last executing test programs: 30.88068125s ago: executing program 2 (id=1269): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unshare(0x20000400) ioctl$RTC_SET_TIME(r0, 0x7004, 0x0) 30.624195201s ago: executing program 2 (id=1272): syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000040)='./file2\x00', 0x14018, &(0x7f00000000c0)={[{@gid}, {@umask={'umask', 0x3d, 0x7}}, {@nls={'nls', 0x3d, 'cp850'}}, {@uid}]}, 0x1, 0x6ac, &(0x7f0000000b40)="$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") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 29.767637205s ago: executing program 0 (id=1277): r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x0, 0x10}, [@NDA_DST_MAC={0xa, 0x1, @link_local}, @NDA_FLAGS_EXT={0x8, 0xf, 0x1}]}, 0x30}}, 0x0) 28.941358279s ago: executing program 2 (id=1281): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000300)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast2, @dev={0xfe, 0x80, '\x00', 0xd}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa0022}) 28.725745837s ago: executing program 0 (id=1283): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4003}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c0000001600156f00000000000000000200", @ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) 28.446239222s ago: executing program 0 (id=1284): r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406a05014000000000000109022d000100000000090400000103000000092100000001220b0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000e40)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xb, {[@local=@item_012={0x2, 0x2, 0x0, "0200"}, @local=@item_4={0x3, 0x2, 0x0, "4ac5aab5"}, @global=@item_012={0x2, 0x1, 0x2, "f9b9"}]}}, 0x0}, 0x0) 28.130955702s ago: executing program 2 (id=1287): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x500}], 0x1, 0x0, 0x0, 0x0) 26.305666708s ago: executing program 2 (id=1293): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) 25.49500015s ago: executing program 2 (id=1296): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCSETS(r0, 0x5402, 0x0) 24.930664103s ago: executing program 0 (id=1300): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001000)=ANY=[@ANYBLOB="1c0000002200c5990bf57df1dbaf00000500000000000000b7"], 0x1c}], 0x1}, 0x0) 24.407748519s ago: executing program 0 (id=1305): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@cgroup=r0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23.831214673s ago: executing program 0 (id=1307): r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000200)={@mcast1}, 0x14) 23.207014982s ago: executing program 4 (id=1311): rt_sigaction(0x1, &(0x7f0000000040)={&(0x7f00000000c0)="c461f9134200c482f5293b66262465f2c543aaaa676666420fadf4c461dd6b651dc4a12966dbc461fc1069e468859a71a4000092663b663b", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stat\x00') lseek(r0, 0x9, 0x0) 22.754004485s ago: executing program 3 (id=1314): syz_mount_image$xfs(&(0x7f0000009740), &(0x7f0000009780)='./file1\x00', 0x80, &(0x7f0000000340)={[{@discard}, {@qnoenforce}, {@gqnoenforce}, {@bsdgroups}, {@gqnoenforce}, {@discard}]}, 0x1, 0x97e8, &(0x7f000001c700)="$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") mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file5\x00', 0x1000, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file5\x00', 0x2) 22.468460996s ago: executing program 4 (id=1316): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000840)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 22.013860576s ago: executing program 4 (id=1318): syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0xb8, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6}, {0x6, 0x24, 0x1a, 0x0, 0x3b}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x0, 0x10}}}}}}}]}}, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000001200010000000000000000000200000000004e2200000000000000000500"/56, @ANYRES32=0x0, @ANYBLOB="01000000fcffffff000000000000000008000300"], 0x54}}, 0x0) 21.053355968s ago: executing program 1 (id=1323): capset(&(0x7f0000000380)={0x20080522}, &(0x7f00000003c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000740)="58000000140019234083feff040d8c560a06580200ff0000000000000020ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000200ffffffff", 0x58}], 0x1) 20.372176284s ago: executing program 1 (id=1324): r0 = socket$kcm(0xa, 0x2, 0x3a) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000800)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)="80005b020eaa4da2", 0xfdef}], 0x1, 0x0, 0x0, 0x900}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x60}, 0x0) 20.08016965s ago: executing program 4 (id=1325): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000c00)={0xa0, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x44, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20d8a86f}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73c77baf}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d26fb9f}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}]}, {0x4}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x24, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x4}]}]}, 0xa0}}, 0x0) 20.068221911s ago: executing program 1 (id=1326): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x4243000364fd8f25}, 0x14}}, 0x0) 19.712082713s ago: executing program 4 (id=1327): ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x1, 0x2, 0x2, 0x3228}}) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x950000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, &(0x7f00000000c0)='L', 0x0, 0x2}, 0x48) 19.666331513s ago: executing program 1 (id=1328): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, 0x0, 0x0) 19.374158834s ago: executing program 3 (id=1329): syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@dioread_nolock}]}, 0x3, 0x4de, &(0x7f0000000c40)="$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") r0 = open(&(0x7f0000000040)='./file2\x00', 0x141042, 0x0) fallocate(r0, 0x3, 0x4, 0x2328) 19.360526179s ago: executing program 4 (id=1330): r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) 19.286327203s ago: executing program 1 (id=1331): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0x1, 0x100000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000069006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) 19.081693975s ago: executing program 1 (id=1332): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="030300000000000000001100000008000300", @ANYRES32], 0x1c}}, 0x0) 17.355746859s ago: executing program 3 (id=1333): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000006c0)=0x13, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x13, 0x4) 17.12364142s ago: executing program 3 (id=1334): syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x848, &(0x7f0000000040)=ANY=[], 0x2, 0x5b1, &(0x7f0000006a00)="$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") chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) 16.808345276s ago: executing program 3 (id=1335): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="0e000000", 0x4}, {&(0x7f0000000240)="8f97216484", 0x5}], 0x2) 16.495769855s ago: executing program 3 (id=1336): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delnexthop={0x20, 0x69, 0xb, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 1.438016983s ago: executing program 5 (id=1364): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0xb, 0x6, 0x801, 0x0, 0x0, {0x6, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x4800) 1.184964907s ago: executing program 5 (id=1365): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000005440), 0x26, 0x75c, &(0x7f0000005480)="$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") mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000000)=0x6, 0x5, 0x2) 635.565837ms ago: executing program 5 (id=1366): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="0d000000010001", 0x7) 275.429902ms ago: executing program 5 (id=1367): r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xf}, 0x6b87bd76ddbcbbe) 138.176745ms ago: executing program 5 (id=1368): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x3}, 0x10) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="200000001600010020000000002000000a"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 0s ago: executing program 5 (id=1369): r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x6) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000600)=@netrom={'nr', 0x0}, 0x10) accept$ax25(r0, 0x0, 0x0) kernel console output (not intermixed with test programs): vice loop1): first mount of filesystem e0cb6322-611b-4325-acdf-015f79de3787 [ 132.026880][ T5256] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 132.053027][ T5256] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 132.065401][ T6581] BTRFS info (device loop1): using sha256 (sha256-ni) checksum algorithm [ 132.102938][ T6249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.110653][ T6249] Cannot create hsr debugfs directory [ 132.127713][ T5256] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 132.161125][ T5256] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 132.192730][ T6581] BTRFS info (device loop1): using free-space-tree [ 132.262946][ T5256] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 132.309680][ T6608] netlink: 108 bytes leftover after parsing attributes in process `syz.3.540'. [ 132.344579][ T5256] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 132.665175][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.671818][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.156019][ T5230] BTRFS info (device loop1): last unmount of filesystem e0cb6322-611b-4325-acdf-015f79de3787 [ 133.857565][ T6659] netlink: 'syz.1.552': attribute type 1 has an invalid length. [ 133.872037][ T6659] netlink: 112860 bytes leftover after parsing attributes in process `syz.1.552'. [ 133.899901][ T6659] netlink: 'syz.1.552': attribute type 1 has an invalid length. [ 134.010657][ T6645] loop0: detected capacity change from 0 to 32768 [ 134.036742][ T6645] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.547 (6645) [ 134.044476][ T6661] loop1: detected capacity change from 0 to 128 [ 134.064774][ T6661] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 134.108290][ T6645] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 134.108658][ T6661] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 134.119195][ T6645] BTRFS info (device loop0): using sha256 (sha256-ni) checksum algorithm [ 134.139179][ T6645] BTRFS info (device loop0): using free-space-tree [ 134.155284][ T3006] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.236225][ T6657] netlink: 'syz.4.551': attribute type 1 has an invalid length. [ 134.429726][ T5256] Bluetooth: hci5: command tx timeout [ 134.517817][ T6645] BTRFS warning (device loop0): get dev_stats failed, device not found [ 134.633228][ T5231] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 134.687022][ T3006] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.744000][ T6685] : Can't lookup blockdev [ 135.031910][ T6689] loop1: detected capacity change from 0 to 4096 [ 135.084102][ T6689] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 135.218886][ T6696] tmpfs: Bad value for 'mpol' [ 135.541603][ T6707] loop0: detected capacity change from 0 to 256 [ 135.582194][ T3006] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.029172][ T3006] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.092670][ T6718] netlink: 16 bytes leftover after parsing attributes in process `syz.1.571'. [ 136.126843][ T6722] netlink: 'syz.4.572': attribute type 3 has an invalid length. [ 136.208422][ T6726] ieee802154 phy0 wpan0: encryption failed: -90 [ 136.513406][ T5256] Bluetooth: hci5: command tx timeout [ 136.519935][ T6735] xt_CONNSECMARK: invalid mode: 0 [ 136.898508][ T6597] chnl_net:caif_netlink_parms(): no params data found [ 136.976371][ T3006] bridge_slave_1: left allmulticast mode [ 136.982211][ T3006] bridge_slave_1: left promiscuous mode [ 137.025718][ T3006] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.101616][ T3006] bridge_slave_0: left allmulticast mode [ 137.113735][ T3006] bridge_slave_0: left promiscuous mode [ 137.135376][ T3006] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.433089][ T5242] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 137.599278][ T5242] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 137.611807][ T5242] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 137.632315][ T5242] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 137.651227][ T5242] usb 5-1: config 1 has no interface number 0 [ 137.658175][ T5242] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 32, using maximum allowed: 30 [ 137.670095][ T5242] usb 5-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 137.688097][ T5242] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.698305][ T5242] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.709053][ T5242] usb 5-1: Product: syz [ 137.715125][ T5242] usb 5-1: Manufacturer: syz [ 137.720648][ T5242] usb 5-1: SerialNumber: syz [ 137.994951][ T3006] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.011533][ T3006] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.039515][ T3006] bond0 (unregistering): Released all slaves [ 138.061782][ T6249] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 138.201649][ T1843] usb 5-1: USB disconnect, device number 3 [ 138.380958][ T6249] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 138.462238][ T6767] netlink: 28 bytes leftover after parsing attributes in process `syz.3.588'. [ 138.475024][ T6767] netlink: 28 bytes leftover after parsing attributes in process `syz.3.588'. [ 138.493055][ T6249] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 138.556307][ T6249] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 138.584281][ T54] Bluetooth: hci5: command tx timeout [ 138.687259][ T6777] loop3: detected capacity change from 0 to 512 [ 138.801773][ T6777] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.902842][ T6777] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.925698][ T6786] loop4: detected capacity change from 0 to 256 [ 138.968408][ T6786] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 139.043131][ T6791] loop1: detected capacity change from 0 to 512 [ 139.113957][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.256022][ T6791] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.362856][ T6791] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.463266][ T6597] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.485629][ T6597] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.502406][ T6597] bridge_slave_0: entered allmulticast mode [ 139.537457][ T6597] bridge_slave_0: entered promiscuous mode [ 139.550662][ T6791] EXT4-fs: Cannot change quota options when quota turned on [ 139.652731][ T3006] hsr_slave_0: left promiscuous mode [ 139.741898][ T3006] hsr_slave_1: left promiscuous mode [ 139.757490][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.782845][ T3006] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.790624][ T3006] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.864733][ T3006] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.897811][ T3006] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.941105][ T6810] loop1: detected capacity change from 0 to 64 [ 139.983902][ T3006] veth1_macvtap: left promiscuous mode [ 139.989578][ T3006] veth0_macvtap: left promiscuous mode [ 139.995501][ T3006] veth1_vlan: left promiscuous mode [ 140.000872][ T3006] veth0_vlan: left promiscuous mode [ 140.565314][ T6799] loop4: detected capacity change from 0 to 32768 [ 140.663328][ T54] Bluetooth: hci5: command tx timeout [ 140.723746][ T6799] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 140.767514][ T6828] Invalid logical block size (18) [ 141.014969][ T6799] XFS (loop4): Ending clean mount [ 141.041158][ T6799] XFS (loop4): Quotacheck needed: Please wait. [ 141.121938][ T6799] XFS (loop4): Quotacheck: Done. [ 141.238767][ T5232] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 141.607318][ T3006] team0 (unregistering): Port device team_slave_1 removed [ 141.727663][ T3006] team0 (unregistering): Port device team_slave_0 removed [ 141.841094][ T6834] loop1: detected capacity change from 0 to 32768 [ 142.006533][ T6834] bcachefs (loop1): starting version 1.7: mi_btree_bitmap opts=metadata_checksum=crc64,data_checksum=xxhash,str_hash=crc32c,nojournal_transaction_names,version_upgrade=none [ 142.026495][ T6834] bcachefs (loop1): recovering from clean shutdown, journal seq 8 [ 142.037925][ T6834] bcachefs (loop1): insufficient writeable journal devices available: have 0, need 1 [ 142.037925][ T6834] rw journal devs: loop1 [ 142.107929][ T6834] bcachefs (loop1): accounting_read... done [ 142.116208][ T6834] bcachefs (loop1): alloc_read... done [ 142.122014][ T6834] bcachefs (loop1): stripes_read... done [ 142.141458][ T6834] bcachefs (loop1): snapshots_read... done [ 142.166337][ T6834] bcachefs (loop1): journal_replay... done [ 142.193457][ T6834] bcachefs (loop1): resume_logged_ops... done [ 142.199764][ T6834] bcachefs (loop1): going read-write [ 142.210959][ T6834] bcachefs (loop1): done starting filesystem [ 142.244445][ T6852] capability: warning: `syz.4.617' uses 32-bit capabilities (legacy support in use) [ 142.427214][ T5230] bcachefs (loop1): shutting down [ 142.439822][ T5230] bcachefs (loop1): going read-only [ 