.011810][ T5141] usb 1-1: config 0 has no interface number 0 [ 275.242350][ T5141] usb 1-1: New USB device found, idVendor=0733, idProduct=0430, bcdDevice=ce.72 [ 275.242382][ T5141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.242404][ T5141] usb 1-1: Product: syz [ 275.242420][ T5141] usb 1-1: Manufacturer: syz [ 275.242436][ T5141] usb 1-1: SerialNumber: syz [ 275.244381][ T5141] usb 1-1: config 0 descriptor?? [ 275.271237][T12096] netlink: 216 bytes leftover after parsing attributes in process `syz.2.3499'. [ 275.284142][ T5141] gspca_main: spca505-2.14.0 probing 0733:0430 [ 275.498263][T12098] loop4: detected capacity change from 0 to 764 [ 275.618559][T12098] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 275.619632][T12104] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 43774 - 0 [ 275.705253][T12104] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 43774 - 0 [ 275.714262][T12102] loop3: detected capacity change from 0 to 4096 [ 275.733272][T12104] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 43774 - 0 [ 275.751850][ T5141] gspca_spca505: reg write: error -71 [ 275.757317][ T5141] spca505: probe of 1-1:0.36 failed with error -5 [ 275.772041][T12104] netdevsim netdevsim2 netdevsim1: set [1, 2] type 2 family 0 port 47128 - 0 [ 275.785419][T12104] netdevsim netdevsim2 netdevsim2: set [1, 2] type 2 family 0 port 47128 - 0 [ 275.800612][T12104] netdevsim netdevsim2 netdevsim3: set [1, 2] type 2 family 0 port 47128 - 0 [ 275.804873][ T5141] usb 1-1: USB disconnect, device number 13 [ 275.811222][T12104] device geneve2 entered promiscuous mode [ 275.836096][T12102] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 275.868197][T12108] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 275.959971][T12102] ntfs: volume version 3.1. [ 276.026208][T12102] ntfs: (device loop3): ntfs_read_block(): Failed to read from inode 0x6, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 276.046893][ C1] vkms_vblank_simulate: vblank timer overrun [ 276.090306][T12102] ntfs: (device loop3): ntfs_read_block(): Failed to read from inode 0x6, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 276.451480][T12120] loop4: detected capacity change from 0 to 4096 [ 276.558561][T12120] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 276.702959][T12120] ntfs3: loop4: failed to convert "c46c" to macgreek [ 276.718093][T12143] netlink: 'syz.0.3521': attribute type 1 has an invalid length. [ 276.751856][T12143] netlink: 'syz.0.3521': attribute type 2 has an invalid length. [ 276.997499][T12157] netlink: 'syz.0.3528': attribute type 10 has an invalid length. [ 277.068139][T12157] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3528'. [ 277.140206][T12166] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3531'. [ 277.262843][T12157] team0: Port device geneve0 added [ 277.310810][T12160] loop3: detected capacity change from 0 to 4096 [ 277.389694][T12172] netlink: 'syz.1.3537': attribute type 1 has an invalid length. [ 277.426466][T12160] ntfs: volume version 3.1. [ 277.465788][T12172] netlink: 168864 bytes leftover after parsing attributes in process `syz.1.3537'. [ 277.490964][T12172] netlink: 1 bytes leftover after parsing attributes in process `syz.1.3537'. [ 277.653380][T12182] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3541'. [ 277.685873][T12185] No such timeout policy "syz1" [ 277.715697][T12188] loop1: detected capacity change from 0 to 1024 [ 277.902116][T12194] blk_update_request: I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 277.982073][T12199] netlink: 'syz.4.3549': attribute type 10 has an invalid length. [ 277.989954][T12199] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3549'. [ 278.006198][ T396] hfsplus: b-tree write err: -5, ino 4 [ 278.007420][T12194] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 278.090894][T12199] team0: Port device geneve0 added [ 278.165055][T12208] loop3: detected capacity change from 0 to 256 [ 278.236599][T12212] printk: syz.0.3554 (12212): Attempt to access syslog with CAP_SYS_ADMIN but no CAP_SYSLOG (deprecated). [ 278.293100][T12208] FAT-fs (loop3): Directory bread(block 64) failed [ 278.351919][T12208] FAT-fs (loop3): Directory bread(block 65) failed [ 278.358730][T12208] FAT-fs (loop3): Directory bread(block 66) failed [ 278.408198][T12208] FAT-fs (loop3): Directory bread(block 67) failed [ 278.411298][T12213] loop2: detected capacity change from 0 to 4096 [ 278.418422][T12208] FAT-fs (loop3): Directory bread(block 68) failed [ 278.423627][T12221] loop0: detected capacity change from 0 to 1024 [ 278.471950][T12208] FAT-fs (loop3): Directory bread(block 69) failed [ 278.488270][T12213] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 278.497459][T12221] hfsplus: write access to a journaled filesystem is not supported, use the force option at your own risk, mounting read-only. [ 278.508692][T12208] FAT-fs (loop3): Directory bread(block 70) failed [ 278.528400][T12208] FAT-fs (loop3): Directory bread(block 71) failed [ 278.573479][T12208] FAT-fs (loop3): Directory bread(block 72) failed [ 278.577310][T12223] libceph: resolve '400' (ret=-3): failed [ 278.607042][T12220] loop4: detected capacity change from 0 to 4096 [ 278.615021][T12208] FAT-fs (loop3): Directory bread(block 73) failed [ 278.661108][T12221] hfsplus: filesystem is marked journaled, leaving read-only. [ 278.754136][T12220] NILFS (loop4): mounting unchecked fs [ 278.759661][T12220] NILFS (loop4): recovery required for readonly filesystem [ 278.824406][ T26] audit: type=1800 audit(1763280587.037:3555): pid=12208 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.3552" name="file1" dev="loop3" ino=1048636 res=0 errno=0 [ 278.845491][ C1] vkms_vblank_simulate: vblank timer overrun [ 278.860475][T12220] NILFS (loop4): write access will be enabled during recovery [ 278.955415][T12220] NILFS (loop4): invalid segment: Checksum error in segment payload [ 278.961817][T12228] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3562'. [ 278.979683][T12220] NILFS (loop4): trying rollback from an earlier position [ 278.991016][T12230] usb usb8: usbfs: process 12230 (syz.1.3564) did not claim interface 5 before use [ 279.079154][T12220] NILFS (loop4): recovery complete [ 279.211825][T12238] netlink: 'syz.1.3568': attribute type 5 has an invalid length. [ 279.267902][T12241] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 279.334483][T12243] netlink: 'syz.3.3569': attribute type 10 has an invalid length. [ 279.353271][T12240] loop2: detected capacity change from 0 to 4096 [ 279.370363][T12243] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3569'. [ 279.406522][T12243] team0: Port device geneve0 added [ 279.487853][T12248] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 279.571354][T12253] fuse: Bad value for 'group_id' [ 279.929915][T12272] netlink: 144 bytes leftover after parsing attributes in process `syz.3.3583'. [ 