last executing test programs: 2.413697254s ago: executing program 0 (id=686): r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 2.245422246s ago: executing program 0 (id=690): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYBLOB=',norock,iocharset=iso8859-15,norock,\x00'], 0x2, 0x699, &(0x7f0000000140)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100e8ffffff00000000230000002000018008000100", @ANYRES32, @ANYBLOB="14000200"], 0x34}}, 0x0) 2.049648181s ago: executing program 0 (id=691): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {{0x83}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 1.894927612s ago: executing program 0 (id=693): creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)='./file0\x00', 0x0, 0x100d, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x105021, 0x0) 1.839980336s ago: executing program 1 (id=694): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) 1.774936361s ago: executing program 1 (id=696): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x143fdd, 0x80, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x20000000}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000180), 0x0}, 0x20) 1.731845514s ago: executing program 0 (id=697): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007108980e8ff06006d20002b1f00c0e90101c7bb0000b00000000000", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 1.711567285s ago: executing program 4 (id=698): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000001c0)={[{@dioread_lock}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@quota}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$eJzs3c9rHG8ZAPBnJtlvf+VrUvVQC7bFVtKi3U0a2wYPtYLYU8Fa7zUmmxCyyYbspm1CkRTvCiIqePLkRfAPEKR/gggFvUsVRbTVgwd1ZWdnaxt3m0i3OzX5fGA67zvv7j7P27Az88687ARwaJ2LiJsRMRIRlyJiPN+e5sutdvudzutePH80316SaLXu/jmJJN/W/awkX5+IiJ2IOBoRX70V8Y3kv+M2trZX5mq16kZerzRX1yuNre3Ly6tzS9Wl6trMzPS12euzV2enBtLPiYi48aXff/87P/nyjV989sFv7/3x4jfbaY3l7a/2Y5A6XS9l/xddoxGx8S6CFWAkX5f6tH97ZIjJAACwp/Y5/kcj4lPZ+f94jGRnpwAAAMBB0vrCWPwjiWgBAAAAB1aazYFN0nI+F2As0rRc7szh/XgcT2v1RvMzi/XNtYXOXNmJKKWLy7XqVD5XeCJKSbs+nc+x7dav7KrPRMTJiPje+LGsXp6v1xaKvvgBAAAAh8SJXeP/v41n4/8jRecFAAAADNhE0QkAAAAA75zxPwAAABx8xv8AAABwoH3l9u320uo+/3rh/tbmSv3+5YVqY6W8ujlfnq9vrJeX6vWl7Df7Vvf6vFq9vv65WNt8WGlWG81KY2v73mp9c615b/m1R2ADAAAAQ3Ty7JPfJBGx8/lj2dL2QdFJAUOR7NGePSTkWV753RASAoZmpOgEgMKMFp0AUJhS0QkAhdvrOkDfyTu/HHwuAADAuzH5if73/10bgIMtLToBAGDo3P+Hw6v0+gzAq8VlAhTlI3u0v/39/1brf0oIAAAYuLFsSdJyfi9wLNK0XI74MHssQClZXK5Vp/Lxwa/HS0fa9ensncmec4YBAAAAAAAAAAAAAAAAAAAAAAAAgI5WK4kWAAAAcKBFpH9Isl/zj5gcvzC2+/rAB8nfx7N1RDz40d0fPJxrNjem29v/8nJ784f59itFXMEAAAAAduuO07vjeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYpBfPH813l2HG/dMXI2KiZ/yzR7PV0ShFxPG/JjH6yvuSiBgZQPydxxFxqlf8pJ1WTEQni17xjxUYP42IEwOID4fZk/b+52av718a57J17+/faL68rf77vzS6+7+RPvufD/cZ4/TTn1X6xn8ccXq09/6nGz/pE//8PuN//Wvb2/3aWj+OmOx5/Elei1Vprq5XGlvbl5dX55aqS9W1mZnpa7PXZ6/OTlUWl2vV/N+eMb77yZ//6039P94n/sQe/b+wz/7/8+nD5x/rFEu94l883/v4e6pP/DQ/9n06L7fbJ7vlnU75VWd++qszb+r/Qp/+v/z79zjQtmNe3Gf/L9351rN9vhQAGILG1vbKXK1W3fh/LKTxXqShMJDCkfcjDYVOoeg9EwAAMGj/OekvOhMAAAAAAAAAAAAAAAAAAAA4vIbxc2K7Y+4U01UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgDf6dwAAAP//sf7Zeg==") 1.64074777s ago: executing program 0 (id=700): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="00000100000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00I'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.580334845s ago: executing program 1 (id=701): syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x280c008, &(0x7f0000000440)={[{@gid}, {@dmask={'dmask', 0x3d, 0x6}}, {@fmask={'fmask', 0x3d, 0x5}}, {@umask={'umask', 0x3d, 0x4}}, {@umask={'umask', 0x3d, 0x80000001}}, {@utf8}, {@dmask={'dmask', 0x3d, 0x5}}, {@dmask={'dmask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}]}, 0x2a, 0x150c, &(0x7f0000003d80)="$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") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0001000000000000", @ANYRES64=r1, @ANYBLOB='\a\x00\x00\x00'], 0x100) 1.424441236s ago: executing program 2 (id=704): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000610000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.322089934s ago: executing program 2 (id=705): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x3c}}, 0x0) 1.259066738s ago: executing program 1 (id=706): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) stat(0x0, 0x0) 1.23628727s ago: executing program 2 (id=707): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="140100001400b99f000000000000c04b06"], 0x114}], 0x1}, 0x0) 1.188404813s ago: executing program 2 (id=708): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@msize={'msize', 0x3d, 0x7fffffff}}]}}) 1.132132488s ago: executing program 4 (id=709): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000000540)={&(0x7f0000000b00)={0x1, 0xc91b751d487fcdb3, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "12f544ffe3dfbf09c12374d2ab3807e6337b97017934979117b8f35a9853039c7e9ed3859974dfd353dee3d7bd34a145fadb551ba4266f4a70e5ee7181b6f2fc"}}, 0x80}}, 0x0) 1.056466243s ago: executing program 4 (id=710): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x3c, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]]}, 0x3c}}, 0x0) 986.639039ms ago: executing program 4 (id=711): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000004c0)=0x84) 911.529704ms ago: executing program 4 (id=712): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x3c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SYNPROXY={0x4}]}, 0x3c}}, 0x0) 858.784647ms ago: executing program 4 (id=713): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000240)=""/183, 0x26, 0xb7, 0x1}, 0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000d0a0000000000000002000005"], 0x0, 0x4a}, 0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009b23fd406d04c1088dee000000010902240001000000000904000000ff0100000724", @ANYRES16=r0], 0x0) 698.388719ms ago: executing program 1 (id=716): syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="696f636861727365743d6d616363726f617469616e2c646973636172643d3078303030303030303030303030303030332c6e6f646973636172642c6572726f72733d636f6e74696e75652c696f636861727365743d6d6163637972696c6c69632c0067add4ceec7cb8702b1b4a0ff322839e69b507d7478e0706b00408dc59283f5c0159b8e3c0289dcb182504844ef8e6972cdb3f50680fcb602ed27c1f6b47a91f941f154ae205d34a9b7a7c67efa0c0e2a70251d664fce12ae64a5a521aa83080b7672c4e1566a61a0ade4b6c9d78151053d9fb31fd2cfc77f269f873e14e5fe3c46c0acbb22d40391ae31d2025dcd947adf76739ae4ecbe3b630040b37e2b09d7816e0b93981de1147532cf2f46d4d4904f68fb43cd165b9", @ANYBLOB="3db1bd3c9389ce300f92cc8091d7dfbdcfffeed8bb90e543382e29209562d6483c6fcfdf79d0b465e6bc8ea70762049054a683ca4394e098765d85fa3b798fc191119debc7d45cce724609d275eabc974abf88d2270db005808488efc289084aff3069b2b0a78cdfa1f780c10f6c51d7c9ced6ab3e8a7aa716d5ebe1e8cb6255366a32ca4bfad14e3b1315ec", @ANYRES32, @ANYRES64, @ANYRES16, @ANYRES64], 0x1, 0x620f, &(0x7f000000cb40)="$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") pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x6e45, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103642, 0x0) syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xa10812, &(0x7f0000000300)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',umask=00000000000000000000004,gid=', @ANYRESHEX=0x0, @ANYBLOB=',namecase=1,iocharset=iso8859-15,utf8,umask=00000000000000000177777,namecase=1,utf8,gid=', @ANYRESHEX=0x0, @ANYBLOB=',errors=continue,umask=00000000000000000005454,dmask=00000000000000000000011,euid=', @ANYRESDEC, @ANYBLOB=',uid>', @ANYRES8=0x0, @ANYBLOB="2c7375626a5f747970653d696f636861727365742c7375626a5f747970653d2c99708160e42db27072726f72733d636f6e74696e75652c726f6f74636f6e746578743d73797361646d5f752c7375626a5f757365723dc5b09b45c8a2fec720b73428c62e2e2c7375626a5f726f6c653d666f", @ANYRESDEC=0x0, @ANYBLOB=',\x00'], 0x21, 0x14ff, &(0x7f0000003f40)="$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") 467.639106ms ago: executing program 3 (id=718): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0x206}], 0x1}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9506, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x5a8}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 408.56138ms ago: executing program 3 (id=719): socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 360.799844ms ago: executing program 3 (id=720): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='br_fdb_external_learn_add\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d00000088081afb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 269.395961ms ago: executing program 2 (id=721): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x54, 0x0, 0x0, 0x20000021, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) 252.327342ms ago: executing program 3 (id=722): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="54010000", @ANYRES16=r1, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r2, @ANYBLOB="2c00238006001600130000000500110001000000050005000700000006000c000900000006000a00ff"], 0x154}}, 0x0) 197.072956ms ago: executing program 2 (id=723): sync() prctl$PR_SET_TIMERSLACK(0x1d, 0x2000200000000000) sync() mount(&(0x7f0000000200)=@filename='\x00', 0x0, &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 168.218848ms ago: executing program 1 (id=724): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x13, 0x10, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) unshare(0x22020400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xea, &(0x7f0000000340)=""/234}, 0x23) 104.507752ms ago: executing program 3 (id=725): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 0s ago: executing program 3 (id=726): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000000c0), 0xfe, 0x4ec, &(0x7f0000000380)="$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") syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xc, 0x8fd344c1}}, 0x0) kernel console output (not intermixed with test programs): T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.619914][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.627018][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.635160][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.643764][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.652367][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.661413][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.669846][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.674480][ T47] Bluetooth: hci1: command tx timeout [ 57.678044][ T3641] Bluetooth: hci2: command tx timeout [ 57.691677][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.700146][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.708993][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.717989][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.727779][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.736126][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.744941][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.753075][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.753834][ T3641] Bluetooth: hci3: command tx timeout [ 57.762192][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.766375][ T47] Bluetooth: hci4: command tx timeout [ 57.774306][ T3657] Bluetooth: hci0: command tx timeout [ 57.789407][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.803544][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.813023][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.828586][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.838848][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.851889][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.862909][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.877445][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.884585][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.911368][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.936067][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.968814][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.042209][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.052182][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.068053][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.084436][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.098453][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.119768][ T3644] device veth0_vlan entered promiscuous mode [ 58.131406][ T3650] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.145594][ T3650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.158422][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.167193][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.176949][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.186250][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.195455][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.204453][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.212924][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.235998][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.251397][ T3644] device veth1_vlan entered promiscuous mode [ 58.264739][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.280662][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.305964][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.334473][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.344473][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.351950][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.398274][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.415111][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.422545][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.438811][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.448251][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.468369][ T3652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.479919][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.489826][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.500657][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.516394][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.532290][ T3644] device veth0_macvtap entered promiscuous mode [ 58.546015][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.588313][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.597685][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.608008][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.617078][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.628689][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.638024][ T3644] device veth1_macvtap entered promiscuous mode [ 58.647028][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.655261][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.664349][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.684996][ T3648] device veth0_vlan entered promiscuous mode [ 58.702170][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.712467][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.721423][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.735582][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.742970][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.751509][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.760191][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.773232][ T3650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.790788][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.814971][ T3648] device veth1_vlan entered promiscuous mode [ 58.828693][ T3652] device veth0_vlan entered promiscuous mode [ 58.838952][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.848963][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.858362][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.868681][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.877246][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.885792][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.895287][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.908893][ T3640] device veth0_vlan entered promiscuous mode [ 58.918776][ T3644] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.930873][ T3644] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.940398][ T3644] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.950670][ T3644] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.978912][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.992790][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.002261][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.016629][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.027878][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.052098][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.061314][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.079370][ T3652] device veth1_vlan entered promiscuous mode [ 59.090039][ T3640] device veth1_vlan entered promiscuous mode [ 59.100721][ T3648] device veth0_macvtap entered promiscuous mode [ 59.122774][ T3648] device veth1_macvtap entered promiscuous mode [ 59.211785][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.223656][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.231762][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.249891][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.262227][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.274747][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.290216][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.306182][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.317386][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.329485][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.338466][ T3640] device veth0_macvtap entered promiscuous mode [ 59.353468][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.363120][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.376842][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.386322][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.397487][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.406910][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.416142][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.438603][ T3652] device veth0_macvtap entered promiscuous mode [ 59.448457][ T3648] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.461387][ T3648] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.471022][ T3648] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.480001][ T3648] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.492321][ T3640] device veth1_macvtap entered promiscuous mode [ 59.517822][ T3652] device veth1_macvtap entered promiscuous mode [ 59.524555][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.533286][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.545421][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.553406][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.561896][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.570232][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.578259][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.587188][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.644984][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.655591][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.669790][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.680764][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.691790][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.707511][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.726125][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.735200][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.744428][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.753392][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.760726][ T3657] Bluetooth: hci1: command tx timeout [ 59.764156][ T3641] Bluetooth: hci2: command tx timeout [ 59.767466][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.786261][ T3650] device veth0_vlan entered promiscuous mode [ 59.800671][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.815045][ T3703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.816851][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.823000][ T3703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.837137][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.851922][ T3641] Bluetooth: hci4: command tx timeout [ 59.857427][ T3641] Bluetooth: hci3: command tx timeout [ 59.862792][ T3641] Bluetooth: hci0: command tx timeout [ 59.869186][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.880592][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.914795][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.922786][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.942304][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.953212][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.963390][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.977175][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.987062][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.999127][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.010436][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.018344][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.026726][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.035877][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.046386][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.054496][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.063145][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.075135][ T3640] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.088939][ T3640] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.097857][ T3640] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.107536][ T3640] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.127319][ T3650] device veth1_vlan entered promiscuous mode [ 60.145101][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.180920][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.191529][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.205118][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.216460][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.226325][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.238166][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.250006][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.285067][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.294202][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.302237][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.310475][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.328456][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.357853][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.367178][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.385706][ T3650] device veth0_macvtap entered promiscuous mode [ 60.411570][ T3652] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.422619][ T3652] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.439339][ T3652] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.449483][ T3652] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.465908][ T3650] device veth1_macvtap entered promiscuous mode [ 60.586766][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.597498][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.611088][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.639567][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.654186][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.668188][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.678789][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.694878][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.718882][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.729481][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.741492][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.764344][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.793842][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.810989][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.830113][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.840305][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.851730][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.864288][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.883086][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.894974][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.904070][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.906836][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.922668][ T3730] loop2: detected capacity change from 0 to 4096 [ 60.925159][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.938372][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.947990][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.959784][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.968997][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.971656][ T3730] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 60.984483][ T3732] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9'. [ 61.002045][ T3650] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.012950][ T3650] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.022256][ T3650] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.032080][ T3650] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.160050][ T3703] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.194709][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.202693][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.210871][ T3703] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.254743][ T3644] ntfs3: loop2: ntfs_sync_fs r=1a failed, -22. [ 61.272469][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.281309][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.299539][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.306857][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.308294][ T3644] ntfs3: loop2: ntfs_evict_inode r=1a failed, -22. [ 61.327299][ T3644] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 61.341627][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.380281][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.411893][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.424701][ T3703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.432632][ T3703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.461817][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.495044][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.721804][ T3748] tap0: tun_chr_ioctl cmd 1074025673 [ 61.733678][ T32] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 61.833789][ T47] Bluetooth: hci2: command tx timeout [ 61.839224][ T47] Bluetooth: hci1: command tx timeout [ 61.915378][ T47] Bluetooth: hci0: command tx timeout [ 61.920810][ T47] Bluetooth: hci3: command tx timeout [ 61.928513][ T3641] Bluetooth: hci4: command tx timeout [ 62.113921][ T32] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 62.133749][ T32] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.172784][ T32] usb 2-1: config 0 descriptor?? [ 62.238457][ T32] cp210x 2-1:0.0: cp210x converter detected [ 62.466743][ T3764] netlink: 956 bytes leftover after parsing attributes in process `syz.4.21'. [ 62.663764][ T32] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 62.729962][ T32] usb 2-1: cp210x converter now attached to ttyUSB0 [ 62.891996][ T3780] capability: warning: `syz.4.27' uses deprecated v2 capabilities in a way that may be insecure [ 62.956574][ T32] usb 2-1: USB disconnect, device number 2 [ 62.984748][ T32] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 63.026760][ T32] cp210x 2-1:0.0: device disconnected [ 63.225395][ T3785] capability: warning: `syz.3.29' uses 32-bit capabilities (legacy support in use) [ 63.228140][ T3762] loop0: detected capacity change from 0 to 32768 [ 63.336121][ T3762] XFS (loop0): Mounting V5 Filesystem [ 63.486521][ T3762] XFS (loop0): Ending clean mount [ 63.506191][ T3762] XFS (loop0): Quotacheck needed: Please wait. [ 63.622004][ T3762] XFS (loop0): Quotacheck: Done. [ 63.683787][ T26] audit: type=1800 audit(1725360617.009:2): pid=3762 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.19" name="bus" dev="loop0" ino=1290 res=0 errno=0 [ 63.900379][ T3805] loop3: detected capacity change from 0 to 2048 [ 63.918427][ T3809] tun0: tun_chr_ioctl cmd 1074025677 [ 63.920791][ T3652] XFS (loop0): Unmounting Filesystem [ 63.933835][ T3809] tun0: linktype set to 821 [ 64.025955][ T3810] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 64.092542][ T3805] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 64.196115][ T3805] Remounting filesystem read-only [ 64.267204][ T3812] syz.1.39 (3812) used greatest stack depth: 19216 bytes left [ 64.811029][ T3831] Bluetooth: MGMT ver 1.22 [ 64.961905][ T3830] loop4: detected capacity change from 0 to 4096 [ 65.422540][ T3820] loop3: detected capacity change from 0 to 32768 [ 65.474570][ T3820] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.41 (3820) [ 65.553342][ T3820] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 65.631437][ T3820] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 65.635910][ T3841] loop2: detected capacity change from 0 to 128 [ 65.663688][ T3820] BTRFS info (device loop3): use no compression [ 65.709594][ T3820] BTRFS info (device loop3): force zlib compression, level 3 [ 65.727210][ T3820] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_LZO (0x8) [ 65.737617][ T3820] BTRFS info (device loop3): use lzo compression, level 0 [ 65.745253][ T3820] BTRFS info (device loop3): turning on flush-on-commit [ 65.747334][ T3841] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 65.752389][ T3820] BTRFS info (device loop3): enabling auto defrag [ 65.768300][ T3820] BTRFS info (device loop3): using free space tree [ 65.810638][ T3841] ext4 filesystem being mounted at /9/mnt supports timestamps until 2038 (0x7fffffff) [ 66.008993][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 66.089659][ T3820] BTRFS info (device loop3): enabling ssd optimizations [ 66.259063][ T3879] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 66.277765][ T3640] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 66.326477][ T3877] loop1: detected capacity change from 0 to 4096 [ 66.354480][ T3877] ======================================================= [ 66.354480][ T3877] WARNING: The mand mount option has been deprecated and [ 66.354480][ T3877] and is ignored by this kernel. Remove the mand [ 66.354480][ T3877] option from the mount to silence this warning. [ 66.354480][ T3877] ======================================================= [ 66.404468][ T3877] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 66.547907][ T3877] ntfs3: loop1: failed to convert "c46c" to maccenteuro [ 66.582917][ T3894] dccp_invalid_packet: P.Data Offset(0) too small [ 66.787100][ T3903] loop2: detected capacity change from 0 to 256 [ 66.845195][ T3903] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 66.989412][ T3907] loop3: detected capacity change from 0 to 2048 [ 67.055820][ T3908] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 67.090496][ T26] audit: type=1800 audit(1725360620.419:3): pid=3907 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.60" name="file2" dev="loop3" ino=16 res=0 errno=0 [ 67.293669][ T3917] loop2: detected capacity change from 0 to 256 [ 67.467151][ T3919] loop3: detected capacity change from 0 to 128 [ 67.538975][ T26] audit: type=1800 audit(1725360620.869:4): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.70" name="file2" dev="loop3" ino=1048599 res=0 errno=0 [ 67.633419][ T26] audit: type=1804 audit(1725360620.959:5): pid=3926 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.70" name="/newroot/9/file0/file2" dev="loop3" ino=1048599 