142.459395][ T5230] bcachefs (loop1): finished waiting for writes to stop [ 142.474432][ T5230] bcachefs (loop1): flushing journal and stopping allocators, journal seq 8 [ 142.483795][ T5230] bcachefs (loop1): flushing journal and stopping allocators complete, journal seq 8 [ 142.494896][ T5230] bcachefs (loop1): shutdown complete, journal seq 8 [ 142.505335][ T5230] bcachefs (loop1): marking filesystem clean [ 142.593648][ T5230] bcachefs (loop1): shutdown complete [ 142.638387][ T6856] loop4: detected capacity change from 0 to 16 [ 142.673541][ T6856] erofs: (device loop4): mounted with root inode @ nid 36. [ 143.181562][ T6597] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.189382][ T6597] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.211093][ T6597] bridge_slave_1: entered allmulticast mode [ 143.219772][ T6597] bridge_slave_1: entered promiscuous mode [ 143.358397][ T6597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.563955][ T6863] netlink: 8 bytes leftover after parsing attributes in process `syz.3.622'. [ 143.713433][ T6597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.058836][ T6879] sg_write: data in/out 45479/14 bytes for SCSI command 0x0-- guessing data in; [ 144.058836][ T6879] program syz.4.628 not setting count and/or reply_len properly [ 144.113783][ T6597] team0: Port device team_slave_0 added [ 144.124322][ T6597] team0: Port device team_slave_1 added [ 144.208466][ T6883] dvmrp0: entered allmulticast mode [ 144.302395][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.313436][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.325394][ T6889] netlink: 240 bytes leftover after parsing attributes in process `syz.4.630'. [ 144.339703][ T6597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.361833][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.369050][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.396123][ T6597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.445148][ T6889] NCSI netlink: No device for ifindex 33554690 [ 144.513718][ T6249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.533600][ T6249] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.545709][ T6874] dvmrp0: left allmulticast mode [ 144.846560][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.853873][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.928866][ T6597] hsr_slave_0: entered promiscuous mode [ 145.201040][ T6597] hsr_slave_1: entered promiscuous mode [ 145.209905][ T6597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.218045][ T6597] Cannot create hsr debugfs directory [ 145.362857][ T1843] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 145.375935][ T6905] loop3: detected capacity change from 0 to 32768 [ 145.406903][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.414160][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.475661][ T6905] read_mapping_page failed! [ 145.544005][ T1843] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 145.559185][ T1843] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.610292][ T1843] usb 5-1: config 0 descriptor?? [ 145.635845][ T1843] cp210x 5-1:0.0: cp210x converter detected [ 146.132847][ T1843] usb 5-1: cp210x converter now attached to ttyUSB0 [ 146.311889][ T1843] usb 5-1: USB disconnect, device number 4 [ 146.374917][ T1843] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 146.435664][ T1843] cp210x 5-1:0.0: device disconnected [ 146.801617][ T6943] loop3: detected capacity change from 0 to 512 [ 146.882813][ T1843] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 146.979379][ T6249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.043378][ T1843] usb 2-1: Using ep0 maxpacket: 16 [ 147.097873][ T1843] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 147.150214][ T1843] usb 2-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 147.173328][ T1843] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.228214][ T1843] usb 2-1: Product: syz [ 147.228989][ T6943] ext4: Unknown parameter 'uid<00000000000000000000' [ 147.253132][ T1843] usb 2-1: Manufacturer: syz [ 147.257921][ T1843] usb 2-1: SerialNumber: syz [ 147.305566][ T1843] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input5 [ 147.356131][ T6597] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.397480][ T6959] loop4: detected capacity change from 0 to 2048 [ 147.466702][ T6959] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 147.470266][ T6597] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.524240][ T1843] input: failed to attach handler mousedev to device input5, error: -2 [ 147.551939][ T6597] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.574200][ T6965] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 147.605646][ T1843] usb 2-1: USB disconnect, device number 2 [ 147.627974][ T6597] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.993116][ T5243] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 148.075061][ T6597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.142361][ T6597] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.186070][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.193953][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.238695][ T5243] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 148.249372][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 148.296087][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.303462][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.315604][ T6979] loop4: detected capacity change from 0 to 64 [ 148.344071][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 148.385105][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 148.396830][ T6979] hfs: unable to locate alternate MDB [ 148.422855][ T6979] hfs: continuing without an alternate MDB [ 148.452840][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 148.511903][ T5243] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 148.543304][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 148.557332][ T6249] veth0_vlan: entered promiscuous mode [ 148.594638][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 148.630696][ T6249] veth1_vlan: entered promiscuous mode [ 148.637270][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 148.712988][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 148.751239][ T5243] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 148.779003][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 148.826956][ T6249] veth0_macvtap: entered promiscuous mode [ 148.850725][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 148.869856][ T6249] veth1_macvtap: entered promiscuous mode [ 148.876363][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 148.901762][ T6249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.913034][ T5243] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 148.923395][ T6249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.933714][ T6249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.944749][ T6249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.956229][ T6249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.967104][ T6249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.977326][ T6249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.988091][ T6249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.002043][ T6249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.012438][ T6249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.023960][ T6249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.033944][ T6249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.044792][ T6249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.055243][ T6249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.065987][ T6249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.076118][ T6249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.086867][ T6249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.100145][ T6249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.188101][ T6249] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.215452][ T6249] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.225066][ T6249] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.234220][ T6249] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.321494][ T5243] usb 4-1: string descriptor 0 read error: -22 [ 149.328376][ T5243] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 149.337821][ T5243] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.385885][ T5243] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 149.680606][ T1262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.680638][ T1262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.793402][ T5297] usb 4-1: USB disconnect, device number 3 [ 149.793438][ T6597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.871040][ T6982] loop1: detected capacity change from 0 to 32768 [ 150.006307][ T6982] read_mapping_page failed! [ 150.015883][ T6982] ERROR: (device loop1): txCommit: [ 150.015883][ T6982] [ 150.044047][ T6982] ERROR: (device loop1): remounting filesystem as read-only [ 150.079361][ T7016] loop4: detected capacity change from 0 to 512 [ 150.088671][ T1262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.107639][ T1262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.189500][ T7016] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 150.337170][ T6597] veth0_vlan: entered promiscuous mode [ 150.344274][ T7016] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 150.442001][ T6597] veth1_vlan: entered promiscuous mode [ 150.554415][ T7023] netlink: 4 bytes leftover after parsing attributes in process `syz.5.407'. [ 150.627448][ T6597] veth0_macvtap: entered promiscuous mode [ 150.640685][ T6597] veth1_macvtap: entered promiscuous mode [ 150.706713][ T5232] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 150.721477][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.745408][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.755792][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.766666][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.777089][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.788274][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.798528][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.809157][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.819385][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.830053][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.843653][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.896125][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.918415][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 150.926454][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.022750][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.056785][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.077570][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.102635][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.112962][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.123542][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.133515][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.144646][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.157759][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.169550][ T6597] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.178962][ T6597] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.189169][ T6597] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.198202][ T6597] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.442439][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 151.472012][ T25] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.524046][ T25] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.582997][ T25] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 151.672882][ T25] usb 4-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 151.681399][ T25] usb 4-1: Product: syz [ 151.710574][ T25] usb 4-1: Manufacturer: syz [ 151.715286][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.715320][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.905936][ T25] hub 4-1:4.0: USB hub found [ 151.977146][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.986662][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.020330][ T7046] loop5: detected capacity change from 0 to 8192 [ 152.118905][ T25] hub 4-1:4.0: 2 ports detected [ 152.283247][ T7065] tmpfs: Bad value for 'grpquota_block_hardlimit' [ 152.542793][ T25] hub 4-1:4.0: set hub depth failed [ 152.575889][ T25] usb 4-1: USB disconnect, device number 4 [ 152.922998][ T5297] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 153.113125][ T5297] usb 3-1: Using ep0 maxpacket: 32 [ 153.182835][ T5297] usb 3-1: New USB device found, idVendor=0cde, idProduct=0023, bcdDevice=21.32 [ 153.201295][ T5297] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.227532][ T5297] usb 3-1: Product: syz [ 153.236519][ T5297] usb 3-1: Manufacturer: syz [ 153.241683][ T5297] usb 3-1: SerialNumber: syz [ 153.258249][ T5297] usb 3-1: config 0 descriptor?? [ 153.437245][ T7062] loop4: detected capacity change from 0 to 32768 [ 153.473227][ T5298] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 153.680633][ T7062] JBD2: Ignoring recovery information on journal [ 153.689930][ T7071] loop0: detected capacity change from 0 to 32768 [ 153.841124][ T7068] loop1: detected capacity change from 0 to 32768 [ 153.854691][ T5298] usb 6-1: Using ep0 maxpacket: 32 [ 153.871727][ T7068] XFS (loop1): Invalid device [./file0], error=-16 [ 153.876591][ T5298] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 251, using maximum allowed: 30 [ 153.889949][ T5298] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.901074][ T5298] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.911711][ T7071] ialloc: diAlloc returned -5! [ 153.917590][ T5298] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 251 [ 153.931013][ T5298] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 153.940278][ T5298] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.954433][ T5298] usb 6-1: config 0 descriptor?? [ 154.126274][ T7062] ocfs2: Mounting device (7,4) on (node local, slot 0) with writeback data mode. [ 154.253911][ T5297] usb 3-1: reset high-speed USB device number 4 using dummy_hcd [ 154.440461][ T5232] ocfs2: Unmounting device (7,4) on (node local) [ 154.446264][ T5298] koneplus 0003:1E7D:2D51.0001: unknown main item tag 0x0 [ 154.488729][ T5298] koneplus 0003:1E7D:2D51.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2d51] on usb-dummy_hcd.5-1/input0 [ 154.555235][ T5297] usb 3-1: device firmware changed [ 154.660039][ T5297] usb 3-1: USB disconnect, device number 4 [ 154.698447][ T1174] usb 6-1: USB disconnect, device number 5 [ 154.892725][ T5297] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 154.974196][ T7113] loop1: detected capacity change from 0 to 256 [ 155.023622][ T7113] exfat: Deprecated parameter 'namecase' [ 155.053385][ T7113] exfat: Deprecated parameter 'utf8' [ 155.083026][ T5297] usb 3-1: Using ep0 maxpacket: 32 [ 155.103906][ T5297] usb 3-1: string descriptor 0 read error: -22 [ 155.130975][ T5297] usb 3-1: New USB device found, idVendor=0cde, idProduct=0023, bcdDevice=21.32 [ 155.156943][ T5297] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.176472][ T7113] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 155.190675][ T5297] usb 3-1: config 0 descriptor?? [ 155.306611][ T7121] loop0: detected capacity change from 0 to 256 [ 155.308683][ T7119] loop4: detected capacity change from 0 to 1024 [ 155.352707][ T5297] usb 3-1: reset high-speed USB device number 5 using dummy_hcd [ 155.624526][ T11] hfsplus: b-tree write err: -5, ino 4 [ 155.679987][ T7103] loop3: detected capacity change from 0 to 32768 [ 155.725113][ T7103] XFS (loop3): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 155.742832][ T5243] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 155.935468][ T5243] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.9e [ 155.940346][ T7103] XFS (loop3): Ending clean mount [ 155.961644][ T5243] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.007185][ T5243] usb 6-1: config 0 descriptor?? [ 156.022909][ T5242] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 156.235542][ T5297] usb 3-1: USB disconnect, device number 5 [ 156.244945][ T5242] usb 1-1: config index 0 descriptor too short (expected 4114, got 18) [ 156.276163][ T5242] usb 1-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 156.306492][ T5242] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.315036][ T5234] XFS (loop3): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 156.333867][ T5242] usb 1-1: Product: syz [ 156.357211][ T5242] usb 1-1: Manufacturer: syz [ 156.415036][ T5242] usb 1-1: SerialNumber: syz [ 156.436096][ T5242] usb 1-1: config 0 descriptor?? [ 156.593941][ T7155] netlink: 'syz.4.698': attribute type 29 has an invalid length. [ 156.700692][ T5243] ath6kl: Failed to read usb control message: -71 [ 156.703748][ T7128] loop1: detected capacity change from 0 to 40427 [ 156.710459][ T5243] ath6kl: Unable to read the bmi data from the device: -71 [ 156.734498][ T7155] netlink: 'syz.4.698': attribute type 29 has an invalid length. [ 156.794652][ T7128] F2FS-fs (loop1): build fault injection attr: rate: 0, type: 0x1fffff [ 156.818438][ T5243] ath6kl: unable to read target info byte count: -71 [ 156.892737][ T5243] ath6kl: Failed to init ath6kl core: -71 [ 