280.161957][ T5141] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 280.225334][T12286] deleting an unspecified loop device is not supported. [ 280.304405][T12288] netlink: 72 bytes leftover after parsing attributes in process `syz.3.3591'. [ 280.339630][T12288] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 280.431902][ T5141] usb 1-1: Using ep0 maxpacket: 32 [ 280.557735][ T5141] usb 1-1: config 0 has an invalid interface number: 35 but max is 0 [ 280.572468][ T5141] usb 1-1: config 0 has no interface number 0 [ 280.761899][ T5141] usb 1-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 280.775688][ T5141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.793079][ T5141] usb 1-1: Product: syz [ 280.802427][ T5141] usb 1-1: Manufacturer: syz [ 280.814198][ T5141] usb 1-1: SerialNumber: syz [ 280.829333][ T5141] usb 1-1: config 0 descriptor?? [ 280.892441][ T5141] radio-si470x 1-1:0.35: could not find interrupt in endpoint [ 280.900011][ T5141] radio-si470x: probe of 1-1:0.35 failed with error -5 [ 280.981918][ T4247] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 281.000236][T12281] loop4: detected capacity change from 0 to 40427 [ 281.027890][T12281] F2FS-fs (loop4): Insane cp_payload (553648128 >= 504) [ 281.037085][T12281] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 281.052445][T12281] F2FS-fs (loop4): invalid crc value [ 281.087477][T12281] F2FS-fs (loop4): Found nat_bits in checkpoint [ 281.101987][ T5141] radio-raremono 1-1:0.35: Thanko's Raremono connected: (10C4:818A) [ 281.207136][T12281] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 281.238818][T12281] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 281.252031][ T4247] usb 4-1: Using ep0 maxpacket: 16 [ 281.312192][ T5141] radio-raremono 1-1:0.35: raremono_cmd_main failed (-71) [ 281.357231][ T5141] radio-raremono 1-1:0.35: V4L2 device registered as radio48 [ 281.373871][ T4247] usb 4-1: config 0 has an invalid interface number: 214 but max is 0 [ 281.384273][T12281] attempt to access beyond end of device [ 281.384273][T12281] loop4: rw=0, want=45072, limit=40427 [ 281.403941][ T5141] usb 1-1: USB disconnect, device number 14 [ 281.410088][ T4247] usb 4-1: config 0 has no interface number 0 [ 281.427236][ T5141] radio-raremono 1-1:0.35: Thanko's Raremono disconnected [ 281.435368][ T4247] usb 4-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 281.652215][ T4247] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 281.661425][ T4247] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.674846][T12315] loop2: detected capacity change from 0 to 32768 [ 281.681489][ T4247] usb 4-1: Product: syz [ 281.705065][ T4247] usb 4-1: Manufacturer: syz [ 281.710306][ T4247] usb 4-1: SerialNumber: syz [ 281.738242][ T4247] usb 4-1: config 0 descriptor?? [ 281.760671][T12315] JBD2: Ignoring recovery information on journal [ 281.810525][T12315] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 281.988304][ T4185] ocfs2: Unmounting device (7,2) on (node local) [ 282.068056][T12323] loop1: detected capacity change from 0 to 32768 [ 282.174926][T12323] blk_update_request: I/O error, dev loop5, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.192928][T12323] lbmIODone: I/O error in JFS log [ 282.201247][T12323] *** Log Format Error ! *** [ 282.213414][T12323] lmLogInit: exit(-22) [ 282.218776][T12323] lmLogOpen: exit(-22) [ 282.242729][ T4247] usbtouchscreen: probe of 4-1:0.214 failed with error -71 [ 282.251847][ T1111] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 282.268866][ T4247] usb 4-1: USB disconnect, device number 19 [ 282.341855][ T4641] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 282.384315][T12338] netlink: 'syz.2.3611': attribute type 10 has an invalid length. [ 282.393274][T12337] xt_l2tp: missing protocol rule (udp|l2tpip) [ 282.406769][T12338] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3611'. [ 282.478656][T12338] team0: Port device geneve0 added [ 282.641229][T12346] loop1: detected capacity change from 0 to 256 [ 282.642129][ T1111] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 282.642171][ T1111] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.644318][ T1111] usb 1-1: config 0 descriptor?? [ 282.732129][ T4641] usb 5-1: config 220 has an invalid interface number: 76 but max is 2 [ 282.758497][ T4641] usb 5-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 282.768968][ T4641] usb 5-1: config 220 has no interface number 2 [ 282.775332][ T4641] usb 5-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 282.788574][ T4641] usb 5-1: config 220 interface 0 has no altsetting 0 [ 282.796448][ T4641] usb 5-1: config 220 interface 76 has no altsetting 0 [ 282.804322][ T4641] usb 5-1: config 220 interface 1 has no altsetting 0 [ 282.902120][ T1111] [drm] vendor descriptor length:6 data:06 5f 01 30 30 30 00 00 00 00 00 [ 282.910773][ T1111] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 282.992092][ T4641] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 283.010189][ T4641] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.048505][ T4641] usb 5-1: Product: syz [ 283.071869][ T4641] usb 5-1: Manufacturer: syz [ 283.076527][ T4641] usb 5-1: SerialNumber: syz [ 283.128733][ T1111] [drm:udl_init] *ERROR* Selecting channel failed [ 283.144622][T12362] futex_wake_op: syz.3.3626 tries to shift op by 36; fix this program [ 283.169416][ T1111] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 283.200731][ T1111] [drm] Initialized udl on minor 2 [ 283.231941][ T1111] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 283.271250][ T1111] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 283.316084][ T1111] usb 1-1: USB disconnect, device number 15 [ 283.346463][ T6783] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 283.378677][ T6783] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 283.413605][ T6783] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 283.478906][ T4641] usb 5-1: selecting invalid altsetting 0 [ 283.494258][T12381] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3632'. [ 283.508300][ T4641] usb 5-1: Found UVC 7.01 device syz (8086:0b07) [ 283.521522][ T4641] usb 5-1: No valid video chain found. [ 283.613252][ T4641] usb 5-1: selecting invalid altsetting 0 [ 283.619038][ T4641] usbtest: probe of 5-1:220.1 failed with error -22 [ 283.630370][ T4641] usb 5-1: USB disconnect, device number 22 [ 283.771575][T12394] loop2: detected capacity change from 0 to 256 [ 283.941839][T12394] FAT-fs (loop2): Directory bread(block 64) failed [ 283.955608][T12394] FAT-fs (loop2): Directory bread(block 65) failed [ 283.973767][T12394] FAT-fs (loop2): Directory bread(block 66) failed [ 283.996963][T12394] FAT-fs (loop2): Directory bread(block 67) failed [ 284.011941][T12394] FAT-fs (loop2): Directory bread(block 68) failed [ 284.018543][T12394] FAT-fs (loop2): Directory bread(block 69) failed [ 