res=1 errno=0 [ 67.831972][ T3930] loop2: detected capacity change from 0 to 1024 [ 67.970374][ T3930] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 68.223197][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 68.244916][ T3943] loop4: detected capacity change from 0 to 4096 [ 68.270267][ T3943] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 68.334997][ T3952] netlink: 4 bytes leftover after parsing attributes in process `syz.2.82'. [ 68.360630][ T3943] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 68.474324][ T3895] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 68.572249][ T56] ntfs3: loop4: ntfs3_write_inode r=5 failed, -22. [ 68.593364][ T3650] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 68.603341][ T3935] loop1: detected capacity change from 0 to 32768 [ 68.767420][ T3962] loop4: detected capacity change from 0 to 1024 [ 68.843885][ T3895] usb 1-1: config index 0 descriptor too short (expected 106, got 36) [ 68.863780][ T3895] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.894573][ T3964] loop2: detected capacity change from 0 to 512 [ 68.902673][ T3895] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 68.933164][ T3895] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 68.967097][ T3895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.969745][ T3964] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz.2.88: bad orphan inode 17 [ 68.995268][ T3895] usb 1-1: config 0 descriptor?? [ 69.003384][ T9] hfsplus: b-tree write err: -5, ino 4 [ 69.060244][ T3969] loop3: detected capacity change from 0 to 1024 [ 69.090103][ T3964] ext4_test_bit(bit=16, block=4) = 1 [ 69.095915][ T3964] is_bad_inode(inode)=0 [ 69.121531][ T3964] NEXT_ORPHAN(inode)=0 [ 69.126460][ T3964] max_ino=32 [ 69.137124][ T3964] i_nlink=1 [ 69.143920][ T3964] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 69.190246][ T3964] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2808: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 69.280174][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 69.491460][ T3895] corsair 0003:1B1C:1B3E.0001: failed to start in urb: -90 [ 69.515213][ T3895] corsair 0003:1B1C:1B3E.0001: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.0-1/input0 [ 69.568513][ T3987] loop1: detected capacity change from 0 to 64 [ 69.725617][ T7] usb 1-1: USB disconnect, device number 2 [ 69.773846][ T3893] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 69.781782][ T3989] loop4: detected capacity change from 0 to 4096 [ 69.812227][ T3989] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 69.883113][ T3989] ntfs3: loop4: failed to convert "c46c" to cp861 [ 70.143913][ T3893] usb 4-1: config 0 has an invalid interface number: 20 but max is 0 [ 70.162626][ T3893] usb 4-1: config 0 has no interface number 0 [ 70.181864][ T3893] usb 4-1: config 0 interface 20 altsetting 20 has 0 endpoint descriptors, different from the interface descriptor's value: 26 [ 70.197915][ T3893] usb 4-1: config 0 interface 20 has no altsetting 0 [ 70.223194][ T3893] usb 4-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=31.44 [ 70.237356][ T3893] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.268606][ T3893] usb 4-1: config 0 descriptor?? [ 70.279584][ T4004] loop4: detected capacity change from 0 to 1024 [ 70.310662][ T4004] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.393101][ T4004] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 70.455525][ T3993] loop2: detected capacity change from 0 to 32768 [ 70.528568][ T3893] usb 4-1: USB disconnect, device number 2 [ 70.560964][ T3993] XFS (loop2): Mounting V5 Filesystem [ 70.593136][ T3650] EXT4-fs (loop4): unmounting filesystem. [ 70.781497][ T3993] XFS (loop2): Ending clean mount [ 70.807538][ T3993] XFS (loop2): Quotacheck needed: Please wait. [ 70.879062][ T3993] XFS (loop2): Quotacheck: Done. [ 71.000847][ T3644] XFS (loop2): Unmounting Filesystem [ 71.211180][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.217803][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.250440][ T4036] loop1: detected capacity change from 0 to 128 [ 71.743824][ T3689] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 71.993700][ T3689] usb 5-1: Using ep0 maxpacket: 16 [ 72.303885][ T3689] usb 5-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 72.312965][ T3689] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.331278][ T3689] usb 5-1: Product: syz [ 72.341392][ T3689] usb 5-1: Manufacturer: syz [ 72.346404][ T3689] usb 5-1: SerialNumber: syz [ 72.387344][ T3689] usb 5-1: config 0 descriptor?? [ 72.389545][ T4043] loop1: detected capacity change from 0 to 32768 [ 72.413642][ T32] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 72.425488][ T3689] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 72.514917][ T4043] XFS (loop1): Mounting V5 Filesystem [ 72.621676][ T4043] XFS (loop1): Ending clean mount [ 72.650360][ T4043] XFS (loop1): Quotacheck needed: Please wait. [ 72.663813][ T3689] gp8psk: usb in 128 operation failed. [ 72.703704][ T3689] gp8psk: usb in 137 operation failed. [ 72.704495][ T4043] XFS (loop1): Quotacheck: Done. [ 72.712630][ T3689] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 72.764075][ T3689] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 72.783821][ T32] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.784839][ T3689] usb 5-1: media controller created [ 72.799866][ T4049] loop2: detected capacity change from 0 to 32768 [ 72.822837][ T3689] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 72.829815][ T32] usb 1-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 72.840261][ T3689] gp8psk_fe: Frontend revision 1 attached [ 72.840526][ T3689] usb 5-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 72.840979][ T3689] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 72.909951][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.927195][ T32] usb 1-1: config 0 descriptor?? [ 72.933534][ T4049] XFS (loop2): Mounting V5 Filesystem [ 72.991796][ T4049] XFS (loop2): Ending clean mount [ 73.007587][ T3648] XFS (loop1): Unmounting Filesystem [ 73.017143][ T4049] XFS (loop2): Quotacheck needed: Please wait. [ 73.107514][ T4049] XFS (loop2): Quotacheck: Done. [ 73.183734][ T3689] gp8psk: usb in 137 operation failed. [ 73.190985][ T3689] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 73.234085][ T3689] gp8psk: found Genpix USB device pID = 201 (hex) [ 73.260028][ T4079] netlink: 168 bytes leftover after parsing attributes in process `syz.3.129'. [ 73.268805][ T3689] usb 5-1: USB disconnect, device number 2 [ 73.384987][ T3689] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 73.427264][ T7] usb 1-1: USB disconnect, device number 3 [ 73.443102][ T3644] XFS (loop2): Unmounting Filesystem [ 74.212254][ T4100] loop2: detected capacity change from 0 to 256 [ 74.689626][ T4121] virtio-fs: tag <(null)> not found [ 74.824505][ T4125] loop2: detected capacity change from 0 to 2048 [ 74.826437][ T4127] loop0: detected capacity change from 0 to 64 [ 74.878224][ T4129] loop3: detected capacity change from 0 to 1024 [ 74.909431][ T4125] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 74.919424][ T4125] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038 (0x7fffffff) [ 74.934411][ T4129] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 74.968964][ T4129] EXT4-fs (loop3): orphan cleanup on readonly fs [ 74.990134][ T4129] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz.3.150: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 75.014749][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 75.041730][ T4129] EXT4-fs (loop3): Remounting filesystem read-only [ 75.064967][ T4129] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.150: couldn't read orphan inode 11 (err -117) [ 75.131030][ T4127] syz.0.149: attempt to access beyond end of device [ 75.131030][ T4127] loop0: rw=34817, sector=39, nr_sectors = 125 limit=64 [ 75.143657][ T4129] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 75.163153][ T4127] syz.0.149: attempt to access beyond end of device [ 75.163153][ T4127] loop0: rw=34817, sector=167, nr_sectors = 1 limit=64 [ 75.206578][ T4127] syz.0.149: attempt to access beyond end of device [ 75.206578][ T4127] loop0: rw=34817, sector=169, nr_sectors = 1 limit=64 [ 75.249994][ T4127] syz.0.149: attempt to access beyond end of device [ 75.249994][ T4127] loop0: rw=34817, sector=171, nr_sectors = 7 limit=64 [ 75.270544][ T3640] EXT4-fs (loop3): unmounting filesystem. [ 75.302048][ T4127] syz.0.149: attempt to access beyond end of device [ 75.302048][ T4127] loop0: rw=34817, sector=179, nr_sectors = 140 limit=64 [ 75.493697][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 75.899815][ T7] usb 5-1: config 0 has no interfaces? [ 75.905692][ T7] usb 5-1: New USB device found, idVendor=046d, idProduct=20ee, bcdDevice= 0.00 [ 75.930393][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.957858][ T7] usb 5-1: config 0 descriptor?? [ 75.999506][ T4164] loop2: detected capacity change from 0 to 512 [ 76.022995][ T4164] EXT4-fs: Ignoring removed i_version option [ 76.037275][ T4164] EXT4-fs: Ignoring removed nobh option [ 76.044035][ T4164] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 76.065236][ T4164] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.125598][ T4164] EXT4-fs (loop2): 1 truncate cleaned up [ 76.165311][ T4164] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 76.225466][ T7] usb 5-1: USB disconnect, device number 3 [ 76.254454][ T4177] loop3: detected capacity change from 0 to 128 [ 76.283857][ T4177] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 76.298834][ T4177] ext4 filesystem being mounted at /33/mnt supports timestamps until 2038 (0x7fffffff) [ 76.319989][ T155] cfg80211: failed to load regulatory.db [ 76.417049][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 76.417965][ T4180] loop0: detected capacity change from 0 to 512 [ 76.464807][ T4180] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 76.481859][ T3640] EXT4-fs (loop3): unmounting filesystem. [ 76.489641][ T4180] EXT4-fs (loop0): 1 truncate cleaned up [ 76.499212][ T4180] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 76.543672][ T3686] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 76.567535][ T3652] EXT4-fs (loop0): unmounting filesystem. [ 76.730775][ T4191] loop3: detected capacity change from 0 to 64 [ 76.874866][ T4194] netlink: 'syz.4.176': attribute type 28 has an invalid length. [ 76.923982][ T3686] usb 2-1: New USB device found, idVendor=249c, idProduct=9002, bcdDevice=de.ad [ 76.958086][ T3686] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.968757][ T32] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 76.991914][ T3686] usb 2-1: config 0 descriptor?? [ 77.110294][ T4204] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 77.150364][ T4204] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.159315][ T4204] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.198656][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 77.221896][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.258937][ T3686] usb 2-1: can't set first interface for hiFace device. [ 77.266507][ T3686] snd-usb-hiface: probe of 2-1:0.0 failed with error -5 [ 77.279667][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.291299][ T3686] usb 2-1: USB disconnect, device number 3 [ 77.321311][ T4206] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 77.343848][ T32] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.374979][ T32] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.404366][ T32] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 77.424004][ T32] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.444347][ T32] usb 3-1: config 0 descriptor?? [ 77.729991][ T4212] loop4: detected capacity change from 0 to 32768 [ 77.797449][ T4212] jfs_mkdir: dtInsert returned -EIO [ 77.804435][ T4212] ERROR: (device loop4): jfs_mkdir: [ 77.804435][ T4212] [ 77.815041][ T4212] ERROR: (device loop4): remounting filesystem as read-only [ 77.832141][ T4212] jfs_lookup: iget failed on inum 4 [ 77.843812][ T3895] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 77.881957][ T4224] loop1: detected capacity change from 0 to 256 [ 77.893013][ T3686] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 77.901283][ T4224] exfat: Deprecated parameter 'namecase' [ 77.911021][ T4224] exfat: Deprecated parameter 'namecase' [ 77.934696][ T32] pyra 0003:1E7D:2CF6.0002: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.2-1/input0 [ 77.937935][ T4224] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1fdf94bc, utbl_chksum : 0xe619d30d) [ 78.056136][ T4224] exFAT-fs (loop1): invalid start cluster (4278190088) [ 78.113822][ T3895] usb 4-1: Using ep0 maxpacket: 16 [ 78.234199][ T3895] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 78.279488][ T3686] usb 1-1: config 0 interface 0 altsetting 12 endpoint 0x87 has an invalid bInterval 97, changing to 10 [ 78.299084][ T3686] usb 1-1: config 0 interface 0 altsetting 12 endpoint 0x87 has invalid maxpacket 24929, setting to 1024 [ 78.330917][ T3686] usb 1-1: config 0 interface 0 has no altsetting 0 [ 78.363965][ T32] pyra 0003:1E7D:2CF6.0002: couldn't init struct pyra_device [ 78.373253][ T32] pyra 0003:1E7D:2CF6.0002: couldn't install mouse [ 78.390174][ T32] pyra: probe of 0003:1E7D:2CF6.0002 failed with error -71 [ 78.409395][ T3895] usb 4-1: New USB device found, idVendor=0b57, idProduct=2bbd, bcdDevice=e7.cc [ 78.427883][ T3895] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.446579][ T32] usb 3-1: USB disconnect, device number 2 [ 78.452017][ T4235] loop1: detected capacity change from 0 to 8192 [ 78.455704][ T3895] usb 4-1: Product: syz [ 78.459746][ T4239] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 78.492799][ T4235] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 78.493884][ T3895] usb 4-1: Manufacturer: syz [ 78.518429][ T3895] usb 4-1: SerialNumber: syz [ 78.523364][ T4235] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 78.525849][ T3895] usb 4-1: config 0 descriptor?? [ 78.538669][ T4235] REISERFS (device loop1): using ordered data mode [ 78.540624][ T3686] usb 1-1: New USB device found, idVendor=06cd, idProduct=0115, bcdDevice=d9.c3 [ 78.554533][ T3686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.562531][ T3686] usb 1-1: Product: syz [ 78.566926][ T3686] usb 1-1: Manufacturer: syz [ 78.572076][ T3686] usb 1-1: SerialNumber: syz [ 78.577606][ T4235] reiserfs: using flush barriers [ 78.584576][ T3686] usb 1-1: config 0 descriptor?? [ 78.625106][ T3686] keyspan 1-1:0.0: Keyspan 2 port adapter converter detected [ 78.634407][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 7 [ 78.638771][ T3895] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 78.642767][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 78.676654][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 78.696860][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 78.732887][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 85 [ 78.755575][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 5 [ 78.783250][ T4235] REISERFS warning (device loop1): sh-458 journal_init_dev: cannot init journal device unknown-block(2,0): -6 [ 78.798431][ T3686] usb 1-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 78.806747][ T4235] REISERFS warning (device loop1): sh-462 journal_init: unable to initialize journal device [ 78.818319][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 83 [ 78.826065][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 3 [ 78.846090][ T4235] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 78.863659][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 4 [ 78.871362][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 86 [ 78.893370][ T4250] loop4: detected capacity change from 0 to 64 [ 78.914947][ T3686] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 6 [ 78.931311][ T3686] usb 1-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 78.952120][ T155] usb 4-1: USB disconnect, device number 3 [ 78.987382][ T3686] usb 1-1: USB disconnect, device number 4 [ 78.995159][ T4250] syz.4.202: attempt to access beyond end of device [ 78.995159][ T4250] loop4: rw=2049, sector=268435468, nr_sectors = 2 limit=64 [ 79.036292][ T3686] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 79.053311][ T4250] Buffer I/O error on dev loop4, logical block 134217734, lost async page write [ 79.068035][ T4252] loop2: detected capacity change from 0 to 164 [ 79.087091][ T3686] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 79.125187][ T3686] keyspan 1-1:0.0: device disconnected [ 79.175737][ T4252] isofs: isofs_export_get_parent(): child directory not normalized! [ 79.643812][ T3895] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 79.670792][ T4268] loop0: detected capacity change from 0 to 512 [ 79.755483][ T4268] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #3: comm syz.0.210: corrupted inode contents [ 79.775862][ T4268] EXT4-fs error (device loop0): ext4_dirty_inode:6083: inode #3: comm syz.0.210: mark_inode_dirty error [ 79.834640][ T4268] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #3: comm syz.0.210: corrupted inode contents [ 79.863103][ T4268] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #3: comm syz.0.210: mark_inode_dirty error [ 79.894827][ T4268] Quota error (device loop0): write_blk: dquota write failed [ 79.933791][ T4268] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 79.963725][ T4268] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.210: Failed to acquire dquot type 0 [ 79.990746][ T4268] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #16: comm syz.0.210: corrupted inode contents [ 80.024047][ T3895] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 80.024177][ T4268] EXT4-fs error (device loop0): ext4_dirty_inode:6083: inode #16: comm syz.0.210: mark_inode_dirty error [ 80.036515][ T3895] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.068791][ T4268] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #16: comm syz.0.210: corrupted inode contents [ 80.089953][ T4268] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz.0.210: mark_inode_dirty error [ 80.110421][ T4268] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #16: comm syz.0.210: corrupted inode contents [ 80.114586][ T3895] usb 3-1: config 0 descriptor?? [ 80.127412][ T4268] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 80.127765][ T4268] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #16: comm syz.0.210: corrupted inode contents [ 80.155556][ T4268] EXT4-fs error (device loop0): ext4_truncate:4311: inode #16: comm syz.0.210: mark_inode_dirty error [ 80.170310][ T4267] loop3: detected capacity change from 0 to 32768 [ 80.172714][ T4268] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 80.191457][ T4268] EXT4-fs (loop0): 1 truncate cleaned up [ 80.199703][ T4268] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 80.212891][ T4268] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038 (0x7fffffff) [ 80.307176][ T3652] EXT4-fs (loop0): unmounting filesystem. [ 80.369287][ T3686] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 80.506118][ T4281] loop1: detected capacity change from 0 to 2048 [ 80.579617][ T4281] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 80.643835][ T3895] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 80.643888][ T3686] usb 5-1: Using ep0 maxpacket: 16 [ 80.813651][ T3686] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 80.987762][ T3686] usb 5-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 81.006785][ T3686] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.019743][ T3686] usb 5-1: Product: syz [ 81.029094][ T3686] usb 5-1: Manufacturer: syz [ 81.035474][ T3686] usb 5-1: SerialNumber: syz [ 81.042280][ T3686] usb 5-1: config 0 descriptor?? [ 81.086762][ T3895] gs_usb 3-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 81.086887][ T3686] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input7 [ 81.189343][ T3895] usb 3-1: USB disconnect, device number 3 [ 81.530046][ T4286] loop3: detected capacity change from 0 to 40427 [ 81.582470][ T4286] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 81.597127][ T4286] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 81.612949][ T4307] loop0: detected capacity change from 0 to 256 [ 81.639678][ T4286] F2FS-fs (loop3): Found nat_bits in checkpoint [ 81.640545][ T4307] exFAT-fs (loop0): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x009b275e, utbl_chksum : 0x7319d30d) [ 81.694916][ T4313] loop1: detected capacity change from 0 to 256 [ 81.808688][ T4313] FAT-fs (loop1): unable to read block(17179869184) for building NFS inode [ 81.830886][ T4286] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 81.861896][ T4286] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 82.048057][ T3893] usb 5-1: USB disconnect, device number 4 [ 82.414496][ T4340] nbd: socks must be embedded in a SOCK_ITEM attr [ 82.426222][ T4334] loop2: detected capacity change from 0 to 4096 [ 82.442169][ T4338] sp0: Synchronizing with TNC [ 82.487269][ T4334] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 82.568769][ T4334] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 82.899478][ T9] ntfs3: loop2: ntfs3_write_inode r=5 failed, -22. [ 82.931000][ T3644] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 82.943874][ T3893] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 83.050322][ T4362] loop2: detected capacity change from 0 to 8 [ 83.088129][ T3896] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 83.313941][ T3893] usb 1-1: config 0 has no interfaces? [ 83.319539][ T3893] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 83.333705][ T3896] usb 5-1: Using ep0 maxpacket: 16 [ 83.369915][ T3893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.375499][ T4373] netlink: 24 bytes leftover after parsing attributes in process `syz.1.240'. [ 83.390776][ T3893] usb 1-1: config 0 descriptor?? [ 83.436067][ T3686] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 83.473410][ T3896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.503647][ T3896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 83.524351][ T3896] usb 5-1: New USB device found, idVendor=1532, idProduct=011b, bcdDevice= 0.00 [ 83.554077][ T3896] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.584510][ T3896] usb 5-1: config 0 descriptor?? [ 83.694972][ T3686] usb 4-1: Using ep0 maxpacket: 16 [ 83.712491][ T3893] usb 1-1: USB disconnect, device number 5 [ 84.039102][ T3686] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 84.059467][ T3686] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.066506][ T3896] razer 0003:1532:011B.0003: unknown main item tag 0x0 [ 84.078857][ T3686] usb 4-1: Product: syz [ 84.083056][ T3686] usb 4-1: Manufacturer: syz [ 84.083748][ T3896] razer 0003:1532:011B.0003: unknown main item tag 0x0 [ 84.101141][ T3686] usb 4-1: SerialNumber: syz [ 84.106080][ T3896] razer 0003:1532:011B.0003: unknown main item tag 0x0 [ 84.113013][ T3896] razer 0003:1532:011B.0003: unknown main item tag 0x0 [ 84.132667][ T3686] r8152-cfgselector 4-1: config 0 descriptor?? [ 84.139168][ T3896] razer 0003:1532:011B.0003: unknown main item tag 0x0 [ 84.184755][ T4385] loop1: detected capacity change from 0 to 32768 [ 84.200151][ T4387] loop2: detected capacity change from 0 to 40427 [ 84.214332][ T4387] F2FS-fs (loop2): invalid crc value [ 84.234178][ T4387] F2FS-fs (loop2): Found nat_bits in checkpoint [ 84.234797][ T4385] XFS (loop1): Mounting V5 Filesystem [ 84.283685][ T3896] razer 0003:1532:011B.0003: hidraw0: USB HID v0.00 Device [HID 1532:011b] on usb-dummy_hcd.4-1/input0 [ 84.351383][ T4387] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 84.422539][ T4385] XFS (loop1): Ending clean mount [ 84.525167][ T3644] syz-executor: attempt to access beyond end of device [ 84.525167][ T3644] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 84.558160][ T155] usb 5-1: USB disconnect, device number 5 [ 84.643299][ T3686] r8152-cfgselector 4-1: Unknown version 0x0000 [ 84.657149][ T3686] r8152-cfgselector 4-1: bad CDC descriptors [ 84.675026][ T3648] XFS (loop1): Unmounting Filesystem [ 84.700032][ T3686] r8152-cfgselector 4-1: Unknown version 0x0000 [ 84.727779][ T3686] r8152-cfgselector 4-1: USB disconnect, device number 4 [ 85.265321][ T4418] device netdevsim0 entered promiscuous mode [ 85.289676][ T4418] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 85.855610][ T26] audit: type=1326 audit(1725360639.189:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa07397ceb9 code=0x7ffc0000 [ 85.894348][ T4447] loop2: detected capacity change from 0 to 1024 [ 85.955535][ T26] audit: type=1326 audit(1725360639.209:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa07397ceb9 code=0x7ffc0000 [ 86.021137][ T4447] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 86.025624][ T4452] Driver unsupported XDP return value 0 on prog (id 31) dev N/A, expect packet loss! [ 86.057764][ T4447] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #14: comm syz.2.267: attempt to clear invalid blocks 1886221359 len 1 [ 86.078778][ T4447] EXT4-fs (loop2): Remounting filesystem read-only [ 86.084250][ T26] audit: type=1326 audit(1725360639.209:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa07397b850 code=0x7ffc0000 [ 86.133810][ T26] audit: type=1326 audit(1725360639.209:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa07397cabb code=0x7ffc0000 [ 86.158570][ T26] audit: type=1326 audit(1725360639.209:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa07397cabb code=0x7ffc0000 [ 86.163754][ T3686] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 86.199108][ T26] audit: type=1326 audit(1725360639.229:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa07397cabb code=0x7ffc0000 [ 86.222209][ T26] audit: type=1326 audit(1725360639.229:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa07397cabb code=0x7ffc0000 [ 86.261678][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 86.293094][ T26] audit: type=1326 audit(1725360639.589:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa07397cabb code=0x7ffc0000 [ 86.323639][ T26] audit: type=1326 audit(1725360639.609:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa07397cabb code=0x7ffc0000 [ 86.409189][ T4464] netlink: 28 bytes leftover after parsing attributes in process `syz.2.273'. [ 86.483752][ T3686] usb 4-1: Using ep0 maxpacket: 16 [ 86.505108][ T26] audit: type=1326 audit(1725360639.839:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4449 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa07397cabb code=0x7ffc0000 [ 86.534469][ T4468] loop2: detected capacity change from 0 to 256 [ 86.569871][ T4468] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 86.624093][ T3686] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.643949][ T3686] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 86.669230][ T3686] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 86.683674][ T155] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 86.774128][ T3686] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.793480][ T3686] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 86.803731][ T3686] usb 4-1: SerialNumber: syz [ 86.869452][ T4448] loop4: detected capacity change from 0 to 40427 [ 86.870071][ T3686] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 86.895681][ T3686] cdc_acm: probe of 4-1:1.0 failed with error -12 [ 86.932309][ T3634] I/O error, dev loop4, sector 40192 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 87.079103][ T155] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.113916][ T155] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 87.183604][ T155] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.222838][ T155] usb 2-1: config 0 descriptor?? [ 87.237818][ T7] usb 4-1: USB disconnect, device number 5 [ 87.697178][ T155] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 87.723356][ T155] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0004/input/input8 [ 87.891085][ T155] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 87.898297][ T4480] loop4: detected capacity change from 0 to 32768 [ 88.138651][ T4480] XFS (loop4): Mounting V5 Filesystem [ 88.240834][ T4480] XFS (loop4): Ending clean mount [ 88.332621][ T4506] loop3: detected capacity change from 0 to 2048 [ 88.381527][ T4506] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 88.387561][ T4507] loop0: detected capacity change from 0 to 4096 [ 88.398737][ T4507] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 88.408436][ T3650] XFS (loop4): Unmounting Filesystem [ 88.477776][ T3640] EXT4-fs (loop3): unmounting filesystem. [ 88.603808][ T3895] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 88.611362][ T14] usb 2-1: USB disconnect, device number 4 [ 88.671272][ T4513] netlink: 8 bytes leftover after parsing attributes in process `syz.3.293'. [ 88.736393][ T4513] netlink: 8 bytes leftover after parsing attributes in process `syz.3.293'. [ 88.758402][ T4515] loop0: detected capacity change from 0 to 1764 [ 88.991764][ T3895] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.010078][ T3895] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.021155][ T3895] usb 3-1: New USB device found, idVendor=0c70, idProduct=f011, bcdDevice= 0.00 [ 89.037773][ T3895] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.060818][ T3895] usb 3-1: config 0 descriptor?? [ 89.557269][ T3895] aquacomputer_d5next 0003:0C70:F011.0005: item fetching failed at offset 0/5 [ 89.588308][ T3895] aquacomputer_d5next: probe of 0003:0C70:F011.0005 failed with error -22 [ 89.805378][ T3895] usb 3-1: USB disconnect, device number 4 [ 89.879958][ T4528] loop3: detected capacity change from 0 to 40427 [ 89.925621][ T4528] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 89.934487][ T4528] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 89.974194][ T4528] F2FS-fs (loop3): invalid crc value [ 90.036173][ T4528] F2FS-fs (loop3): Found nat_bits in checkpoint [ 90.148287][ T4528] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 90.163636][ T4528] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 90.333680][ T3895] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 90.335183][ T9] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 90.357546][ T4548] loop0: detected capacity change from 0 to 32768 [ 90.390357][ T9] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 90.456967][ T4548] XFS (loop0): Mounting V5 Filesystem [ 90.538734][ T4548] XFS (loop0): Ending clean mount [ 90.583661][ T3895] usb 2-1: Using ep0 maxpacket: 8 [ 90.589753][ T4573] loop4: detected capacity change from 0 to 256 [ 90.631300][ T3652] XFS (loop0): Unmounting Filesystem [ 90.703830][ T3895] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 90.714570][ T3895] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 90.724845][ T3895] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 90.748943][ T3895] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.777265][ T4573] FAT-fs (loop4): Directory bread(block 64) failed [ 90.789905][ T3895] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 90.800378][ T4573] FAT-fs (loop4): Directory bread(block 65) failed [ 90.807434][ T4573] FAT-fs (loop4): Directory bread(block 66) failed [ 90.814380][ T3895] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.823245][ T4573] FAT-fs (loop4): Directory bread(block 67) failed [ 90.838815][ T4573] FAT-fs (loop4): Directory bread(block 68) failed [ 90.847419][ T4573] FAT-fs (loop4): Directory bread(block 69) failed [ 90.854853][ T4573] FAT-fs (loop4): Directory bread(block 70) failed [ 90.887980][ T4573] FAT-fs (loop4): Directory bread(block 71) failed [ 