156.894551][ T5243] ath6kl_usb 6-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 156.925218][ T5243] usb 6-1: USB disconnect, device number 6 [ 157.053285][ T7128] F2FS-fs (loop1): invalid crc value [ 157.199668][ T7128] F2FS-fs (loop1): Found nat_bits in checkpoint [ 157.252657][ T5242] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 157.252822][ T5242] asix 1-1:0.0: probe with driver asix failed with error -71 [ 157.256110][ T5242] usb 1-1: USB disconnect, device number 6 [ 157.516205][ T7128] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 157.805280][ T5230] syz-executor: attempt to access beyond end of device [ 157.805280][ T5230] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 157.807134][ T5230] F2FS-fs (loop1): Remounting filesystem read-only [ 157.963863][ T46] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 158.115255][ T46] usb 5-1: Using ep0 maxpacket: 16 [ 158.117494][ T46] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.121664][ T46] usb 5-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 158.121704][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.121734][ T46] usb 5-1: Product: syz [ 158.121757][ T46] usb 5-1: Manufacturer: syz [ 158.121779][ T46] usb 5-1: SerialNumber: syz [ 158.158664][ T46] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input6 [ 158.279141][ T7195] loop0: detected capacity change from 0 to 512 [ 158.285885][ T7195] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 158.302887][ T7195] EXT4-fs (loop0): 1 truncate cleaned up [ 158.304125][ T7195] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.363187][ T7195] EXT4-fs: can't change dax mount option while remounting [ 158.406137][ T46] input: failed to attach handler mousedev to device input6, error: -2 [ 158.459264][ T7200] netlink: 8 bytes leftover after parsing attributes in process `syz.1.705'. [ 158.459297][ T7200] netlink: 4 bytes leftover after parsing attributes in process `syz.1.705'. [ 158.500210][ T5231] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=16, rec_len=0, size=1024 fake=0 [ 158.532875][ T7197] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 158.587189][ T46] usb 5-1: USB disconnect, device number 5 [ 158.633877][ T5231] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.033531][ T5242] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 160.430174][ T5242] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 160.430238][ T5242] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 160.430275][ T5242] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 160.430308][ T5242] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 160.430359][ T5242] usb 5-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 160.430394][ T5242] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.473699][ T5242] usb 5-1: config 0 descriptor?? [ 160.515726][ T7261] netlink: 40 bytes leftover after parsing attributes in process `syz.3.739'. [ 160.516318][ T7261] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 160.684205][ T5242] hdpvr 5-1:0.0: firmware version 0x8 dated ¥)†íËŸâè=ÛJå¦+nÍoKÜo5Éüf¦oŠÉ °ÐôçO¬übL [ 160.835012][ T5297] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 160.932034][ T7269] loop1: detected capacity change from 0 to 64 [ 161.037757][ T5297] usb 6-1: config 0 interface 0 altsetting 16 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 161.062084][ T5297] usb 6-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.072423][ T5297] usb 6-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 161.086111][ T5297] usb 6-1: config 0 interface 0 has no altsetting 0 [ 161.093588][ T5297] usb 6-1: New USB device found, idVendor=046d, idProduct=c537, bcdDevice= 0.00 [ 161.102803][ T5297] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.117784][ T5297] usb 6-1: config 0 descriptor?? [ 161.229263][ T5242] hdpvr 5-1:0.0: Could not setup controls [ 161.236709][ T5242] hdpvr 5-1:0.0: registering videodev failed [ 161.308948][ T5242] hdpvr 5-1:0.0: probe with driver hdpvr failed with error -71 [ 161.360039][ T5242] usb 5-1: USB disconnect, device number 6 [ 161.564468][ T5297] logitech-djreceiver 0003:046D:C537.0002: unknown main item tag 0x0 [ 161.574929][ T5297] logitech-djreceiver 0003:046D:C537.0002: unknown main item tag 0x0 [ 161.595205][ T5297] logitech-djreceiver 0003:046D:C537.0002: unknown main item tag 0x0 [ 161.628828][ T5297] logitech-djreceiver 0003:046D:C537.0002: unknown main item tag 0x0 [ 161.652268][ T5297] logitech-djreceiver 0003:046D:C537.0002: unknown main item tag 0x0 [ 161.660857][ T7290] xt_cgroup: invalid path, errno=-2 [ 161.703377][ T8] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 161.844423][ T7295] loop2: detected capacity change from 0 to 256 [ 161.862003][ T46] usb 6-1: USB disconnect, device number 7 [ 161.863794][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 161.881064][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.898050][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.908943][ T8] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 161.920997][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.930380][ T7295] exfat: Deprecated parameter 'utf8' [ 161.937916][ T7295] exfat: Deprecated parameter 'utf8' [ 161.973800][ T8] usb 2-1: config 0 descriptor?? [ 162.063901][ T7295] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x23a77120, utbl_chksum : 0xe619d30d) [ 162.389924][ T8] kovaplus 0003:1E7D:2D50.0003: unknown main item tag 0xe [ 162.421230][ T8] kovaplus 0003:1E7D:2D50.0003: hidraw0: USB HID v0.00 Device [HID 1e7d:2d50] on usb-dummy_hcd.1-1/input0 [ 162.603965][ T8] usb 2-1: USB disconnect, device number 3 [ 162.845532][ T7318] loop0: detected capacity change from 0 to 512 [ 162.942295][ T7318] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.000752][ T7318] ext4 filesystem being mounted at /129/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.165506][ T7318] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 163.182794][ T7318] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 163.198322][ T7318] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.198322][ T7318] [ 163.216486][ T7318] EXT4-fs (loop0): Total free blocks count 0 [ 163.223478][ T7318] EXT4-fs (loop0): Free/Dirty block details [ 163.231097][ T7318] EXT4-fs (loop0): free_blocks=39626 [ 163.236970][ T7318] EXT4-fs (loop0): dirty_blocks=1 [ 163.242066][ T7318] EXT4-fs (loop0): Block reservation details [ 163.248394][ T7318] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 163.335547][ T5231] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.659580][ T7306] loop3: detected capacity change from 0 to 32768 [ 163.675158][ T7306] XFS: attr2 mount option is deprecated. [ 163.683821][ T7306] XFS: ikeep mount option is deprecated. [ 163.689716][ T7306] XFS: noikeep mount option is deprecated. [ 163.935608][ T7306] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 164.070006][ T7306] XFS (loop3): Ending clean mount [ 164.090214][ T7306] XFS (loop3): Quotacheck needed: Please wait. [ 164.225316][ T7306] XFS (loop3): Quotacheck: Done. [ 164.317675][ T29] audit: type=1326 audit(1727464241.005:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7363 comm="syz.2.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93a5b7df39 code=0x7ffc0000 [ 164.409165][ T29] audit: type=1326 audit(1727464241.005:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7363 comm="syz.2.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93a5b7df39 code=0x7ffc0000 [ 164.451674][ T29] audit: type=1326 audit(1727464241.005:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7363 comm="syz.2.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f93a5b7df39 code=0x7ffc0000 [ 164.486289][ T29] audit: type=1326 audit(1727464241.005:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7363 comm="syz.2.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93a5b7df39 code=0x7ffc0000 [ 164.522206][ T29] audit: type=1326 audit(1727464241.005:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7363 comm="syz.2.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93a5b7df39 code=0x7ffc0000 [ 164.587037][ T5234] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 165.441769][ T7391] Bluetooth: MGMT ver 1.23 [ 165.559230][ T7361] loop0: detected capacity change from 0 to 32768 [ 165.566773][ T7361] XFS: attr2 mount option is deprecated. [ 165.572644][ T7361] XFS: ikeep mount option is deprecated. [ 165.578404][ T7361] XFS: noikeep mount option is deprecated. [ 165.833313][ T7404] loop1: detected capacity change from 0 to 2048 [ 165.854436][ T7404] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 165.860203][ T7361] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 165.997346][ T7412] loop5: detected capacity change from 0 to 256 [ 166.073919][ T7419] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 166.074940][ T5295] udevd[5295]: incorrect nilfs2 checksum on /dev/loop1 [ 166.245686][ T7361] XFS (loop0): Ending clean mount [ 166.254138][ T7361] XFS (loop0): Quotacheck needed: Please wait. [ 166.255468][ T7412] exFAT-fs (loop5): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 166.273239][ T7412] exFAT-fs (loop5): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 166.706198][ T7361] XFS (loop0): Quotacheck: Done. [ 166.738859][ T7426] loop4: detected capacity change from 0 to 32768 [ 166.965997][ T7426] XFS (loop4): Mounting V5 Filesystem ca7e2101-b8f1-4838-8e2d-7637b90620e6 [ 167.079279][ T5231] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 167.352814][ T5243] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 167.587217][ T5243] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.602656][ T5243] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.615381][ T7426] XFS (loop4): Ending clean mount [ 167.652273][ T5243] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 167.674218][ T5243] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 167.693168][ T5243] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.736093][ T5243] usb 2-1: config 0 descriptor?? [ 167.781249][ T5232] XFS (loop4): Unmounting Filesystem ca7e2101-b8f1-4838-8e2d-7637b90620e6 [ 168.015977][ T7479] loop3: detected capacity change from 0 to 4096 [ 168.087935][ T7482] netlink: 'syz.0.831': attribute type 1 has an invalid length. [ 168.132038][ T7482] netlink: 9352 bytes leftover after parsing attributes in process `syz.0.831'. [ 168.163206][ T7482] netlink: 'syz.0.831': attribute type 1 has an invalid length. [ 168.175336][ T5297] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 168.177040][ T5243] lenovo 0003:17EF:6047.0004: unknown main item tag 0x0 [ 168.191284][ T7482] netlink: 'syz.0.831': attribute type 2 has an invalid length. [ 168.222637][ T5243] lenovo 0003:17EF:6047.0004: unknown main item tag 0x0 [ 168.242710][ T7482] netlink: 4 bytes leftover after parsing attributes in process `syz.0.831'. [ 168.273410][ T5243] lenovo 0003:17EF:6047.0004: unknown main item tag 0x0 [ 168.280470][ T5243] lenovo 0003:17EF:6047.0004: unknown main item tag 0x0 [ 168.293031][ T29] audit: type=1800 audit(1727464244.965:21): pid=7479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.830" name="file1" dev="loop3" ino=30 res=0 errno=0 [ 168.349081][ T5243] lenovo 0003:17EF:6047.0004: unknown main item tag 0x0 [ 168.415444][ T5243] lenovo 0003:17EF:6047.0004: hidraw0: USB HID v0.06 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 [ 168.424183][ T5297] usb 3-1: Using ep0 maxpacket: 16 [ 168.484160][ T5243] usb 2-1: USB disconnect, device number 4 [ 168.563511][ T5297] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.593283][ T5297] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.632710][ T5297] usb 3-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 168.683017][ T5297] usb 3-1: config 0 interface 0 has no altsetting 0 [ 168.701065][ T5297] usb 3-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 168.702309][ T7490] loop3: detected capacity change from 0 to 164 [ 168.717629][ T5297] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.741726][ T5297] usb 3-1: config 0 descriptor?? [ 168.833005][ T7490] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 168.852801][ T7494] loop4: detected capacity change from 0 to 512 [ 168.921875][ T7494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.935408][ T7494] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.943476][ T7496] loop5: detected capacity change from 0 to 512 [ 168.970854][ T7496] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 169.033120][ T5298] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 169.163488][ T7496] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.177543][ T7496] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.178120][ T5232] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.225695][ T5298] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.237073][ T5298] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.259409][ T5298] usb 1-1: New USB device found, idVendor=056e, idProduct=011c, bcdDevice= 0.00 [ 169.270345][ T5298] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.285685][ T5297] hid-generic 0003:045E:05DA.0005: ignoring exceeding usage max [ 169.297951][ T5297] hid-generic 0003:045E:05DA.0005: unbalanced collection at end of report description [ 169.309111][ T5297] hid-generic 0003:045E:05DA.0005: probe with driver hid-generic failed with error -22 [ 169.321586][ T5298] usb 1-1: config 0 descriptor?? [ 169.355712][ T7504] loop1: detected capacity change from 0 to 4096 [ 169.411884][ T6249] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.440962][ T7509] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 169.493102][ T5242] usb 3-1: USB disconnect, device number 6 [ 169.606131][ T7510] sp0: Synchronizing with TNC [ 169.754801][ T5298] elecom 0003:056E:011C.0006: unknown main item tag 0x0 [ 169.761841][ T5298] elecom 0003:056E:011C.0006: unknown main item tag 0xe [ 169.776876][ T5298] elecom 0003:056E:011C.0006: unknown main item tag 0x5 [ 169.785051][ T5298] elecom 0003:056E:011C.0006: unknown main item tag 0x4 [ 169.792058][ T5298] elecom 0003:056E:011C.0006: ignoring exceeding usage max [ 169.802608][ T5298] elecom 0003:056E:011C.0006: usage index exceeded [ 169.809182][ T5298] elecom 0003:056E:011C.0006: item 0 0 2 0 parsing failed [ 169.817469][ T5298] elecom 0003:056E:011C.0006: probe with driver elecom failed with error -22 [ 169.902827][ T5297] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 169.972403][ T7520] loop5: detected capacity change from 0 to 128 [ 169.987440][ T5242] usb 1-1: USB disconnect, device number 7 [ 170.085385][ T5297] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 170.151613][ T5297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.198650][ T5297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.253216][ T5297] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 170.312646][ T5297] usb 4-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.00 [ 170.340404][ T5297] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.356038][ T5297] usb 4-1: config 0 descriptor?? [ 170.426416][ T7528] Driver unsupported XDP return value 0 on prog (id 37) dev N/A, expect packet loss! [ 170.657315][ T7538] program syz.4.853 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.686367][ T5242] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 170.767958][ T7540] loop0: detected capacity change from 0 to 256 [ 170.800092][ T5297] uclogic 0003:5543:0003.0007: No inputs registered, leaving [ 170.832700][ T5297] uclogic 0003:5543:0003.0007: hidraw0: USB HID v0.00 Device [HID 5543:0003] on usb-dummy_hcd.3-1/input0 [ 170.866596][ T5242] usb 2-1: Using ep0 maxpacket: 16 [ 170.897909][ T5242] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.945551][ T5242] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.991574][ T5242] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 171.015977][ T7545] loop4: detected capacity change from 0 to 64 [ 171.029234][ T1174] usb 4-1: USB disconnect, device number 5 [ 171.052609][ T5242] usb 2-1: New USB device found, idVendor=056a, idProduct=030c, bcdDevice= 0.00 [ 171.090819][ T5242] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.125296][ T5242] usb 2-1: config 0 descriptor?? [ 171.680483][ T5242] wacom 0003:056A:030C.0008: hidraw0: USB HID v0.00 Device [HID 056a:030c] on usb-dummy_hcd.1-1/input0 [ 171.760580][ T7553] loop0: detected capacity change from 0 to 40427 [ 171.792743][ T7553] F2FS-fs (loop0): invalid crc value [ 171.861010][ T7533] loop2: detected capacity change from 0 to 32768 [ 171.877594][ T5242] usb 2-1: USB disconnect, device number 5 [ 171.895338][ T7553] F2FS-fs (loop0): Found nat_bits in checkpoint [ 171.955038][ T7533] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.851 (7533) [ 172.038260][ T7553] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 172.057997][ T7533] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 172.113041][ T7533] BTRFS info (device loop2): using sha256 (sha256-ni) checksum algorithm [ 172.121570][ T7533] BTRFS info (device loop2): using free-space-tree [ 172.688535][ T7555] loop4: detected capacity change from 0 to 32768 [ 172.715959][ T7555] XFS: ikeep mount option is deprecated. [ 172.907302][ T6597] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 173.073272][ T7555] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 173.216319][ T5298] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 173.286218][ T7555] XFS (loop4): Ending clean mount [ 173.316525][ T5297] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 173.393270][ T7555] XFS (loop4): Quotacheck needed: Please wait. [ 173.438636][ T7607] loop1: detected capacity change from 0 to 2048 [ 173.522748][ T5298] usb 6-1: Using ep0 maxpacket: 8 [ 173.593469][ T7611] tipc: Started in network mode [ 173.607511][ T5298] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.622346][ T5297] usb 4-1: Using ep0 maxpacket: 8 [ 173.633659][ T7555] XFS (loop4): Quotacheck: Done. [ 173.637869][ T5298] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.652164][ T5297] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 173.660064][ T7611] tipc: Node identity 400000004c4000000000ffffe0000001, cluster identity 4711 [ 173.674828][ T5297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.693737][ T7607] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.715867][ T7611] tipc: Enabling of bearer rejected, failed to enable media [ 173.767385][ T5298] usb 6-1: New USB device found, idVendor=0810, idProduct=0001, bcdDevice= 0.00 [ 173.808001][ T5297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.817996][ T5298] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.833750][ T5297] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 173.853623][ T5297] usb 4-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 173.863449][ T5297] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.901237][ T5298] usb 6-1: config 0 descriptor?? [ 173.928336][ T5232] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 173.930904][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.957288][ T5297] usb 4-1: config 0 descriptor?? [ 174.325498][ T5298] pantherlord 0003:0810:0001.0009: unknown main item tag 0x0 [ 174.336455][ T5298] pantherlord 0003:0810:0001.0009: hidraw0: USB HID v0.00 Device [HID 0810:0001] on usb-dummy_hcd.5-1/input0 [ 174.365268][ T5298] pantherlord 0003:0810:0001.0009: Force feedback for PantherLord/GreenAsia devices by Anssi Hannula [ 174.412833][ T7628] loop0: detected capacity change from 0 to 256 [ 174.416442][ T5297] kye 0003:0458:5011.000A: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 174.443021][ T7628] vfat: Bad value for 'fmask' [ 174.457917][ T5297] kye 0003:0458:5011.000A: unbalanced collection at end of report description [ 174.473539][ T5297] kye 0003:0458:5011.000A: parse failed [ 174.479448][ T5297] kye 0003:0458:5011.000A: probe with driver kye failed with error -22 [ 174.546126][ T5242] usb 6-1: USB disconnect, device number 8 [ 174.602500][ T8] usb 4-1: USB disconnect, device number 6 [ 174.762755][ T5297] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 174.862750][ T5298] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 174.943600][ T5297] usb 1-1: Using ep0 maxpacket: 8 [ 174.956461][ T5297] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 174.972105][ T5297] usb 1-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 174.984578][ T5297] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.018877][ T5297] usb 1-1: config 0 descriptor?? [ 175.052757][ T5298] usb 3-1: Using ep0 maxpacket: 8 [ 175.086984][ T5298] usb 3-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice=b9.ac [ 175.101774][ T7635] loop1: detected capacity change from 0 to 32768 [ 175.102654][ T5298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.159029][ T5298] usb 3-1: Product: syz [ 175.180263][ T5298] usb 3-1: Manufacturer: syz [ 175.198849][ T7635] XFS (loop1): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 175.208390][ T5298] usb 3-1: SerialNumber: syz [ 175.216406][ T5298] usb 3-1: config 0 descriptor?? [ 175.230827][ T5298] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input10 [ 175.263281][ T5242] usb 1-1: USB disconnect, device number 8 [ 175.369225][ T7635] XFS (loop1): Ending clean mount [ 175.476887][ T8] usb 3-1: USB disconnect, device number 7 [ 175.491119][ T4666] bcm5974 3-1:0.0: could not read from device [ 175.501498][ T5298] XFS (loop1): Metadata CRC error detected at xfs_inobt_read_verify+0x41/0xd0, xfs_finobt block 0x20 [ 175.522131][ T5298] XFS (loop1): Unmount and run xfs_repair [ 175.528761][ T5298] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 175.536600][ T5298] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............ [ 175.546230][ T5298] 00000010: 00 00 00 00 00 00 00 20 00 00 00 01 00 00 00 40 ....... .......@ [ 175.555293][ T5298] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv... [ 175.564627][ T5298] 00000030: 00 00 00 00 8a d2 18 46 00 00 16 80 00 00 40 37 .......F......@7 [ 175.574021][ T5298] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................ [ 175.583181][ T5298] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 ................ [ 175.592162][ T5298] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 175.601219][ T5298] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 175.648200][ T5484] bcm5974 3-1:0.0: could not read from device [ 175.712260][ T7652] Bluetooth: MGMT ver 1.23 [ 175.764530][ T7635] XFS (loop1): metadata I/O error in "xfs_btree_read_buf_block+0x36f/0x5b0" at daddr 0x20 len 8 error 74 [ 175.799657][ T7635] XFS (loop1): Failed to initialize disk quotas. [ 175.997989][ T5230] XFS (loop1): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 176.012496][ T5484] udevd[5484]: Error opening device "/dev/input/event4": No such device [ 176.023321][ T5230] XFS (loop1): Uncorrected metadata errors detected; please run xfs_repair. [ 176.028640][ T5484] udevd[5484]: Unable to EVIOCGABS device "/dev/input/event4" [ 176.051040][ T5484] udevd[5484]: Unable to EVIOCGABS device "/dev/input/event4" [ 176.112791][ T5484] udevd[5484]: Unable to EVIOCGABS device "/dev/input/event4" [ 176.137389][ T7664] netlink: 'syz.4.894': attribute type 178 has an invalid length. [ 176.204975][ T5484] udevd[5484]: Unable to EVIOCGABS device "/dev/input/event4" [ 176.604188][ T7676] loop0: detected capacity change from 0 to 2048 [ 176.635268][ T7676] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 176.722005][ T7680] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 176.753931][ T5242] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 176.940254][ T7684] loop5: detected capacity change from 0 to 16 [ 176.974212][ T7684] erofs: (device loop5): mounted with root inode @ nid 36. [ 176.985765][ T5242] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 177.028638][ T5242] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.075024][ T5242] usb 5-1: config 0 descriptor?? [ 177.323091][ T7673] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.350616][ T7696] netlink: 'syz.0.909': attribute type 10 has an invalid length. [ 177.415302][ T7673] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.465274][ T5242] [drm] vendor descriptor length:6 data:06 5f 01 05 41 00 00 00 00 00 00 [ 177.497939][ T5242] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 177.505068][ T7696] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.536012][ T7696] bond0: (slave team0): Enslaving as an active interface with an up link [ 177.566362][ T29] audit: type=1326 audit(1727464254.255:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7700 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 177.588631][ C0] vkms_vblank_simulate: vblank timer overrun [ 177.590976][ T7699] netlink: 'syz.0.909': attribute type 10 has an invalid length. [ 177.641312][ T29] audit: type=1326 audit(1727464254.295:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7700 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 177.691231][ T5242] [drm:udl_init] *ERROR* Selecting channel failed [ 177.714572][ T7699] bond0: (slave team0): Releasing backup interface [ 177.743589][ T29] audit: type=1326 audit(1727464254.315:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7700 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 177.778641][ T5242] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 177.834059][ T5242] [drm] Initialized udl on minor 2 [ 177.854551][ T7699] bridge0: port 3(team0) entered blocking state [ 177.862365][ T7699] bridge0: port 3(team0) entered disabled state [ 177.875621][ T7699] team0: entered allmulticast mode [ 177.880931][ T7699] team_slave_0: entered allmulticast mode [ 177.882835][ T29] audit: type=1326 audit(1727464254.315:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7700 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 177.887758][ T7699] team_slave_1: entered allmulticast mode [ 177.910897][ T5242] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 177.922364][ T7699] team0: entered promiscuous mode [ 177.928673][ T7699] team_slave_0: entered promiscuous mode [ 177.934899][ T7699] team_slave_1: entered promiscuous mode [ 177.942198][ T7698] netlink: 'syz.5.910': attribute type 1 has an invalid length. [ 177.978495][ T5242] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 178.016808][ T8] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 178.048341][ T29] audit: type=1326 audit(1727464254.315:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7700 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 178.070710][ C0] vkms_vblank_simulate: vblank timer overrun [ 178.093607][ T8] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 178.113011][ T5242] usb 5-1: USB disconnect, device number 7 [ 178.142238][ T7709] netlink: 'syz.0.915': attribute type 1 has an invalid length. [ 178.173147][ T29] audit: type=1326 audit(1727464254.325:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7700 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 178.205087][ T29] audit: type=1326 audit(1727464254.325:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7700 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 178.227446][ T29] audit: type=1326 audit(1727464254.325:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7700 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 178.229561][ T7707] loop1: detected capacity change from 0 to 4096 [ 178.249995][ T7709] netlink: 56 bytes leftover after parsing attributes in process `syz.0.915'. [ 178.332696][ T7707] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 178.467015][ T7707] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 178.512938][ T7707] ntfs3: loop1: Failed to initialize $Extend/$Reparse. [ 179.276705][ T7711] loop5: detected capacity change from 0 to 32768 [ 179.575284][ T7720] loop4: detected capacity change from 0 to 32768 [ 179.699311][ T7711] JBD2: Ignoring recovery information on journal [ 179.711761][ T7720] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 179.782264][ T7711] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode. [ 179.955213][ T7720] XFS (loop4): Ending clean mount [ 179.968527][ T7720] XFS (loop4): Quotacheck needed: Please wait. [ 180.008003][ T7757] loop0: detected capacity change from 0 to 64 [ 180.104000][ T6249] ocfs2: Unmounting device (7,5) on (node local) [ 180.182042][ T7757] hfs: filesystem was not cleanly unmounted, running fsck.hfs is recommended. mounting read-only. [ 180.273029][ T7720] XFS (loop4): Quotacheck: Done. [ 180.344502][ T7755] loop2: detected capacity change from 0 to 40427 [ 180.368790][ T7755] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 180.376709][ T7755] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 180.516456][ T7755] F2FS-fs (loop2): invalid crc value [ 180.599389][ T7755] F2FS-fs (loop2): Found nat_bits in checkpoint [ 180.705562][ T5232] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 180.743443][ T7772] loop3: detected capacity change from 0 to 64 [ 180.848632][ T7755] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 180.856235][ T7755] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 181.290026][ T7782] netlink: 8 bytes leftover after parsing attributes in process `syz.3.942'. [ 181.458169][ T7786] loop5: detected capacity change from 0 to 1024 [ 181.706349][ T12] hfsplus: b-tree write err: -5, ino 4 [ 181.724224][ T7769] loop0: detected capacity change from 0 to 32768 [ 182.054436][ T7769] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 182.194219][ T7801] loop1: detected capacity change from 0 to 1024 [ 182.264564][ T7801] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.676440][ T5231] ocfs2: Unmounting device (7,0) on (node local) [ 182.677389][ T7789] loop3: detected capacity change from 0 to 40427 [ 182.854171][ T7789] F2FS-fs (loop3): Found nat_bits in checkpoint [ 182.946768][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.054950][ T7789] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 183.328228][ T7810] loop4: detected capacity change from 0 to 40427 [ 183.424364][ T7810] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 183.432188][ T7810] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 183.565514][ T7834] xfrm0: entered allmulticast mode [ 183.571933][ T7810] F2FS-fs (loop4): invalid crc value [ 183.853335][ T5234] syz-executor: attempt to access beyond end of device [ 183.853335][ T5234] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 183.889129][ T7810] F2FS-fs (loop4): Found nat_bits in checkpoint [ 183.951916][ T5234] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 184.133028][ T5242] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 184.154347][ T7832] loop2: detected capacity change from 0 to 65536 [ 184.282198][ T7810] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 184.289875][ T7810] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 184.396258][ T5242] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.412667][ T5242] usb 2-1: New USB device found, idVendor=20a0, idProduct=4287, bcdDevice= 0.00 [ 184.441097][ T5242] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.498330][ T7832] XFS (loop2): Mounting V5 Filesystem 6653b971-41ab-480a-bd7b-5ff79b9409b5 [ 184.543086][ T5242] usb 2-1: config 0 descriptor?? [ 184.790146][ T7866] loop3: detected capacity change from 0 to 1024 [ 184.809112][ T7866] EXT4-fs (loop3): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 184.943850][ T7866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.967644][ T7874] netlink: 'syz.5.975': attribute type 1 has an invalid length. [ 184.996108][ T7832] XFS (loop2): Ending clean mount [ 185.008565][ T5242] hid-u2fzero 0003:20A0:4287.000B: item fetching failed at offset 5/7 [ 185.032348][ T5242] hid-u2fzero 0003:20A0:4287.000B: probe with driver hid-u2fzero failed with error -22 [ 185.058373][ T7866] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2862: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 185.172079][ T6597] XFS (loop2): Unmounting Filesystem 6653b971-41ab-480a-bd7b-5ff79b9409b5 [ 185.288104][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.301259][ T7878] hugetlbfs: Bad value '%' for mount option 'size' [ 185.301259][ T7878] [ 185.304727][ T8] usb 2-1: USB disconnect, device number 6 [ 185.544642][ T7879] [U] ^@ÿ [ 185.648001][ T7884] loop5: detected capacity change from 0 to 256 [ 185.828664][ T7884] FAT-fs (loop5): Directory bread(block 64) failed [ 185.860950][ T7884] FAT-fs (loop5): Directory bread(block 65) failed [ 185.883281][ T7884] FAT-fs (loop5): Directory bread(block 66) failed [ 185.905646][ T7884] FAT-fs (loop5): Directory bread(block 67) failed [ 185.943663][ T7884] FAT-fs (loop5): Directory bread(block 68) failed [ 185.950287][ T7884] FAT-fs (loop5): Directory bread(block 69) failed [ 186.032900][ T7884] FAT-fs (loop5): Directory bread(block 70) failed [ 186.040907][ T7884] FAT-fs (loop5): Directory bread(block 71) failed [ 186.041040][ T7884] FAT-fs (loop5): Directory bread(block 72) failed [ 186.041085][ T7884] FAT-fs (loop5): Directory bread(block 73) failed [ 186.536699][ T7906] loop1: detected capacity change from 0 to 512 [ 186.600756][ T7906] EXT4-fs (loop1): 1 orphan inode deleted [ 186.628356][ T7906] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.802081][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.822857][ T7920] mac80211_hwsim hwsim12 wlan1: entered promiscuous mode [ 186.830511][ T7920] macvlan2: entered promiscuous mode [ 186.836177][ T7920] macvlan2: entered allmulticast mode [ 186.841691][ T7920] mac80211_hwsim hwsim12 wlan1: entered allmulticast mode [ 186.895095][ T7920] mac80211_hwsim hwsim12 wlan1: left allmulticast mode [ 186.915823][ T7920] mac80211_hwsim hwsim12 wlan1: left promiscuous mode [ 187.066479][ T7924] loop2: detected capacity change from 0 to 512 [ 187.478746][ T7927] loop1: detected capacity change from 0 to 40427 [ 187.496205][ T7927] F2FS-fs (loop1): Insane cp_payload (553648128 >= 504) [ 187.503479][ T7927] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 187.520305][ T7924] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.520799][ T7927] F2FS-fs (loop1): invalid crc value [ 187.552765][ T7924] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.553983][ T7936] loop4: detected capacity change from 0 to 256 [ 187.625697][ T7933] loop5: detected capacity change from 0 to 2048 [ 187.628073][ T7935] loop0: detected capacity change from 0 to 2048 [ 187.651050][ T7927] F2FS-fs (loop1): Found nat_bits in checkpoint [ 187.746343][ T7927] F2FS-fs (loop1): Start checkpoint disabled! [ 187.771157][ T7943] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 187.780498][ T7933] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.816745][ T6597] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.860908][ T7927] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 187.883115][ T7927] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e6 [ 187.888219][ T7936] FAT-fs (loop4): Directory bread(block 64) failed [ 187.898661][ T7936] FAT-fs (loop4): Directory bread(block 65) failed [ 187.908192][ T7936] FAT-fs (loop4): Directory bread(block 66) failed [ 187.939558][ T7936] FAT-fs (loop4): Directory bread(block 67) failed [ 187.974138][ T7927] F2FS-fs (loop1): Can't enable fs-verity on inode 3: the verity feature is not enabled on this filesystem [ 187.987011][ T7936] FAT-fs (loop4): Directory bread(block 68) failed [ 187.996806][ T6249] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.023255][ T7936] FAT-fs (loop4): Directory bread(block 69) failed [ 188.030207][ T7936] FAT-fs (loop4): Directory bread(block 70) failed [ 188.037102][ T7936] FAT-fs (loop4): Directory bread(block 71) failed [ 188.044775][ T7936] FAT-fs (loop4): Directory bread(block 72) failed [ 188.051579][ T7936] FAT-fs (loop4): Directory bread(block 73) failed [ 188.974868][ T7970] 9pnet_fd: p9_fd_create_unix (7970): problem connecting socket: éq‰Y’3aK: -111 [ 189.028051][ T5297] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 189.232691][ T5297] usb 4-1: Using ep0 maxpacket: 32 [ 189.273660][ T5297] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 189.283257][ T5297] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.291325][ T5297] usb 4-1: Product: syz [ 189.337507][ T5297] usb 4-1: Manufacturer: syz [ 189.358892][ T5297] usb 4-1: SerialNumber: syz [ 189.399151][ T5297] usb 4-1: config 0 descriptor?? [ 189.452349][ T7986] loop5: detected capacity change from 0 to 2048 [ 189.499481][ T7986] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.539408][ T7986] ext4 filesystem being mounted at /71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.746023][ T46] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 189.796241][ T6249] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.919628][ T5297] airspy 4-1:0.0: Board ID: 00 [ 189.924982][ T5297] airspy 4-1:0.0: Firmware version: [ 190.013820][ T46] usb 1-1: Using ep0 maxpacket: 32 [ 190.038940][ T7958] loop4: detected capacity change from 0 to 32768 [ 190.054374][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.066297][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.077024][ T46] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 190.086443][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.095512][ T7958] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1009 (7958) [ 190.120480][ T7958] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 190.134864][ T46] usb 1-1: config 0 descriptor?? [ 190.169495][ T7958] BTRFS info (device loop4): using sha256 (sha256-ni) checksum algorithm [ 190.183004][ T7958] BTRFS info (device loop4): using free-space-tree [ 190.190048][ T5297] airspy 4-1:0.0: usb_control_msg() failed -71 request 11 [ 190.212733][ T5297] airspy 4-1:0.0: Registered as swradio16 [ 190.218653][ T5297] airspy 4-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 190.308778][ T5297] usb 4-1: USB disconnect, device number 7 [ 190.494140][ T8023] tipc: Enabling not permitted [ 190.501358][ T8023] tipc: Enabling of bearer rejected, failed to enable media [ 190.730494][ T46] lua 0003:1E7D:2C2E.000C: global environment stack underflow [ 190.738311][ T46] lua 0003:1E7D:2C2E.000C: item 0 0 1 11 parsing failed [ 190.746028][ T46] lua 0003:1E7D:2C2E.000C: parse failed [ 190.751755][ T46] lua 0003:1E7D:2C2E.000C: probe with driver lua failed with error -22 [ 190.847108][ T8041] UBIFS error (pid: 8041): cannot open "ub ", error -22 [ 191.023207][ T5297] usb 1-1: USB disconnect, device number 9 [ 191.044330][ T8] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 191.096965][ T5232] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 191.379333][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.401932][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.429232][ T8] usb 6-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 191.438554][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.456647][ T8] usb 6-1: config 0 descriptor?? [ 191.472674][ T46] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 191.653334][ T8060] loop3: detected capacity change from 0 to 512 [ 191.764381][ T46] usb 2-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 191.774132][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.786885][ T46] usb 2-1: config 0 descriptor?? [ 191.844755][ T8060] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.899762][ T8060] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.915306][ T8] mcp2221 0003:04D8:00DD.000D: item fetching failed at offset 3/5 [ 191.923689][ T8067] loop2: detected capacity change from 0 to 1024 [ 191.931824][ T8] mcp2221 0003:04D8:00DD.000D: can't parse reports [ 191.938680][ T8] mcp2221 0003:04D8:00DD.000D: probe with driver mcp2221 failed with error -22 [ 192.039172][ T8069] binder: BINDER_SET_CONTEXT_MGR already set [ 192.045844][ T8069] binder: 8068:8069 ioctl 40046207 0 returned -16 [ 192.119941][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.120488][ T8067] hfsplus: bad catalog entry type [ 192.169497][ T8] usb 6-1: USB disconnect, device number 9 [ 192.495778][ T8073] loop0: detected capacity change from 0 to 32768 [ 192.517713][ T46] hid-u2fzero 0003:10C4:8ACF.000E: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.1-1/input0 [ 192.523021][ T35] hfsplus: b-tree write err: -5, ino 4 [ 192.563117][ T46] hid-u2fzero 0003:10C4:8ACF.000E: U2F Zero LED initialised [ 192.571035][ T46] hid-u2fzero 0003:10C4:8ACF.000E: U2F Zero RNG initialised [ 192.581793][ T46] usb 2-1: USB disconnect, device number 7 [ 192.589365][ T8073] JBD2: Ignoring recovery information on journal [ 192.599737][ T8075] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1043'. [ 192.721058][ T8073] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 193.051018][ T8088] openvswitch: netlink: Actions may not be safe on all matching packets [ 193.174918][ T5231] ocfs2: Unmounting device (7,0) on (node local) [ 193.187635][ T8084] loop5: detected capacity change from 0 to 4096 [ 193.232156][ T8084] ntfs3: loop5: Different NTFS sector size (2048) and media sector size (512). [ 193.323165][ T8084] ntfs3: loop5: mft corrupted [ 193.342975][ T8084] ntfs3: loop5: Mark volume as dirty due to NTFS errors [ 193.373687][ T8084] ntfs3: loop5: Failed to load $MFT (-22). [ 194.118396][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.125219][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.159214][ T8108] loop5: detected capacity change from 0 to 256 [ 194.523918][ T8108] FAT-fs (loop5): Directory bread(block 64) failed [ 194.530529][ T8108] FAT-fs (loop5): Directory bread(block 65) failed [ 194.569428][ T8106] loop3: detected capacity change from 0 to 4096 [ 194.635056][ T8108] FAT-fs (loop5): Directory bread(block 66) failed [ 194.650229][ T8106] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 194.707768][ T8108] FAT-fs (loop5): Directory bread(block 67) failed [ 194.773134][ T8108] FAT-fs (loop5): Directory bread(block 68) failed [ 194.832790][ T8108] FAT-fs (loop5): Directory bread(block 69) failed [ 194.875173][ T8108] FAT-fs (loop5): Directory bread(block 70) failed [ 194.881814][ T8108] FAT-fs (loop5): Directory bread(block 71) failed [ 195.001498][ T8106] ntfs3: loop3: Failed to load $Extend (-22). [ 195.042969][ T8108] FAT-fs (loop5): Directory bread(block 72) failed [ 195.064328][ T8106] ntfs3: loop3: Failed to initialize $Extend. [ 195.080853][ T8108] FAT-fs (loop5): Directory bread(block 73) failed [ 195.257481][ T5297] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 195.405604][ T8122] loop2: detected capacity change from 0 to 64 [ 195.462784][ T5297] usb 2-1: Using ep0 maxpacket: 16 [ 195.525576][ T5297] usb 2-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 195.603561][ T5297] usb 2-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 195.673312][ T5297] usb 2-1: Product: syz [ 195.744663][ T5297] usb 2-1: Manufacturer: syz [ 195.749354][ T5297] usb 2-1: SerialNumber: syz [ 195.894046][ T5297] usb 2-1: config 0 descriptor?? [ 196.000910][ T8125] loop0: detected capacity change from 0 to 512 [ 196.163118][ T8125] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 196.320305][ T8125] EXT4-fs (loop0): 1 truncate cleaned up [ 196.342967][ T5297] usb 2-1: USB disconnect, device number 8 [ 196.443814][ T8125] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.534299][ T5298] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 196.725996][ T29] audit: type=1800 audit(1727464273.415:30): pid=8125 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1065" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 196.795100][ T5298] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 196.871432][ T5298] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.970142][ T5298] usb 6-1: Product: syz [ 196.990395][ T5298] usb 6-1: Manufacturer: syz [ 197.063990][ T5298] usb 6-1: SerialNumber: syz [ 197.152908][ T5231] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.163609][ T5298] usb 6-1: config 0 descriptor?? [ 197.237171][ T5298] i2c-tiny-usb 6-1:0.0: version 6d.cc found at bus 006 address 010 [ 197.839035][ T5298] i2c i2c-1: failure reading functionality [ 197.967095][ T5298] i2c i2c-1: connected i2c-tiny-usb device [ 198.028943][ T5298] usb 6-1: USB disconnect, device number 10 [ 198.106841][ T8147] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1073'. [ 198.842401][ T8156] IPv6: NLM_F_CREATE should be specified when creating new route [ 199.105702][ T8165] overlayfs: workdir and upperdir must be separate subtrees [ 199.568109][ T8169] loop1: detected capacity change from 0 to 512 [ 199.672384][ T8169] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 199.816769][ T8169] EXT4-fs (loop1): 1 truncate cleaned up [ 199.904865][ T8169] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.023830][ T5297] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 200.232686][ T5297] usb 5-1: Using ep0 maxpacket: 32 [ 200.250656][ T5297] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 200.308827][ T5297] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 200.335369][ T5297] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 200.372732][ T5297] usb 5-1: Product: syz [ 200.385425][ T5297] usb 5-1: Manufacturer: syz [ 200.402392][ T5297] usb 5-1: SerialNumber: syz [ 200.425341][ T5297] usb 5-1: config 0 descriptor?? [ 200.453187][ T8173] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 200.742817][ T5297] usb 5-1: USB disconnect, device number 8 [ 201.152789][ T5298] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 201.307297][ T5254] Bluetooth: hci1: command 0x0406 tx timeout [ 201.314614][ T5248] Bluetooth: hci2: command 0x0406 tx timeout [ 201.322615][ T5248] Bluetooth: hci4: command 0x0406 tx timeout [ 201.330752][ T5248] Bluetooth: hci0: command 0x0406 tx timeout [ 201.375118][ T5230] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 201.435357][ T5298] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 201.454825][ T5298] usb 3-1: config 0 has no interface number 0 [ 201.482457][ T5230] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.559889][ T5298] usb 3-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 201.569715][ T5298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.578012][ T5298] usb 3-1: Product: syz [ 201.582248][ T5298] usb 3-1: Manufacturer: syz [ 201.587048][ T5298] usb 3-1: SerialNumber: syz [ 201.595213][ T5298] usb 3-1: config 0 descriptor?? [ 201.846062][ T8172] loop3: detected capacity change from 0 to 32768 [ 201.871794][ T8172] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1083 (8172) [ 202.131943][ T8172] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 202.165912][ T8172] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 202.234355][ T8172] BTRFS info (device loop3): disk space caching is enabled [ 202.253510][ T5298] usb 3-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 202.263937][ T8172] BTRFS warning (device loop3): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 202.292335][ T5298] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 202.322741][ T5298] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 202.331493][ T5298] usb 3-1: media controller created [ 202.402487][ T5298] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 202.464818][ T8197] netlink: 'syz.4.1093': attribute type 11 has an invalid length. [ 202.497306][ T8197] netlink: 'syz.4.1093': attribute type 11 has an invalid length. [ 202.537290][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 202.542294][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 202.601454][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 202.667280][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 202.769827][ T8197] netlink: 209800 bytes leftover after parsing attributes in process `syz.4.1093'. [ 202.943235][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 202.943561][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 202.954543][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 203.008419][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 203.026403][ T5298] usb 3-1: USB disconnect, device number 8 [ 203.223608][ T8172] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 203.298836][ T8172] BTRFS error (device loop3): open_ctree failed [ 203.333869][ T29] audit: type=1326 audit(1727464280.005:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8210 comm="syz.1.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 203.493369][ T29] audit: type=1326 audit(1727464280.025:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8210 comm="syz.1.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 203.705123][ T29] audit: type=1326 audit(1727464280.085:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8210 comm="syz.1.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 203.856181][ T29] audit: type=1326 audit(1727464280.085:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8210 comm="syz.1.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 203.930530][ T8219] loop5: detected capacity change from 0 to 512 [ 204.049222][ T29] audit: type=1326 audit(1727464280.085:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8210 comm="syz.1.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 204.196677][ T29] audit: type=1326 audit(1727464280.085:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8210 comm="syz.1.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 204.382654][ T29] audit: type=1326 audit(1727464280.085:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8210 comm="syz.1.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 204.506414][ T29] audit: type=1326 audit(1727464280.085:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8210 comm="syz.1.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd6077df39 code=0x7ffc0000 [ 205.042822][ T5297] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 205.238373][ T5297] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 205.267405][ T5297] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.344831][ T5297] usb 1-1: config 0 descriptor?? [ 205.413744][ T5297] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 205.554097][ T8238] netlink: 248 bytes leftover after parsing attributes in process `syz.4.1107'. [ 205.598546][ T8238] NCSI netlink: No device for ifindex 0 [ 205.735802][ T8219] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.066587][ T5297] gp8psk: usb out operation failed. [ 206.079523][ T5297] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 206.133658][ T5297] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 206.188945][ T5297] usb 1-1: USB disconnect, device number 10 [ 206.369797][ T8219] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.563040][ T8219] EXT4-fs: Cannot specify journal on remount [ 206.864881][ T46] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 207.060469][ T6249] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.111267][ T46] usb 5-1: Using ep0 maxpacket: 16 [ 207.140615][ T46] usb 5-1: config 0 interface 0 altsetting 15 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.192911][ T46] usb 5-1: config 0 interface 0 altsetting 15 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.242621][ T46] usb 5-1: config 0 interface 0 has no altsetting 0 [ 207.292779][ T46] usb 5-1: New USB device found, idVendor=0458, idProduct=500f, bcdDevice= 0.00 [ 207.328597][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.390486][ T46] usb 5-1: config 0 descriptor?? [ 208.629207][ T8258] loop0: detected capacity change from 0 to 4096 [ 208.643496][ T46] kye 0003:0458:500F.000F: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 208.700918][ T46] kye 0003:0458:500F.000F: hidraw0: USB HID vff.fd Device [HID 0458:500f] on usb-dummy_hcd.4-1/input0 [ 208.749271][ T46] kye 0003:0458:500F.000F: tablet-enabling feature report not found [ 208.775760][ T46] kye 0003:0458:500F.000F: tablet enabling failed [ 208.923587][ T5317] usb 5-1: USB disconnect, device number 9 [ 209.160396][ T8263] loop3: detected capacity change from 0 to 128 [ 209.648683][ T8267] loop1: detected capacity change from 0 to 8 [ 209.682462][ T8267] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 210.558278][ T8275] loop3: detected capacity change from 0 to 8 [ 210.600207][ T8277] loop1: detected capacity change from 0 to 256 [ 210.621138][ T8275] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 