284.088860][T12394] FAT-fs (loop2): Directory bread(block 70) failed [ 284.106588][T12394] FAT-fs (loop2): Directory bread(block 71) failed [ 284.134976][T12394] FAT-fs (loop2): Directory bread(block 72) failed [ 284.141570][T12394] FAT-fs (loop2): Directory bread(block 73) failed [ 284.167017][T12416] IPv6: sit1: Disabled Multicast RS [ 284.342800][ T26] audit: type=1800 audit(1763280592.557:3556): pid=12394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.3637" name="file1" dev="loop2" ino=1048641 res=0 errno=0 [ 284.364531][T12426] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 284.590155][T12441] cgroup: name respecified [ 284.679163][T12444] netlink: 'syz.4.3662': attribute type 1 has an invalid length. [ 284.705780][T12446] netlink: 'syz.2.3661': attribute type 1 has an invalid length. [ 284.744230][T12446] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.3661'. [ 284.781813][T12446] netlink: 'syz.2.3661': attribute type 1 has an invalid length. [ 284.853762][T12456] loop4: detected capacity change from 0 to 256 [ 284.976545][T12464] loop3: detected capacity change from 0 to 512 [ 284.997186][T12456] FAT-fs (loop4): Directory bread(block 64) failed [ 285.014214][T12456] FAT-fs (loop4): Directory bread(block 65) failed [ 285.020954][T12456] FAT-fs (loop4): Directory bread(block 66) failed [ 285.028877][T12456] FAT-fs (loop4): Directory bread(block 67) failed [ 285.039478][T12470] loop1: detected capacity change from 0 to 256 [ 285.046024][T12456] FAT-fs (loop4): Directory bread(block 68) failed [ 285.053902][T12456] FAT-fs (loop4): Directory bread(block 69) failed [ 285.062136][T12456] FAT-fs (loop4): Directory bread(block 70) failed [ 285.095911][T12456] FAT-fs (loop4): Directory bread(block 71) failed [ 285.095984][T12464] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 285.114329][T12464] ext4 filesystem being mounted at /731/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 285.160258][T12470] FAT-fs (loop1): Directory bread(block 64) failed [ 285.162093][T12456] FAT-fs (loop4): Directory bread(block 72) failed [ 285.173602][T12456] FAT-fs (loop4): Directory bread(block 73) failed [ 285.186675][T12464] Quota error (device loop3): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 285.230553][T12470] FAT-fs (loop1): Directory bread(block 65) failed [ 285.235768][ T26] audit: type=1800 audit(1763280593.437:3557): pid=12456 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.3667" name="file1" dev="loop4" ino=1048642 res=0 errno=0 [ 285.251972][T12464] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 285.258349][ C0] vkms_vblank_simulate: vblank timer overrun [ 285.296477][T12470] FAT-fs (loop1): Directory bread(block 66) failed [ 285.323879][T12470] FAT-fs (loop1): Directory bread(block 67) failed [ 285.344265][T12470] FAT-fs (loop1): Directory bread(block 68) failed [ 285.360131][T12470] FAT-fs (loop1): Directory bread(block 69) failed [ 285.367174][T12464] EXT4-fs error (device loop3): ext4_acquire_dquot:6209: comm syz.3.3671: Failed to acquire dquot type 0 [ 285.411908][T12470] FAT-fs (loop1): Directory bread(block 70) failed [ 285.418504][T12470] FAT-fs (loop1): Directory bread(block 71) failed [ 285.468261][T12470] FAT-fs (loop1): Directory bread(block 72) failed [ 285.503423][T12470] FAT-fs (loop1): Directory bread(block 73) failed [ 285.638518][T12496] loop3: detected capacity change from 0 to 64 [ 285.766992][T12496] hfs: filesystem is marked locked, mounting read-only. [ 285.800982][T12496] hfs: filesystem is marked locked, leaving read-only. [ 285.945389][T12508] loop0: detected capacity change from 0 to 512 [ 285.983395][T12514] loop2: detected capacity change from 0 to 256 [ 286.039888][T12514] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 286.039907][T12508] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 286.077051][T12508] ext4 filesystem being mounted at /766/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.197296][ T4559] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 286.405366][T12544] usb usb9: usbfs: interface 0 claimed by hub while 'syz.3.3706' sets config #0 [ 286.417928][T12545] loop1: detected capacity change from 0 to 512 [ 286.426387][T12547] loop0: detected capacity change from 0 to 256 [ 286.529671][T12547] FAT-fs (loop0): Directory bread(block 64) failed [ 286.559918][T12545] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.3704: bg 0: block 248: padding at end of block bitmap is not set [ 286.571086][T12557] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3714'. [ 286.601821][T12547] FAT-fs (loop0): Directory bread(block 65) failed [ 286.614239][T12545] Quota error (device loop1): write_blk: dquota write failed [ 286.623091][T12545] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 286.633844][T12545] EXT4-fs error (device loop1): ext4_acquire_dquot:6209: comm syz.1.3704: Failed to acquire dquot type 1 [ 286.646353][T12547] FAT-fs (loop0): Directory bread(block 66) failed [ 286.649371][T12545] EXT4-fs (loop1): 1 truncate cleaned up [ 286.653076][T12547] FAT-fs (loop0): Directory bread(block 67) failed [ 286.653163][T12547] FAT-fs (loop0): Directory bread(block 68) failed [ 286.653193][T12547] FAT-fs (loop0): Directory bread(block 69) failed [ 286.685253][T12547] FAT-fs (loop0): Directory bread(block 70) failed [ 286.692115][T12547] FAT-fs (loop0): Directory bread(block 71) failed [ 286.698901][T12547] FAT-fs (loop0): Directory bread(block 72) failed [ 286.705691][T12547] FAT-fs (loop0): Directory bread(block 73) failed [ 286.720328][T12545] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 286.761336][T12545] ext4 filesystem being mounted at /707/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.808872][ T26] audit: type=1800 audit(1763280595.017:3558): pid=12547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.3703" name="file1" dev="loop0" ino=1048643 res=0 errno=0 [ 286.888061][T12568] loop3: detected capacity change from 0 to 256 [ 286.903936][ T154] Quota error (device loop1): remove_tree: Getting block too big (0 >= 6) [ 286.920199][T12569] loop4: detected capacity change from 0 to 64 [ 286.921886][ T154] EXT4-fs error (device loop1): ext4_release_dquot:6245: comm kworker/u4:2: Failed to release dquot type 1 [ 287.002085][ T4247] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 287.261855][ T4247] usb 3-1: Using ep0 maxpacket: 8 [ 287.277847][T12588] loop1: detected capacity change from 0 to 512 [ 287.347425][T12588] EXT4-fs warning (device loop1): dx_probe:893: inode #2: comm syz.1.3729: dx entry: limit 0 != root limit 125 [ 287.362138][T12588] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.3729: Corrupt directory, running e2fsck is recommended [ 287.376310][T12588] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 287.385670][T12588] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2229: inode #15: comm syz.1.3729: corrupted in-inode xattr [ 287.398984][ T4247] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 287.412506][T12588] EXT4-fs (loop1): Remounting filesystem read-only [ 287.419307][T12588] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.3729: couldn't read orphan inode 15 (err -117) [ 287.433029][T12588] EXT4-fs (loop1): Remounting filesystem read-only [ 287.439919][T12588] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,nodelalloc,user_xattr,grpjquota=.max_batch_time=0x0000000000000003,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 287.461758][ C0] vkms_vblank_simulate: vblank timer overrun [ 287.552046][ T5143] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 287.612151][ T4247] usb 3-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 287.621249][ T4247] usb 3-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 287.650928][ T4247] usb 3-1: Product: syz [ 287.660921][ T4247] usb 3-1: Manufacturer: syz [ 287.676914][ T4247] usb 3-1: SerialNumber: syz [ 287.817874][T12618] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3743'. [ 287.832901][ T5143] usb 4-1: Using ep0 maxpacket: 8 [ 287.959221][ T4247] usb 3-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 287.982163][ T5143] usb 4-1: config 2 has an invalid interface number: 241 but max is 0 [ 287.997172][ T4247] usb 3-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 288.012567][ T5143] usb 4-1: config 2 has no interface number 0 [ 288.026612][ T4247] usb 3-1: Handspring Visor / Palm OS: Number of ports: 2 [ 288.041809][ T5143] usb 4-1: config 2 interface 241 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 288.066536][ T5143] usb 4-1: config 2 interface 241 has no altsetting 0 [ 288.172186][ T4247] usb 3-1: palm_os_3_probe - error -71 getting bytes available request [ 288.188042][ T4247] visor 3-1:1.0: Handspring Visor / Palm OS converter detected [ 288.208734][ T4247] usb 3-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 288.252872][ T4247] usb 3-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 288.272499][ T5143] usb 4-1: New USB device found, idVendor=110a, idProduct=1130, bcdDevice=b3.a3 [ 288.281664][ T5143] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.315782][ T4247] usb 3-1: USB disconnect, device number 24 [ 288.340255][ T5143] usb 4-1: Product: syz [ 288.368083][ T5143] usb 4-1: Manufacturer: syz [ 288.384381][ T5143] usb 4-1: SerialNumber: syz [ 288.403120][ T4247] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 288.441139][ T4247] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 288.442976][T12645] loop1: detected capacity change from 0 to 128 [ 288.463643][ T5143] ti_usb_3410_5052 4-1:2.241: TI USB 3410 1 port adapter converter detected [ 288.490390][ T4247] visor 3-1:1.0: device disconnected [ 288.506525][ T5143] ti_usb_3410_5052 4-1:2.241: missing endpoints [ 288.576527][T12647] loop4: detected capacity change from 0 to 2048 [ 288.585930][T12649] loop0: detected capacity change from 0 to 1764 [ 288.591131][T12645] affs: Error parsing options [ 288.640959][T12647] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 288.670760][ T5143] usb 4-1: USB disconnect, device number 20 [ 288.997727][T12653] loop1: detected capacity change from 0 to 1764 [ 289.092470][T12659] loop4: detected capacity change from 0 to 1764 [ 289.174440][T12661] loop0: detected capacity change from 0 to 1024 [ 289.175212][T12659] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 289.238931][T12661] EXT4-fs (loop0): inline encryption not supported [ 289.275028][T12661] EXT4-fs error (device loop0): ext4_map_blocks:629: inode #3: block 2: comm syz.0.3764: lblock 2 mapped to illegal pblock 2 (length 1) [ 289.339819][T12668] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3766'. [ 289.352077][T12661] Quota error (device loop0): qtree_write_dquot: dquota write failed [ 289.370462][T12661] EXT4-fs error (device loop0): ext4_map_blocks:629: inode #3: block 48: comm syz.0.3764: lblock 0 mapped to illegal pblock 48 (length 1) [ 289.409113][T12661] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 289.425386][T12661] EXT4-fs error (device loop0): ext4_acquire_dquot:6209: comm syz.0.3764: Failed to acquire dquot type 0 [ 289.454556][T12661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5850: Corrupt filesystem [ 289.499691][T12661] EXT4-fs error (device loop0): ext4_evict_inode:282: inode #11: comm syz.0.3764: mark_inode_dirty error [ 289.556228][T12661] EXT4-fs warning (device loop0): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 289.600269][T12661] EXT4-fs (loop0): 1 orphan inode deleted [ 289.626767][ T154] EXT4-fs error (device loop0): ext4_map_blocks:629: inode #3: block 1: comm kworker/u4:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 289.663840][T12661] EXT4-fs (loop0): mounted filesystem without journal. Opts: nodioread_nolock,noblock_validity,data_err=ignore,max_batch_time=0x00000000000008c9,nodiscard,inlinecrypt,nodelalloc,,errors=continue. Quota mode: none. [ 289.708435][ T154] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 289.742424][ T154] EXT4-fs error (device loop0): ext4_release_dquot:6245: comm kworker/u4:2: Failed to release dquot type 0 [ 289.764200][T12684] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3774'. [ 289.822518][T12661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4327: comm syz.0.3764: Invalid inode table block 1 in block_group 0 [ 289.848879][T12678] loop3: detected capacity change from 0 to 4096 [ 289.887096][T12661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5850: Corrupt filesystem [ 289.951625][T12661] EXT4-fs error (device loop0): ext4_quota_off:6515: inode #3: comm syz.0.3764: mark_inode_dirty error [ 289.992097][T12678] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 290.103647][T12678] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 290.198035][T12678] ntfs3: loop3: ino=21, "cgroup.stat" The size of extended attributes must not exceed 64KiB [ 290.272295][ T4296] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 290.345163][T12693] netlink: zone id is out of range [ 290.389282][T12693] netlink: set zone limit has 8 unknown bytes [ 290.577631][ T4296] usb 5-1: Using ep0 maxpacket: 8 [ 290.594770][T12682] loop2: detected capacity change from 0 to 32768 [ 290.624140][T12682] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop2 scanned by syz.2.3773 (12682) [ 290.689891][T12682] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 290.709095][ T4296] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 290.709895][T12682] BTRFS info (device loop2): using free space tree [ 290.787244][T12682] BTRFS info (device loop2): has skinny extents [ 290.849842][T12686] loop1: detected capacity change from 0 to 32768 [ 290.903509][ T4296] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 290.963617][ T4296] usb 5-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 290.970661][T12719] loop0: detected capacity change