90.922876][ T4573] FAT-fs (loop4): Directory bread(block 72) failed [ 90.969345][ T4573] FAT-fs (loop4): Directory bread(block 73) failed [ 91.060225][ T4581] netlink: 428 bytes leftover after parsing attributes in process `syz.3.312'. [ 91.096359][ T3895] usb 2-1: GET_CAPABILITIES returned 0 [ 91.106457][ T3895] usbtmc 2-1:16.0: can't read capabilities [ 91.122606][ T4581] netlink: 32 bytes leftover after parsing attributes in process `syz.3.312'. [ 91.310743][ T14] usb 2-1: USB disconnect, device number 5 [ 91.392126][ T4591] program syz.4.321 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.452384][ T4589] loop0: detected capacity change from 0 to 4096 [ 91.543756][ T4597] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.253978][ T4584] loop2: detected capacity change from 0 to 32768 [ 92.362043][ T4584] overlayfs: upper fs needs to support d_type. [ 92.383410][ T4584] overlayfs: upper fs does not support tmpfile. [ 92.403417][ T4584] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 92.855295][ T4636] loop4: detected capacity change from 0 to 2048 [ 92.883312][ T4636] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 92.893862][ T3895] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 92.925803][ T4637] netlink: 'syz.3.343': attribute type 1 has an invalid length. [ 92.946508][ T4637] netlink: 100 bytes leftover after parsing attributes in process `syz.3.343'. [ 93.143678][ T3895] usb 2-1: Using ep0 maxpacket: 16 [ 93.259311][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.264018][ T3895] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.302004][ T3895] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.347931][ T3895] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 93.368942][ T3895] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 93.378302][ T3895] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.409787][ T3895] usb 2-1: config 0 descriptor?? [ 93.486168][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.621247][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.740640][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.857102][ T4658] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 93.896166][ T3895] koneplus 0003:1E7D:2E22.0006: unknown main item tag 0x0 [ 93.935063][ T3895] koneplus 0003:1E7D:2E22.0006: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.1-1/input0 [ 94.120867][ T4643] loop3: detected capacity change from 0 to 32768 [ 94.164013][ T47] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 94.199352][ T47] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 94.208567][ T47] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 94.218878][ T47] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 94.229237][ T47] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 94.240489][ T47] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 94.362736][ T155] usb 2-1: USB disconnect, device number 6 [ 94.408128][ T4643] XFS (loop3): Mounting V5 Filesystem [ 94.425323][ T3703] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.492342][ T4672] netlink: 'syz.0.355': attribute type 10 has an invalid length. [ 94.499148][ T4643] XFS (loop3): Ending clean mount [ 94.510198][ T4643] XFS (loop3): Quotacheck needed: Please wait. [ 94.514186][ T4672] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.564484][ T4672] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.571701][ T4672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.616010][ T4643] XFS (loop3): Quotacheck: Done. [ 94.628481][ T4672] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 94.836726][ T3640] XFS (loop3): Unmounting Filesystem [ 95.353265][ T4700] netlink: 8 bytes leftover after parsing attributes in process `syz.3.357'. [ 95.484462][ T14] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 95.560083][ T4663] chnl_net:caif_netlink_parms(): no params data found [ 95.763338][ T4717] mmap: syz.3.368 (4717) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 95.823934][ T14] usb 2-1: too many configurations: 65, using maximum allowed: 8 [ 95.914074][ T14] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 96.023984][ T14] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 96.134142][ T14] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 96.212254][ T4735] loop0: detected capacity change from 0 to 64 [ 96.259801][ T14] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 96.323922][ T3641] Bluetooth: hci1: command tx timeout [ 96.374549][ T14] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 96.401952][ T4663] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.409934][ T4663] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.440303][ T4663] device bridge_slave_0 entered promiscuous mode [ 96.474782][ T14] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 96.492314][ T4663] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.533889][ T4663] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.542129][ T4663] device bridge_slave_1 entered promiscuous mode [ 96.624035][ T14] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 96.718005][ T14] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 96.732003][ T14] usb 2-1: New USB device found, idVendor=046d, idProduct=08b8, bcdDevice=ee.8d [ 96.752424][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.796624][ T4748] device macsec2 entered promiscuous mode [ 96.819088][ T4748] device macvlan0 entered promiscuous mode [ 96.825672][ T14] pwc: Logitech QuickCam detected (reserved ID). [ 96.832033][ T14] pwc: Warning: more than 1 configuration available. [ 96.840505][ T4748] device macvlan0 left promiscuous mode [ 96.956687][ T4663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.995869][ T50] device hsr_slave_0 left promiscuous mode [ 97.014963][ T50] device hsr_slave_1 left promiscuous mode [ 97.036286][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.053160][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.077280][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.091665][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.102538][ T50] device bridge_slave_1 left promiscuous mode [ 97.120596][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.133811][ T155] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 97.143162][ T50] device bridge_slave_0 left promiscuous mode [ 97.150614][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.192884][ T50] device veth1_macvtap left promiscuous mode [ 97.200000][ T50] device veth0_macvtap left promiscuous mode [ 97.207771][ T50] device veth1_vlan left promiscuous mode [ 97.214295][ T50] device veth0_vlan left promiscuous mode [ 97.278143][ T14] pwc: send_video_command error -71 [ 97.291556][ T14] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 97.310982][ T14] Philips webcam: probe of 2-1:250.0 failed with error -71 [ 97.331336][ T14] usb 2-1: USB disconnect, device number 7 [ 97.563093][ T155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.575123][ T4760] loop0: detected capacity change from 0 to 32768 [ 97.587890][ T155] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 97.594564][ T3695] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 97.597492][ T155] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.626552][ T155] usb 4-1: config 0 descriptor?? [ 97.683656][ T4760] XFS (loop0): Mounting V5 Filesystem [ 97.758626][ T4760] XFS (loop0): Ending clean mount [ 97.815241][ T3652] XFS (loop0): Unmounting Filesystem [ 97.843694][ T3695] usb 5-1: Using ep0 maxpacket: 16 [ 97.975063][ T3695] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.997035][ T3695] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.011947][ T3695] usb 5-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 98.022337][ T3695] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.040987][ T3695] usb 5-1: config 0 descriptor?? [ 98.137558][ T155] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 98.168315][ T155] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0007/input/input9 [ 98.223528][ T50] team0 (unregistering): Port device team_slave_1 removed [ 98.328442][ T155] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 98.373132][ T50] team0 (unregistering): Port device team_slave_0 removed [ 98.394187][ T3641] Bluetooth: hci1: command tx timeout [ 98.451841][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.508662][ T4764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.536048][ T4764] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.548639][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.564862][ T3695] hid (null): bogus close delimiter [ 98.793983][ T3695] usb 5-1: string descriptor 0 read error: -71 [ 98.831260][ T3695] usb 5-1: Max retries (5) exceeded reading string descriptor 200 [ 98.839667][ T3695] letsketch: probe of 0003:6161:4D15.0008 failed with error -32 [ 98.870249][ T3695] usb 5-1: USB disconnect, device number 6 [ 99.045770][ T50] bond0 (unregistering): Released all slaves [ 99.129675][ T3689] usb 4-1: USB disconnect, device number 6 [ 99.157464][ T4663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.285860][ T4663] team0: Port device team_slave_0 added [ 99.338775][ T4663] team0: Port device team_slave_1 added [ 99.440154][ T4663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.464244][ T4663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.487721][ T4795] loop1: detected capacity change from 0 to 1024 [ 99.525964][ T4663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.553774][ T155] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 99.595335][ T4663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.631917][ T4663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.657893][ C1] vkms_vblank_simulate: vblank timer overrun [ 99.682499][ T4663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.824439][ T155] usb 1-1: Using ep0 maxpacket: 16 [ 99.849765][ T4663] device hsr_slave_0 entered promiscuous mode [ 99.876527][ T4663] device hsr_slave_1 entered promiscuous mode [ 99.886305][ T4663] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.900981][ T4663] Cannot create hsr debugfs directory [ 99.957640][ T155] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.983699][ T155] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.007864][ T155] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 100.033652][ T155] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 100.103828][ T155] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.146233][ T155] usb 1-1: config 0 descriptor?? [ 100.168233][ T4817] input: syz0 as /devices/virtual/input/input10 [ 100.473920][ T3641] Bluetooth: hci1: command tx timeout [ 100.513134][ T4831] loop4: detected capacity change from 0 to 1024 [ 100.614462][ T4831] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 100.655778][ T155] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 100.712190][ T155] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0009/input/input11 [ 100.733739][ T3689] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 100.804396][ T155] microsoft 0003:045E:07DA.0009: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 100.829110][ T3650] EXT4-fs (loop4): unmounting filesystem. [ 100.933262][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 100.951272][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 100.962718][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 100.970357][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 100.999360][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 101.007410][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 101.017173][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 101.017738][ T3689] usb 2-1: Using ep0 maxpacket: 16 [ 101.027965][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 101.038638][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 101.046334][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 101.053911][ T3695] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 101.080974][ T3695] hid-generic 0000:0000:0000.000A: hidraw1: HID v0.00 Device [syz0] on syz0 [ 101.106757][ T3695] usb 1-1: USB disconnect, device number 6 [ 101.173898][ T3689] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 101.383977][ T3689] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 101.393944][ T3689] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.401957][ T3689] usb 2-1: Product: syz [ 101.445756][ T3689] usb 2-1: Manufacturer: syz [ 101.471734][ T3689] usb 2-1: SerialNumber: syz [ 101.486477][ T3689] usb 2-1: config 0 descriptor?? [ 101.525293][ T4663] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.535550][ T4663] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 101.545771][ T3689] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 101.560684][ T4663] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 101.568928][ T3689] em28xx 2-1:0.0: DVB interface 0 found: bulk [ 101.591243][ T4663] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 101.729510][ T4663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.771618][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.788487][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.831959][ T4663] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.856904][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.869762][ T4869] loop0: detected capacity change from 0 to 64 [ 101.874707][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.920091][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.927267][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.957328][ T3695] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 101.980046][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.000889][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.021563][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.030783][ T4873] binder: 4872:4873 ioctl 40046205 0 returned -22 [ 102.041823][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.048991][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.069102][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.105536][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.134982][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.145940][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.169914][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.183839][ T3689] em28xx 2-1:0.0: chip ID is em2874 [ 102.200488][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.213883][ T3695] usb 4-1: Using ep0 maxpacket: 32 [ 102.220083][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.248461][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.280847][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.302992][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.324979][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.339597][ T3695] usb 4-1: config 0 has no interfaces? [ 102.362938][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.463833][ T3695] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 102.472992][ T3695] usb 4-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 102.515045][ T3695] usb 4-1: Product: syz [ 102.519352][ T3695] usb 4-1: Manufacturer: syz [ 102.533956][ T3689] em28xx 2-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 102.553753][ T47] Bluetooth: hci1: command tx timeout [ 102.554420][ T3689] em28xx 2-1:0.0: board has no eeprom [ 102.560754][ T3695] usb 4-1: config 0 descriptor?? [ 102.753810][ T3689] em28xx 2-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 102.761680][ T3689] em28xx 2-1:0.0: dvb set to bulk mode. [ 102.795598][ T7] em28xx 2-1:0.0: Binding DVB extension [ 102.806253][ T4893] loop4: detected capacity change from 0 to 2048 [ 102.819549][ T3689] usb 2-1: USB disconnect, device number 8 [ 102.877722][ T3689] em28xx 2-1:0.0: Disconnecting em28xx [ 102.891848][ T4893] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 102.904665][ T3686] usb 4-1: USB