last executing test programs: 4m5.546978033s ago: executing program 3 (id=40): r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x60300400, 0x2) r1 = dup2(r0, r0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000280)={0x10, 0x2, 0x0, "adbdee06009e4aeabde9eefaff7a78cda902552f08cef4a662dd836c7451f8e5"}) 4m5.309527788s ago: executing program 3 (id=42): syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000400)=ANY=[@ANYBLOB="747970653d25c2506b2c6e6f626172726965722c63726561746f723dbd3c66f52c6e6c733d69736f383835392d352c756d61736b3d30303030303030303030303030303030303030303033372c756d61736b3d30303030303030303030303030303030303030303030302c00118467e4c2bc915b8214a76410d8c106c8e94cd477fa867e8d7defd3fee1ddf11043edc9c69b5f32ba8740f2df79cf01d4b39e7deb49cab640d6f8dc7b4a25a8c1f2b17a54a03712cd4bf5f917d65505bd7b8559"], 0x13, 0x6bf, &(0x7f0000005440)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 4m4.901342896s ago: executing program 3 (id=48): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x3fffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106, 0x4}}, 0x20) 4m4.464268624s ago: executing program 3 (id=52): syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000140)='./file0\x00', 0x81c00a, &(0x7f00000003c0)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c696f636861727365743d69736f383835392d312c666d61736b3d30303030303030303030303030303030303030303036362c6e6f6e756d7461696c3d302c756e695f786c6174653d302c666d61736b3d30303030303030303030303030303030303030303030332c73686f72746e616d653d6c6f7765722c756e695f786c6174653d302c757466383d312c636865636b3d7374726963742c757466383d302c756e695f786c6174653d312c756e695f786c6174653d302c666c7573682c757466383d302c726f6469722c747a3d5554432c00e696e27e745267d0e7f7d60cf64c4d116172285e0a94b37c3f04b4e454913b1615b6c103a4be033c3f79c81a7a0dc9f3282eb2b984b8df829f11f7b15ceaa2ddb341548691e92d41d923144fa5f6aa8b37c7698e74a04d87cb16f3c338160646d1719f9aa1097cb78032fa4c9c60c14840662537510c0ac9f95a646f5231c0c9eb096b898803099b3050797137354ed2fb2a3dd97ad790f0758b4561eb7180b4b366c9ac840ca3d57727827ab961af0bb24ac6b14796d3bedfa4addb1c2f59217a563ca0a3729d45669905a6f0f3dbf3fd22ab36dfe7cf80913ecb4656ca"], 0x6, 0x2cf, &(0x7f0000002080)="$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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f0000000240)='debugfs\x00', 0x0, 0x0) 4m3.926423804s ago: executing program 3 (id=56): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000009c0)={@map=r0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 4m3.080008551s ago: executing program 3 (id=61): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="11000000040000000400000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000200007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xe, 0x0, &(0x7f0000000040)="25a688a800a34400000000000000", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 4m2.554597721s ago: executing program 32 (id=61): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="11000000040000000400000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000200007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xe, 0x0, &(0x7f0000000040)="25a688a800a34400000000000000", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2m37.989119032s ago: executing program 2 (id=430): io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000300)="8799", 0x2, 0x4}]) 2m36.973988612s ago: executing program 2 (id=434): r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x404c080) write(r0, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 2m33.859684751s ago: executing program 2 (id=448): ioperm(0x7fff, 0x101, 0xbec8) r0 = mq_open(&(0x7f0000000000)='bat\x13\x1b\r\xcbs\xecave_5\x00', 0x8c2, 0x30, 0x0) mq_getsetattr(r0, 0x0, 0x0) 2m33.511595148s ago: executing program 2 (id=451): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x5, 0x200, 0x40, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), 0x7fff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/29}, 0x20) 2m32.166604384s ago: executing program 0 (id=457): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x129a02, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xb, 0x8) 2m31.801250311s ago: executing program 1 (id=458): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5c00000012006bab9a3fead86e17aa0a046b876c1d0048007ea60864160af36504001a0038001dc1001931a0e69ee517d34460bc06000000a705251e618294", 0x3f}, {&(0x7f0000000b00)="633210422b1963ca297bb1c65f96f41ffbb7fbf897880909212fd98998", 0x1d}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x20008000) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000002340)=""/274, 0x112}, {&(0x7f0000000340)=""/237, 0xed}, {&(0x7f0000002580)=""/4039, 0xfc7}, {&(0x7f0000001d80)=""/215, 0xd7}, {&(0x7f0000000540)=""/197, 0xc5}, {&(0x7f0000000440)=""/220, 0xdc}, {&(0x7f0000000d40)=""/4097, 0x1001}, {&(0x7f0000000b40)=""/210, 0xd2}, {&(0x7f0000001e80)=""/198, 0xc6}, {&(0x7f00000000c0)=""/201, 0xc9}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f0000000780)=""/152, 0x98}], 0xd}, 0x100) 2m31.731906523s ago: executing program 0 (id=459): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="17fa00000000090000000400000000001c110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000050002000000000085000000cc00000085000000000000000500feff00"], 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2m31.602120275s ago: executing program 4 (id=460): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = socket(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000001780)=0x4, 0x4) 2m31.242734362s ago: executing program 0 (id=461): syz_emit_ethernet(0x201, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1f3, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x4008af25, &(0x7f00000003c0)) 2m31.202191933s ago: executing program 1 (id=462): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=rdma,port']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f00000001c0)='=\n\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\x1f\xff\xff\xffIT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,,\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') 2m31.198845093s ago: executing program 4 (id=463): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000008000000090000000300002001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0x25) 2m30.821661511s ago: executing program 4 (id=464): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="190026bd7000ffdbdf25250000000c002d000201aaaaaaaaaaaa05002e00bd00000005002b0003000000060006000200000008000200", @ANYRES32=r0, @ANYBLOB="060004000000000005002a"], 0x50}, 0x1, 0x0, 0x0, 0x4004001}, 0x44004094) 2m30.804101041s ago: executing program 1 (id=465): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x5, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 2m30.697956853s ago: executing program 0 (id=466): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'wlan1\x00', {0x2, 0x4e23, @broadcast}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, &(0x7f0000000080)={'wlan1\x00', {0x2, 0x4000, @empty=0xfe000000}}) 2m30.449995658s ago: executing program 1 (id=467): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r1, r0}, 0xc) 2m30.439395278s ago: executing program 4 (id=468): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000001c0), 0x48000, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_REPLACE_IOAS(r1, 0x3ba0, &(0x7f0000000100)={0x48, 0xb, r0}) 2m30.223362482s ago: executing program 2 (id=469): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 2m30.135992734s ago: executing program 4 (id=470): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000440)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x2}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}], [{@uid_lt}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@measure}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) 2m30.111940954s ago: executing program 0 (id=471): timer_create(0xfffffffc, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(r0, &(0x7f0000000100)) 2m29.7912994s ago: executing program 1 (id=472): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000980)=[{&(0x7f00000004c0)='d', 0x1}], 0x1}}], 0x1, 0x20008040) 2m29.671106463s ago: executing program 0 (id=473): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x154) mount$tmpfs(0x0, 0x0, 0x0, 0x20024, &(0x7f0000000100)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000100)) 2m29.571857624s ago: executing program 2 (id=474): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0xf1ff) 2m27.919386867s ago: executing program 4 (id=475): mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x23, 0x26, 0x0, 0x1}, 0x10) 2m14.508668625s ago: executing program 1 (id=476): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6, 0x0, 0x0, 0x7}]}, 0x10) sendmmsg(r0, &(0x7f0000001c00), 0x400000000000159, 0x40840) 1m56.5915824s ago: executing program 33 (id=473): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x154) mount$tmpfs(0x0, 0x0, 0x0, 0x20024, &(0x7f0000000100)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000100)) 0s ago: executing program 34 (id=474): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$eJzs3T1sG2UfAPD/neO3X3nf9JXeVwLUoQKkIlV1kn5AYWpXRKVKHZBYIHLcqIoTV7EDTZQh3StEBwSoS9lgYAQxMCAWRlYWEDNSRSOQmg5g5K80TZzglDouud9POvuee87+P8+d/499pzs5gMw62nhII56OiItJxMi6uqFoVx5trbe6slS8v7JUTKJev/RLEklE3FtZKnbWT9rPhyJiOSKeiohv8hHH081xqwuL0xPlcmmuXR6tzVwdrS4snrgyMzFVmirNnnrp5TNnT58ZPzm+/mX36+tL+Z319caPN9+98d2rt29++tmR5eL7E0mci+F23fp+PE6tbZKPcxuWn+5HsAFKBt0AHkmuneeNVPp/jESunfXd1Ed2tWlAn9X3RdSBjErkP2RU53dA4/i3M+3m748751sHII24q+2pVTPUOjcR+5vHJgd/TR46Mmkcbx7ezYayJy1fj4ixoaHNn/+k/fl7dGOPo4H01dfnWztq8/5P18af6DL+DHfOnf5NnfFvddP49yB+bovx72KPMX5/46ePtox/PeKZrvGTtfhJl/hpRLzVY/xbr395dqu6+scRx6J7/I5k+/PDo5evlEtjrceuMb46duSV7fp/cIv4rXO2+5tfM922f5fT2l198e3nzy5vE/+F57bf/922/4GIeK/H+P+998lrW9XduZ7cbfwK2On+TyIft3uM/+K5oz/0uCoAAAAAAAAAALADafNatiQtrM2naaHQuof3f3EwLVeqteOXK/Ozk61r3g5HPu1caTXSKieN8nj7etxO+eSG8qlcO2DuQLNcKFbKkwPuOwAAAAAAAAAAAAAAAAAAADwpDm24//+3XPP+/41/Vw3sVVv/5Tew18l/yK6H8z8ZWDuA3ef7HzKrLv8hu+Q/ZJf8h+yS/5Bd8h+yS/5Ddsl/AAAAAAAAAAAAAAAAAAAAAAAAAADoi4sXLjSm+v2VpWKjPDm0MD9defvEZKk6XZiZLxaKlbmrhalKZapcKhQrM3/1fkmlcnUsZuevjdZK1dpodWHxzZnK/GznP0VL+b73CAAAAAAAAAAAAAAAAAAAAP55hptTkhYiIm3Op2mhEPHviDicRHL5Srk0FhH/iYjvc/l9jfL4oBsNAAAAAAAAAAAAAAAAAAAAe0x1YXF6olwuzWVkZmgnK0fE8uNtRuMdd/yqfHtfPSnb0EwWZgY8MAEAAAAAAAAAAAAAAAAAQAY9uOm311f80d8GAQAAAAAAAAAAAAAAAAAAQCalPycR0ZiOjTw/vLH2X8lqrvkcEe/cuvTBtYlabW68sfzu2vLah+3lJwfRfqBXnTzt5DEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwQHVhcXqiXC7N9XFm0H0EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeBR/BgAA///eANcP") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0xf1ff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.108' (ED25519) to the list of known hosts. [ 67.405977][ T5777] cgroup: Unknown subsys name 'net' [ 67.570939][ T5777] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 69.219870][ T5777] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 70.764961][ T5790] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.773581][ T5795] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.781892][ T5795] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.790675][ T5795] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.799326][ T5795] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.808581][ T5795] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.817288][ T5795] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.825351][ T5795] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.856891][ T5801] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.859848][ T5798] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.871885][ T5801] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.875665][ T5799] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.881124][ T5801] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.887464][ T5799] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.895241][ T5801] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.900196][ T5798] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.907619][ T5801] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.916048][ T5799] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.923823][ T5790] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.928830][ T5799] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.937260][ T5790] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.942462][ T5799] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.949811][ T5790] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.971120][ T5790] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.454729][ T5791] chnl_net:caif_netlink_parms(): no params data found [ 71.472790][ T5789] chnl_net:caif_netlink_parms(): no params data found [ 71.579430][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.587150][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.617396][ T5787] chnl_net:caif_netlink_parms(): no params data found [ 71.657926][ T5791] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.665212][ T5791] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.672550][ T5791] bridge_slave_0: entered allmulticast mode [ 71.680849][ T5791] bridge_slave_0: entered promiscuous mode [ 71.689689][ T5792] chnl_net:caif_netlink_parms(): no params data found [ 71.727230][ T5791] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.734658][ T5791] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.742025][ T5791] bridge_slave_1: entered allmulticast mode [ 71.749476][ T5791] bridge_slave_1: entered promiscuous mode [ 71.819437][ T5791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.829158][ T5789] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.837233][ T5789] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.844734][ T5789] bridge_slave_0: entered allmulticast mode [ 71.851523][ T5789] bridge_slave_0: entered promiscuous mode [ 71.876911][ T5791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.899103][ T5789] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.906317][ T5789] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.913854][ T5789] bridge_slave_1: entered allmulticast mode [ 71.920720][ T5789] bridge_slave_1: entered promiscuous mode [ 71.982254][ T5787] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.990706][ T5787] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.998495][ T5787] bridge_slave_0: entered allmulticast mode [ 72.006326][ T5787] bridge_slave_0: entered promiscuous mode [ 72.014437][ T5787] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.021727][ T5787] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.029444][ T5787] bridge_slave_1: entered allmulticast mode [ 72.036702][ T5787] bridge_slave_1: entered promiscuous mode [ 72.047372][ T5791] team0: Port device team_slave_0 added [ 72.055897][ T5791] team0: Port device team_slave_1 added [ 72.100715][ T5789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.114346][ T5789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.196833][ T5792] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.204897][ T5792] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.212053][ T5792] bridge_slave_0: entered allmulticast mode [ 72.219276][ T5792] bridge_slave_0: entered promiscuous mode [ 72.229799][ T5787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.241586][ T5791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.248797][ T5791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.275113][ T5791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.289954][ T5789] team0: Port device team_slave_0 added [ 72.300223][ T5789] team0: Port device team_slave_1 added [ 72.306688][ T5792] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.314064][ T5792] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.321332][ T5792] bridge_slave_1: entered allmulticast mode [ 72.328498][ T5792] bridge_slave_1: entered promiscuous mode [ 72.337066][ T5787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.357448][ T5791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.364548][ T5791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.390688][ T5791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.474639][ T5792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.487773][ T5792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.499688][ T5787] team0: Port device team_slave_0 added [ 72.510954][ T5787] team0: Port device team_slave_1 added [ 72.518993][ T5789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.526884][ T5789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.552948][ T5789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.617716][ T5789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.625215][ T5789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.651517][ T5789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.672137][ T5792] team0: Port device team_slave_0 added [ 72.690986][ T5787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.698092][ T5787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.724204][ T5787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.737186][ T5787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.744223][ T5787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.770400][ T5787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.790864][ T5792] team0: Port device team_slave_1 added [ 72.814099][ T5791] hsr_slave_0: entered promiscuous mode [ 72.820763][ T5791] hsr_slave_1: entered promiscuous mode [ 72.844549][ T5790] Bluetooth: hci1: command tx timeout [ 72.932396][ T5787] hsr_slave_0: entered promiscuous mode [ 72.938868][ T5787] hsr_slave_1: entered promiscuous mode [ 72.947227][ T5787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.955110][ T5787] Cannot create hsr debugfs directory [ 72.961336][ T5792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.968486][ T5792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.994687][ T5792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.005347][ T5790] Bluetooth: hci2: command tx timeout [ 73.007752][ T5792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.017966][ T5793] Bluetooth: hci0: command tx timeout [ 73.018246][ T5790] Bluetooth: hci3: command tx timeout [ 73.029739][ T5792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.055743][ T5792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.070772][ T5789] hsr_slave_0: entered promiscuous mode [ 73.078009][ T5789] hsr_slave_1: entered promiscuous mode [ 73.084457][ T5789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.092030][ T5789] Cannot create hsr debugfs directory [ 73.197784][ T5792] hsr_slave_0: entered promiscuous mode [ 73.204890][ T5792] hsr_slave_1: entered promiscuous mode [ 73.211123][ T5792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.219597][ T5792] Cannot create hsr debugfs directory [ 73.551682][ T5791] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.568431][ T5791] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.593972][ T5791] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.609928][ T5791] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.638842][ T5789] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.664465][ T5789] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.679984][ T5789] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.689489][ T5789] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.776850][ T5787] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.807687][ T5787] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.817086][ T5787] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.831289][ T5787] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.913313][ T5792] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.934839][ T5792] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.945282][ T5792] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.967589][ T5792] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.047198][ T5791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.082415][ T5789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.121957][ T5791] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.150221][ T5789] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.166880][ T1318] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.174473][ T1318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.210812][ T1318] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.217994][ T1318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.231797][ T1318] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.238950][ T1318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.257082][ T5787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.289978][ T134] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.297229][ T134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.361189][ T5787] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.389402][ T5792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.420683][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.427932][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.462740][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.469956][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.514840][ T5792] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.610513][ T5787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.634658][ T5787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.669641][ T134] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.676886][ T134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.729494][ T134] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.736766][ T134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.856379][ T5791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.927754][ T5790] Bluetooth: hci1: command tx timeout [ 74.976026][ T5789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.012893][ T5791] veth0_vlan: entered promiscuous mode [ 75.064194][ T5791] veth1_vlan: entered promiscuous mode [ 75.083484][ T5790] Bluetooth: hci3: command tx timeout [ 75.088972][ T5790] Bluetooth: hci0: command tx timeout [ 75.103303][ T5793] Bluetooth: hci2: command tx timeout [ 75.133229][ T5789] veth0_vlan: entered promiscuous mode [ 75.151329][ T5787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.180833][ T5791] veth0_macvtap: entered promiscuous mode [ 75.215214][ T5791] veth1_macvtap: entered promiscuous mode [ 75.239902][ T5789] veth1_vlan: entered promiscuous mode [ 75.297910][ T5791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.322570][ T5787] veth0_vlan: entered promiscuous mode [ 75.340875][ T5789] veth0_macvtap: entered promiscuous mode [ 75.367794][ T5791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.380774][ T5791] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.390261][ T5791] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.399687][ T5791] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.408658][ T5791] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.433430][ T5789] veth1_macvtap: entered promiscuous mode [ 75.440593][ T5787] veth1_vlan: entered promiscuous mode [ 75.481301][ T5792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.532128][ T5789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.544262][ T5789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.557107][ T5789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.576903][ T5787] veth0_macvtap: entered promiscuous mode [ 75.587575][ T5789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.598742][ T5789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.612314][ T5789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.626272][ T5789] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.635325][ T5789] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.644716][ T5789] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.653813][ T5789] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.670546][ T5787] veth1_macvtap: entered promiscuous mode [ 75.761215][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.772241][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.812881][ T5792] veth0_vlan: entered promiscuous mode [ 75.837332][ T5787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.850520][ T5787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.860600][ T5787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.871097][ T5787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.884127][ T5787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.895823][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.901238][ T5792] veth1_vlan: entered promiscuous mode [ 75.909497][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.939851][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.968074][ T5787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.973106][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.979265][ T5787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.996892][ T5787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.007619][ T5787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.019818][ T5787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.040509][ T5787] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.050123][ T5787] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.060269][ T5787] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.069109][ T5787] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.091705][ T5792] veth0_macvtap: entered promiscuous mode [ 76.137373][ T5792] veth1_macvtap: entered promiscuous mode [ 76.184100][ T134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.191987][ T134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.235105][ T5792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.249301][ T5792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.260977][ T5792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.271777][ T5792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.282258][ T5792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.293644][ T5792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.304688][ T5792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.365285][ T5792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.376534][ T5792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.388210][ T5792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.398827][ T5792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.408758][ T5792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.419432][ T5792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.431833][ T5792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.471416][ T5792] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.492631][ T5792] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.501597][ T5792] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.513464][ T5871] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 76.516935][ T5792] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.552312][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.564102][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.582512][ T5876] Illegal XDP return value 4294967274 on prog (id 2) dev N/A, expect packet loss! [ 76.639212][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.652774][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.715336][ T5871] usb 1-1: Using ep0 maxpacket: 8 [ 76.759057][ T5871] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 76.784954][ T5871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.788908][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.808163][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.835381][ T5871] usb 1-1: Product: syz [ 76.850209][ T5871] usb 1-1: Manufacturer: syz [ 76.856135][ T5878] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5'. [ 76.857645][ T5871] usb 1-1: SerialNumber: syz [ 76.897065][ T5871] usb 1-1: config 0 descriptor?? [ 76.958917][ T1318] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.980407][ T1318] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.003121][ T5790] Bluetooth: hci1: command tx timeout [ 77.164837][ T5793] Bluetooth: hci2: command tx timeout [ 77.164855][ T5799] Bluetooth: hci3: command tx timeout [ 77.177281][ T5790] Bluetooth: hci0: command tx timeout [ 77.194138][ T5871] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 77.297038][ T5886] syz.3.4[5886]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 77.334804][ T5884] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6'. [ 77.402652][ T5886] loop3: detected capacity change from 0 to 4096 [ 77.441316][ T5886] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 