from 0 to 4096 [ 291.001638][ T4296] usb 5-1: Product: syz [ 291.009376][ T4296] usb 5-1: Manufacturer: syz [ 291.018911][ T4296] usb 5-1: SerialNumber: syz [ 291.060806][T12719] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 291.132831][T12682] BTRFS info (device loop2): enabling ssd optimizations [ 291.146893][T12719] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 291.190124][T12719] ntfs: (device loop0): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 291.220583][T12736] loop3: detected capacity change from 0 to 2048 [ 291.254874][T12719] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 291.281915][T12719] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 291.302100][ T4296] usb 5-1: Handspring Visor / Palm OS: No valid connect info available [ 291.322292][ T4296] usb 5-1: Handspring Visor / Palm OS: port 0, is for Remote File System use [ 291.354018][T12719] ntfs: volume version 3.1. [ 291.368637][ T4296] usb 5-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 291.390598][T12719] ntfs: (device loop0): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 291.423001][T12736] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,lazytime,stripe=0x0000000000001200,quota,,errors=continue. Quota mode: writeback. [ 291.431924][ T4296] usb 5-1: Handspring Visor / Palm OS: Number of ports: 2 [ 291.476421][T12719] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 291.491090][T12736] EXT4-fs error (device loop3): ext4_find_extent:929: inode #2: comm syz.3.3790: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 291.525984][ T4296] usb 5-1: palm_os_3_probe - error -71 getting bytes available request [ 291.535312][ T4296] visor 5-1:1.0: Handspring Visor / Palm OS converter detected [ 291.562800][ T4296] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 291.579082][ T4296] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 291.630457][ T4296] usb 5-1: USB disconnect, device number 23 [ 291.673313][T12744] xt_TCPMSS: Only works on TCP SYN packets [ 291.684481][ T4296] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 291.791136][ T4296] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 291.861995][ T4296] visor 5-1:1.0: device disconnected [ 291.914917][T12746] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 39681 - 0 [ 291.971819][T12746] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 39681 - 0 [ 291.991875][T12746] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 39681 - 0 [ 292.021866][T12746] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 39681 - 0 [ 292.065623][T12746] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 47994 - 0 [ 292.102539][T12746] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 47994 - 0 [ 292.137087][T12746] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 47994 - 0 [ 292.183467][T12746] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 47994 - 0 [ 292.203556][T12746] device geneve2 entered promiscuous mode [ 292.642039][ T4656] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 292.823976][T12786] loop1: detected capacity change from 0 to 4096 [ 292.918777][T12793] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 292.999635][ T4296] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 293.041921][ T5141] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 293.109325][T12799] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3819'. [ 293.170543][T12802] vivid-001: ================= START STATUS ================= [ 293.196717][T12802] vivid-001: Enable Output Cropping: true [ 293.212170][ T4656] usb 1-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice=26.50 [ 293.217855][T12802] vivid-001: Enable Output Composing: [ 293.221376][ T4656] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.221403][ T4656] usb 1-1: Product: syz [ 293.221419][ T4656] usb 1-1: Manufacturer: syz [ 293.227720][T12802] true [ 293.264971][T12802] vivid-001: Enable Output Scaler: true [ 293.288362][ T4656] usb 1-1: SerialNumber: syz [ 293.319195][ T4656] usb 1-1: config 0 descriptor?? [ 293.321962][T12802] vivid-001: Tx RGB Quantization Range: Automatic [ 293.332136][ T5141] usb 5-1: Using ep0 maxpacket: 16 [ 293.352073][T12802] vivid-001: Transmit Mode: HDMI [ 293.357578][T12802] vivid-001: Display Present: true inactive [ 293.366181][ T4656] usb 1-1: Waiting for MOTU Microbook II to boot up... [ 293.379534][ T4656] usb 1-1: failed setting the sample rate for Motu MicroBook II: -22 [ 293.388374][T12802] vivid-001: Hotplug Present: 0x00000001 [ 293.394558][ T4656] snd-usb-audio: probe of 1-1:0.0 failed with error -22 [ 293.404001][T12802] vivid-001: RxSense Present: 0x00000001 [ 293.434092][T12802] vivid-001: EDID Present: 0x00000001 [ 293.441283][T12802] vivid-001: ================== END STATUS ================== [ 293.458520][ T4296] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 293.477169][ T4296] usb 4-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 293.503377][ T4296] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.564518][ T4296] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 293.570746][ T1111] usb 1-1: USB disconnect, device number 16 [ 293.662199][ T5141] usb 5-1: New USB device found, idVendor=2137, idProduct=0001, bcdDevice=2a.35 [ 293.685102][ T5141] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.698041][ T5141] usb 5-1: Product: syz [ 293.704622][ T5141] usb 5-1: Manufacturer: syz [ 293.709393][ T5141] usb 5-1: SerialNumber: syz [ 293.717849][ T5141] usb 5-1: config 0 descriptor?? [ 293.772268][ T5141] as10x_usb: device has been detected [ 293.778047][ T5141] dvbdev: DVB: registering new adapter (Sky IT Digital Key (green led)) [ 293.801456][ T5141] usb 5-1: DVB: registering adapter 1 frontend 0 (Sky IT Digital Key (green led))... [ 293.829441][ T5141] as10x_usb: error during firmware upload part1 [ 293.836126][ T5141] Registered device Sky IT Digital Key (green led) [ 294.128049][T12825] loop2: detected capacity change from 0 to 64 [ 294.256356][T12828] loop0: detected capacity change from 0 to 4096 [ 294.339619][T12831] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 294.660505][ T5141] usb 5-1: USB disconnect, device number 24 [ 294.683336][ T4296] stv0680 4-1:4.0: STV(e): camera ping failed!! [ 294.721634][ T5141] Unregistered device Sky IT Digital Key (green led) [ 294.733876][ T5141] as10x_usb: device has been disconnected [ 294.902013][ T4296] gspca_stv0680: usb_control_msg error 0, request = 0x80, error = -71 [ 294.918800][T12856] netlink: 'syz.1.3843': attribute type 10 has an invalid length. [ 294.925193][ T4296] stv0680 4-1:4.0: last error: 0, command = 0x0 [ 294.933719][T12856] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3843'. [ 294.969824][ T4296] usb 4-1: USB disconnect, device number 21 [ 295.020709][T12859] loop2: detected capacity change from 0 to 64 [ 295.303986][T12868] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (3) [ 295.317359][T12867] netlink: 'syz.0.3857': attribute type 10 has an invalid length. [ 295.332336][T12867] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3857'. [ 295.470949][T12874] genirq: Flags mismatch irq 4. 