disconnect, device number 7 [ 103.031798][ T7] em28xx 2-1:0.0: Registering input extension [ 103.040126][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.068109][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.138400][ T4663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.204919][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.214072][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.235965][ T7] rc_core: IR keymap rc-pinnacle-pctv-hd not found [ 103.242577][ T7] Registered IR keymap rc-empty [ 103.291175][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.302322][ T7] rc rc0: PCTV tripleStick (292e) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 103.329486][ T7] input: PCTV tripleStick (292e) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input12 [ 103.341016][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.365678][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.379091][ T7] em28xx 2-1:0.0: Input extension successfully initialized [ 103.387882][ T3689] em28xx 2-1:0.0: Closing input extension [ 103.403049][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.420113][ T4663] device veth0_vlan entered promiscuous mode [ 103.472249][ T4663] device veth1_vlan entered promiscuous mode [ 103.534154][ T3689] em28xx 2-1:0.0: Freeing device [ 103.588171][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.602141][ T4919] loop1: detected capacity change from 0 to 16 [ 103.639630][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.660789][ T4663] device veth0_macvtap entered promiscuous mode [ 103.673211][ T4663] device veth1_macvtap entered promiscuous mode [ 103.689878][ T4921] misc userio: The device must be registered before sending interrupts [ 103.711244][ T4919] erofs: (device loop1): mounted with root inode @ nid 36. [ 103.720881][ T4663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.745609][ T4663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.775926][ T4663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.816750][ T4663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.859902][ T4919] netlink: 12 bytes leftover after parsing attributes in process `syz.1.422'. [ 103.860847][ T4663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.896894][ T4663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.926903][ T4663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.961424][ T4663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.995976][ T4663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.009591][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.020974][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.032136][ T4929] loop4: detected capacity change from 0 to 512 [ 104.037041][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.056733][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.089108][ T4663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.103683][ T4929] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.110732][ T4663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.139254][ T4663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.150071][ T4663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.152048][ T4929] EXT4-fs (loop4): 1 truncate cleaned up [ 104.171027][ T4663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.194985][ T4663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.195730][ T4929] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 104.215075][ T4663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.238671][ T4663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.263051][ T4663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.313928][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.333236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.373421][ T4937] loop1: detected capacity change from 0 to 256 [ 104.378729][ T4663] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.406382][ T4663] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.437533][ T4663] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.459714][ T4663] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.491756][ T3650] EXT4-fs (loop4): unmounting filesystem. [ 104.733916][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.742084][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.804926][ T3702] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.808186][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.820739][ T3702] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.841077][ T3695] kernel write not supported for file /sg0 (pid: 3695 comm: kworker/1:3) [ 104.861426][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.873906][ T3895] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 104.889144][ T4949] sch_fq: defrate 0 ignored. [ 105.075889][ T4952] loop3: detected capacity change from 0 to 4096 [ 105.123671][ T3895] usb 2-1: Using ep0 maxpacket: 32 [ 105.218758][ T4964] loop4: detected capacity change from 0 to 64 [ 105.244138][ T3895] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 105.327764][ T4964] MTD: Couldn't look up './file0': -15 [ 105.374775][ T3896] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 105.381384][ T4952] overlayfs: upper fs does not support tmpfile. [ 105.453790][ T3895] usb 2-1: New USB device found, idVendor=05ac, idProduct=0243, bcdDevice= 0.40 [ 105.463742][ T4952] overlayfs: workdir/#4 already exists [ 105.475405][ T3895] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.504112][ T3895] usb 2-1: Product: syz [ 105.517219][ T3895] usb 2-1: Manufacturer: syz [ 105.529586][ T3895] usb 2-1: SerialNumber: syz [ 105.607590][ T3895] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input13 [ 105.824006][ T3077] bcm5974 2-1:1.0: could not read from device [ 105.860054][ T3895] usb 2-1: USB disconnect, device number 9 [ 105.874007][ T3077] bcm5974 2-1:1.0: could not read from device [ 105.893024][ T3077] bcm5974 2-1:1.0: could not read from device [ 105.915233][ T3896] usb 3-1: New USB device found, idVendor=112a, idProduct=0001, bcdDevice=3c.71 [ 105.943633][ T3896] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.954602][ T3896] usb 3-1: Product: syz [ 105.958788][ T3896] usb 3-1: Manufacturer: syz [ 105.979938][ T3896] usb 3-1: SerialNumber: syz [ 106.014138][ T3896] usb 3-1: config 0 descriptor?? [ 106.055337][ T3896] redrat3 3-1:0.0: Couldn't find all endpoints [ 106.263465][ T3895] usb 3-1: USB disconnect, device number 5 [ 106.613206][ T4970] loop0: detected capacity change from 0 to 32768 [ 106.660341][ T5007] loop4: detected capacity change from 0 to 164 [ 107.311193][ T5025] loop2: detected capacity change from 0 to 4096 [ 107.411960][ T5030] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 107.418760][ T5027] loop0: detected capacity change from 0 to 4096 [ 107.506050][ T26] kauditd_printk_skb: 25 callbacks suppressed [ 107.506065][ T26] audit: type=1800 audit(1725360660.839:41): pid=5025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.455" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 107.596521][ T5027] ntfs: volume version 3.1. [ 107.662224][ T26] audit: type=1804 audit(1725360660.839:42): pid=5025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.455" name="/newroot/2/file0/bus" dev="loop2" ino=18 res=1 errno=0 [ 108.169012][ T5044] netlink: 20 bytes leftover after parsing attributes in process `syz.2.459'. [ 108.171010][ T5004] loop1: detected capacity change from 0 to 32768 [ 108.200908][ T5004] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 108.216478][ T5004] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 108.222629][ T5016] loop3: detected capacity change from 0 to 32768 [ 108.254502][ T5016] XFS: noikeep mount option is deprecated. [ 108.304453][ T5022] loop4: detected capacity change from 0 to 32768 [ 108.346755][ T5004] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 108.364647][ T3896] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 108.383481][ T3896] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 108.393348][ T5016] XFS (loop3): Mounting V5 Filesystem [ 108.419871][ T5022] XFS (loop4): Mounting V5 Filesystem [ 108.451290][ T3896] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 67ms [ 108.468872][ T3896] gfs2: fsid=syz:syz.0: jid=0: Done [ 108.485982][ T5004] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 108.551087][ T5022] XFS (loop4): Ending clean mount [ 108.577855][ T5016] XFS (loop3): Ending clean mount [ 108.623207][ T5016] XFS (loop3): Quotacheck needed: Please wait. [ 108.745508][ T3650] XFS (loop4): Unmounting Filesystem [ 108.789444][ T5016] XFS (loop3): Quotacheck: Done. [ 108.959436][ T3640] XFS (loop3): Unmounting Filesystem [ 109.758831][ T3896] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 109.958195][ T5100] loop4: detected capacity change from 0 to 512 [ 110.045034][ T5103] netlink: 'syz.2.480': attribute type 2 has an invalid length. [ 110.178818][ T3896] usb 1-1: unable to get BOS descriptor or descriptor too short [ 110.223896][ T3896] usb 1-1: not running at top speed; connect to a high speed hub [ 110.289536][ T5106] loop3: detected capacity change from 0 to 4096 [ 110.318769][ T3896] usb 1-1: config 1 has an invalid interface descriptor of length 4, skipping [ 110.332740][ T5106] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 110.338971][ T3896] usb 1-1: config 1 has an invalid descriptor of length 192, skipping remainder of the config [ 110.364631][ T3896] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 110.523811][ T3686] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 110.533885][ T3896] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0301, bcdDevice= 0.40 [ 110.553206][ T3896] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.573467][ T3896] usb 1-1: Product: syz [ 110.584730][ T3896] usb 1-1: Manufacturer: syz [ 110.589354][ T3896] usb 1-1: SerialNumber: syz [ 110.592501][ T5112] infiniband syz1: set active [ 110.604738][ T5112] infiniband syz1: added bond_slave_1 [ 110.622284][ T5092] loop1: detected capacity change from 0 to 40427 [ 110.651833][ T5092] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 110.658589][ T5092] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 110.686767][ T5112] RDS/IB: syz1: added [ 110.691791][ T5112] smc: adding ib device syz1 with port count 1 [ 110.698984][ T5112] smc: ib device syz1 port 1 has pnetid [ 110.731206][ T5092] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 110.895137][ T3896] usb 1-1: USB disconnect, device number 7 [ 110.937460][ T5092] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 110.950119][ T5092] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 111.037606][ T5092] syz.1.474: attempt to access beyond end of device [ 111.037606][ T5092] loop1: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 111.069774][ T5122] loop3: detected capacity change from 0 to 256 [ 111.076558][ T3686] usb 3-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=3b.74 [ 111.089609][ T3686] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.130388][ T3686] usb 3-1: Product: syz [ 111.147701][ T3686] usb 3-1: Manufacturer: syz [ 111.157801][ T3686] usb 3-1: SerialNumber: syz [ 111.186775][ T3686] usb 3-1: config 0 descriptor?? [ 111.240043][ T3686] as10x_usb: device has been detected [ 111.253982][ T3686] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 111.299142][ T3686] usb 3-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 111.357618][ T3686] as10x_usb: error during firmware upload part1 [ 111.373987][ T3686] Registered device PCTV Systems picoStick (74e) [ 111.416936][ T3896] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 111.501798][ T7] usb 3-1: USB disconnect, device number 6 [ 111.567120][ T7] Unregistered device PCTV Systems picoStick (74e) [ 111.568985][ T7] as10x_usb: device has been disconnected [ 111.641706][ T5124] loop0: detected capacity change from 0 to 4096 [ 111.673031][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffc0c00 [ 111.694271][ T3896] usb 4-1: Using ep0 maxpacket: 32 [ 111.701911][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffc0c00 [ 111.723920][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffc0c00 [ 111.740241][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffc0c00 [ 111.774359][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffc1c00 [ 111.796116][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffc2c00 [ 111.805285][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffc4c00 [ 111.813190][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffc8c00 [ 111.818633][ T3896] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 111.829161][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffd0c00 [ 111.842707][ T5124] ntfs3: loop0: try to read out of volume at offset 0x3fffffe0c00 [ 111.857094][ T5132] loop1: detected capacity change from 0 to 64 [ 112.003922][ T3896] usb 4-1: New USB device found, idVendor=05ac, idProduct=0243, bcdDevice= 0.40 [ 112.013204][ T3896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.021894][ T3896] usb 4-1: Product: syz [ 112.026554][ T3896] usb 4-1: Manufacturer: syz [ 112.031163][ T3896] usb 4-1: SerialNumber: syz [ 112.076578][ T3896] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input14 [ 112.243813][ T3895] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 112.303745][ T3077] bcm5974 4-1:1.0: could not read from device [ 112.341370][ T3896] usb 4-1: USB disconnect, device number 8 [ 112.353776][ T3077] bcm5974 4-1:1.0: could not read from device [ 112.702367][ T5154] xt_CT: You must specify a L4 protocol and not use inversions on it [ 112.773204][ T5145] loop1: detected capacity change from 0 to 32768 [ 112.784376][ T3895] usb 5-1: New USB device found, idVendor=112a, idProduct=0001, bcdDevice=3c.71 [ 112.803107][ T3895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.827444][ T3895] usb 5-1: Product: syz [ 112.831689][ T3895] usb 5-1: Manufacturer: syz [ 112.853494][ T3895] usb 5-1: SerialNumber: syz [ 112.872410][ T5145] XFS (loop1): Mounting V5 Filesystem [ 112.872449][ T3895] usb 5-1: config 0 descriptor?? [ 112.925355][ T3895] redrat3 5-1:0.0: Couldn't find all endpoints [ 113.020155][ T5145] XFS (loop1): Ending clean mount [ 113.110194][ T5171] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.506'. [ 113.155212][ T3648] XFS (loop1): Unmounting Filesystem [ 113.187830][ T7] usb 5-1: USB disconnect, device number 7 [ 113.938781][ T5197] device bond1 entered promiscuous mode [ 113.959108][ T5197] 8021q: adding VLAN 0 to HW filter on device bond1 [ 114.390443][ T5190] loop3: detected capacity change from 0 to 32768 [ 114.432644][ T5190] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.516 (5190) [ 114.447490][ T5202] loop1: detected capacity change from 0 to 32768 [ 114.449354][ T5197] bond1 (unregistering): Released all slaves [ 114.466739][ T5202] XFS: noikeep mount option is deprecated. [ 114.535527][ T5190] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 114.556118][ T5190] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 114.576137][ T5190] BTRFS info (device loop3): setting nodatacow, compression disabled [ 114.604533][ T5202] XFS (loop1): Mounting V5 Filesystem [ 114.613835][ T5190] BTRFS info (device loop3): enabling auto defrag [ 114.646164][ T5190] BTRFS info (device loop3): max_inline at 0 [ 114.673661][ T5190] BTRFS info (device loop3): using free space tree [ 114.715275][ T5202] XFS (loop1): Ending clean mount [ 114.740404][ T5202] XFS (loop1): Quotacheck needed: Please wait. [ 114.809266][ T5202] XFS (loop1): Quotacheck: Done. [ 114.916950][ T3648] XFS (loop1): Unmounting Filesystem [ 115.118606][ T5206] loop0: detected capacity change from 0 to 32768 [ 115.144829][ T5241] BTRFS error (device loop3: state M): unrecognized mount option '' [ 115.297475][ T5206] XFS (loop0): Mounting V5 Filesystem [ 115.364820][ T3640] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 