210.683689][ T8277] exfat: Deprecated parameter 'utf8' [ 210.797742][ T8277] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x5b52992a, utbl_chksum : 0xe619d30d) [ 211.399202][ T8283] can0: slcan on ptm0. [ 211.663856][ T8281] can0 (unregistered): slcan off ptm0. [ 213.253077][ T5297] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 213.358431][ T8314] loop5: detected capacity change from 0 to 128 [ 213.437508][ T8314] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 213.478692][ T5297] usb 5-1: Using ep0 maxpacket: 32 [ 213.537857][ T5297] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.622776][ T5297] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.712466][ T5297] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 213.814883][ T5297] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.883828][ T5297] hub 5-1:4.0: USB hub found [ 213.982155][ T8318] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1142'. [ 214.102901][ T8321] warning: `syz.5.1144' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 214.142380][ T5297] hub 5-1:4.0: config failed, can't read hub descriptor (err -90) [ 214.576620][ T8322] loop1: detected capacity change from 0 to 1764 [ 214.598928][ T46] usb 5-1: USB disconnect, device number 10 [ 215.983302][ T5297] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 216.213152][ T5297] usb 3-1: config 0 has an invalid interface number: 5 but max is 0 [ 216.221243][ T5297] usb 3-1: config 0 has no interface number 0 [ 216.287496][ T5297] usb 3-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 216.329097][ T5297] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.370768][ T5297] usb 3-1: config 0 descriptor?? [ 216.426591][ T5297] ums-realtek 3-1:0.5: USB Mass Storage device detected [ 216.914799][ T5297] usb 3-1: USB disconnect, device number 9 [ 217.747631][ T8362] loop5: detected capacity change from 0 to 1024 [ 217.793232][ T8362] hfsplus: request for non-existent node 3 in B*Tree [ 217.793333][ T8362] hfsplus: request for non-existent node 3 in B*Tree [ 218.614925][ T5297] usb 6-1: new full-speed USB device number 11 using dummy_hcd [ 218.787881][ T5297] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.787937][ T5297] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 218.787976][ T5297] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 218.788029][ T5297] usb 6-1: New USB device found, idVendor=0755, idProduct=2626, bcdDevice= 0.00 [ 218.788063][ T5297] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.790417][ T5297] usb 6-1: config 0 descriptor?? [ 218.794565][ T8368] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 219.030053][ T5317] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 219.215619][ T5317] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.215715][ T5317] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.215765][ T5317] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1c0d, bcdDevice= 0.00 [ 219.215801][ T5317] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.221507][ T5317] usb 5-1: config 0 descriptor?? [ 219.249224][ T5297] aureal 0003:0755:2626.0010: unknown main item tag 0x6 [ 219.249272][ T5297] aureal 0003:0755:2626.0010: report_id 29495 is invalid [ 219.249300][ T5297] aureal 0003:0755:2626.0010: item 0 2 1 8 parsing failed [ 219.249915][ T5297] aureal 0003:0755:2626.0010: probe with driver aureal failed with error -22 [ 219.463383][ T5297] usb 6-1: USB disconnect, device number 11 [ 219.766434][ T5317] corsair-psu 0003:1B1C:1C0D.0011: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0d] on usb-dummy_hcd.4-1/input0 [ 219.901040][ T5317] corsair-psu 0003:1B1C:1C0D.0011: unable to initialize device (-71) [ 219.926360][ T5317] corsair-psu 0003:1B1C:1C0D.0011: probe with driver corsair-psu failed with error -71 [ 219.939829][ T5317] usb 5-1: USB disconnect, device number 11 [ 220.243214][ T8380] netlink: 'syz.3.1168': attribute type 1 has an invalid length. [ 220.243284][ T8380] netlink: 191384 bytes leftover after parsing attributes in process `syz.3.1168'. [ 222.198007][ T8384] loop0: detected capacity change from 0 to 40427 [ 222.514511][ T8384] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 222.525522][ T8384] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 223.422622][ T8421] loop2: detected capacity change from 0 to 64 [ 223.469994][ T8384] F2FS-fs (loop0): Failed to start F2FS issue_checkpoint_thread (-4) [ 223.534395][ T8424] program syz.3.1188 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 224.380237][ T8433] loop1: detected capacity change from 0 to 128 [ 224.560098][ T8433] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 224.578508][ T8435] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1195'. [ 224.675413][ T8441] loop5: detected capacity change from 0 to 64 [ 224.695192][ T8433] ext4 filesystem being mounted at /213/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.211441][ T5230] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 225.353571][ T8444] netlink: 'syz.2.1198': attribute type 1 has an invalid length. [ 225.361396][ T8444] netlink: 9352 bytes leftover after parsing attributes in process `syz.2.1198'. [ 225.532784][ T8444] netlink: 'syz.2.1198': attribute type 1 has an invalid length. [ 225.629009][ T8444] netlink: 'syz.2.1198': attribute type 2 has an invalid length. [ 225.669801][ T8446] loop0: detected capacity change from 0 to 2048 [ 225.706869][ T8444] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1198'. [ 225.898822][ T8446] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.388849][ T8456] netlink: 188 bytes leftover after parsing attributes in process `syz.5.1203'. [ 226.420733][ T5231] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.887565][ T8465] loop0: detected capacity change from 0 to 256 [ 227.279408][ T8470] loop5: detected capacity change from 0 to 512 [ 227.318841][ T8470] EXT4-fs: Ignoring removed i_version option [ 227.401848][ T8470] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 228.386298][ T8470] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 228.400040][ T8470] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.567720][ T8470] Quota error (device loop5): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 229.443240][ T8470] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 229.495652][ T8470] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.1207: Failed to acquire dquot type 0 [ 230.020858][ T6249] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 230.940773][ T8480] loop3: detected capacity change from 0 to 32768 [ 231.061813][ T8519] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1232'. [ 231.177670][ T8519] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 231.596959][ T8521] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1233'. [ 233.284894][ T5297] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 233.494851][ T5297] usb 1-1: Using ep0 maxpacket: 16 [ 233.516287][ T5297] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.590045][ T5297] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.645628][ T5297] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 233.699817][ T5297] usb 1-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 233.740174][ T5297] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.787564][ T5297] usb 1-1: config 0 descriptor?? [ 234.021638][ T8527] loop1: detected capacity change from 0 to 32768 [ 234.488831][ T5297] ryos 0003:1E7D:31CE.0012: unknown main item tag 0x0 [ 234.498562][ T5297] ryos 0003:1E7D:31CE.0012: unbalanced delimiter at end of report description [ 234.510543][ T5297] ryos 0003:1E7D:31CE.0012: parse failed [ 234.516693][ T5297] ryos 0003:1E7D:31CE.0012: probe with driver ryos failed with error -22 [ 234.797063][ T46] usb 1-1: USB disconnect, device number 11 [ 234.925769][ T8527] JBD2: Ignoring recovery information on journal [ 235.065626][ T8562] loop5: detected capacity change from 0 to 2048 [ 235.223385][ T8527] JBD2: journal reset failed [ 235.228625][ T8527] (syz.1.1236,8527,1):ocfs2_journal_load:1145 ERROR: Failed to load journal! [ 235.248250][ T8527] (syz.1.1236,8527,1):ocfs2_check_volume:2423 ERROR: ocfs2 journal load failed! -4 [ 235.672821][ T5244] Bluetooth: Frame is too long (len 18, expected len 4) [ 235.706932][ T8562] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.732571][ T8594] netlink: 'syz.4.1260': attribute type 1 has an invalid length. [ 236.759516][ T8595] pim6reg: entered allmulticast mode [ 236.810136][ T8594] netlink: 9364 bytes leftover after parsing attributes in process `syz.4.1260'. [ 236.932698][ T8594] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1260'. [ 236.971066][ T8598] [U]  [ 237.462086][ T8608] loop0: detected capacity change from 0 to 128 [ 237.643006][ T5317] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 237.788274][ T8615] netlink: 'syz.1.1273': attribute type 1 has an invalid length. [ 237.796347][ T8615] netlink: 244 bytes leftover after parsing attributes in process `syz.1.1273'. [ 237.982596][ T5317] usb 4-1: Using ep0 maxpacket: 8 [ 238.024607][ T5317] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.076248][ T5317] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.102738][ T5317] usb 4-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 238.111929][ T5317] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.203843][ T8621] loop2: detected capacity change from 0 to 1024 [ 238.290659][ T8565] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 238.308619][ T5317] usb 4-1: config 0 descriptor?? [ 238.744297][ T6249] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.783201][ T5317] hid-led 0003:04D8:F372.0013: hidraw0: USB HID v0.00 Device [HID 04d8:f372] on usb-dummy_hcd.3-1/input0 [ 238.906525][ T5317] hid-led 0003:04D8:F372.0013: Greynut Luxafor initialized [ 238.992237][ T5317] usb 4-1: USB disconnect, device number 8 [ 239.095874][ T5297] leds luxafor0:blue:led5: Setting an LED's brightness failed (-38) [ 239.158440][ T5297] leds luxafor0:green:led5: Setting an LED's brightness failed (-38) [ 239.203678][ T8631] loop4: detected capacity change from 0 to 64 [ 239.247320][ T5297] leds luxafor0:red:led5: Setting an LED's brightness failed (-38) [ 239.293072][ T5297] leds luxafor0:blue:led4: Setting an LED's brightness failed (-38) [ 239.379401][ T5297] leds luxafor0:green:led4: Setting an LED's brightness failed (-38) [ 239.439815][ T5297] leds luxafor0:red:led4: Setting an LED's brightness failed (-38) [ 239.481027][ T5297] leds luxafor0:blue:led3: Setting an LED's brightness failed (-38) [ 239.559070][ T5297] leds luxafor0:green:led3: Setting an LED's brightness failed (-38) [ 239.600946][ T5297] leds luxafor0:red:led3: Setting an LED's brightness failed (-38) [ 239.621410][ T5297] leds luxafor0:blue:led2: Setting an LED's brightness failed (-38) [ 239.648605][ T5297] leds luxafor0:green:led2: Setting an LED's brightness failed (-38) [ 239.710314][ T5297] leds luxafor0:red:led2: Setting an LED's brightness failed (-38) [ 239.772813][ T5297] leds luxafor0:blue:led1: Setting an LED's brightness failed (-38) [ 239.802471][ T46] leds luxafor0:green:led1: Setting an LED's brightness failed (-38) [ 239.832576][ T46] leds luxafor0:red:led1: Setting an LED's brightness failed (-38) [ 239.913459][ T46] leds luxafor0:blue:led0: Setting an LED's brightness failed (-38) [ 239.962945][ T46] leds luxafor0:green:led0: Setting an LED's brightness failed (-38) [ 240.032861][ T46] leds luxafor0:red:led0: Setting an LED's brightness failed (-38) [ 240.317681][ T8648] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1285'. [ 240.330786][ T46] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 240.362730][ T8648] openvswitch: netlink: Actions may not be safe on all matching packets [ 240.515631][ T46] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 240.534236][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.588889][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.628866][ T46] usb 1-1: New USB device found, idVendor=056a, idProduct=4001, bcdDevice= 0.00 [ 240.671525][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.709497][ T46] usb 1-1: config 0 descriptor?? [ 241.258753][ T46] wacom 0003:056A:4001.0014: hidraw0: USB HID v0.00 Device [HID 056a:4001] on usb-dummy_hcd.0-1/input0 [ 241.493807][ T5297] usb 1-1: USB disconnect, device number 12 [ 242.093594][ T8669] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1294'. [ 242.555396][ T8665] loop5: detected capacity change from 0 to 32768 [ 242.574128][ T5244] Bluetooth: hci3: command 0x0406 tx timeout [ 242.864123][ T8674] sp0: Synchronizing with TNC [ 243.892128][ T8685] loop4: detected capacity change from 0 to 2048 [ 243.998953][ T8685] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 244.153072][ T8690] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1304'. [ 244.183958][ T8685] syz.4.1302: attempt to access beyond end of device [ 244.183958][ T8685] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 244.202585][ T8692] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 244.465370][ T8685] NILFS error (device loop4): nilfs_check_folio: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=72057594037927938, rec_len=0, name_len=0 [ 244.713026][ T8685] NILFS error (device loop4): nilfs_check_folio: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=72057594037927938, rec_len=0, name_len=0 [ 245.629829][ T8711] xt_socket: unknown flags 0x8 [ 245.910656][ T8715] loop5: detected capacity change from 0 to 256 [ 246.020020][ T8715] exFAT-fs (loop5): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 246.197622][ T8715] Process accounting resumed [ 246.697339][ T5317] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 246.912807][ T5317] usb 5-1: Using ep0 maxpacket: 32 [ 246.935064][ T5317] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.026682][ T5317] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.069558][ T5317] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.127844][ T5317] usb 5-1: Product: syz [ 247.162733][ T5317] usb 5-1: Manufacturer: syz [ 247.167432][ T5317] usb 5-1: SerialNumber: syz [ 247.452226][ T5317] cdc_ncm 5-1:1.0: bind() failure [ 247.522237][ T5317] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 247.553976][ T5317] cdc_ncm 5-1:1.1: bind() failure [ 247.619018][ T5317] usb 5-1: USB disconnect, device number 12 [ 248.020944][ T8713] loop3: detected capacity change from 0 to 32768 [ 248.258536][ T8713] XFS (loop3): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 248.408786][ T8713] XFS (loop3): Ending clean mount [ 248.455709][ T8713] XFS (loop3): Quotacheck needed: Please wait. [ 248.669557][ T8713] XFS (loop3): Quotacheck: Done. [ 248.882187][ T5234] XFS (loop3): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 250.544797][ T8757] loop3: detected capacity change from 0 to 512 [ 250.612465][ T8757] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.1329: invalid block [ 250.638865][ T8757] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1329: invalid indirect mapped block 4294967295 (level 1) [ 250.686511][ T8757] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1329: invalid indirect mapped block 4294967295 (level 1) [ 250.707844][ T8757] EXT4-fs (loop3): 2 truncates cleaned up [ 250.720994][ T8757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.769170][ T8757] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1329: bg 0: block 5: invalid block bitmap [ 250.798610][ T8757] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 250.889283][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.225638][ T8763] loop3: detected capacity change from 0 to 736 [ 251.612445][ T5317] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 251.646829][ T5317] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 253.608795][ T5244] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 253.622951][ T5244] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 253.632699][ T5244] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 253.644228][ T5244] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 253.655521][ T5244] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 253.666856][ T5244] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 255.234593][ T5251] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 255.249179][ T5251] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 255.259127][ T5251] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 255.275694][ T5251] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 255.296805][ T5251] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 255.306747][ T5251] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 255.547787][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.558549][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.710133][ T5244] Bluetooth: hci6: command tx timeout [ 256.655987][ T8780] loop5: detected capacity change from 0 to 1024 [ 256.698488][ T8780] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 256.729150][ T8780] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.830865][ T6249] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.382813][ T5244] Bluetooth: hci7: command tx timeout [ 257.617406][ T8784] loop5: detected capacity change from 0 to 32768 [ 257.624782][ T5244] Bluetooth: hci5: command 0x0405 tx timeout [ 257.783070][ T5251] Bluetooth: hci6: command tx timeout [ 257.814097][ T8784] XFS (loop5): Mounting V5 Filesystem ca7e2101-b8f1-4838-8e2d-7637b90620e6 [ 257.905214][ T8784] XFS (loop5): Ending clean mount [ 258.038310][ T6249] XFS (loop5): Unmounting Filesystem ca7e2101-b8f1-4838-8e2d-7637b90620e6 [ 258.772943][ T5317] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 258.952694][ T5317] usb 6-1: Using ep0 maxpacket: 16 [ 258.969452][ T5317] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.986094][ T5317] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.009214][ T5317] usb 6-1: New USB device found, idVendor=1b96, idProduct=0008, bcdDevice= 0.00 [ 259.022686][ T5317] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.044134][ T5317] usb 6-1: config 0 descriptor?? [ 259.463021][ T5251] Bluetooth: hci7: command tx timeout [ 259.496643][ T5317] ntrig 0003:1B96:0008.0016: unbalanced delimiter at end of report description [ 259.527963][ T5317] ntrig 0003:1B96:0008.0016: parse failed [ 259.552386][ T5317] ntrig 0003:1B96:0008.0016: probe with driver ntrig failed with error -22 [ 259.747995][ T5317] usb 6-1: USB disconnect, device number 12 [ 259.864605][ T5251] Bluetooth: hci6: command tx timeout [ 260.110727][ T5244] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 260.128947][ T5244] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 260.139220][ T5244] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 260.148148][ T5244] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 260.158326][ T5244] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 260.171088][ T5244] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 260.583979][ T5251] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 260.595057][ T5251] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 260.604770][ T5251] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 260.619554][ T5251] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 260.635826][ T5251] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 260.648300][ T5251] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 261.348185][ T8811] loop5: detected capacity change from 0 to 64 [ 261.558593][ T5251] Bluetooth: hci7: command tx timeout [ 261.621468][ T8813] loop5: detected capacity change from 0 to 128 [ 261.649631][ T8813] EXT4-fs: Ignoring removed nobh option [ 261.701492][ T8813] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 261.727510][ T8813] ext4 filesystem being mounted at /131/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 261.854867][ T6249] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 261.952570][ T5251] Bluetooth: hci6: command tx timeout [ 262.276879][ T5251] Bluetooth: hci0: command tx timeout [ 262.521114][ T8820] loop5: detected capacity change from 0 to 4096 [ 262.571127][ T8820] NILFS (loop5): invalid segment: Checksum error in segment payload [ 262.622944][ T8820] NILFS (loop5): trying rollback from an earlier position [ 262.704228][ T8820] NILFS (loop5): recovery complete [ 262.742889][ T5251] Bluetooth: hci5: command tx timeout [ 262.752456][ T8821] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 262.913981][ T5244] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 262.928582][ T5244] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 262.938303][ T5244] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 262.947335][ T5244] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 262.957725][ T5244] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 262.970827][ T5244] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 263.225174][ T8825] loop5: detected capacity change from 0 to 2048 [ 263.252850][ T8825] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 263.324221][ T8826] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 263.626571][ T5244] Bluetooth: hci7: command tx timeout [ 264.342881][ T5244] Bluetooth: hci0: command tx timeout [ 264.833481][ T5244] Bluetooth: hci5: command tx timeout [ 265.064304][ T5244] Bluetooth: hci8: command tx timeout [ 265.535292][ T8839] netlink: 'syz.5.1361': attribute type 4 has an invalid length. [ 265.544987][ T8839] netlink: 'syz.5.1361': attribute type 2 has an invalid length. [ 266.422822][ T5244] Bluetooth: hci0: command tx timeout [ 266.903344][ T5244] Bluetooth: hci5: command tx timeout [ 267.142713][ T5244] Bluetooth: hci8: command tx timeout [ 267.275930][ T8848] loop5: detected capacity change from 0 to 2048 [ 267.393465][ T8848] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.442415][ T8848] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 267.612005][ T6249] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.867889][ T8853] Bluetooth: MGMT ver 1.23 [ 268.189504][ T8857] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1368'. [ 268.502801][ T5244] Bluetooth: hci0: command tx timeout [ 268.987029][ T5244] Bluetooth: hci5: command tx timeout [ 269.232747][ T5244] Bluetooth: hci8: command tx timeout [ 271.302686][ T5244] Bluetooth: hci8: command tx timeout [ 279.862003][ T5251] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 279.888289][ T5251] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 279.902955][ T5251] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 279.920586][ T5251] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 279.928786][ T5251] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 279.936835][ T5251] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 282.022996][ T5251] Bluetooth: hci1: command tx timeout [ 284.103049][ T5251] Bluetooth: hci1: command tx timeout [ 286.183005][ T5251] Bluetooth: hci1: command tx timeout [ 288.262876][ T5251] Bluetooth: hci1: command tx timeout [ 296.842620][ C0] sched: DL replenish lagged too much [ 316.083135][ T5244] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 316.094897][ T5244] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 316.103625][ T5244] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 316.117424][ T5244] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 316.125285][ T5244] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 316.136680][ T5244] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 316.590093][ T5251] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 316.610946][ T5251] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 316.626292][ T5251] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 316.634807][ T5251] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 316.647001][ T5251] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 316.654784][ T5251] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 317.002799][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.009201][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.182895][ T5251] Bluetooth: hci2: command tx timeout [ 318.743048][ T5251] Bluetooth: hci4: command tx timeout [ 320.270287][ T5251] Bluetooth: hci2: command tx timeout [ 320.825128][ T5251] Bluetooth: hci4: command tx timeout [ 321.045485][ T5244] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 321.067328][ T5244] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 321.077648][ T5244] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 321.089353][ T5244] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 321.097698][ T5244] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 321.114628][ T5256] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 321.125432][ T5256] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 321.153850][ T5256] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 321.166937][ T5256] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 321.182842][ T5256] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 321.198055][ T5256] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 321.205653][ T5256] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 322.343026][ T5256] Bluetooth: hci2: command tx timeout [ 322.701057][ T5244] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 322.714075][ T5244] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 322.725147][ T5244] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 322.735588][ T5244] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 322.749648][ T5244] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 322.757704][ T5244] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 322.907736][ T5244] Bluetooth: hci4: command tx timeout [ 323.222965][ T5244] Bluetooth: hci9: command tx timeout [ 323.302892][ T5244] Bluetooth: hci10: command tx timeout [ 324.423001][ T5244] Bluetooth: hci2: command tx timeout [ 324.822963][ T5244] Bluetooth: hci11: command tx timeout [ 324.982959][ T5244] Bluetooth: hci4: command tx timeout [ 325.302872][ T5244] Bluetooth: hci9: command tx timeout [ 325.382783][ T5244] Bluetooth: hci10: command tx timeout [ 326.902890][ T5244] Bluetooth: hci11: command tx timeout [ 327.391268][ T5244] Bluetooth: hci9: command tx timeout [ 327.476642][ T5244] Bluetooth: hci10: command tx timeout [ 328.982673][ T5244] Bluetooth: hci11: command tx timeout [ 329.462946][ T5244] Bluetooth: hci9: command tx timeout [ 329.542882][ T5244] Bluetooth: hci10: command tx timeout [ 331.062788][ T5244] Bluetooth: hci11: command tx timeout [ 341.004841][ T5244] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 341.016459][ T5244] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 341.026843][ T5244] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 341.050893][ T5244] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 341.059181][ T5244] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 341.067850][ T5244] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 343.144019][ T5256] Bluetooth: hci12: command tx timeout [ 345.222684][ T5256] Bluetooth: hci12: command tx timeout [ 347.302720][ T5256] Bluetooth: hci12: command tx timeout [ 348.809520][ T1262] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.392694][ T5256] Bluetooth: hci12: command tx timeout [ 377.020886][ T5244] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 377.055426][ T5244] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 377.066117][ T5244] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 377.075405][ T5244] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 377.083857][ T5244] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 377.095630][ T5244] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 377.489616][ T5256] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 377.500316][ T5256] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 377.511001][ T5256] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 377.519926][ T5256] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 377.529929][ T5256] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 377.537710][ T5256] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 378.453588][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.460002][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.142754][ T5256] Bluetooth: hci1: command tx timeout [ 379.622826][ T5256] Bluetooth: hci3: command tx timeout [ 380.523940][ T5253] Bluetooth: hci7: command 0x0406 tx timeout [ 380.530138][ T5256] Bluetooth: hci6: command 0x0406 tx timeout [ 381.222622][ T5244] Bluetooth: hci1: command tx timeout [ 381.477880][ T5251] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 381.488800][ T5251] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 381.498611][ T5251] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 381.511336][ T5251] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 381.523129][ T5251] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 381.530750][ T5251] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 381.653379][ T5244] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 381.665714][ T5244] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 381.674324][ T5244] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 381.689114][ T5244] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 381.697436][ T5244] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 381.705060][ T5256] Bluetooth: hci3: command tx timeout [ 381.714946][ T5244] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 383.308070][ T5244] Bluetooth: hci1: command tx timeout [ 383.347433][ T5251] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 383.358744][ T5251] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 383.368973][ T5251] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 383.378175][ T5251] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 383.388798][ T5251] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 383.396375][ T5251] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 383.622778][ T5244] Bluetooth: hci13: command tx timeout [ 383.782748][ T5244] Bluetooth: hci14: command tx timeout [ 383.789965][ T5244] Bluetooth: hci3: command tx timeout [ 385.382616][ T5244] Bluetooth: hci1: command tx timeout [ 385.463000][ T5251] Bluetooth: hci15: command tx timeout [ 385.642681][ T5244] Bluetooth: hci8: command 0x0406 tx timeout [ 385.648827][ T5244] Bluetooth: hci0: command 0x0406 tx timeout [ 385.655008][ T5251] Bluetooth: hci5: command 0x0406 tx timeout [ 385.702860][ T5244] Bluetooth: hci13: command tx timeout [ 385.862785][ T5256] Bluetooth: hci14: command tx timeout [ 385.870036][ T5253] Bluetooth: hci3: command tx timeout [ 387.542769][ T5253] Bluetooth: hci15: command tx timeout [ 387.782691][ T5253] Bluetooth: hci13: command tx timeout [ 387.942641][ T5253] Bluetooth: hci14: command tx timeout [ 389.622738][ T5253] Bluetooth: hci15: command tx timeout [ 389.862614][ T5253] Bluetooth: hci13: command tx timeout [ 390.022609][ T5253] Bluetooth: hci14: command tx timeout [ 391.702752][ T5253] Bluetooth: hci15: command tx timeout [ 401.151744][ T5256] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 401.169376][ T5256] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 401.178559][ T5256] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 401.200106][ T5256] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 401.210140][ T5256] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 401.218201][ T5256] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 403.302724][ T5256] Bluetooth: hci16: command tx timeout [ 405.382824][ T5256] Bluetooth: hci16: command tx timeout [ 407.462689][ T5256] Bluetooth: hci16: command tx timeout [ 409.542734][ T5256] Bluetooth: hci16: command tx timeout [ 418.750364][ T30] INFO: task syz-executor:8797 blocked for more than 143 seconds. [ 418.758476][ T30] Not tainted 6.11.0-syzkaller-11624-ge477dba5442c #0 [ 418.772501][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.781265][ T30] task:syz-executor state:D stack:24128 pid:8797 tgid:8797 ppid:1 flags:0x00004006 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 418.866356][ T30] Call Trace: [ 418.870009][ T30] [ 418.889488][ T30] __schedule+0x1895/0x4b30 [ 418.905043][ T30] ? __pfx___schedule+0x10/0x10 [ 418.910054][ T30] ? __pfx_lock_release+0x10/0x10 [ 419.009649][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 419.062951][ T30] ? schedule+0x90/0x320 [ 419.067334][ T30] schedule+0x14b/0x320 [ 419.071665][ T30] schedule_preempt_disabled+0x13/0x30 [ 419.187572][ T30] __mutex_lock+0x6a7/0xd70 [ 419.192194][ T30] ? xas_find_marked+0xf5d/0x10e0 [ 419.232533][ T30] ? __mutex_lock+0x52a/0xd70 [ 419.241311][ T30] ? add_one_compat_dev+0x10d/0x710 [ 419.272533][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 419.277872][ T30] ? xa_find+0x36c/0x420 [ 419.282198][ T30] ? __pfx_down_read+0x10/0x10 [ 419.362677][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 419.368478][ T30] add_one_compat_dev+0x10d/0x710 [ 419.432521][ T30] ? fs_reclaim_acquire+0x93/0x140 [ 419.437775][ T30] rdma_dev_init_net+0x1f1/0x280 [ 419.492642][ T30] ? __pfx_rdma_dev_init_net+0x10/0x10 [ 419.498235][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 419.535526][ T30] ops_init+0x320/0x590 [ 419.539825][ T30] ? lockdep_init_map_type+0xa1/0x910 [ 419.582555][ T30] setup_net+0x287/0x9e0 [ 419.586920][ T30] ? __pfx_down_read_killable+0x10/0x10 [ 419.616729][ T30] ? __pfx_setup_net+0x10/0x10 [ 419.621745][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 419.667732][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 419.705036][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 419.710804][ T30] copy_net_ns+0x33f/0x570 [ 419.742619][ T30] create_new_namespaces+0x425/0x7b0 [ 419.748067][ T30] unshare_nsproxy_namespaces+0x124/0x180 [ 419.797653][ T30] ksys_unshare+0x619/0xc10 [ 419.802308][ T30] ? __pfx_ksys_unshare+0x10/0x10 [ 419.836315][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 419.862511][ T30] ? do_syscall_64+0x100/0x230 [ 419.867417][ T30] __x64_sys_unshare+0x38/0x40 [ 419.872243][ T30] do_syscall_64+0xf3/0x230 [ 419.927563][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.957702][ T30] RIP: 0033:0x7f69f797f737 [ 419.962218][ T30] RSP: 002b:00007fff3fdb1048 EFLAGS: 00000206 ORIG_RAX: 0000000000000110 [ 420.007600][ T30] RAX: ffffffffffffffda RBX: 00007f69f7b35f40 RCX: 00007f69f797f737 [ 420.030283][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 420.046951][ T30] RBP: 00007f69f7b36a38 R08: 0000000000000000 R09: 0000000000000000 [ 420.070648][ T30] R10: 0000000000000000 R11: 0000000000000206 R12: 000000000000000c [ 420.090739][ T30] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 420.111398][ T30] [ 420.122663][ T30] INFO: task syz-executor:8822 blocked for more than 144 seconds. [ 420.130558][ T30] Not tainted 6.11.0-syzkaller-11624-ge477dba5442c #0 [ 