00000000 (pcl812) vs. 00000000 (ttyS0) [ 295.496011][T12870] loop4: detected capacity change from 0 to 4096 [ 295.599381][T12884] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 295.915742][T12898] loop1: detected capacity change from 0 to 256 [ 295.994025][T12898] exFAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 296.046860][T12903] loop2: detected capacity change from 0 to 128 [ 296.061924][T12898] exFAT-fs (loop1): Medium has reported failures. Some data may be lost. [ 296.097492][T12898] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x44ede5da, utbl_chksum : 0xe619d30d) [ 296.099429][T12907] netlink: 'syz.3.3868': attribute type 10 has an invalid length. [ 296.131011][T12903] EXT4-fs (loop2): Test dummy encryption mode enabled [ 296.185183][T12903] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a802c118, mo2=0002] [ 296.211949][T12907] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3868'. [ 296.231983][T12903] System zones: 1-3, 19-19, 35-36 [ 296.278632][T12903] EXT4-fs (loop2): mounted filesystem without journal. Opts: debug,nolazytime,barrier,acl,nodioread_nolock,noload,test_dummy_encryption,,errors=continue. Quota mode: none. [ 296.323081][T12903] ext4 filesystem being mounted at /771/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.382398][T12903] EXT4-fs error (device loop2): ext4_validate_block_bitmap:420: comm syz.2.3866: bg 0: bad block bitmap checksum [ 296.500583][T12916] loop1: detected capacity change from 0 to 164 [ 296.541658][T12916] Unable to read rock-ridge attributes [ 296.687311][T12885] loop0: detected capacity change from 0 to 32768 [ 296.756614][T12885] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.3856 (12885) [ 296.848374][T12885] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 296.848441][T12885] BTRFS info (device loop0): using free space tree [ 296.848458][T12885] BTRFS info (device loop0): has skinny extents [ 297.101011][T12885] BTRFS info (device loop0): enabling ssd optimizations [ 297.206555][T12962] netlink: 'syz.1.3884': attribute type 10 has an invalid length. [ 297.249875][T12960] loop4: detected capacity change from 0 to 1024 [ 297.260219][T12922] loop2: detected capacity change from 0 to 32768 [ 297.289431][T12962] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3884'. [ 297.341838][ T1111] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 297.377074][T12922] ERROR: (device loop2): dbAlloc: the hint is outside the map [ 297.377074][T12922] [ 297.439381][T12922] ialloc: diAlloc returned -5! [ 297.747279][ C0] vkms_vblank_simulate: vblank timer overrun [ 297.828198][ T144] hfsplus: b-tree write err: -5, ino 4 [ 297.878855][ T1111] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 297.911799][ T1111] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.919860][ T1111] usb 4-1: Product: syz [ 297.988846][ T1111] usb 4-1: Manufacturer: syz [ 298.010185][ T1111] usb 4-1: SerialNumber: syz [ 298.062866][ T1111] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 298.307660][T12987] kAFS: unparsable volume name [ 298.445942][T12989] loop0: detected capacity change from 0 to 2048 [ 298.517073][T12989] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 298.575240][T12989] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 298.642311][ T1111] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 298.733639][T12985] loop4: detected capacity change from 0 to 32768 [ 299.064347][T12993] loop1: detected capacity change from 0 to 4096 [ 299.074651][ T4231] usb 4-1: USB disconnect, device number 22 [ 299.212225][T12993] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 299.430315][T13015] tmpfs: Bad value for 'mpol' [ 299.513539][T13019] cgroup: Invalid name [ 299.681862][ T1111] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 299.688936][ T1111] ath9k_htc: Failed to initialize the device [ 299.715994][ T4231] usb 4-1: ath9k_htc: USB layer deinitialized [ 299.833178][T13038] loop0: detected capacity change from 0 to 512 [ 299.925556][T13038] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 299.941463][T13038] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 299.991832][T13038] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 300.004188][T13053] loop2: detected capacity change from 0 to 64 [ 300.018043][T13038] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 300.026424][T13038] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e01c, mo2=0000] [ 300.036666][T13038] EXT4-fs (loop0): orphan cleanup on readonly fs [ 300.062908][T13038] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.3921: bg 0: block 34: padding at end of block bitmap is not set [ 300.086542][T13038] __quota_error: 9 callbacks suppressed [ 300.086560][T13038] Quota error (device loop0): write_blk: dquota write failed [ 300.116145][T13056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 300.162202][T13038] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 300.222121][T13038] EXT4-fs error (device loop0): ext4_acquire_dquot:6209: comm syz.0.3921: Failed to acquire dquot type 1 [ 300.251836][ T4231] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 300.282403][T13038] EXT4-fs (loop0): 1 truncate cleaned up [ 300.321197][T13038] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,barrier,,errors=continue. Quota mode: writeback. [ 300.621037][T13076] loop1: detected capacity change from 0 to 16 [ 300.672089][ T4231] usb 4-1: unable to get BOS descriptor or descriptor too short [ 300.691481][T13078] loop4: detected capacity change from 0 to 16 [ 300.735336][T13076] erofs: (device loop1): mounted with root inode @ nid 36. [ 300.757296][T13078] erofs: (device loop4): mounted with root inode @ nid 36. [ 300.772247][ T4231] usb 4-1: config 1 interface 1 has no altsetting 0 [ 300.785476][T13076] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress 1929 in[58, 4038] out[2639] [ 300.843140][T13076] erofs: (device loop1): z_erofs_readpage: failed to read, err [-117] [ 300.937305][ T4231] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 300.952186][ T4231] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.961416][ T4231] usb 4-1: Product: syz [ 300.980915][ T4231] usb 4-1: Manufacturer: syz [ 301.006028][ T4231] usb 4-1: SerialNumber: syz [ 301.255940][T13095] loop1: detected capacity change from 0 to 2048 [ 301.392249][ T4231] usb 4-1: found format II with max.bitrate = 2418, frame size=7 [ 301.433947][ T4231] usb 4-1: 2:1: All rates were zero [ 301.443005][T13095] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 301.458929][T13074] loop0: detected capacity change from 0 to 32768 [ 301.480308][T13095] ext4 filesystem being mounted at /766/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 