115.392540][ T5206] XFS (loop0): Ending clean mount [ 115.667875][ T3652] XFS (loop0): Unmounting Filesystem [ 116.472783][ T5255] loop2: detected capacity change from 0 to 32768 [ 116.552389][ T5255] XFS (loop2): Mounting V5 Filesystem [ 116.623657][ T7] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 116.684366][ T5273] loop4: detected capacity change from 0 to 40427 [ 116.696048][ T5273] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 116.712957][ T5273] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 116.717673][ T5255] XFS (loop2): Ending clean mount [ 116.757154][ T5255] XFS (loop2): Quotacheck needed: Please wait. [ 116.794411][ T5273] F2FS-fs (loop4): Found nat_bits in checkpoint [ 116.834017][ T5255] XFS (loop2): Quotacheck: Done. [ 116.891265][ T26] audit: type=1800 audit(1725360670.219:43): pid=5255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.531" name="bus" dev="loop2" ino=9291 res=0 errno=0 [ 116.949630][ T26] audit: type=1800 audit(1725360670.249:44): pid=5255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.531" name="bus" dev="loop2" ino=9291 res=0 errno=0 [ 116.983761][ T5273] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 116.990826][ T5273] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 117.017677][ T4663] XFS (loop2): Unmounting Filesystem [ 117.110469][ T26] audit: type=1804 audit(1725360670.439:45): pid=5273 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.537" name="/newroot/129/bus/bus" dev="loop4" ino=10 res=1 errno=0 [ 117.175601][ T5298] loop3: detected capacity change from 0 to 8192 [ 117.217989][ T5298] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 117.223944][ T7] usb 1-1: New USB device found, idVendor=112a, idProduct=0001, bcdDevice=3c.71 [ 117.280275][ T5298] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 117.283875][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.290861][ T5298] REISERFS (device loop3): using ordered data mode [ 117.305441][ T5298] reiserfs: using flush barriers [ 117.338638][ T7] usb 1-1: Product: syz [ 117.342850][ T7] usb 1-1: Manufacturer: syz [ 117.353128][ T7] usb 1-1: SerialNumber: syz [ 117.415893][ T7] usb 1-1: config 0 descriptor?? [ 117.467084][ T7] redrat3 1-1:0.0: Couldn't find all endpoints [ 117.537294][ T5298] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device unknown-block(2,0): -6 [ 117.568161][ T5298] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 117.608769][ T5298] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 117.751881][ T3896] usb 1-1: USB disconnect, device number 8 [ 117.870374][ T5310] loop2: detected capacity change from 0 to 4096 [ 118.183191][ T5320] loop4: detected capacity change from 0 to 512 [ 118.262833][ T5320] EXT4-fs error (device loop4): ext4_do_update_inode:5221: inode #3: comm syz.4.548: corrupted inode contents [ 118.354442][ T5320] EXT4-fs (loop4): Remounting filesystem read-only [ 118.356408][ T5327] loop2: detected capacity change from 0 to 4096 [ 118.360968][ T5320] EXT4-fs error (device loop4): ext4_dirty_inode:6083: inode #3: comm syz.4.548: mark_inode_dirty error [ 118.379530][ T5327] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 118.400306][ T5327] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 118.420703][ T5327] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 118.432770][ T5327] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 118.451954][ T5326] loop3: detected capacity change from 0 to 1024 [ 118.452884][ T5320] EXT4-fs error (device loop4): ext4_do_update_inode:5221: inode #3: comm syz.4.548: corrupted inode contents [ 118.479801][ T5327] ntfs: (device loop2): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 118.489566][ T5320] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #3: comm syz.4.548: mark_inode_dirty error [ 118.511325][ T5327] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 118.537298][ T5320] Quota error (device loop4): write_blk: dquota write failed [ 118.552658][ T5320] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.548: Failed to acquire dquot type 0 [ 118.572159][ T5327] ntfs: volume version 3.1. [ 118.593315][ T5320] EXT4-fs (loop4): 1 truncate cleaned up [ 118.613829][ T5320] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 118.652186][ T5320] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038 (0x7fffffff) [ 118.682370][ T34] hfsplus: b-tree write err: -5, ino 4 [ 118.821662][ T5320] EXT4-fs error (device loop4): ext4_generic_delete_entry:2727: inode #2: block 3: comm syz.4.548: bad entry in directory: rec_len is smaller than minimal - offset=44, inode=12, rec_len=8, size=4096 fake=0 [ 118.946777][ T5314] loop1: detected capacity change from 0 to 32768 [ 118.960251][ T5320] EXT4-fs (loop4): Remounting filesystem read-only [ 118.993270][ T5320] EXT4-fs error (device loop4) in ext4_delete_entry:2798: Corrupt filesystem [ 119.026973][ T5314] XFS (loop1): Mounting V5 Filesystem [ 119.101006][ T3650] EXT4-fs (loop4): unmounting filesystem. [ 119.139622][ T5314] XFS (loop1): Ending clean mount [ 119.278201][ T5349] syzkaller0: tun_chr_ioctl cmd 2147767511 [ 119.295039][ T5351] netlink: 'syz.2.559': attribute type 1 has an invalid length. [ 119.312331][ T3648] XFS (loop1): Unmounting Filesystem [ 119.317940][ T5353] tipc: Started in network mode [ 119.321657][ T5347] XFS (loop1): SB summary counter sanity check failed [ 119.322919][ T5353] tipc: Node identity , cluster identity 4711 [ 119.335788][ T5347] XFS (loop1): Metadata corruption detected at xfs_sb_write_verify+0x173/0x380, xfs_sb block 0x0 [ 119.352308][ T5347] XFS (loop1): Unmount and run xfs_repair [ 119.361813][ T5347] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 119.371900][ T5353] tipc: Failed to set node id, please configure manually [ 119.380233][ T5347] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 119.389388][ T5347] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 119.393644][ T5353] tipc: Enabling of bearer rejected, failed to enable media [ 119.403233][ T5347] 00000020: 98 62 11 a9 7d 00 4e bf a5 76 e3 de 63 fa 2c bd .b..}.N..v..c.,. [ 119.417526][ T5347] 00000030: 00 00 00 00 00 00 00 06 00 00 00 00 00 00 11 40 ...............@ [ 119.457237][ T5347] 00000040: 00 00 00 00 00 00 11 41 00 00 00 00 00 00 11 42 .......A.......B [ 119.473759][ T5347] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 119.492824][ T5347] 00000060: 00 00 04 3e b4 b5 02 00 04 00 00 04 00 00 00 00 ...>............ [ 119.523844][ T5347] 00000070: 00 00 00 00 00 00 00 00 0c 09 0a 02 0c 00 00 0a ................ [ 119.548226][ T5347] XFS (loop1): Corruption of in-memory data (0x8) detected at _xfs_buf_ioapply+0x37a/0x6d0 (fs/xfs/xfs_buf.c:1553). Shutting down filesystem. [ 119.589589][ T5360] netlink: 32 bytes leftover after parsing attributes in process `syz.4.565'. [ 119.617148][ T5347] XFS (loop1): Please unmount the filesystem and rectify the problem(s) [ 119.682807][ T5360] device batadv0 entered promiscuous mode [ 119.742985][ T5363] loop0: detected capacity change from 0 to 2048 [ 119.820733][ T5363] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 119.891255][ T5363] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038 (0x7fffffff) [ 119.952686][ T5373] loop1: detected capacity change from 0 to 2048 [ 119.964400][ T5373] UDF-fs: bad mount option "18446744073709551615" or missing value [ 120.001315][ T5370] loop2: detected capacity change from 0 to 2048 [ 120.025113][ T5363] fs-verity (loop0, inode 13): Unknown hash algorithm number: 0 [ 120.083329][ T5370] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 120.156016][ T3652] EXT4-fs (loop0): unmounting filesystem. [ 120.178143][ T5370] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 120.272174][ T5377] loop1: detected capacity change from 0 to 256 [ 120.285808][ T5370] UBIFS error (pid: 5370): cannot open "uid=ignore,umask=00000000000000000000777,gid=0000000000000000000ubifs", error -22 [ 120.301651][ T5377] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 120.470489][ T5377] exFAT-fs (loop1): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294967295) [ 120.470489][ T5377] [ 120.507188][ T5377] exFAT-fs (loop1): error, failed to bmap (inode : ffff888075a794e0 iblock : 0, err : -5) [ 120.527271][ T5383] netlink: 277 bytes leftover after parsing attributes in process `syz.2.573'. [ 120.971905][ T5395] loop2: detected capacity change from 0 to 1024 [ 121.064125][ T5400] netlink: 'syz.1.581': attribute type 2 has an invalid length. [ 121.490585][ T5415] Cannot find add_set index 0 as target [ 121.759074][ T5425] netlink: 16 bytes leftover after parsing attributes in process `syz.4.593'. [ 121.970523][ T5433] loop4: detected capacity change from 0 to 256 [ 122.255235][ T5439] input: syz0 as /devices/virtual/input/input15 [ 122.362325][ T5406] loop2: detected capacity change from 0 to 32768 [ 122.489970][ T5406] XFS (loop2): Mounting V5 Filesystem [ 122.523366][ T5443] loop4: detected capacity change from 0 to 2048 [ 122.628738][ T5443] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 122.738011][ T5406] XFS (loop2): Ending clean mount [ 122.776443][ T5427] loop1: detected capacity change from 0 to 32768 [ 122.870593][ T5427] XFS (loop1): Mounting V5 Filesystem [ 122.914438][ T4663] XFS (loop2): Unmounting Filesystem [ 123.005756][ T5427] XFS (loop1): Starting recovery (logdev: internal) [ 123.169806][ T5427] XFS (loop1): Ending recovery (logdev: internal) [ 123.301983][ T5481] netlink: 40 bytes leftover after parsing attributes in process `syz.0.613'. [ 123.389262][ T3648] XFS (loop1): Unmounting Filesystem [ 123.400019][ T5483] loop4: detected capacity change from 0 to 1024 [ 123.460783][ T5485] loop2: detected capacity change from 0 to 256 [ 123.608989][ T3669] hfsplus: b-tree write err: -5, ino 4 [ 123.726966][ T5492] loop4: detected capacity change from 0 to 512 [ 123.804308][ T5492] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 123.813278][ T5492] EXT4-fs (loop4): orphan cleanup on readonly fs [ 123.837131][ T5492] __quota_error: 6 callbacks suppressed [ 123.837146][ T5492] Quota error (device loop4): dq_insert_tree: Quota tree root isn't allocated! [ 123.859974][ T5492] Quota error (device loop4): qtree_write_dquot: Error -5 occurred while creating quota [ 123.870043][ T5492] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.619: Failed to acquire dquot type 1 [ 123.904038][ T5492] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.619: bg 0: block 40: padding at end of block bitmap is not set [ 123.921103][ T5492] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 123.963103][ T5492] EXT4-fs (loop4): 1 truncate cleaned up [ 123.996839][ T3641] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 124.005827][ T3641] Bluetooth: hci2: Injecting HCI hardware error event [ 124.007357][ T5501] netlink: 'syz.1.615': attribute type 1 has an invalid length. [ 124.015697][ T47] Bluetooth: hci2: hardware error 0x00 [ 124.037165][ T5492] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 124.112436][ T5507] sctp: [Deprecated]: syz.3.624 (pid 5507) Use of struct sctp_assoc_value in delayed_ack socket option. [ 124.112436][ T5507] Use struct sctp_sack_info instead [ 124.353726][ T3687] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 124.580476][ T5533] loop2: detected capacity change from 0 to 512 [ 124.601394][ T5533] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 124.610602][ T5533] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038 (0x7fffffff) [ 124.624934][ T3687] usb 1-1: Using ep0 maxpacket: 8 [ 124.637487][ T3895] usb 4-1: new low-speed USB device number 9 using dummy_hcd [ 124.652192][ T3650] EXT4-fs (loop4): unmounting filesystem. [ 124.660736][ T5533] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #2: comm syz.2.637: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 124.734626][ T4663] EXT4-fs (loop2): unmounting filesystem. [ 124.773878][ T3687] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 124.794101][ T3687] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 124.819023][ T3687] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 124.829590][ T3687] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 124.853126][ T3687] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 124.870432][ T5542] syz.2.640 (5542): drop_caches: 4 [ 124.873586][ T3687] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.972121][ T5544] loop2: detected capacity change from 0 to 128 [ 124.994918][ T5544] VFS: Found a Xenix FS (block size = 512) on device loop2 [ 125.009388][ T5544] sysv_count_free_blocks: free block count was -2041545935, correcting to 3 [ 125.020508][ T3895] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 125.035288][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 125.047058][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 125.057591][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 125.075495][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 125.121256][ T5544] sysv_count_free_inodes: unable to read inode table [ 125.130069][ T5547] sysv_count_free_inodes: unable to read inode table [ 125.163842][ T3895] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 125.163848][ T3687] usb 1-1: GET_CAPABILITIES returned 0 [ 125.163880][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 125.177357][ T3687] usbtmc 1-1:16.0: can't read capabilities [ 125.213280][ T5538] loop4: detected capacity change from 0 to 32768 [ 125.228958][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 125.244310][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 125.259433][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 125.274168][ T4663] sysv_free_block: trying to free block not in datazone [ 125.289917][ T4663] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 125.344884][ T3895] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 125.352375][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 125.382004][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 125.403718][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 125.423725][ T3895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 125.440591][ T3687] usb 1-1: USB disconnect, device number 9 [ 125.684065][ T3895] usb 4-1: string descriptor 0 read error: -22 [ 125.694713][ T3895] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 125.712814][ T3895] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.767175][ T3895] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 126.061492][ T3895] usb 4-1: USB disconnect, device number 9 [ 126.153813][ T47] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 126.354660][ T3893] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 126.617416][ T5599] netlink: 'syz.2.665': attribute type 1 has an invalid length. [ 126.643926][ T5599] netlink: 116376 bytes leftover after parsing attributes in process `syz.2.665'. [ 126.724283][ T3893] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 126.749036][ T3893] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.854033][ T3893] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 126.873359][ T3893] usb 5-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 126.897306][ T3893] usb 5-1: Manufacturer: syz [ 126.908210][ T3893] usb 5-1: config 0 descriptor?? [ 126.932857][ T5616] netlink: 4 bytes leftover after parsing attributes in process `syz.1.673'. [ 126.976740][ T5616] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 127.085985][ T5624] loop3: detected capacity change from 0 to 164 [ 127.103679][ T3893] rc_core: IR keymap rc-hauppauge not found [ 127.114240][ T3893] Registered IR keymap rc-empty [ 127.123992][ T3893] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 127.157917][ T3893] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input16 [ 127.413147][ T32] usb 5-1: USB disconnect, device number 8 [ 127.800922][ T5626] loop2: detected capacity change from 0 to 32768 [ 