420.170868][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 420.192137][ T30] task:syz-executor state:D stack:24128 pid:8822 tgid:8822 ppid:1 flags:0x00004006 [ 420.222595][ T30] Call Trace: [ 420.225979][ T30] [ 420.252560][ T30] __schedule+0x1895/0x4b30 [ 420.257221][ T30] ? __pfx___schedule+0x10/0x10 [ 420.262333][ T30] ? __pfx_lock_release+0x10/0x10 [ 420.300378][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 420.311310][ T30] ? schedule+0x90/0x320 [ 420.339998][ T30] schedule+0x14b/0x320 [ 420.353732][ T30] schedule_preempt_disabled+0x13/0x30 [ 420.372614][ T30] __mutex_lock+0x6a7/0xd70 [ 420.377244][ T30] ? xas_find_marked+0xf5d/0x10e0 [ 420.399775][ T30] ? __mutex_lock+0x52a/0xd70 [ 420.420602][ T30] ? add_one_compat_dev+0x10d/0x710 [ 420.438517][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 420.462392][ T30] ? xa_find+0x36c/0x420 [ 420.466954][ T30] ? __pfx_down_read+0x10/0x10 [ 420.471785][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 420.499489][ T30] add_one_compat_dev+0x10d/0x710 [ 420.512586][ T30] ? fs_reclaim_acquire+0x93/0x140 [ 420.517908][ T30] rdma_dev_init_net+0x1f1/0x280 [ 420.537555][ T30] ? __pfx_rdma_dev_init_net+0x10/0x10 [ 420.550833][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 420.558191][ T30] ops_init+0x320/0x590 [ 420.563450][ T30] ? lockdep_init_map_type+0xa1/0x910 [ 420.568904][ T30] setup_net+0x287/0x9e0 [ 420.583203][ T30] ? __pfx_down_read_killable+0x10/0x10 [ 420.588898][ T30] ? __pfx_setup_net+0x10/0x10 [ 420.603281][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 420.609071][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 420.622571][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 420.628318][ T30] copy_net_ns+0x33f/0x570 [ 420.639965][ T30] create_new_namespaces+0x425/0x7b0 [ 420.645789][ T30] unshare_nsproxy_namespaces+0x124/0x180 [ 420.651623][ T30] ksys_unshare+0x619/0xc10 [ 420.662496][ T30] ? __pfx_ksys_unshare+0x10/0x10 [ 420.667628][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 420.682517][ T30] ? do_syscall_64+0x100/0x230 [ 420.687392][ T30] __x64_sys_unshare+0x38/0x40 [ 420.692244][ T30] do_syscall_64+0xf3/0x230 [ 420.706962][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.716476][ T30] RIP: 0033:0x7f924a77f737 [ 420.720970][ T30] RSP: 002b:00007ffc86215428 EFLAGS: 00000202 ORIG_RAX: 0000000000000110 [ 420.735192][ T30] RAX: ffffffffffffffda RBX: 00007f924a935f40 RCX: 00007f924a77f737 [ 420.749159][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 420.761618][ T30] RBP: 00007f924a936a38 R08: 0000000000000000 R09: 0000000000000000 [ 420.775881][ T30] R10: 0000000000000000 R11: 0000000000000202 R12: 000000000000000c [ 420.790817][ T30] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 420.803137][ T30] [ 420.806327][ T30] [ 420.806327][ T30] Showing all locks held in the system: [ 420.821537][ T30] 3 locks held by kworker/0:0/8: [ 420.829746][ T30] #0: ffff88801ac78948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 420.847518][ T30] #1: ffffc900000d7d00 (deferred_process_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 420.861926][ T30] #2: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 [ 420.882569][ T30] 1 lock held by khungtaskd/30: [ 420.887749][ T30] #0: ffffffff8e937da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 420.906555][ T30] 3 locks held by kworker/u8:4/61: [ 420.911772][ T30] #0: ffff88802da41148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 420.934142][ T30] #1: ffffc900015c7d00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 420.957921][ T30] #2: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 [ 420.977586][ T30] 7 locks held by kworker/u8:5/1262: [ 420.987276][ T30] #0: ffff88801bae5948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 421.002629][ T30] #1: ffffc9000451fd00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 421.020423][ T30] #2: ffffffff8fcc4910 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 421.030666][ T30] #3: ffff88805e4ae0e8 (&dev->mutex){....}-{3:3}, at: devlink_pernet_pre_exit+0x13b/0x440 [ 421.050403][ T30] #4: ffff88805e4af250 (&devlink->lock_key#4){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0x14d/0x440 [ 421.061859][ T30] #5: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x71/0x5c0 [ 421.082502][ T30] #6: ffffffff8e7d1dd0 (cpu_hotplug_lock){++++}-{0:0}, at: unregister_netdevice_many_notify+0x5ea/0x1da0 [ 421.103176][ T30] 3 locks held by kworker/u8:9/3006: [ 421.108541][ T30] #0: ffff88801ac81148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 421.129430][ T30] #1: ffffc90009dafd00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 421.142493][ T30] #2: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 421.151674][ T30] 2 locks held by getty/4984: [ 421.162561][ T30] #0: ffff88814bddc0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 421.182556][ T30] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 421.201556][ T30] 6 locks held by kworker/0:3/5242: [ 421.208569][ T30] 6 locks held by syz-executor/8770: [ 421.221567][ T30] #0: ffffffff8fcc4910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 421.235186][ T30] #1: ffffffff8fa40570 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 421.252487][ T30] #2: ffffffff8fa40730 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 421.270055][ T30] #3: ffff888028d4cf38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 421.283691][ T30] #4: ffff888028d4d230 (&rxe->usdev_lock){+.+.}-{3:3}, at: rxe_query_port+0x61/0x260 [ 421.303710][ T30] #5: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: ib_get_eth_speed+0x153/0x800 [ 421.326175][ T30] 2 locks held by syz-executor/8773: [ 421.331576][ T30] #0: ffffffff8fcc4910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 421.346589][ T30] #1: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x20e/0x720 [ 421.360490][ T30] 4 locks held by syz-executor/8797: [ 421.370215][ T30] #0: ffffffff8fcc4910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 421.388059][ T30] #1: ffffffff8fa40570 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 421.404915][ T30] #2: ffffffff8fa40730 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 421.421861][ T30] #3: ffff888028d4cf38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 421.440534][ T30] 2 locks held by syz-executor/8801: [ 421.446268][ T30] #0: ffffffff8fcc4910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 421.471673][ T30] #1: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x20e/0x720 [ 421.493135][ T30] 4 locks held by syz-executor/8822: [ 421.499422][ T30] #0: ffffffff8fcc4910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 421.519404][ T30] #1: ffffffff8fa40570 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 421.530961][ T30] #2: ffffffff8fa40730 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 421.551962][ T30] #3: ffff888028d4cf38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 421.571139][ T30] 1 lock held by syz.5.1369/8860: [ 421.578000][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 421.592486][ T30] 1 lock held by syz-executor/8869: [ 421.598185][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.616347][ T30] 1 lock held by syz-executor/8874: [ 421.621663][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.641776][ T30] 1 lock held by syz-executor/8878: [ 421.651096][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.666023][ T30] 1 lock held by syz-executor/8879: [ 421.671276][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.686774][ T30] 1 lock held by syz-executor/8886: [ 421.692027][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.708102][ T30] 1 lock held by syz-executor/8889: [ 421.718243][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.731887][ T30] 1 lock held by syz-executor/8899: [ 421.741154][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.756665][ T30] 1 lock held by syz-executor/8904: [ 421.761935][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.775761][ T30] 1 lock held by syz-executor/8910: [ 421.781011][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.798269][ T30] 1 lock held by syz-executor/8912: [ 421.808723][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.822358][ T30] 1 lock held by syz-executor/8915: [ 421.833677][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.849638][ T30] 1 lock held by syz-executor/8918: [ 421.856606][ T30] #0: ffffffff8fcd1408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 421.872553][ T30] [ 421.874932][ T30] ============================================= [ 421.874932][ T30] [ 421.893555][ T30] NMI backtrace for cpu 1 [ 421.897961][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-11624-ge477dba5442c #0 [ 421.908183][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 421.918432][ T30] Call Trace: [ 421.921748][ T30] [ 421.924711][ T30] dump_stack_lvl+0x241/0x360 [ 421.929442][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 421.934694][ T30] ? __pfx__printk+0x10/0x10 [ 421.939361][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 421.944364][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 421.949882][ T30] ? _printk+0xd5/0x120 [ 421.954103][ T30] ? __pfx__printk+0x10/0x10 [ 421.958756][ T30] ? __wake_up_klogd+0xcc/0x110 [ 421.963669][ T30] ? __pfx__printk+0x10/0x10 [ 421.968378][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 421.974058][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 421.979163][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 421.985247][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 421.991285][ T30] watchdog+0xff4/0x1040 [ 421.995586][ T30] ? watchdog+0x1ea/0x1040 [ 422.000053][ T30] ? __pfx_watchdog+0x10/0x10 [ 422.004782][ T30] kthread+0x2f2/0x390 [ 422.008887][ T30] ? __pfx_watchdog+0x10/0x10 [ 422.013610][ T30] ? __pfx_kthread+0x10/0x10 [ 422.018239][ T30] ret_from_fork+0x4d/0x80 [ 422.022704][ T30] ? __pfx_kthread+0x10/0x10 [ 422.027334][ T30] ret_from_fork_asm+0x1a/0x30 [ 422.032177][ T30] [ 422.036234][ T30] Sending NMI from CPU 1 to CPUs 0: [ 422.041486][ C0] NMI backtrace for cpu 0 [ 422.041503][ C0] CPU: 0 UID: 0 PID: 5242 Comm: kworker/0:3 Not tainted 6.11.0-syzkaller-11624-ge477dba5442c #0 [ 422.041531][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 422.041548][ C0] Workqueue: events nsim_dev_trap_report_work [ 422.041582][ C0] RIP: 0010:lock_is_held_type+0xab/0x190 [ 422.041624][ C0] Code: 74 41 83 bd d8 0a 00 00 00 7e 47 4c 89 eb 48 81 c3 e0 0a 00 00 31 ed 48 83 fd 31 73 24 48 89 df 4c 89 fe e8 77 02 00 00 85 c0 <75> 2a 48 ff c5 49 63 85 d8 0a 00 00 48 83 c3 28 48 39 c5 7c d8 eb [ 422.041645][ C0] RSP: 0018:ffffc90000007678 EFLAGS: 00000046 [ 422.041666][ C0] RAX: 0000000000000000 RBX: ffff888047e3a930 RCX: 0000000080000102 [ 422.041684][ C0] RDX: ffff888047e39e00 RSI: ffffffff8e937da0 RDI: ffff888047e3a930 [ 422.041704][ C0] RBP: 0000000000000002 R08: ffffffff89945930 R09: ffffffff89944d25 [ 422.041722][ C0] R10: 0000000000000002 R11: ffff888047e39e00 R12: 0000000000000246 [ 422.041739][ C0] R13: ffff888047e39e00 R14: 00000000ffffffff R15: ffffffff8e937da0 [ 422.041762][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 422.041784][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 422.041801][ C0] CR2: 00007f357ac00210 CR3: 000000000e734000 CR4: 0000000000350ef0 [ 422.041822][ C0] Call Trace: [ 422.041831][ C0] [ 422.041840][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 422.041871][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 422.041912][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 422.041951][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 422.041986][ C0] ? nmi_handle+0x151/0x5a0 [ 422.042011][ C0] ? nmi_handle+0x2a/0x5a0 [ 422.042037][ C0] ? lock_is_held_type+0xab/0x190 [ 422.042073][ C0] ? default_do_nmi+0x63/0x160 [ 422.042111][ C0] ? exc_nmi+0x123/0x1f0 [ 422.042140][ C0] ? end_repeat_nmi+0xf/0x53 [ 422.042167][ C0] ? __netif_receive_skb_core+0x555/0x4570 [ 422.042199][ C0] ? __netif_receive_skb_core+0x1160/0x4570 [ 422.042230][ C0] ? lock_is_held_type+0xab/0x190 [ 422.042268][ C0] ? lock_is_held_type+0xab/0x190 [ 422.042307][ C0] ? lock_is_held_type+0xab/0x190 [ 422.042345][ C0] [ 422.042353][ C0] [ 422.042365][ C0] __netif_receive_skb_core+0x1169/0x4570 [ 422.042400][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.042432][ C0] ? __pfx_ip6_input_finish+0x10/0x10 [ 422.042460][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.042486][ C0] ? NF_HOOK+0x3b0/0x450 [ 422.042511][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.042537][ C0] ? mark_lock+0x9a/0x360 [ 422.042561][ C0] ? __pfx_NF_HOOK+0x10/0x10 [ 422.042587][ C0] ? __pfx___netif_receive_skb_core+0x10/0x10 [ 422.042622][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.042650][ C0] ? mark_lock+0x9a/0x360 [ 422.042676][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.042704][ C0] ? __lock_acquire+0x1384/0x2050 [ 422.042754][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.042785][ C0] __netif_receive_skb+0x12f/0x650 [ 422.042819][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 422.042859][ C0] ? __pfx___netif_receive_skb+0x10/0x10 [ 422.042891][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 422.042932][ C0] ? __pfx_lock_release+0x10/0x10 [ 422.042971][ C0] ? _raw_spin_lock_irq+0xdf/0x120 [ 422.043014][ C0] process_backlog+0x662/0x15b0 [ 422.043050][ C0] ? process_backlog+0x33b/0x15b0 [ 422.043088][ C0] ? __pfx_process_backlog+0x10/0x10 [ 422.043129][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 422.043169][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 422.043209][ C0] __napi_poll+0xcd/0x490 [ 422.043241][ C0] net_rx_action+0x89b/0x1240 [ 422.043286][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 422.043321][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.043347][ C0] ? sched_clock+0x4a/0x70 [ 422.043472][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 422.043517][ C0] handle_softirqs+0x2c7/0x980 [ 422.043555][ C0] ? do_softirq+0x11b/0x1e0 [ 422.043589][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 422.043624][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.043652][ C0] do_softirq+0x11b/0x1e0 [ 422.043684][ C0] [ 422.043692][ C0] [ 422.043701][ C0] ? __pfx_do_softirq+0x10/0x10 [ 422.043734][ C0] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 422.043771][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.043803][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.043827][ C0] ? rcu_is_watching+0x15/0xb0 [ 422.043856][ C0] __local_bh_enable_ip+0x1bb/0x200 [ 422.043890][ C0] ? nsim_dev_trap_report_work+0x75d/0xaa0 [ 422.043917][ C0] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 422.043951][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 422.043986][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.044012][ C0] ? nsim_dev_trap_report_work+0x6a7/0xaa0 [ 422.044041][ C0] nsim_dev_trap_report_work+0x75d/0xaa0 [ 422.044078][ C0] ? process_scheduled_works+0x976/0x1850 [ 422.044120][ C0] process_scheduled_works+0xa65/0x1850 [ 422.044169][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 422.044209][ C0] ? assign_work+0x364/0x3d0 [ 422.044245][ C0] worker_thread+0x870/0xd30 [ 422.044288][ C0] ? __kthread_parkme+0x169/0x1d0 [ 422.044326][ C0] ? __pfx_worker_thread+0x10/0x10 [ 422.044362][ C0] kthread+0x2f2/0x390 [ 422.044384][ C0] ? __pfx_worker_thread+0x10/0x10 [ 422.044419][ C0] ? __pfx_kthread+0x10/0x10 [ 422.044442][ C0] ret_from_fork+0x4d/0x80 [ 422.044478][ C0] ? __pfx_kthread+0x10/0x10 [ 422.044501][ C0] ret_from_fork_asm+0x1a/0x30 [ 422.044547][ C0] [ 422.643249][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 422.650191][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-11624-ge477dba5442c #0 [ 422.660480][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 422.670582][ T30] Call Trace: [ 422.673892][ T30] [ 422.676850][ T30] dump_stack_lvl+0x241/0x360 [ 422.681572][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 422.686812][ T30] ? __pfx__printk+0x10/0x10 [ 422.691465][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 422.697507][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.703181][ T30] ? vscnprintf+0x5d/0x90 [ 422.707561][ T30] panic+0x349/0x880 [ 422.711522][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.717209][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 422.723421][ T30] ? __pfx_panic+0x10/0x10 [ 422.727889][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 422.733308][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.739025][ T30] ? __irq_work_queue_local+0x137/0x410 [ 422.744708][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.750387][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 422.755803][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 422.762091][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 422.768305][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 422.773982][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 422.780188][ T30] watchdog+0x1033/0x1040 [ 422.784569][ T30] ? watchdog+0x1ea/0x1040 [ 422.789036][ T30] ? __pfx_watchdog+0x10/0x10 [ 422.793765][ T30] kthread+0x2f2/0x390 [ 422.797866][ T30] ? __pfx_watchdog+0x10/0x10 [ 422.802586][ T30] ? __pfx_kthread+0x10/0x10 [ 422.807209][ T30] ret_from_fork+0x4d/0x80 [ 422.811676][ T30] ? __pfx_kthread+0x10/0x10 [ 422.816301][ T30] ret_from_fork_asm+0x1a/0x30 [ 422.821137][ T30] [ 422.824487][ T30] Kernel Offset: disabled [ 422.828941][ T30] Rebooting in 86400 seconds..