301.532957][ T4231] usb 4-1: USB disconnect, device number 23 [ 301.645160][T13074] XFS (loop0): Mounting V5 Filesystem [ 301.693554][T13120] device netdevsim0 entered promiscuous mode [ 301.700563][T13120] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3955'. [ 301.710304][T13120] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 301.782728][ T4617] udevd[4617]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 301.801841][ T5143] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 301.865181][T13074] XFS (loop0): Ending clean mount [ 301.879645][T13074] XFS (loop0): Quotacheck needed: Please wait. [ 302.000980][T13074] XFS (loop0): Quotacheck: Done. [ 302.071851][ T5143] usb 5-1: Using ep0 maxpacket: 16 [ 302.115628][ T4184] XFS (loop0): Unmounting Filesystem [ 302.170905][ T5142] usb 2-1: new full-speed USB device number 19 using dummy_hcd [ 302.212083][ T5143] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 302.412119][ T5143] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=7b.55 [ 302.421965][ T5143] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.430292][ T5143] usb 5-1: Product: syz [ 302.451946][ T5143] usb 5-1: Manufacturer: syz [ 302.456618][ T5143] usb 5-1: SerialNumber: syz [ 302.474658][T13143] loop2: detected capacity change from 0 to 16 [ 302.484263][ T5143] usb 5-1: config 0 descriptor?? [ 302.528554][T13143] erofs: (device loop2): mounted with root inode @ nid 36. [ 302.561049][ T5143] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 302.631871][ T5142] usb 2-1: config 4 has an invalid interface number: 231 but max is 0 [ 302.649634][ T5142] usb 2-1: config 4 has no interface number 0 [ 302.738916][ T5143] usb 5-1: USB disconnect, device number 25 [ 302.751995][ T154] usb 5-1: Failed to submit usb control message: -71 [ 302.761212][T13127] loop3: detected capacity change from 0 to 40427 [ 302.767952][ T154] usb 5-1: unable to send the bmi data to the device: -71 [ 302.789492][ T154] usb 5-1: unable to get target info from device [ 302.798973][ T154] usb 5-1: could not get target info (-71) [ 302.832249][ T5142] usb 2-1: New USB device found, idVendor=13d3, idProduct=3224, bcdDevice=cb.0d [ 302.846776][T13127] F2FS-fs (loop3): invalid crc value [ 302.846787][ T5142] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.846810][ T5142] usb 2-1: Product: syz [ 302.868818][ T154] usb 5-1: could not probe fw (-71) [ 302.874046][T13151] loop2: detected capacity change from 0 to 512 [ 302.881181][ T5142] usb 2-1: Manufacturer: syz [ 302.886419][ T5142] usb 2-1: SerialNumber: syz [ 302.926684][T13127] F2FS-fs (loop3): Found nat_bits in checkpoint [ 302.977911][ T5142] dvb-usb: found a 'DigitalNow TinyUSB 2 DVB-t Receiver' in warm state. [ 302.989952][T13151] EXT4-fs (loop2): mounted filesystem without journal. Opts: nojournal_checksum,,errors=continue. Quota mode: writeback. [ 303.180690][T13151] [ 303.183068][T13151] ====================================================== [ 303.190100][T13151] WARNING: possible circular locking dependency detected [ 303.192312][T13168] loop0: detected capacity change from 0 to 128 [ 303.197162][T13151] syzkaller #0 Not tainted [ 303.197174][T13151] ------------------------------------------------------ [ 303.197182][T13151] syz.2.3967/13151 is trying to acquire lock: [ 303.197193][T13151] ffff88805f3faea8 (&dquot->dq_lock){+.+.}-{3:3}, at: dquot_commit+0x5a/0x410 [ 303.229877][T13151] [ 303.229877][T13151] but task is already holding lock: [ 303.237246][T13151] ffff888070d35c30 (&ei->i_data_sem/2){++++}-{3:3}, at: ext4_truncate+0x96d/0x10d0 [ 303.246688][T13151] [ 303.246688][T13151] which lock already depends on the new lock. [ 303.246688][T13151] [ 303.257093][T13151] [ 303.257093][T13151] the existing dependency chain (in reverse order) is: [ 303.266193][T13151] [ 303.266193][T13151] -> #2 (&ei->i_data_sem/2){++++}-{3:3}: [ 303.274042][T13151] down_write+0x38/0x60 [ 303.278761][T13151] ext4_map_blocks+0x8b2/0x1b30 [ 303.284161][T13151] ext4_getblk+0x16d/0x630 [ 303.289151][T13151] ext4_bread+0x26/0x180 [ 303.293946][T13151] ext4_quota_write+0x230/0x570 [ 303.299364][T13151] do_insert_tree+0x115c/0x1970 [ 303.304854][T13151] do_insert_tree+0x5b1/0x1970 [ 303.310374][T13151] do_insert_tree+0x5b1/0x1970 [ 303.315687][T13151] do_insert_tree+0x5b1/0x1970 [ 303.320990][T13151] qtree_write_dquot+0x361/0x4b0 [ 303.326457][T13151] v2_write_dquot+0x108/0x190 [ 303.331654][T13151] dquot_acquire+0x2d5/0x520 [ 303.336763][T13151] ext4_acquire_dquot+0x2d9/0x4a0 [ 303.342308][T13151] dqget+0x778/0xeb0 [ 303.346724][T13151] __dquot_initialize+0x3b6/0xcb0 [ 303.352274][T13151] ext4_process_orphan+0x54/0x300 [ 303.357824][T13151] ext4_orphan_cleanup+0xaa9/0x12e0 [ 303.363539][T13151] ext4_fill_super+0x92f0/0x9a60 [ 303.368993][T13151] mount_bdev+0x287/0x3c0 [ 303.373841][T13151] legacy_get_tree+0xe6/0x180 [ 303.379055][T13151] vfs_get_tree+0x88/0x270 [ 303.383992][T13151] do_new_mount+0x24a/0xa40 [ 303.389016][T13151] __se_sys_mount+0x2d6/0x3c0 [ 303.394212][T13151] do_syscall_64+0x4c/0xa0 [ 303.399143][T13151] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 303.405555][T13151] [ 303.405555][T13151] -> #1 (&s->s_dquot.dqio_sem){++++}-{3:3}: [ 303.413658][T13151] down_read+0x44/0x2e0 [ 303.418340][T13151] v2_read_dquot+0x4a/0x110 [ 303.423471][T13151] dquot_acquire+0x152/0x520 [ 303.428600][T13151] ext4_acquire_dquot+0x2d9/0x4a0 [ 303.431962][ T5142] vp7045: USB control message 'in' went wrong. [ 303.434145][T13151] dqget+0x778/0xeb0 [ 303.434171][T13151] __dquot_initialize+0x3b6/0xcb0 [ 303.434193][T13151] ext4_process_orphan+0x54/0x300 [ 303.440347][ T5142] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 303.444752][T13151] ext4_orphan_cleanup+0xaa9/0x12e0 [ 303.444776][T13151] ext4_fill_super+0x92f0/0x9a60 [ 303.444795][T13151] mount_bdev+0x287/0x3c0 [ 303.444815][T13151] legacy_get_tree+0xe6/0x180 [ 303.455875][ T5142] dvb-usb: DigitalNow TinyUSB 2 DVB-t Receiver error while loading driver (-19) [ 303.458030][ T5142] usb 2-1: USB disconnect, device number 19 [ 303.466391][T13151] vfs_get_tree+0x88/0x270 [ 303.466419][T13151] do_new_mount+0x24a/0xa40 [ 303.466439][T13151] __se_sys_mount+0x2d6/0x3c0 [ 303.466457][T13151] do_syscall_64+0x4c/0xa0 [ 303.466475][T13151] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 303.466496][T13151] [ 303.466496][T13151] -> #0 (&dquot->dq_lock){+.+.