127.810447][ T5628] loop1: detected capacity change from 0 to 32768 [ 127.840871][ T5628] BTRFS: device fsid c6b85f58-0c7e-41ca-a553-c8d9f94f6663 devid 1 transid 8 /dev/loop1 scanned by syz.1.678 (5628) [ 127.884297][ T5628] BTRFS info (device loop1): first mount of filesystem c6b85f58-0c7e-41ca-a553-c8d9f94f6663 [ 127.903703][ T5628] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 127.923435][ T5628] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_LZO (0x8) [ 127.961478][ T5628] BTRFS info (device loop1): use lzo compression, level 0 [ 127.993664][ T5628] BTRFS info (device loop1): using free space tree [ 128.055709][ T5633] loop3: detected capacity change from 0 to 32768 [ 128.069448][ T5633] XFS: ikeep mount option is deprecated. [ 128.118272][ T5633] XFS (loop3): Mounting V5 Filesystem [ 128.159578][ T5628] BTRFS info (device loop1): enabling ssd optimizations [ 128.194056][ T5633] XFS (loop3): Ending clean mount [ 128.224769][ T5633] XFS (loop3): Quotacheck needed: Please wait. [ 128.288512][ T5633] XFS (loop3): Quotacheck: Done. [ 128.379170][ T3648] BTRFS info (device loop1): last unmount of filesystem c6b85f58-0c7e-41ca-a553-c8d9f94f6663 [ 128.418530][ T3640] XFS (loop3): Unmounting Filesystem [ 128.534636][ T5674] loop0: detected capacity change from 0 to 164 [ 128.831438][ T5681] netlink: 8 bytes leftover after parsing attributes in process `syz.4.692'. [ 129.007254][ T5687] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 129.081535][ T5695] loop4: detected capacity change from 0 to 512 [ 129.158067][ T5695] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 129.172613][ T5704] loop1: detected capacity change from 0 to 256 [ 129.179918][ T5704] exfat: Deprecated parameter 'utf8' [ 129.185797][ T5695] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 129.200461][ T5695] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.698: Failed to acquire dquot type 0 [ 129.218562][ T5695] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 129.240234][ T5695] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 129.251238][ T5695] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.698: Failed to acquire dquot type 0 [ 129.272263][ T5704] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xfa3b3837, utbl_chksum : 0xe619d30d) [ 129.312876][ T5695] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 129.327600][ T26] audit: type=1326 audit(1725360682.659:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5709 comm="syz.2.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f297ceb9 code=0x7ffc0000 [ 129.331598][ T5704] CUSE: zero length info key specified [ 129.349691][ C1] vkms_vblank_simulate: vblank timer overrun [ 129.370776][ T26] audit: type=1326 audit(1725360682.689:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5709 comm="syz.2.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7fd7f297ceb9 code=0x7ffc0000 [ 129.375001][ T5695] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 129.402903][ T5695] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.698: Failed to acquire dquot type 0 [ 129.430030][ T26] audit: type=1326 audit(1725360682.689:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5709 comm="syz.2.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f297ceb9 code=0x7ffc0000 [ 129.452145][ C1] vkms_vblank_simulate: vblank timer overrun [ 129.453789][ T5262] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 129.468906][ T5695] EXT4-fs (loop4): 1 orphan inode deleted [ 129.488363][ T5695] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 129.520243][ T5695] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038 (0x7fffffff) [ 129.576320][ T5718] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 129.591062][ T3650] EXT4-fs (loop4): unmounting filesystem. [ 129.883802][ T5262] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 129.898398][ T5262] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.915175][ T5262] usb 1-1: config 0 descriptor?? [ 129.964723][ T5262] cp210x 1-1:0.0: cp210x converter detected [ 130.193692][ T5263] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 130.294583][ T5735] loop1: detected capacity change from 0 to 32768 [ 130.310080][ T5735] [ 130.310080][ T5735] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.310080][ T5735] [ 130.347528][ T5735] [ 130.347528][ T5735] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.347528][ T5735] [ 130.361561][ T5735] [ 130.361561][ T5735] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.361561][ T5735] [ 130.375371][ T5735] [ 130.375371][ T5735] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.375371][ T5735] [ 130.389469][ T5744] netlink: 830 bytes leftover after parsing attributes in process `syz.3.720'. [ 130.390100][ T5262] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 130.407543][ T5735] [ 130.407543][ T5735] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.407543][ T5735] [ 130.421125][ T5735] [ 130.421125][ T5735] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.421125][ T5735] [ 130.447362][ T133] [ 130.447362][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.447362][ T133] [ 130.470768][ T5262] usb 1-1: cp210x converter now attached to ttyUSB0 [ 130.533474][ T5749] netlink: 268 bytes leftover after parsing attributes in process `syz.3.722'. [ 130.551734][ T50] [ 130.551734][ T50] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.551734][ T50] [ 130.579496][ T50] [ 130.579496][ T50] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.579496][ T50] [ 130.592255][ T5263] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 130.613455][ T5263] usb 5-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 130.633146][ T3648] [ 130.633146][ T3648] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.633146][ T3648] [ 130.643641][ T5263] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.652209][ T3648] [ 130.652209][ T3648] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.652209][ T3648] [ 130.656631][ T5263] usb 5-1: config 0 descriptor?? [ 130.682018][ T134] [ 130.682018][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 130.682018][ T134] [ 130.721839][ T3895] usb 1-1: USB disconnect, device number 10 [ 130.727191][ T134] ================================================================== [ 130.735819][ T134] BUG: KASAN: use-after-free in txEnd+0x350/0x560 [ 130.742244][ T134] Write of size 8 at addr ffff888072c20840 by task jfsCommit/134 [ 130.749963][ T134] [ 130.752294][ T134] CPU: 0 PID: 134 Comm: jfsCommit Not tainted 6.1.107-syzkaller #0 [ 130.760191][ T134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 130.765183][ T3895] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 130.770233][ T134] Call Trace: [ 130.770255][ T134] [ 130.770262][ T134] dump_stack_lvl+0x1e3/0x2cb [ 130.770292][ T134] ? nf_tcp_handle_invalid+0x642/0x642 [ 130.770315][ T134] ? panic+0x764/0x764 [ 130.770330][ T134] ? _printk+0xd1/0x111 [ 130.802492][ T134] ? __virt_addr_valid+0x17f/0x530 [ 130.807602][ T134] ? __virt_addr_valid+0x17f/0x530 [ 130.812705][ T134] print_report+0x15f/0x4f0 [ 130.817197][ T134] ? __virt_addr_valid+0x17f/0x530 [ 130.822294][ T134] ? __virt_addr_valid+0x17f/0x530 [ 130.827388][ T134] ? __virt_addr_valid+0x45b/0x530 [ 130.832482][ T134] ? __phys_addr+0xb6/0x170 [ 130.836970][ T134] ? txEnd+0x350/0x560 [ 130.841020][ T134] kasan_report+0x136/0x160 [ 130.845507][ T134] ? txEnd+0x350/0x560 [ 130.849559][ T134] kasan_check_range+0x27f/0x290 [ 130.854482][ T134] txEnd+0x350/0x560 [ 130.858361][ T134] jfs_lazycommit+0x610/0xb60 [ 130.863045][ T134] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 130.868922][ T134] ? lockdep_hardirqs_on+0x94/0x130 [ 130.874115][ T134] ? txFreelock+0x580/0x580 [ 130.878689][ T134] ? do_task_dead+0xd0/0xd0 [ 130.883180][ T134] ? _raw_spin_unlock+0x40/0x40 [ 130.888033][ T134] ? __kthread_parkme+0x168/0x1c0 [ 130.893056][ T134] kthread+0x28d/0x320 [ 130.897112][ T134] ? txFreelock+0x580/0x580 [ 130.901604][ T134] ? kthread_blkcg+0xd0/0xd0 [ 130.906183][ T134] ret_from_fork+0x1f/0x30 [ 130.910593][ T134] [ 130.913599][ T134] [ 130.915905][ T134] Allocated by task 5735: [ 130.920216][ T134] kasan_set_track+0x4b/0x70 [ 130.924796][ T134] __kasan_kmalloc+0x97/0xb0 [ 130.929364][ T134] lmLogOpen+0x314/0x1030 [ 130.933672][ T134] jfs_mount_rw+0xe3/0x640 [ 130.938069][ T134] jfs_fill_super+0x67d/0xc40 [ 130.942726][ T134] mount_bdev+0x2c9/0x3f0 [ 130.947036][ T134] legacy_get_tree+0xeb/0x180 [ 130.951709][ T134] vfs_get_tree+0x88/0x270 [ 130.956120][ T134] do_new_mount+0x2ba/0xb40 [ 130.960612][ T134] __se_sys_mount+0x2d5/0x3c0 [ 130.965276][ T134] do_syscall_64+0x3b/0xb0 [ 130.969689][ T134] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 130.975575][ T134] [ 130.977885][ T134] Freed by task 3648: [ 130.981843][ T134] kasan_set_track+0x4b/0x70 [ 130.986423][ T134] kasan_save_free_info+0x27/0x40 [ 130.991444][ T134] ____kasan_slab_free+0xd6/0x120 [ 130.996461][ T134] __kmem_cache_free+0x25c/0x3c0 [ 131.001390][ T134] lmLogClose+0x29d/0x530 [ 131.005710][ T134] jfs_umount+0x298/0x370 [ 131.010030][ T134] jfs_put_super+0x86/0x180 [ 131.014521][ T134] generic_shutdown_super+0x130/0x340 [ 131.019880][ T134] kill_block_super+0x7a/0xe0 [ 131.024540][ T134] deactivate_locked_super+0xa0/0x110 [ 131.029895][ T134] cleanup_mnt+0x490/0x520 [ 131.034295][ T134] task_work_run+0x246/0x300 [ 131.038879][ T134] exit_to_user_mode_loop+0xde/0x100 [ 131.044162][ T134] exit_to_user_mode_prepare+0xb1/0x140 [ 131.049695][ T134] syscall_exit_to_user_mode+0x60/0x270 [ 131.055324][ T134] do_syscall_64+0x47/0xb0 [ 131.059735][ T134] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 131.065618][ T134] [ 131.067926][ T134] Last potentially related work creation: [ 131.073622][ T134] kasan_save_stack+0x3b/0x60 [ 131.078293][ T134] __kasan_record_aux_stack+0xb0/0xc0 [ 131.083652][ T134] kvfree_call_rcu+0x116/0x8c0 [ 131.088396][ T134] neigh_remove_one+0x5c6/0x6d0 [ 131.093230][ T134] ___neigh_create+0x459/0x24b0 [ 131.098067][ T134] ip6_finish_output2+0x15ae/0x15f0 [ 131.103255][ T134] ip6_finish_output+0x6a0/0xa80 [ 131.108176][ T134] ndisc_send_skb+0xbab/0x14e0 [ 131.112931][ T134] addrconf_rs_timer+0x357/0x610 [ 131.117850][ T134] call_timer_fn+0x1ad/0x6b0 [ 131.122420][ T134] __run_timers+0x67c/0x890 [ 131.126906][ T134] run_timer_softirq+0x63/0xf0 [ 131.131650][ T134] handle_softirqs+0x2ee/0xa40 [ 131.136402][ T134] __irq_exit_rcu+0x157/0x240 [ 131.141066][ T134] irq_exit_rcu+0x5/0x20 [ 131.145294][ T134] sysvec_apic_timer_interrupt+0x91/0xb0 [ 131.150908][ T134] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 131.156883][ T134] [ 131.159242][ T134] The buggy address belongs to the object at ffff888072c20800 [ 131.159242][ T134] which belongs to the cache kmalloc-1k of size 1024 [ 131.173274][ T134] The buggy address is located 64 bytes inside of [ 131.173274][ T134] 1024-byte region [ffff888072c20800, ffff888072c20c00) [ 131.186627][ T134] [ 131.188939][ T134] The buggy address belongs to the physical page: [ 131.195339][ T134] page:ffffea0001cb0800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x72c20 [ 131.205484][ T134] head:ffffea0001cb0800 order:3 compound_mapcount:0 compound_pincount:0 [ 131.213796][ T134] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 131.221778][ T134] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888017c41dc0 [ 131.230351][ T134] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 131.238913][ T134] page dumped because: kasan: bad access detected [ 131.245310][ T134] page_owner tracks the page as allocated [ 131.251002][ T134] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 22, tgid 22 (kworker/1:0), ts 57992058436, free_ts 57903999977 [ 131.271298][ T134] post_alloc_hook+0x18d/0x1b0 [ 131.276048][ T134] get_page_from_freelist+0x322e/0x33b0 [ 131.281575][ T134] __alloc_pages+0x28d/0x770 [ 131.286146][ T134] alloc_slab_page+0x6a/0x150 [ 131.290809][ T134] new_slab+0x84/0x2d0 [ 131.294863][ T134] ___slab_alloc+0xc20/0x1270 [ 131.299617][ T134] __kmem_cache_alloc_node+0x19f/0x260 [ 131.305068][ T134] __kmalloc_node_track_caller+0xa0/0x220 [ 131.310769][ T134] __alloc_skb+0x135/0x670 [ 131.315174][ T134] inet6_rt_notify+0xdc/0x280 [ 131.319837][ T134] fib6_add+0x1db2/0x3c80 [ 131.324152][ T134] ip6_ins_rt+0x102/0x170 [ 131.328464][ T134] __ipv6_ifa_notify+0x5bc/0x11d0 [ 131.333467][ T134] addrconf_dad_completed+0x17d/0xcb0 [ 131.338818][ T134] addrconf_dad_work+0xd8e/0x16b0 [ 131.343826][ T134] process_one_work+0x8a9/0x11d0 [ 131.348748][ T134] page last free stack trace: [ 131.353395][ T134] free_unref_page_prepare+0xf63/0x1120 [ 131.358923][ T134] free_unref_page+0x33/0x3e0 [ 131.363578][ T134] __unfreeze_partials+0x1b7/0x210 [ 131.368672][ T134] put_cpu_partial+0x17b/0x250 [ 131.373417][ T134] qlist_free_all+0x76/0xe0 [ 131.377902][ T134] kasan_quarantine_reduce+0x156/0x170 [ 131.383346][ T134] __kasan_slab_alloc+0x1f/0x70 [ 131.388174][ T134] slab_post_alloc_hook+0x52/0x3a0 [ 131.393266][ T134] kmem_cache_alloc_node+0x136/0x310 [ 131.398531][ T134] __alloc_skb+0xde/0x670 [ 131.402847][ T134] rtmsg_ifa+0x1e7/0x3a0 [ 131.407079][ T134] __inet_insert_ifa+0x9b7/0xbd0 [ 131.412004][ T134] inet_rtm_newaddr+0x8d3/0x18e0 [ 131.416924][ T134] rtnetlink_rcv_msg+0x818/0xff0 [ 131.421848][ T134] netlink_rcv_skb+0x1cd/0x410 [ 131.426596][ T134] netlink_unicast+0x7d8/0x970 [ 131.431345][ T134] [ 131.433649][ T134] Memory state around the buggy address: [ 131.439260][ T134] ffff888072c20700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 131.447298][ T134] ffff888072c20780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 131.455344][ T134] >ffff888072c20800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 131.463380][ T134] ^ [ 131.469510][ T134] ffff888072c20880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 131.477548][ T134] ffff888072c20900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 131.485584][ T134] ================================================================== [ 131.496937][ T3895] cp210x 1-1:0.0: device disconnected [ 131.521568][ T5757] loop3: detected capacity change from 0 to 512 [ 131.533676][ T134] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 131.540988][ T134] CPU: 1 PID: 134 Comm: jfsCommit Not tainted 6.1.107-syzkaller #0 [ 131.548885][ T134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 131.558944][ T134] Call Trace: [ 131.562220][ T134] [ 131.565138][ T134] dump_stack_lvl+0x1e3/0x2cb [ 131.569809][ T134] ? nf_tcp_handle_invalid+0x642/0x642 [ 131.575256][ T134] ? panic+0x764/0x764 [ 131.579318][ T134] ? vscnprintf+0x59/0x80 [ 131.583631][ T134] panic+0x318/0x764 [ 131.587511][ T134] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 131.593655][ T134] ? check_panic_on_warn+0x1d/0xa0 [ 131.598757][ T134] ? memcpy_page_flushcache+0xfc/0xfc [ 131.604118][ T134] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 131.610083][ T134] ? _raw_spin_unlock+0x40/0x40 [ 131.614922][ T134] check_panic_on_warn+0x7e/0xa0 [ 131.619847][ T134] ? txEnd+0x350/0x560 [ 131.623902][ T134] end_report+0x66/0x110 [ 131.628128][ T134] kasan_report+0x143/0x160 [ 131.632612][ T134] ? txEnd+0x350/0x560 [ 131.636668][ T134] kasan_check_range+0x27f/0x290 [ 131.641589][ T134] txEnd+0x350/0x560 [ 131.645470][ T134] jfs_lazycommit+0x610/0xb60 [ 131.650131][ T134] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 131.656009][ T134] ? lockdep_hardirqs_on+0x94/0x130 [ 131.661196][ T134] ? txFreelock+0x580/0x580 [ 131.665683][ T134] ? do_task_dead+0xd0/0xd0 [ 131.670178][ T134] ? _raw_spin_unlock+0x40/0x40 [ 131.675016][ T134] ? __kthread_parkme+0x168/0x1c0 [ 131.680035][ T134] kthread+0x28d/0x320 [ 131.684093][ T134] ? txFreelock+0x580/0x580 [ 131.688579][ T134] ? kthread_blkcg+0xd0/0xd0 [ 131.693161][ T134] ret_from_fork+0x1f/0x30 [ 131.697583][ T134] [ 131.700698][ T134] Kernel Offset: disabled [ 131.705008][ T134] Rebooting in 86400 seconds..