77.618471][ T5871] usb write operation failed. (-71) [ 77.627263][ T5886] ntfs3: loop3: ino=5, "/" directory corrupted [ 77.666663][ T5871] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 77.705437][ T5871] dvbdev: DVB: registering new adapter (Terratec H7) [ 77.712526][ T5871] usb 1-1: media controller created [ 77.751420][ T5871] usb read operation failed. (-71) [ 77.768226][ T5871] usb write operation failed. (-71) [ 77.811212][ T5871] dvb_usb_az6007: probe of 1-1:0.0 failed with error -5 [ 77.850619][ T5871] usb 1-1: USB disconnect, device number 2 [ 77.983267][ T5854] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 78.196126][ T5854] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 78.221816][ T5903] loop3: detected capacity change from 0 to 2048 [ 78.228780][ T5854] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.246723][ T5905] loop1: detected capacity change from 0 to 2048 [ 78.249404][ T5854] usb 3-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.00 [ 78.313468][ T5903] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 78.329684][ T5905] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.352188][ T5854] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.398994][ T5854] usb 3-1: config 0 descriptor?? [ 78.527016][ T5905] netlink: 16 bytes leftover after parsing attributes in process `syz.1.15'. [ 78.707623][ T5911] loop0: detected capacity change from 0 to 4096 [ 78.708589][ T5787] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.860960][ T5911] ntfs: volume version 3.1. [ 78.872545][ T5854] hid (null): report_id 0 is invalid [ 78.900857][ T5911] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 78.907694][ T5854] uclogic 0003:2179:0053.0001: interface is invalid, ignoring [ 78.913086][ T5915] overlayfs: maximum fs stacking depth exceeded [ 78.944302][ T5911] ntfs: (device loop0): load_and_init_quota(): Failed to find inode number for $Quota. [ 78.975910][ T5911] ntfs: (device loop0): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk. [ 78.998090][ T5917] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18'. [ 79.010011][ T5911] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 79.022527][ T5911] ntfs: (device loop0): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 79.033754][ T5917] netlink: 8 bytes leftover after parsing attributes in process `syz.1.18'. [ 79.037983][ T5911] ntfs: (device loop0): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 79.083584][ T5793] Bluetooth: hci1: command tx timeout [ 79.143591][ T5854] usb 3-1: USB disconnect, device number 2 [ 79.244804][ T5793] Bluetooth: hci3: command tx timeout [ 79.250895][ T5793] Bluetooth: hci2: command tx timeout [ 79.256619][ T5790] Bluetooth: hci0: command tx timeout [ 79.542575][ T5925] loop3: detected capacity change from 0 to 4096 [ 79.545197][ T5929] loop1: detected capacity change from 0 to 736 [ 79.557957][ T5929] ======================================================= [ 79.557957][ T5929] WARNING: The mand mount option has been deprecated and [ 79.557957][ T5929] and is ignored by this kernel. Remove the mand [ 79.557957][ T5929] option from the mount to silence this warning. [ 79.557957][ T5929] ======================================================= [ 80.204349][ T5940] netlink: 20 bytes leftover after parsing attributes in process `syz.2.29'. [ 80.273799][ T5942] loop0: detected capacity change from 0 to 128 [ 80.346382][ T5942] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 80.346863][ T5946] warning: `syz.3.32' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 80.410633][ T5942] hpfs: filesystem error: improperly stopped [ 80.430120][ T5942] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 80.454867][ T5942] hpfs: You really don't want any checks? You are crazy... [ 80.483738][ T5942] hpfs: hpfs_map_sector(): read error [ 80.489686][ T5942] hpfs: code page support is disabled [ 80.514976][ T5942] hpfs: hpfs_map_4sectors(): unaligned read [ 80.553450][ T5942] hpfs: hpfs_map_4sectors(): unaligned read [ 80.573205][ T5942] hpfs: filesystem error: unable to find root dir [ 81.150093][ T5968] loop0: detected capacity change from 0 to 164 [ 81.195656][ T5967] loop3: detected capacity change from 0 to 1024 [ 81.322471][ T5967] hfsplus: bad catalog entry type [ 81.519245][ T11] hfsplus: b-tree write err: -5, ino 4 [ 81.635446][ T5978] loop2: detected capacity change from 0 to 2048 [ 81.750655][ T5978] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.831494][ T5978] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.982278][ T5978] EXT4-fs error (device loop2): ext4_validate_block_bitmap:439: comm syz.2.47: bg 0: block 345: padding at end of block bitmap is not set [ 82.067803][ T5988] loop0: detected capacity change from 0 to 4096 [ 82.070812][ T5992] loop3: detected capacity change from 0 to 256 [ 82.155454][ T5988] ntfs: (device loop0): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 82.231307][ T5988] ntfs: (device loop0): ntfs_read_locked_inode(): $DATA attribute is missing. [ 82.255387][ T5789] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.283755][ T5988] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 82.345036][ T5988] ntfs: (device loop0): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 82.411329][ T5792] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 82.453351][ T5792] FAT-fs (loop3): Filesystem has been set read-only [ 82.514572][ T5792] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 82.595028][ T5988] ntfs: volume version 3.1. [ 82.678370][ T5998] loop1: detected capacity change from 0 to 256 [ 82.858415][ T5998] FAT-fs (loop1): Directory bread(block 64) failed [ 82.882478][ T5998] FAT-fs (loop1): Directory bread(block 65) failed [ 82.908939][ T5998] FAT-fs (loop1): Directory bread(block 66) failed [ 82.931770][ T5998] FAT-fs (loop1): Directory bread(block 67) failed [ 82.949769][ T5998] FAT-fs (loop1): Directory bread(block 68) failed [ 82.978306][ T5998] FAT-fs (loop1): Directory bread(block 69) failed [ 83.013224][ T5998] FAT-fs (loop1): Directory bread(block 70) failed [ 83.020003][ T5998] FAT-fs (loop1): Directory bread(block 71) failed [ 83.083284][ T5998] FAT-fs (loop1): Directory bread(block 72) failed [ 83.090906][ T5998] FAT-fs (loop1): Directory bread(block 73) failed [ 83.159140][ T6005] loop2: detected capacity change from 0 to 1024 [ 83.184520][ T6005] EXT4-fs: Ignoring removed bh option [ 83.227885][ T6005] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 83.341648][ T6005] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.521272][ T4785] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.677927][ T5789] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.706711][ T4785] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.797410][ T4785] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.873413][ T6015] syz.2.66 uses obsolete (PF_INET,SOCK_PACKET) [ 83.928676][ T4785] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.699597][ T6035] Zero length message leads to an empty skb [ 84.781802][ T5793] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 84.791750][ T5793] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 84.849468][ T5793] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 84.893343][ T5793] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 84.901304][ T5793] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 84.913945][ T5793] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 84.973247][ T9] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 85.070644][ T6046] loop0: detected capacity change from 0 to 512 [ 85.129423][ T6046] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802c02c, mo2=0002] [ 85.173741][ T6046] System zones: 0-7 [ 85.174411][ T9] usb 2-1: config 0 has an invalid interface number: 214 but max is 0 [ 85.194033][ T9] usb 2-1: config 0 has no interface number 0 [ 85.208020][ T9] usb 2-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 85.209098][ T6046] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.222681][ T9] usb 2-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 85.241194][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.249469][ T9] usb 2-1: Product: syz [ 85.253734][ T9] usb 2-1: Manufacturer: syz [ 85.258367][ T9] usb 2-1: SerialNumber: syz [ 85.267016][ T9] usb 2-1: config 0 descriptor?? [ 85.460808][ T5791] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.700804][ T6032] loop2: detected capacity change from 0 to 40427 [ 85.757578][ T6032] F2FS-fs (loop2): invalid crc value [ 85.795328][ T6032] F2FS-fs (loop2): Found nat_bits in checkpoint [ 85.964018][ T9] usbtouchscreen: probe of 2-1:0.214 failed with error -71 [ 85.978429][ T6032] F2FS-fs (loop2): Start checkpoint disabled! [ 86.031717][ T9] usb 2-1: USB disconnect, device number 2 [ 86.032203][ T6032] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e6 [ 86.355141][ T6038] chnl_net:caif_netlink_parms(): no params data found [ 86.379194][ T6070] netlink: 60 bytes leftover after parsing attributes in process `syz.0.79'. [ 86.438999][ T6070] netlink: 60 bytes leftover after parsing attributes in process `syz.0.79'. [ 86.529452][ T6069] netlink: 60 bytes leftover after parsing attributes in process `syz.0.79'. [ 86.646957][ T6074] loop0: detected capacity change from 0 to 64 [ 86.678349][ T4785] hsr_slave_0: left promiscuous mode [ 86.708153][ T4785] hsr_slave_1: left promiscuous mode [ 86.783526][ T4785] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.791063][ T4785] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.838886][ T4785] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.863774][ T4785] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.873899][ T4785] bridge_slave_1: left allmulticast mode [ 86.880564][ T4785] bridge_slave_1: left promiscuous mode [ 86.892653][ T4785] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.944323][ T1185] cfg80211: failed to load regulatory.db [ 86.948477][ T4785] bridge_slave_0: left allmulticast mode [ 86.967874][ T4785] bridge_slave_0: left promiscuous mode [ 86.995563][ T4785] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.003790][ T5793] Bluetooth: hci2: command tx timeout [ 87.183336][ T4785] veth1_macvtap: left promiscuous mode [ 87.194700][ T4785] veth0_macvtap: left promiscuous mode [ 87.200425][ T4785] veth1_vlan: left promiscuous mode [ 87.223529][ T4785] veth0_vlan: left promiscuous mode [ 87.452511][ T6090] loop2: detected capacity change from 0 to 512 [ 87.479272][ T6090] EXT4-fs: inline encryption not supported [ 87.495732][ T6090] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.680595][ T6090] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 87.698243][ T6090] EXT4-fs (loop2): Test dummy encryption mode enabled [ 87.713764][ T6090] EXT4-fs (loop2): orphan cleanup on readonly fs [ 87.720606][ T6090] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.88: inode #13: comm syz.2.88: iget: illegal inode # [ 87.739826][ T6090] EXT4-fs error (device loop2): ext4_orphan_get:1404: comm syz.2.88: couldn't read orphan inode 13 (err -117) [ 87.764854][ T6090] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 87.818320][ T6090] EXT4-fs: inline encryption not supported [ 87.824374][ T6090] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.831458][ T6090] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 87.875897][ T6090] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 87.892883][ T6090] EXT4-fs error (device loop2): __ext4_remount:6743: comm syz.2.88: Abort forced by user [ 87.912483][ T6090] EXT4-fs (loop2): Remounting filesystem read-only [ 87.921444][ T6090] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 87.942675][ T6090] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 87.981612][ T5789] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.280184][ T4785] team0 (unregistering): Port device team_slave_1 removed [ 88.339396][ T4785] team0 (unregistering): Port device team_slave_0 removed [ 88.388410][ T4785] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.462013][ T4785] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.588962][ T6099] loop2: detected capacity change from 0 to 40427 [ 88.612817][ T6099] F2FS-fs (loop2): build fault injection attr: rate: 690, type: 0x7ffff [ 88.624247][ T6099] F2FS-fs (loop2): Image doesn't support compression [ 88.631067][ T6099] F2FS-fs (loop2): Image doesn't support compression [ 88.641191][ T6099] F2FS-fs (loop2): invalid crc value [ 88.668257][ T6099] F2FS-fs (loop2): Found nat_bits in checkpoint [ 88.729455][ T6099] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 89.057413][ C1] F2FS-fs (loop2): inject write IO error in f2fs_write_end_io of blk_update_request+0x597/0xe40 [ 89.068253][ C1] F2FS-fs (loop2): Remounting filesystem read-only [ 89.074854][ C1] F2FS-fs (loop2): Remounting filesystem read-only [ 89.081386][ C1] F2FS-fs (loop2): Remounting filesystem read-only [ 89.088064][ C1] F2FS-fs (loop2): Remounting filesystem read-only [ 89.094647][ C1] F2FS-fs (loop2): Remounting filesystem read-only [ 89.101275][ T5789] F2FS-fs (loop2): do_checkpoint failed err:-5, stop checkpoint [ 89.111613][ T5793] Bluetooth: hci2: command tx timeout [ 89.321840][ T4785] bond0 (unregistering): Released all slaves [ 89.407805][ T6103] capability: warning: `syz.2.91' uses deprecated v2 capabilities in a way that may be insecure [ 89.546141][ T6106] loop2: detected capacity change from 0 to 164 [ 89.603409][ T6038] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.644365][ T6038] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.703261][ T6038] bridge_slave_0: entered allmulticast mode [ 89.749368][ T6038] bridge_slave_0: entered promiscuous mode [ 89.793718][ T6038] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.800938][ T6038] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.863376][ T6038] bridge_slave_1: entered allmulticast mode [ 89.870884][ T6038] bridge_slave_1: entered promiscuous mode [ 90.139280][ T6038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.188337][ T6038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.315508][ T6038] team0: Port device team_slave_0 added [ 90.338990][ T6038] team0: Port device team_slave_1 added [ 90.403210][ T5871] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 90.579496][ T6038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.591115][ T6038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.623742][ T5871] usb 3-1: Using ep0 maxpacket: 32 [ 90.634075][ T6137] loop1: detected capacity change from 0 to 128 [ 90.641021][ T6038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.652318][ T5871] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.675232][ T5871] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.718117][ T5871] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 90.743309][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 90.743327][ T27] audit: type=1800 audit(1758281224.641:2): pid=6137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.101" name="file2" dev="loop1" ino=1048619 res=0 errno=0 [ 90.780041][ T5871] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 90.788515][ T5871] usb 3-1: Product: syz [ 90.792838][ T5871] usb 3-1: Manufacturer: syz [ 90.800087][ T6137] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 90.811553][ T6137] FAT-fs (loop1): Filesystem has been set read-only [ 90.820775][ T5871] hub 3-1:4.0: USB hub found [ 90.831270][ T6038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.863127][ T6038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.971553][ T6038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.048682][ T5871] hub 3-1:4.0: 9 ports detected [ 91.064333][ T5871] hub 3-1:4.0: insufficient power available to use all downstream ports [ 91.173706][ T5793] Bluetooth: hci2: command tx timeout [ 91.235854][ T6038] hsr_slave_0: entered promiscuous mode [ 91.255660][ C1] raw-gadget.0 gadget.2: ignoring, device is not running [ 91.283131][ T5871] hub 3-1:4.0: hub_hub_status failed (err = -71) [ 91.289918][ T5871] hub 3-1:4.0: config failed, can't get hub status (err -71) [ 91.297818][ T6038] hsr_slave_1: entered promiscuous mode [ 91.329469][ T6038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.356419][ T5871] usb 3-1: USB disconnect, device number 3 [ 91.360130][ T6038] Cannot create hsr debugfs directory [ 91.503958][ T6153] comedi comedi3: 8255: I/O port conflict (0x40404f26,4) [ 91.528230][ T6153] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 91.575678][ T6153] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 91.582257][ T6153] comedi comedi3: 8255: I/O port conflict (0xc,4) [ 91.612402][ T6153] comedi comedi3: 8255: I/O port conflict (0x9,4) [ 91.629952][ T6153] comedi comedi3: 8255: I/O port conflict (0x5c95239c,4) [ 91.663209][ T6153] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 91.684050][ T6153] comedi comedi3: 8255: I/O port conflict (0x3bf,4) [ 91.713206][ T6153] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 91.729978][ T6153] comedi comedi3: 8255: I/O port conflict (0x20000001,4) [ 91.750226][ T6153] comedi comedi3: 8255: I/O port conflict (0x9,4) [ 91.780642][ T6153] comedi comedi3: 8255: I/O port conflict (0x6,4) [ 91.877370][ T6038] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 91.918931][ T6038] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 91.972709][ T6038] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 92.027388][ T6038] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 92.340213][ T6038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.419277][ T6038] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.490439][ T6180] loop0: detected capacity change from 0 to 512 [ 92.504380][ T134] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.511615][ T134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.551928][ T134] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.559679][ T134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.630249][ T6180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.677083][ T6180] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.807127][ T6156] loop1: detected capacity change from 0 to 32768 [ 92.911604][ T5791] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.972072][ T6156] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 93.118656][ T6166] loop2: detected capacity change from 0 to 32768 [ 93.220852][ T6166] XFS (loop2): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 93.243903][ T5793] Bluetooth: hci2: command tx timeout [ 93.288539][ T6209] loop0: detected capacity change from 0 to 512 [ 93.329550][ T6156] XFS (loop1): Ending clean mount [ 93.337813][ T6209] EXT4-fs: inline encryption not supported [ 93.377044][ T6209] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 93.412832][ T6166] XFS (loop2): Ending clean mount [ 93.475687][ T6209] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 93.538806][ T6209] EXT4-fs (loop0): 1 truncate cleaned up [ 93.580420][ T6209] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.617997][ T6038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.723957][ T5787] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 93.747026][ T5789] XFS (loop2): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 93.778799][ T5791] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.182247][ T6220] loop0: detected capacity change from 0 to 8192 [ 94.245447][ T6220] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 94.294290][ T6220] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 94.305962][ T6220] REISERFS (device loop0): using writeback data mode [ 94.312704][ T6220] reiserfs: using flush barriers [ 94.331951][ T6220] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 94.423191][ T6220] REISERFS (device loop0): checking transaction log (loop0) [ 94.460205][ T6220] REISERFS (device loop0): Using r5 hash to sort names [ 94.621324][ T6038] veth0_vlan: entered promiscuous mode [ 94.652723][ T6038] veth1_vlan: entered promiscuous mode [ 94.666642][ T6220] reiserfs: enabling write barrier flush mode [ 94.711841][ T6220] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 94.743571][ T6220] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 94.754787][ T6038] veth0_macvtap: entered promiscuous mode [ 94.795445][ T6038] veth1_macvtap: entered promiscuous mode [ 94.841053][ T6038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.878097][ T6038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.889505][ T6038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.917268][ T6038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.932784][ T6038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.944667][ T6038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.974148][ T6038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.036512][ T6038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.077374][ T6038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.113309][ T6038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.164381][ T6038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.207748][ T6038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.253135][ T6038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.274985][ T6038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.316848][ T6038] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.353105][ T6038] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.361869][ T6038] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.409093][ T6242] loop1: detected capacity change from 0 to 4096 [ 95.416706][ T6038] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.469849][ T6242] ntfs: (device loop1): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 95.528960][ T6242] ntfs: (device loop1): ntfs_read_locked_inode(): $DATA attribute is missing. [ 95.567897][ T6242] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 95.608468][ T6242] ntfs: (device loop1): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 95.636210][ T6242] ntfs: volume version 3.1. [ 95.760045][ T6242] ntfs: (device loop1): ntfs_ucstonls(): Unicode name contains characters that cannot be converted to character set cp857. You might want to try to use the mount option nls=utf8. [ 95.780967][ T6242] ntfs: (device loop1): ntfs_filldir(): Skipping unrepresentable inode 0x4. [ 95.797370][ T6242] ntfs: (device loop1): ntfs_ucstonls(): Unicode name contains characters that cannot be converted to character set cp857. You might want to try to use the mount option nls=utf8. [ 95.831559][ T6242] ntfs: (device loop1): ntfs_filldir(): Skipping unrepresentable inode 0x45. [ 96.574687][ T3454] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.595659][ T3454] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.705510][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.718975][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.935812][ T6271] loop0: detected capacity change from 0 to 4096 [ 97.079265][ T6271] ntfs: volume version 3.1. [ 97.661420][ T6264] loop2: detected capacity change from 0 to 32768 [ 97.785459][ T6264] XFS (loop2): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 97.915596][ T6307] loop0: detected capacity change from 0 to 512 [ 97.925416][ T6307] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 97.959947][ T6307] EXT4-fs (loop0): invalid journal inode [ 97.973359][ T6307] EXT4-fs (loop0): can't get journal size [ 97.977133][ T6264] XFS (loop2): Ending clean mount [ 98.125104][ T6307] EXT4-fs (loop0): 1 truncate cleaned up [ 98.154950][ T6307] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.343830][ T6314] 9pnet_fd: p9_fd_create_tcp (6314): problem binding to privport [ 98.364438][ T5789] XFS (loop2): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 98.407822][ T5791] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.762315][ T6288] loop4: detected capacity change from 0 to 32768 [ 99.223156][ T5871] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 99.416489][ T5871] usb 3-1: Using ep0 maxpacket: 8 [ 99.441252][ T5871] usb 3-1: New USB device found, idVendor=0fe9, idProduct=db01, bcdDevice=e9.9b [ 99.469101][ T5871] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.513612][ T5871] usb 3-1: Product: syz [ 99.517867][ T5871] usb 3-1: Manufacturer: syz [ 99.522497][ T5871] usb 3-1: SerialNumber: syz [ 99.568684][ T5871] usb 3-1: config 0 descriptor?? [ 99.587551][ T5871] dvb-usb: found a 'DViCO FusionHDTV DVB-T USB (LGZ201)' in warm state. [ 99.623753][ T5871] dvb-usb: bulk message failed: -22 (2/0) [ 99.654251][ T5871] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 99.677077][ T5871] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T USB (LGZ201)) [ 99.711051][ T5871] usb 3-1: media controller created [ 99.728251][ T6319] loop0: detected capacity change from 0 to 32768 [ 99.783700][ T6319] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.137 (6319) [ 99.818838][ T5871] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 99.838915][ T6324] dvb-usb: bulk message failed: -22 (3/0) [ 99.927823][ T5871] cxusb: set interface failed [ 99.932601][ T5871] dvb-usb: bulk message failed: -22 (1/0) [ 99.936192][ T6336] loop4: detected capacity change from 0 to 64 [ 99.946416][ T6319] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 99.997551][ T6319] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 100.010328][ T6336] hfs: unable to locate alternate MDB [ 100.030998][ T6336] hfs: continuing without an alternate MDB [ 100.037010][ T6319] BTRFS info (device loop0): metadata ratio 1025 [ 100.037070][ T6319] BTRFS info (device loop0): enabling disk space caching [ 100.037098][ T6319] BTRFS info (device loop0): force clearing of disk cache [ 100.037115][ T6319] BTRFS info (device loop0): turning off barriers [ 100.098468][ T6336] hfs: filesystem was not cleanly unmounted, running fsck.hfs is recommended. mounting read-only. [ 100.133093][ T6319] BTRFS info (device loop0): setting nodatacow, compression disabled [ 100.141436][ T5871] DVB: Unable to find symbol mt352_attach() [ 100.171307][ T5871] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T USB (LGZ201)' [ 100.193104][ T6319] BTRFS info (device loop0): enabling ssd optimizations [ 100.213131][ T6319] BTRFS info (device loop0): using spread ssd allocation scheme [ 100.220880][ T6319] BTRFS info (device loop0): disk space caching is enabled [ 100.430151][ T6352] loop1: detected capacity change from 0 to 2048 [ 100.443905][ T5871] rc_core: IR keymap rc-dvico-portable not found [ 100.451908][ T5871] Registered IR keymap rc-empty [ 100.476864][ T5871] rc rc0: DViCO FusionHDTV DVB-T USB (LGZ201) as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0 [ 100.585016][ T5871] input: DViCO FusionHDTV DVB-T USB (LGZ201) as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0/input7 [ 100.611122][ T6319] BTRFS info (device loop0): rebuilding free space tree [ 100.649830][ T6365] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 100.706623][ T5871] dvb-usb: schedule remote query interval to 100 msecs. [ 100.715966][ T5871] dvb-usb: DViCO FusionHDTV DVB-T USB (LGZ201) successfully initialized and connected. [ 100.748356][ T5871] usb 3-1: USB disconnect, device number 4 [ 100.837087][ T6319] BTRFS info (device loop0): disabling free space tree [ 100.877384][ T6368] loop2: detected capacity change from 0 to 512 [ 100.894304][ T6319] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 100.935638][ T6319] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 100.987610][ T6368] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.010317][ T5871] dvb-usb: DViCO FusionHDTV DVB-T USB (LGZ201) successfully deinitialized and disconnected. [ 101.115082][ T6368] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.263889][ T6376] loop4: detected capacity change from 0 to 512 [ 101.446119][ T6376] EXT4-fs error (device loop4): ext4_do_update_inode:5230: inode #16: comm syz.4.146: corrupted inode contents [ 101.491484][ T27] audit: type=1800 audit(1758281235.411:3): pid=6319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.137" name="bus" dev="loop0" ino=263 res=0 errno=0 [ 101.559274][ T6376] EXT4-fs error (device loop4): ext4_dirty_inode:6106: inode #16: comm syz.4.146: mark_inode_dirty error [ 101.572470][ T42] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 101.654490][ T6376] EXT4-fs error (device loop4): ext4_do_update_inode:5230: inode #16: comm syz.4.146: corrupted inode contents [ 101.690145][ T6376] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz.4.146: mark_inode_dirty error [ 101.739993][ T6376] EXT4-fs error (device loop4): ext4_do_update_inode:5230: inode #16: comm syz.4.146: corrupted inode contents [ 101.773976][ T42] usb 2-1: Using ep0 maxpacket: 32 [ 101.794657][ T42] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 101.802900][ T42] usb 2-1: config 0 has no interface number 0 [ 101.805684][ T6376] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 101.839048][ T42] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 101.864120][ T5791] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 101.864637][ T5789] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.884361][ T42] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 101.884394][ T42] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.912877][ T6376] EXT4-fs error (device loop4): ext4_do_update_inode:5230: inode #16: comm syz.4.146: corrupted inode contents [ 101.923809][ T42] usb 2-1: Product: syz [ 101.937538][ T6376] EXT4-fs error (device loop4): ext4_truncate:4288: inode #16: comm syz.4.146: mark_inode_dirty error [ 101.966534][ T42] usb 2-1: Manufacturer: syz [ 101.971246][ T42] usb 2-1: SerialNumber: syz [ 101.993233][ T6376] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 102.028563][ T42] usb 2-1: config 0 descriptor?? [ 102.062062][ T42] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 102.075941][ T6376] EXT4-fs (loop4): 1 truncate cleaned up [ 102.083552][ T6376] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.096545][ T6376] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.103964][ T42] em28xx 2-1:0.132: Video interface 132 found: [ 102.114566][ T4785] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 102.182122][ T4785] EXT4-fs error (device loop4): ext4_release_dquot:6976: comm kworker/u4:10: Failed to release dquot type 1 [ 102.302592][ T6376] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 102.464878][ T6038] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.583253][ T42] em28xx 2-1:0.132: chip ID is em2710/2820 [ 102.860137][ T42] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 102.903923][ T42] em28xx 2-1:0.132: board has no eeprom [ 102.993224][ T42] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 103.023479][ T42] em28xx 2-1:0.132: analog set to bulk mode. [ 103.029875][ T5871] em28xx 2-1:0.132: Registering V4L2 extension [ 103.078207][ T42] usb 2-1: USB disconnect, device number 3 [ 103.131637][ T42] em28xx 2-1:0.132: Disconnecting em28xx [ 103.480293][ T5871] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 103.486713][ T6428] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 103.515367][ T6430] loop2: detected capacity change from 0 to 128 [ 103.521945][ T5871] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 103.550665][ T5871] em28xx 2-1:0.132: No AC97 audio processor [ 103.556823][ T6430] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 103.599700][ T5871] usb 2-1: Decoder not found [ 103.605551][ T6430] hpfs: filesystem error: improperly stopped [ 103.611604][ T6430] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 103.629299][ T5871] em28xx 2-1:0.132: failed to create media graph [ 103.644003][ T6430] hpfs: You really don't want any checks? You are crazy... [ 103.651755][ T6430] hpfs: hpfs_map_sector(): read error [ 103.664487][ T5871] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 103.685463][ T6430] hpfs: code page support is disabled [ 103.691443][ T6430] hpfs: hpfs_map_4sectors(): unaligned read [ 103.712807][ T5871] em28xx 2-1:0.132: Remote control support is not available for this card. [ 103.753291][ T6430] hpfs: hpfs_map_4sectors(): unaligned read [ 103.759273][ T6430] hpfs: filesystem error: unable to find root dir [ 103.781399][ T42] em28xx 2-1:0.132: Closing input extension [ 103.857985][ T42] em28xx 2-1:0.132: Freeing device [ 104.417090][ T6451] netlink: 8 bytes leftover after parsing attributes in process `syz.0.162'. [ 104.654299][ T6459] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.165'. [ 104.770868][ T6453] loop1: detected capacity change from 0 to 8192 [ 104.827744][ T6453] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 104.892337][ T6453] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 104.942605][ T6453] REISERFS (device loop1): using ordered data mode [ 104.982928][ T6453] reiserfs: using flush barriers [ 105.000615][ T6448] loop2: detected capacity change from 0 to 32768 [ 105.024101][ T6453] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 105.056780][ T6448] [ 105.056780][ T6448] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.056780][ T6448] [ 105.093849][ T6453] REISERFS (device loop1): checking transaction log (loop1) [ 105.164744][ T6453] REISERFS (device loop1): Using r5 hash to sort names [ 105.185253][ T6453] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 105.241029][ T6468] loop0: detected capacity change from 0 to 256 [ 105.250288][ T5789] [ 105.250288][ T5789] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.250288][ T5789] [ 105.307089][ T6468] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 105.320062][ T5789] [ 105.320062][ T5789] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.320062][ T5789] [ 105.375710][ T6468] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 105.443778][ T6468] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 105.476926][ T6468] UDF-fs: Scanning with blocksize 512 failed [ 105.523558][ T6468] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 105.597222][ T6468] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 105.657040][ T6476] loop4: detected capacity change from 0 to 2048 [ 105.694754][ T6476] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 105.776965][ T27] audit: type=1800 audit(1758281239.691:4): pid=6468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.168" name="file2" dev="loop0" ino=66 res=0 errno=0 [ 106.168443][ T27] audit: type=1326 audit(1758281240.091:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="syz.4.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 106.198855][ T6487] loop4: detected capacity change from 0 to 512 [ 106.258431][ T27] audit: type=1326 audit(1758281240.091:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="syz.4.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 106.275534][ T6489] loop1: detected capacity change from 0 to 128 [ 106.312774][ T6489] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 106.315637][ T27] audit: type=1326 audit(1758281240.091:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="syz.4.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 106.347158][ T27] audit: type=1326 audit(1758281240.091:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 106.369541][ T27] audit: type=1326 audit(1758281240.091:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 106.389662][ T6487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.391397][ T27] audit: type=1326 audit(1758281240.091:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 106.415684][ T6484] loop0: detected capacity change from 0 to 4096 [ 106.429218][ T6489] hpfs: filesystem error: improperly stopped [ 106.438852][ T6487] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.454810][ T6489] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 106.463898][ T6489] hpfs: You really don't want any checks? You are crazy... [ 106.471690][ T6489] hpfs: hpfs_map_sector(): read error [ 106.484462][ T27] audit: type=1326 audit(1758281240.091:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f66c6f8ec63 code=0x7ffc0000 [ 106.526963][ T6489] hpfs: code page support is disabled [ 106.546447][ T6489] hpfs: hpfs_map_4sectors(): unaligned read [ 106.565044][ T6489] hpfs: hpfs_map_4sectors(): unaligned read [ 106.571783][ T6489] hpfs: filesystem error: unable to find root dir [ 106.576404][ T6484] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.584628][ T27] audit: type=1326 audit(1758281240.091:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f66c6f8d6df code=0x7ffc0000 [ 106.686094][ T6038] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.701415][ T27] audit: type=1326 audit(1758281240.121:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f66c6f8ecb7 code=0x7ffc0000 [ 106.768457][ T6484] ntfs3: loop0: failed to convert name for inode 1e. [ 106.775820][ T27] audit: type=1326 audit(1758281240.121:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66c6f8d590 code=0x7ffc0000 [ 106.827214][ T6484] ntfs3: loop0: ino=5, "/" directory corrupted [ 106.843906][ T27] audit: type=1326 audit(1758281240.121:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f66c6f8e82b code=0x7ffc0000 [ 106.876508][ T27] audit: type=1326 audit(1758281240.151:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f66c6f8d88a code=0x7ffc0000 [ 106.989546][ T27] audit: type=1326 audit(1758281240.151:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f66c6f8d88a code=0x7ffc0000 [ 107.023691][ T27] audit: type=1326 audit(1758281240.151:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f66c6f8d497 code=0x7ffc0000 [ 107.153107][ T27] audit: type=1326 audit(1758281240.151:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f66c6f903ca code=0x7ffc0000 [ 107.261318][ T27] audit: type=1326 audit(1758281240.411:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66c6f8d590 code=0x7ffc0000 [ 107.293449][ T6507] netlink: 16 bytes leftover after parsing attributes in process `syz.0.181'. [ 107.343503][ T27] audit: type=1326 audit(1758281240.411:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6485 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f66c6f8d977 code=0x7ffc0000 [ 107.345637][ T6509] loop4: detected capacity change from 0 to 256 [ 107.483760][ T6513] netlink: 'syz.1.186': attribute type 10 has an invalid length. [ 107.837785][ T6525] loop2: detected capacity change from 0 to 1024 [ 107.879360][ T6525] EXT4-fs: Ignoring removed bh option [ 107.906590][ T6525] EXT4-fs: Ignoring removed nobh option [ 107.937972][ T6525] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 108.003409][ T6525] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.319950][ T6537] loop0: detected capacity change from 0 to 1024 [ 108.344389][ T6537] EXT4-fs: Ignoring removed bh option [ 108.356759][ T6537] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 108.411062][ T5789] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.437670][ T6537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.705149][ T5791] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2867: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 108.767264][ T5791] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.831925][ T6554] loop4: detected capacity change from 0 to 1024 [ 108.860168][ T6554] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 108.944749][ T6554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.033307][ T42] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 109.174718][ T6038] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.264062][ T42] usb 2-1: Using ep0 maxpacket: 8 [ 109.287042][ T42] usb 2-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 109.319859][ T42] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.357077][ T42] pvrusb2: Hardware description: Terratec Grabster AV400 [ 109.379616][ T42] pvrusb2: ********** [ 109.386172][ T42] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 109.396849][ T42] pvrusb2: Important functionality might not be entirely working. [ 109.399908][ T6573] loop2: detected capacity change from 0 to 128 [ 109.407842][ T42] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 109.449432][ T42] pvrusb2: ********** [ 109.451363][ T6573] VFS: Found a Xenix FS (block size = 512) on device loop2 [ 109.568264][ T2319] pvrusb2: Invalid write control endpoint [ 109.583180][ T42] usb 2-1: USB disconnect, device number 4 [ 109.583766][ T6573] syz.2.210: attempt to access beyond end of device [ 109.583766][ T6573] loop2: rw=0, sector=13269809, nr_sectors = 1 limit=128 [ 109.648159][ T6573] sysv_free_block: trying to free block not in datazone [ 109.788264][ T2319] pvrusb2: Invalid write control endpoint [ 109.801059][ T2319] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 109.821144][ T2319] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 109.830398][ T5789] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 109.839490][ T2319] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 109.880420][ T2319] pvrusb2: Device being rendered inoperable [ 109.903199][ T2319] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 109.923782][ T2319] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 109.955361][ T2319] pvrusb2: Attached sub-driver cx25840 [ 109.969593][ T6587] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 109.971566][ T2319] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 110.013883][ T2319] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 110.655026][ T6611] ubi0: attaching mtd0 [ 110.683475][ T6611] ubi0: scanning is finished [ 110.688326][ T6611] ubi0: empty MTD device detected [ 110.781224][ T6611] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 110.795969][ T6611] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3904 bytes [ 110.823180][ T6611] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 110.853231][ T6611] ubi0: VID header offset: 128 (aligned 128), data offset: 192 [ 110.868545][ T6611] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 110.901658][ T6611] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 22 [ 110.954145][ T6611] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3756372101 [ 110.982067][ T6611] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 110.997203][ T6617] ubi0: background thread "ubi_bgt0d" started, PID 6617 [ 111.043115][ T5871] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 111.237317][ T5871] usb 3-1: Using ep0 maxpacket: 16 [ 111.246021][ T5871] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 111.268325][ T5871] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 111.292412][ T5871] usb 3-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice= 0.00 [ 111.315887][ T6631] netlink: 'syz.1.229': attribute type 9 has an invalid length. [ 111.322423][ T5871] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.335579][ T5871] usb 3-1: Product: syz [ 111.339794][ T5871] usb 3-1: Manufacturer: syz [ 111.351201][ T6631] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.229'. [ 111.366833][ T5871] usb 3-1: SerialNumber: syz [ 111.409086][ T5871] usb 3-1: config 0 descriptor?? [ 111.488765][ T6632] netlink: 'syz.1.229': attribute type 9 has an invalid length. [ 111.499912][ T6637] loop4: detected capacity change from 0 to 128 [ 111.530350][ T6632] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.229'. [ 111.800343][ T6641] loop4: detected capacity change from 0 to 1024 [ 111.973895][ T5853] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 112.064839][ T5871] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 112.094524][ T5871] asix: probe of 3-1:0.0 failed with error -71 [ 112.132746][ T5871] usb 3-1: USB disconnect, device number 5 [ 112.177331][ T5853] usb 1-1: config 220 has an invalid interface number: 76 but max is 2 [ 112.227952][ T5853] usb 1-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 112.448518][ T5853] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 112.475611][ T5853] usb 1-1: config 220 has no interface number 2 [ 112.482012][ T5853] usb 1-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 112.549610][ T5853] usb 1-1: config 220 interface 0 has no altsetting 0 [ 112.566745][ T5853] usb 1-1: config 220 interface 76 has no altsetting 0 [ 112.682705][ T5853] usb 1-1: config 220 interface 1 has no altsetting 0 [ 112.858645][ T5853] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 112.884382][ T5853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.910358][ T5853] usb 1-1: Product: syz [ 112.918177][ T6652] netlink: 8 bytes leftover after parsing attributes in process `syz.2.239'. [ 112.932938][ T5853] usb 1-1: Manufacturer: syz [ 112.968847][ T5853] usb 1-1: SerialNumber: syz [ 113.462335][ T6649] loop4: detected capacity change from 0 to 40427 [ 113.518216][ T5853] uvcvideo 1-1:220.1: Unknown video format 00000000-0000-0000-0000-000000000000 [ 113.526602][ T6649] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 113.562825][ T5853] usb 1-1: Found UVC 7.01 device syz (8086:0b07) [ 113.581348][ T5853] usb 1-1: No valid video chain found. [ 113.613241][ T6649] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 113.619253][ T5853] usb 1-1: selecting invalid altsetting 0 [ 113.655265][ T6649] F2FS-fs (loop4): invalid crc value [ 113.720314][ T6649] F2FS-fs (loop4): Found nat_bits in checkpoint [ 113.742732][ T5853] usb 1-1: selecting invalid altsetting 0 [ 113.760548][ T5853] usbtest: probe of 1-1:220.1 failed with error -22 [ 114.011576][ T5853] usb 1-1: USB disconnect, device number 3 [ 114.283547][ T6649] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 114.353319][ T6649] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 114.705425][ T11] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 114.804776][ T11] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 114.813613][ T5854] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 115.393498][ T9] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 115.808817][ T9] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 116.601964][ T6705] netlink: 'syz.4.250': attribute type 11 has an invalid length. [ 116.782221][ T6709] loop1: detected capacity change from 0 to 512 [ 116.885546][ T6709] EXT4-fs: Ignoring removed nobh option [ 117.014753][ T6709] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #3: comm syz.1.257: corrupted inode contents [ 117.159278][ T6709] EXT4-fs error (device loop1): ext4_dirty_inode:6106: inode #3: comm syz.1.257: mark_inode_dirty error [ 117.311046][ T6709] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #3: comm syz.1.257: corrupted inode contents [ 117.400738][ T6709] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #3: comm syz.1.257: mark_inode_dirty error [ 117.502233][ T6709] __quota_error: 5 callbacks suppressed [ 117.502253][ T6709] Quota error (device loop1): write_blk: dquota write failed [ 117.575514][ T6709] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 117.600629][ T6709] EXT4-fs error (device loop1): ext4_acquire_dquot:6940: comm syz.1.257: Failed to acquire dquot type 0 [ 117.780628][ T6709] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #16: comm syz.1.257: corrupted inode contents [ 117.879468][ T6709] EXT4-fs error (device loop1): ext4_dirty_inode:6106: inode #16: comm syz.1.257: mark_inode_dirty error [ 117.963368][ T6709] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #16: comm syz.1.257: corrupted inode contents [ 118.029116][ T6709] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz.1.257: mark_inode_dirty error [ 118.121013][ T6709] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #16: comm syz.1.257: corrupted inode contents [ 118.224364][ T6709] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 118.283897][ T6709] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #16: comm syz.1.257: corrupted inode contents [ 118.350788][ T6709] EXT4-fs error (device loop1): ext4_truncate:4288: inode #16: comm syz.1.257: mark_inode_dirty error [ 118.403631][ T6709] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 118.451444][ T6738] loop4: detected capacity change from 0 to 1024 [ 118.475829][ T6709] EXT4-fs (loop1): 1 truncate cleaned up [ 118.524600][ T6709] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.630062][ T6709] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.003909][ T11] hfsplus: b-tree write err: -5, ino 4 [ 119.163251][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 119.195364][ T6709] Quota error (device loop1): do_check_range: Getting block 18 out of range 0-5 [ 119.234035][ T6741] loop2: detected capacity change from 0 to 4096 [ 119.296880][ T6741] ntfs3: loop2: It is recommened to use chkdsk. [ 119.354928][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 119.408745][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 119.473458][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 119.481401][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 119.545269][ T5787] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.584402][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffc1c00 [ 119.654404][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffc2c00 [ 119.662340][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffc4c00 [ 119.806322][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffc8c00 [ 119.848657][ T6741] ntfs3: loop2: try to read out of volume at offset 0x3fffffd0c00 [ 120.230820][ T6728] loop0: detected capacity change from 0 to 32768 [ 122.608306][ T5854] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 122.766894][ T6790] netlink: 'syz.2.282': attribute type 27 has an invalid length. [ 122.825943][ T5854] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 122.871716][ T5854] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 122.925725][ T5854] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 122.939796][ T6790] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 122.983782][ T5854] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 123.042571][ T5854] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 123.129392][ T5854] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 123.173126][ T5854] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 123.212411][ T5854] usb 1-1: Product: syz [ 123.236391][ T5854] usb 1-1: Manufacturer: syz [ 123.300866][ T5854] cdc_wdm 1-1:1.0: skipping garbage [ 123.356778][ T5854] cdc_wdm 1-1:1.0: skipping garbage [ 123.427148][ T5854] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 123.469179][ T5854] cdc_wdm 1-1:1.0: Unknown control protocol [ 123.787687][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 124.001227][ T1185] usb 1-1: USB disconnect, device number 4 [ 124.308599][ T6781] loop1: detected capacity change from 0 to 32768 [ 124.539925][ T6776] loop4: detected capacity change from 0 to 40427 [ 124.779127][ T6776] F2FS-fs (loop4): invalid crc value [ 124.829357][ T6776] F2FS-fs (loop4): Failed to start F2FS issue_checkpoint_thread (-4) [ 124.872764][ T6781] ocfs2: Mounting device (7,1) on (node local, slot 0) with writeback data mode. [ 125.594340][ T5787] ocfs2: Unmounting device (7,1) on (node local) [ 125.894374][ T6819] capability: warning: `syz.4.289' uses 32-bit capabilities (legacy support in use) [ 126.010268][ T6819] ucma_write: process 87 (syz.4.289) changed security contexts after opening file descriptor, this is not allowed. [ 128.523219][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 129.218327][ T6837] loop4: detected capacity change from 0 to 32768 [ 129.326628][ T6837] BTRFS: device fsid 3a375e4e-b156-4d76-a2ad-16e198ce1409 devid 1 transid 8 /dev/loop4 scanned by syz.4.294 (6837) [ 129.507805][ T6837] BTRFS info (device loop4): first mount of filesystem 3a375e4e-b156-4d76-a2ad-16e198ce1409 [ 129.581108][ T6837] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 129.628252][ T6859] loop2: detected capacity change from 0 to 128 [ 129.636844][ T6839] loop1: detected capacity change from 0 to 32768 [ 129.689710][ T6837] BTRFS info (device loop4): using free space tree [ 129.899514][ T6839] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 130.090057][ T6837] BTRFS info (device loop4): enabling ssd optimizations [ 130.134424][ T6837] BTRFS info (device loop4): auto enabling async discard [ 130.211683][ T6887] loop2: detected capacity change from 0 to 512 [ 130.359576][ T6888] loop0: detected capacity change from 0 to 1024 [ 130.408337][ T6887] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 130.609567][ T6038] BTRFS info (device loop4): last unmount of filesystem 3a375e4e-b156-4d76-a2ad-16e198ce1409 [ 130.677891][ T6887] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 130.692359][ T6839] XFS (loop1): Ending clean mount [ 130.774219][ T6887] FAT-fs (loop2): Filesystem has been set read-only [ 130.857360][ T6839] XFS (loop1): Quotacheck needed: Please wait. [ 130.903325][ T6892] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 130.972367][ T6888] hfsplus: keylen 65060 too large [ 131.013358][ T6888] hfsplus: xattr searching failed [ 131.333340][ T6839] XFS (loop1): Quotacheck: Done. [ 131.589599][ T5787] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 131.771861][ T6898] loop2: detected capacity change from 0 to 512 [ 131.914545][ T6898] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 132.112572][ T6898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.182881][ T1185] IPVS: starting estimator thread 0... [ 132.333239][ T6907] IPVS: using max 15 ests per chain, 36000 per kthread [ 132.496065][ T6909] hugetlbfs: Bad value 'x' for mount option 'size' [ 132.496065][ T6909] [ 132.692594][ T8] kernel write not supported for file /input/mice (pid: 8 comm: kworker/0:0) [ 132.712369][ T5789] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.018174][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.027512][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.147152][ T6915] loop2: detected capacity change from 0 to 128 [ 134.022477][ T6929] loop2: detected capacity change from 0 to 128 [ 134.373256][ T23] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 134.396942][ T1185] Process accounting resumed [ 134.426595][ T6927] loop1: detected capacity change from 0 to 8192 [ 134.537702][ T6927] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 134.653393][ T6927] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 134.689141][ T6935] loop4: detected capacity change from 0 to 2048 [ 134.717311][ T6927] REISERFS (device loop1): using ordered data mode [ 134.774003][ T27] audit: type=1326 audit(1758281268.681:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6937 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efff578ec29 code=0x7ffc0000 [ 134.799275][ T6927] reiserfs: using flush barriers [ 134.837780][ T6935] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 134.857390][ T6935] NILFS (loop4): mounting unchecked fs [ 134.886842][ T6927] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 134.931627][ T27] audit: type=1326 audit(1758281268.681:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6937 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efff578ec29 code=0x7ffc0000 [ 134.997996][ T5871] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 135.047475][ T6927] REISERFS (device loop1): checking transaction log (loop1) [ 135.080518][ T5892] udevd[5892]: incorrect nilfs2 checksum on /dev/loop4 [ 135.150117][ T27] audit: type=1326 audit(1758281268.691:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6937 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efff578ec29 code=0x7ffc0000 [ 135.210608][ T6935] NILFS (loop4): recovery complete [ 135.234392][ T6927] REISERFS (device loop1): Using r5 hash to sort names [ 135.241694][ T6927] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 135.293305][ T6944] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 135.403543][ T6927] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 135.414432][ T27] audit: type=1326 audit(1758281268.691:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6937 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efff578ec29 code=0x7ffc0000 [ 135.635246][ T27] audit: type=1326 audit(1758281268.691:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6937 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efff578ec29 code=0x7ffc0000 [ 135.687288][ T27] audit: type=1326 audit(1758281268.691:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6937 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=315 compat=0 ip=0x7efff578ec29 code=0x7ffc0000 [ 135.856395][ T27] audit: type=1326 audit(1758281268.691:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6937 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efff578ec29 code=0x7ffc0000 [ 135.909014][ T6948] loop2: detected capacity change from 0 to 4096 [ 136.027668][ T6948] ntfs3: loop2: ino=3, ntfs_set_state failed, -22. [ 136.039965][ T6946] loop0: detected capacity change from 0 to 8192 [ 136.084737][ T6948] ntfs3: loop2: Failed to initialize $Extend/$ObjId. [ 136.132521][ T6946] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 136.377543][ T6946] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 136.451046][ T6946] REISERFS (device loop0): using ordered data mode [ 136.521219][ T6946] reiserfs: using flush barriers [ 136.618908][ T6947] ntfs3: loop2: ino=1e, "file1" attr_set_size [ 136.652881][ T6946] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 136.742546][ T6946] REISERFS (device loop0): checking transaction log (loop0) [ 136.842932][ T48] ntfs3: loop2: ino=3, ntfs3_write_inode failed, -22. [ 136.964667][ T6946] REISERFS (device loop0): Using r5 hash to sort names [ 136.972827][ T6946] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 136.974252][ T5789] ntfs3: loop2: ino=3, ntfs_set_state failed, -22. [ 137.114426][ T5789] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 137.121459][ T5789] ntfs3: loop2: ino=3, ntfs_set_state failed, -22. [ 137.253223][ T48] ntfs3: loop2: ino=3, ntfs3_write_inode failed, -22. [ 138.342381][ T6972] loop4: detected capacity change from 0 to 512 [ 138.399059][ T6972] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 138.672165][ T6972] EXT4-fs (loop4): 1 truncate cleaned up [ 138.728350][ T6972] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.298337][ T6956] loop1: detected capacity change from 0 to 32768 [ 139.308423][ T6982] loop0: detected capacity change from 0 to 4096 [ 139.332030][ T6038] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.381978][ T6956] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop1 scanned by syz.1.321 (6956) [ 139.528329][ T6956] BTRFS info (device loop1): first mount of filesystem e0cb6322-611b-4325-acdf-015f79de3787 [ 139.564829][ T6982] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. deltaxcn = 0x1, max_cluster = 0x0 [ 139.631308][ T6956] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 139.678658][ T6982] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 139.715396][ T6956] BTRFS info (device loop1): enabling ssd optimizations [ 139.763289][ T6956] BTRFS info (device loop1): not using ssd optimizations [ 139.773224][ T6982] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 139.847951][ T6956] BTRFS info (device loop1): turning off barriers [ 139.890501][ T6956] BTRFS info (device loop1): using free space tree [ 139.924673][ T6982] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. deltaxcn = 0x1, max_cluster = 0x0 [ 139.951587][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 139.994183][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 140.044929][ T6982] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 140.067954][ T134] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 140.097279][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 140.136611][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 140.210257][ T6963] loop2: detected capacity change from 0 to 32768 [ 140.227980][ T6982] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 140.238258][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 140.266552][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 140.319788][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 140.445752][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 140.460187][ T6982] ntfs: (device loop0): check_mft_mirror(): Failed to read $MFTMirr. [ 140.529030][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 140.529618][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 140.554185][ T6982] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Will not be able to remount read-write. Run ntfsfix and/or chkdsk. [ 140.631506][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 140.632057][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 140.722471][ T6956] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 140.795633][ T6982] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 140.822735][ T6982] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 140.877041][ T6982] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 140.957072][ T6956] BTRFS error (device loop1): open_ctree failed: -12 [ 140.983365][ T6982] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 141.070261][ T6982] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 141.225942][ T6982] ntfs: volume version 3.1. [ 141.379048][ T5782] I/O error, dev loop1, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 142.674435][ T7023] sctp: [Deprecated]: syz.1.333 (pid 7023) Use of int in maxseg socket option. [ 142.674435][ T7023] Use struct sctp_assoc_value instead [ 143.355459][ T7031] 9p: Unknown Cache mode or invalid value m [ 143.443514][ T7035] netlink: 'syz.2.339': attribute type 6 has an invalid length. [ 144.529302][ T7046] loop0: detected capacity change from 0 to 4096 [ 144.540797][ T7048] netlink: 5 bytes leftover after parsing attributes in process `syz.2.345'. [ 144.879009][ T7046] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 144.908761][ T7046] UDF-fs: Scanning with blocksize 512 failed [ 144.989058][ T7046] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 145.346306][ T7055] loop4: detected capacity change from 0 to 1024 [ 145.514788][ T7055] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.617984][ T7055] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.837229][ T4785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 146.204321][ T6038] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.443195][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 146.868735][ T7073] loop2: detected capacity change from 0 to 64 [ 146.897216][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 146.897234][ T27] audit: type=1326 audit(1758281280.821:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7071 comm="syz.4.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 147.001959][ T27] audit: type=1326 audit(1758281280.821:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7071 comm="syz.4.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 147.203353][ T7051] loop1: detected capacity change from 0 to 32768 [ 147.239190][ T27] audit: type=1326 audit(1758281280.831:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7071 comm="syz.4.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 147.407048][ T27] audit: type=1326 audit(1758281280.831:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7071 comm="syz.4.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 147.583555][ T27] audit: type=1800 audit(1758281280.991:38): pid=7073 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.352" name="file1" dev="loop2" ino=5 res=0 errno=0 [ 149.738635][ T7083] loop2: detected capacity change from 0 to 32768 [ 149.851137][ T7081] loop0: detected capacity change from 0 to 32768 [ 149.863852][ T7083] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 150.136494][ T7081] XFS (loop0): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 150.445184][ T7083] XFS (loop2): Ending clean mount [ 150.498464][ T7081] XFS (loop0): Ending clean mount [ 150.506214][ T7083] XFS (loop2): Quotacheck needed: Please wait. [ 150.592373][ T7081] XFS (loop0): Quotacheck needed: Please wait. [ 150.615191][ T7083] XFS (loop2): Quotacheck: Done. [ 150.695195][ T7081] XFS (loop0): Quotacheck: Done. [ 150.710974][ T7081] XFS (loop0): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 151.178424][ T5789] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 151.485974][ T7090] loop1: detected capacity change from 0 to 32768 [ 151.583749][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 151.629429][ T7090] gfs2: fsid=_dev_net_tun: Trying to join cluster "lock_nolock", "_dev_net_tun" [ 151.743252][ T7090] gfs2: fsid=_dev_net_tun: Now mounting FS (format 1801)... [ 152.078275][ T7090] gfs2: fsid=_dev_net_tun.0: journal 0 mapped with 16 extents in 0ms [ 152.138609][ T9] gfs2: fsid=_dev_net_tun.0: jid=0, already locked for use [ 152.168190][ T9] gfs2: fsid=_dev_net_tun.0: jid=0: Looking at journal... [ 152.490214][ T9] gfs2: fsid=_dev_net_tun.0: jid=0: Journal head lookup took 322ms [ 152.543666][ T9] gfs2: fsid=_dev_net_tun.0: jid=0: Done [ 152.550925][ T7090] gfs2: fsid=_dev_net_tun.0: first mount done, others may mount [ 153.161519][ T7110] loop4: detected capacity change from 0 to 32768 [ 153.214946][ T7110] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.362 (7110) [ 153.487955][ T7110] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 153.562318][ T7110] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 153.652116][ T7110] BTRFS info (device loop4): using free space tree [ 154.103635][ T7138] loop0: detected capacity change from 0 to 1024 [ 154.169622][ T5871] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 154.217041][ T5871] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 154.306291][ T7138] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.391991][ T7110] BTRFS error (device loop4): open_ctree failed: -4 [ 154.638269][ T7138] EXT4-fs: Ignoring sb option on remount [ 154.665607][ T7138] EXT4-fs: Ignoring removed orlov option [ 154.688637][ T7138] EXT4-fs: Ignoring removed nomblk_io_submit option [ 154.730157][ T7138] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 154.784778][ T7138] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 154.811454][ T7138] EXT4-fs: can't change dax mount option while remounting [ 155.069530][ T5791] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.824250][ T7159] loop1: detected capacity change from 0 to 512 [ 155.858927][ T7159] EXT4-fs: Ignoring removed nobh option [ 155.902262][ T7159] EXT4-fs (loop1): Test dummy encryption mode enabled [ 155.976473][ T7159] EXT4-fs error (device loop1): __ext4_iget:5053: inode #11: block 1: comm syz.1.376: invalid block [ 156.072287][ T7159] EXT4-fs error (device loop1): ext4_orphan_get:1404: comm syz.1.376: couldn't read orphan inode 11 (err -117) [ 156.155237][ T7159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.374073][ T7159] EXT4-fs error (device loop1): ext4_empty_dir:3139: inode #2: comm syz.1.376: Directory hole found for htree leaf block 0 [ 156.398526][ T42] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 156.531806][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 156.595567][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 156.633863][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 156.642246][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 156.687659][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 156.690201][ T5787] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.703822][ T0] NOHZ tick-stop error: local softirq work is pending, handler #88!!! [ 156.732113][ T7164] loop0: detected capacity change from 0 to 8192 [ 156.765527][ T0] NOHZ tick-stop error: local softirq work is pending, handler #88!!! [ 156.800081][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 156.886633][ T7167] loop4: detected capacity change from 0 to 4096 [ 157.002048][ T7167] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 157.074620][ T7167] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 157.137920][ T7170] loop1: detected capacity change from 0 to 256 [ 157.225552][ T7167] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 157.280268][ T7167] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 157.324645][ T48] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 157.368724][ T7167] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 157.449371][ T7167] ntfs: volume version 3.1. [ 157.560424][ T7167] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 157.675048][ T7167] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 157.782590][ T7167] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 157.811077][ T7167] ntfs: (device loop4): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 157.893424][ T7167] ntfs: (device loop4): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 157.905716][ T786] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 158.169438][ T7180] loop2: detected capacity change from 0 to 512 [ 158.228510][ T7180] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 158.320402][ T7180] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 158.412232][ T7180] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.619230][ T7180] EXT4-fs error (device loop2): ext4_acquire_dquot:6940: comm syz.2.385: Failed to acquire dquot type 0 [ 158.793535][ T9] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 158.852132][ T5789] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 158.916772][ T786] usb 1-1: Using ep0 maxpacket: 32 [ 159.015507][ T9] usb 2-1: config 0 has an invalid interface number: 23 but max is 0 [ 159.043296][ T786] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 159.046103][ T9] usb 2-1: config 0 has no interface number 0 [ 159.059562][ T786] usb 1-1: config 0 has no interface number 0 [ 159.110175][ T9] usb 2-1: config 0 interface 23 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 159.164870][ T9] usb 2-1: config 0 interface 23 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 159.177940][ T786] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 159.210498][ T786] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.210856][ T9] usb 2-1: New USB device found, idVendor=03f0, idProduct=0307, bcdDevice= 0.01 [ 159.259338][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.281048][ T9] usb 2-1: Product: syz [ 159.299662][ T9] usb 2-1: Manufacturer: syz [ 159.319925][ T9] usb 2-1: SerialNumber: syz [ 159.348449][ T786] usb 1-1: Product: syz [ 159.352707][ T786] usb 1-1: Manufacturer: syz [ 159.368475][ T9] usb 2-1: config 0 descriptor?? [ 159.373032][ T786] usb 1-1: SerialNumber: syz [ 159.396934][ T7187] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 159.406068][ T786] usb 1-1: config 0 descriptor?? [ 159.431853][ T7187] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 159.470977][ T786] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 159.489166][ T9] ums-usbat 2-1:0.23: USB Mass Storage device detected [ 159.799613][ T9] ums-usbat: probe of 2-1:0.23 failed with error -5 [ 159.863968][ T9] usb 2-1: USB disconnect, device number 5 [ 160.316203][ C1] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 160.342772][ T786] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 160.412954][ T786] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 160.512561][ T786] usb 1-1: USB disconnect, device number 5 [ 160.583245][ T7193] loop2: detected capacity change from 0 to 32768 [ 160.659428][ T786] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 160.758186][ T786] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 160.762640][ T7193] XFS (loop2): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 160.848879][ T786] quatech2 1-1:0.51: device disconnected [ 160.871070][ T7211] netlink: 4 bytes leftover after parsing attributes in process `syz.1.394'. [ 161.004658][ T7211] netlink: 5 bytes leftover after parsing attributes in process `syz.1.394'. [ 161.087801][ T7193] XFS (loop2): Ending clean mount [ 161.173633][ T7193] XFS (loop2): Quotacheck needed: Please wait. [ 161.425015][ T7193] XFS (loop2): Quotacheck: Done. [ 162.011320][ T5789] XFS (loop2): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 162.237810][ T7225] loop1: detected capacity change from 0 to 4096 [ 162.240296][ T7227] loop4: detected capacity change from 0 to 512 [ 162.281549][ T7227] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 162.319926][ T7227] UDF-fs: Scanning with blocksize 512 failed [ 162.370354][ T7227] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 162.446024][ T7230] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 162.463444][ T7227] UDF-fs: Scanning with blocksize 1024 failed [ 162.481187][ T7227] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 162.504615][ T7227] UDF-fs: Scanning with blocksize 2048 failed [ 162.533934][ T7227] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 162.592902][ T7227] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 163.035798][ T7227] overlayfs: upper fs needs to support d_type. [ 163.077020][ T7227] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 163.084452][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 163.248399][ T7227] overlayfs: failed to set xattr on upper [ 163.284142][ T7227] overlayfs: ...falling back to redirect_dir=nofollow. [ 163.291343][ T7227] overlayfs: ...falling back to index=off. [ 163.359082][ T7227] overlayfs: ...falling back to uuid=null. [ 164.238275][ T7247] bond0: entered promiscuous mode [ 164.261508][ T7247] bond_slave_0: entered promiscuous mode [ 164.293760][ T7247] bond_slave_1: entered promiscuous mode [ 164.360067][ T7244] bond0: left promiscuous mode [ 164.383394][ T7244] bond_slave_0: left promiscuous mode [ 164.389239][ T7244] bond_slave_1: left promiscuous mode [ 164.436201][ T7251] netlink: 8 bytes leftover after parsing attributes in process `syz.2.411'. [ 164.811075][ T7257] loop2: detected capacity change from 0 to 256 [ 164.961354][ T7257] FAT-fs (loop2): Directory bread(block 64) failed [ 165.001017][ T7257] FAT-fs (loop2): Directory bread(block 65) failed [ 165.040206][ T7257] FAT-fs (loop2): Directory bread(block 66) failed [ 165.068963][ T7257] FAT-fs (loop2): Directory bread(block 67) failed [ 165.092868][ T7257] FAT-fs (loop2): Directory bread(block 68) failed [ 165.133542][ T8] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 165.162921][ T7257] FAT-fs (loop2): Directory bread(block 69) failed [ 165.180716][ T7257] FAT-fs (loop2): Directory bread(block 70) failed [ 165.207815][ T7257] FAT-fs (loop2): Directory bread(block 71) failed [ 165.263308][ T7257] FAT-fs (loop2): Directory bread(block 72) failed [ 165.292092][ T7257] FAT-fs (loop2): Directory bread(block 73) failed [ 165.359268][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 165.424947][ T8] usb 2-1: New USB device found, idVendor=1e71, idProduct=2019, bcdDevice= 0.00 [ 165.503203][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.578733][ T8] usb 2-1: config 0 descriptor?? [ 166.110483][ T8] hid (null): report_id 0 is invalid [ 166.165884][ T8] nzxt-smart2 0003:1E71:2019.0002: report_id 0 is invalid [ 166.243855][ T8] nzxt-smart2 0003:1E71:2019.0002: item 0 4 1 8 parsing failed [ 166.294373][ T8] nzxt-smart2: probe of 0003:1E71:2019.0002 failed with error -22 [ 166.364683][ T8] usb 2-1: USB disconnect, device number 6 [ 167.563811][ T8] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 167.783227][ T8] usb 2-1: New USB device found, idVendor=11c0, idProduct=5506, bcdDevice= 0.00 [ 167.825930][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.865607][ T8] usb 2-1: config 0 descriptor?? [ 167.894852][ T7271] loop2: detected capacity change from 0 to 32768 [ 167.977823][ T7274] loop0: detected capacity change from 0 to 32768 [ 168.466253][ T8] betop 0003:11C0:5506.0003: unknown main item tag 0x0 [ 168.514330][ T8] betop 0003:11C0:5506.0003: unknown main item tag 0x0 [ 168.562046][ T8] betop 0003:11C0:5506.0003: unknown main item tag 0x0 [ 168.612749][ T8] betop 0003:11C0:5506.0003: unknown main item tag 0x0 [ 168.677028][ T8] betop 0003:11C0:5506.0003: unknown main item tag 0x0 [ 168.743240][ T8] betop 0003:11C0:5506.0003: unknown main item tag 0x0 [ 168.750212][ T8] betop 0003:11C0:5506.0003: unknown main item tag 0x0 [ 168.848177][ T3454] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 168.899372][ T8] betop 0003:11C0:5506.0003: hidraw0: USB HID v10.00 Device [HID 11c0:5506] on usb-dummy_hcd.1-1/input0 [ 168.976473][ T8] betop 0003:11C0:5506.0003: no inputs found [ 169.043294][ T8] usb 2-1: USB disconnect, device number 7 [ 169.502709][ T7294] fido_id[7294]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 169.703233][ T7298] netlink: 'syz.2.434': attribute type 10 has an invalid length. [ 169.777192][ T7298] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.787401][ T7298] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.991287][ T7304] mmap: syz.1.436 (7304) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 170.042198][ T7298] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.049853][ T7298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.058807][ T7298] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.067245][ T7298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.130507][ T3454] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 170.222588][ T7302] loop4: detected capacity change from 0 to 4096 [ 170.240974][ T7307] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 170.284987][ T7302] ntfs3: loop4: Different NTFS sector size (1024) and media sector size (512). [ 170.327098][ T7298] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 170.397386][ T7305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.434'. [ 170.470343][ T7305] bridge_slave_1: left allmulticast mode [ 170.734902][ T7305] bridge_slave_1: left promiscuous mode [ 170.735155][ T7305] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.780767][ T7305] bridge_slave_0: left allmulticast mode [ 170.780798][ T7305] bridge_slave_0: left promiscuous mode [ 170.781041][ T7305] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.691383][ T7305] bond0: (slave bridge0): Releasing backup interface [ 172.789959][ T7333] loop0: detected capacity change from 0 to 128 [ 172.887335][ T7333] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 173.013959][ T7333] hpfs: filesystem error: improperly stopped [ 173.020055][ T7333] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 173.068814][ T7333] hpfs: You really don't want any checks? You are crazy... [ 173.103787][ T7333] hpfs: hpfs_map_sector(): read error [ 173.150860][ T7333] hpfs: code page support is disabled [ 173.178588][ T7333] hpfs: hpfs_map_4sectors(): unaligned read [ 173.213308][ T7333] hpfs: hpfs_map_4sectors(): unaligned read [ 173.266361][ T7333] hpfs: filesystem error: unable to find root dir [ 173.445346][ T7339] loop4: detected capacity change from 0 to 4096 [ 173.492933][ T7339] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 173.965302][ T1318] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 175.352175][ T7365] cifs: Bad value for 'port' [ 175.883607][ T1318] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 176.403867][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 176.403885][ T27] audit: type=1326 audit(1758281310.321:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 176.561914][ T27] audit: type=1326 audit(1758281310.321:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 176.597743][ T7383] loop4: detected capacity change from 0 to 1024 [ 176.635169][ T7383] ext4: Unknown parameter 'uid<00000000000000000000' [ 176.713151][ T27] audit: type=1326 audit(1758281310.371:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 176.940723][ T27] audit: type=1326 audit(1758281310.371:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f66c6f8ec63 code=0x7ffc0000 [ 181.010124][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 181.560587][ T27] audit: type=1326 audit(1758281310.371:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f66c6f8d6df code=0x7ffc0000 [ 183.298551][ T3454] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 184.487842][ T27] audit: type=1326 audit(1758281310.461:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f66c6f8ecb7 code=0x7ffc0000 [ 185.003419][ T4785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 191.093596][ T4771] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 194.129068][ T27] audit: type=1326 audit(1758281310.521:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66c6f8d590 code=0x7ffc0000 [ 194.705815][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.720938][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 201.038110][ T4785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 201.103874][ T5798] Bluetooth: hci0: command 0x0406 tx timeout [ 201.110148][ T5798] Bluetooth: hci3: command 0x0406 tx timeout [ 201.129950][ T5798] Bluetooth: hci1: command 0x0406 tx timeout [ 201.306593][ T27] audit: type=1326 audit(1758281310.521:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f66c6f8e82b code=0x7ffc0000 [ 202.259615][ T4785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 205.578726][ T42] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 208.647590][ T7389] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 210.150487][ T27] audit: type=1326 audit(1758281310.561:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f66c6f8d88a code=0x7ffc0000 [ 214.155039][ T7389] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 215.840717][ T42] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 220.070135][ T7391] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 220.131328][ T27] audit: type=1326 audit(1758281310.561:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f66c6f8d88a code=0x7ffc0000 [ 221.814238][ T4785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 230.706695][ T27] audit: type=1326 audit(1758281310.561:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f66c6f8d497 code=0x7ffc0000 [ 232.839071][ T4785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 242.229680][ T7389] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 245.001065][ T5104] Bluetooth: hci2: command 0x0406 tx timeout [ 246.016848][ T23] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 246.667409][ T27] audit: type=1326 audit(1758281310.561:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f66c6f903ca code=0x7ffc0000 [ 250.764118][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 251.234420][ T42] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 251.989823][ T7391] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 253.994831][ T42] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 255.236893][ T5158] udevd[5158]: worker [5782] /devices/virtual/block/loop4 is taking a long time [ 257.687872][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.194297][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 258.469463][ T27] audit: type=1326 audit(1758281310.601:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66c6f8d590 code=0x7ffc0000 [ 260.899845][ T7392] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 261.818206][ T7391] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 268.808234][ T7391] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 272.099209][ T4771] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 272.142775][ T27] audit: type=1326 audit(1758281310.601:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f66c6f8e82b code=0x7ffc0000 [ 278.867724][ T4785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 281.440367][ T27] audit: type=1326 audit(1758281310.601:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f66c6f8d88a code=0x7ffc0000 [ 283.466947][ T7391] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 290.779230][ T7394] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 293.638770][ T27] audit: type=1326 audit(1758281310.601:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 300.709768][ T1082] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 301.975231][ T7391] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 306.434356][ T27] audit: type=1326 audit(1758281310.601:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 309.989156][ T7399] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 311.459591][ T1082] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 316.278808][ T27] audit: type=1326 audit(1758281310.671:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 318.983498][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 319.086727][ T7399] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 319.269315][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 320.000647][ T7391] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 324.510062][ T27] audit: type=1326 audit(1758281310.671:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7381 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66c6f8ec29 code=0x7ffc0000 [ 327.635451][ T7394] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 328.519071][ T7394] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 333.445394][ T28] INFO: task kworker/0:6:5854 blocked for more than 143 seconds. [ 334.207980][ T4785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 336.713142][ T28] Not tainted syzkaller #0 [ 336.718167][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 338.896811][ T28] task:kworker/0:6 state:D stack:22952 pid:5854 ppid:2 flags:0x00004000 [ 339.070240][ T4771] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 339.172665][ T28] Workqueue: events_power_efficient reg_check_chans_work [ 339.188649][ T28] Call Trace: [ 339.287477][ T28] [ 339.290505][ T28] __schedule+0x14d2/0x44d0 [ 339.593952][ T28] ? _raw_spin_unlock_irqrestore+0xae/0x110 [ 340.861766][ T28] ? mark_lock+0x94/0x320 [ 340.874826][ T28] ? asan.module_dtor+0x20/0x20 [ 340.879752][ T28] ? lockdep_hardirqs_on+0x98/0x150 [ 342.193471][ T28] schedule+0xbd/0x170 [ 342.197643][ T28] schedule_preempt_disabled+0x13/0x20