}-{3:3}: [ 303.536861][T13151] __lock_acquire+0x2c33/0x7c60 [ 303.542242][T13151] lock_acquire+0x197/0x3f0 [ 303.547286][T13151] __mutex_lock_common+0x1eb/0x2390 [ 303.553006][T13151] mutex_lock_nested+0x17/0x20 [ 303.558291][T13151] dquot_commit+0x5a/0x410 [ 303.563229][T13151] ext4_write_dquot+0x1f0/0x360 [ 303.568626][T13151] mark_all_dquot_dirty+0xf9/0x400 [ 303.574261][T13151] __dquot_free_space+0x7ca/0xb90 [ 303.579806][T13151] ext4_free_blocks+0x1af5/0x2480 [ 303.585363][T13151] ext4_clear_blocks+0x37f/0x3f0 [ 303.590828][T13151] ext4_ind_truncate+0x6fb/0xb20 [ 303.596292][T13151] ext4_truncate+0x9c6/0x10d0 [ 303.601496][T13151] ext4_setattr+0xffe/0x19e0 [ 303.606620][T13151] notify_change+0xbcd/0xee0 [ 303.611733][T13151] do_truncate+0x197/0x220 [ 303.616669][T13151] path_openat+0x28af/0x2f30 [ 303.621800][T13151] do_filp_open+0x1b3/0x3e0 [ 303.626826][T13151] do_sys_openat2+0x142/0x4a0 [ 303.632060][T13151] __x64_sys_open+0x11b/0x140 [ 303.637371][T13151] do_syscall_64+0x4c/0xa0 [ 303.642306][T13151] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 303.648717][T13151] [ 303.648717][T13151] other info that might help us debug this: [ 303.648717][T13151] [ 303.658938][T13151] Chain exists of: [ 303.658938][T13151] &dquot->dq_lock --> &s->s_dquot.dqio_sem --> &ei->i_data_sem/2 [ 303.658938][T13151] [ 303.672578][T13151] Possible unsafe locking scenario: [ 303.672578][T13151] [ 303.680028][T13151] CPU0 CPU1 [ 303.685414][T13151] ---- ---- [ 303.690790][T13151] lock(&ei->i_data_sem/2); [ 303.695395][T13151] lock(&s->s_dquot.dqio_sem); [ 303.702775][T13151] lock(&ei->i_data_sem/2); [ 303.709892][T13151] lock(&dquot->dq_lock); [ 303.714334][T13151] [ 303.714334][T13151] *** DEADLOCK *** [ 303.714334][T13151] [ 303.722470][T13151] 5 locks held by syz.2.3967/13151: [ 303.727663][T13151] #0: ffff88806077a460 (sb_writers#5){.+.+}-{0:0}, at: mnt_want_write+0x3d/0x90 [ 303.736805][T13151] #1: ffff888070d35da8 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: do_truncate+0x183/0x220 [ 303.747081][T13151] #2: ffff888070d35f48 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_setattr+0xdb6/0x19e0 [ 303.757264][T13151] #3: ffff888070d35c30 (&ei->i_data_sem/2){++++}-{3:3}, at: ext4_truncate+0x96d/0x10d0 [ 303.767027][T13151] #4: ffffffff8c23f118 (dquot_srcu){....}-{0:0}, at: rcu_lock_acquire+0x5/0x30 [ 303.776087][T13151] [ 303.776087][T13151] stack backtrace: [ 303.781992][T13151] CPU: 1 PID: 13151 Comm: syz.2.3967 Not tainted syzkaller #0 [ 303.789464][T13151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 303.799543][T13151] Call Trace: [ 303.802824][T13151] [ 303.805752][T13151] dump_stack_lvl+0x168/0x230 [ 303.810444][T13151] ? load_image+0x3b0/0x3b0 [ 303.814978][T13151] ? show_regs_print_info+0x20/0x20 [ 303.820189][T13151] ? print_circular_bug+0x12b/0x1a0 [ 303.825388][T13151] check_noncircular+0x274/0x310 [ 303.830324][T13151] ? add_chain_block+0x940/0x940 [ 303.835260][T13151] ? lockdep_lock+0xdc/0x1e0 [ 303.839856][T13151] ? mark_lock+0x94/0x320 [ 303.844187][T13151] ? mark_lock+0x94/0x320 [ 303.848515][T13151] __lock_acquire+0x2c33/0x7c60 [ 303.853378][T13151] ? hlock_conflict+0x59/0x1f0 [ 303.858148][T13151] ? check_path+0x40/0x40 [ 303.862477][T13151] ? verify_lock_unused+0x140/0x140 [ 303.867691][T13151] ? check_path+0x21/0x40 [ 303.872017][T13151] ? check_noncircular+0x16f/0x310 [ 303.877135][T13151] ? add_chain_block+0x940/0x940 [ 303.882086][T13151] ? lockdep_lock+0xdc/0x1e0 [ 303.886716][T13151] ? lockdep_unlock+0x134/0x2d0 [ 303.891597][T13151] ? lockdep_lock+0x1e0/0x1e0 [ 303.896307][T13151] lock_acquire+0x197/0x3f0 [ 303.900819][T13151] ? dquot_commit+0x5a/0x410 [ 303.905429][T13151] ? __might_sleep+0xf0/0xf0 [ 303.910037][T13151] ? read_lock_is_recursive+0x10/0x10 [ 303.915413][T13151] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 303.921396][T13151] ? dquot_commit+0x5a/0x410 [ 303.925985][T13151] __mutex_lock_common+0x1eb/0x2390 [ 303.931194][T13151] ? dquot_commit+0x5a/0x410 [ 303.935814][T13151] ? __might_sleep+0xf0/0xf0 [ 303.940408][T13151] ? mutex_lock_io_nested+0x60/0x60 [ 303.945611][T13151] ? crypto_shash_update+0x1dc/0x2a0 [ 303.950901][T13151] mutex_lock_nested+0x17/0x20 [ 303.955674][T13151] dquot_commit+0x5a/0x410 [ 303.960096][T13151] ? __ext4_journal_start_sb+0x1bd/0x360 [ 303.965730][T13151] ext4_write_dquot+0x1f0/0x360 [ 303.970592][T13151] mark_all_dquot_dirty+0xf9/0x400 [ 303.975704][T13151] __dquot_free_space+0x7ca/0xb90 [ 303.980753][T13151] ext4_free_blocks+0x1af5/0x2480 [ 303.985787][T13151] ? ext4_mb_discard_preallocations_should_retry+0x690/0x690 [ 303.993165][T13151] ? __ext4_journal_ensure_credits+0x2c/0x450 [ 303.999261][T13151] ? ext4_ind_truncate_ensure_credits+0x29a/0x750 [ 304.005710][T13151] ext4_clear_blocks+0x37f/0x3f0 [ 304.010768][T13151] ext4_ind_truncate+0x6fb/0xb20 [ 304.015721][T13151] ? ext4_ind_trans_blocks+0x70/0x70 [ 304.021303][T13151] ? mb_test_and_clear_bits+0x240/0x240 [ 304.027046][T13151] ? __ext4_journal_start_sb+0x1bd/0x360 [ 304.032699][T13151] ext4_truncate+0x9c6/0x10d0 [ 304.037406][T13151] ? __ext4_mark_inode_dirty+0x700/0x700 [ 304.043046][T13151] ext4_setattr+0xffe/0x19e0 [ 304.047654][T13151] ? ext4_write_inode+0x5f0/0x5f0 [ 304.052680][T13151] notify_change+0xbcd/0xee0 [ 304.057277][T13151] do_truncate+0x197/0x220 [ 304.061696][T13151] ? aa_get_task_label+0x21c/0x2c0 [ 304.066837][T13151] ? rcu_lock_release+0x20/0x20 [ 304.071710][T13151] ? ima_bprm_check+0x1f0/0x1f0 [ 304.076577][T13151] ? bpf_lsm_path_truncate+0x5/0x10 [ 304.081793][T13151] path_openat+0x28af/0x2f30 [ 304.086414][T13151] ? do_filp_open+0x3e0/0x3e0 [ 304.091107][T13151] do_filp_open+0x1b3/0x3e0 [ 304.095610][T13151] ? vfs_tmpfile+0x300/0x300 [ 304.100208][T13151] ? _raw_spin_unlock+0x24/0x40 [ 304.105075][T13151] ? alloc_fd+0x598/0x630 [ 304.109463][T13151] do_sys_openat2+0x142/0x4a0 [ 304.114211][T13151] ? do_sys_open+0xe0/0xe0 [ 304.118643][T13151] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 304.124655][T13151] ? lock_chain_count+0x20/0x20 [ 304.129525][T13151] ? vtime_user_exit+0x2dc/0x400 [ 304.134602][T13151] __x64_sys_open+0x11b/0x140 [ 304.139307][T13151] do_syscall_64+0x4c/0xa0 [ 304.143736][T13151] ? clear_bhb_loop+0x30/0x80 [ 304.148415][T13151] ? clear_bhb_loop+0x30/0x80 [ 304.153099][T13151] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 304.159123][T13151] RIP: 0033:0x7f6c258226c9 [ 304.163546][T13151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.183162][T13151] RSP: 002b:00007f6c23a89038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 304.191612][T13151] RAX: ffffffffffffffda RBX: 00007f6c25a78fa0 RCX: 00007f6c258226c9 [ 304.199614][T13151] RDX: 0000000000000020 RSI: 000000000014927e RDI: 00002000000001c0 [ 304.207598][T13151] RBP: 00007f6c258a4f91 R08: 0000000000000000 R09: 0000000000000000 [ 304.215586][T13151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 304.223561][T13151] R13: 00007f6c25a79038 R14: 00007f6c25a78fa0 R15: 00007ffc6dbad048 [ 304.231549][T13151] [ 304.241048][T13127] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 304.262667][T13168] EXT4-fs (loop0): Test dummy encryption mode enabled [ 304.302094][T13168] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption=v1,max_dir_size_kb=0x0000000000000002,,errors=continue. Quota mode: none. [ 304.319012][T13168] ext4 filesystem being mounted at /819/mnt supports timestamps until 2038-01-19 (0x7fffffff)