last executing test programs: 1.961360736s ago: executing program 1 (id=1110): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_gettime(0x0, 0x0) 1.79992518s ago: executing program 1 (id=1113): iopl(0x3) msgrcv(0x0, 0x0, 0x2, 0x0, 0x5c00) 1.617901261s ago: executing program 1 (id=1119): r0 = syz_open_dev$video(&(0x7f00000000c0), 0x17b4b522, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000280)={0xd97b29dce460f2be, @capture={0x0, 0x1, {0x7fffffff, 0x400}, 0x7fffffff, 0x5}}) 1.362229029s ago: executing program 0 (id=1123): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 1.351819112s ago: executing program 1 (id=1126): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x5, &(0x7f0000001500)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.323818747s ago: executing program 2 (id=1127): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 1.257249839s ago: executing program 0 (id=1128): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0xb0, 0x41, 0x107, 0x0, 0x0, {0x1}, [@nested={0x99, 0x4, 0x0, 0x1, [@generic="2d2b24ebf88a41ef9460d8187ad08af0eef46008b0429993614c844b78dd323fb22a1d110743cde1ec33487c7a1866f6dfce33797a7efde46d5740541e5d187523854224e904ab96eaa5ac391739cba89e56657e20dbc7aefe0c438eac35d9c7968801d7172eee64bf8284cb6b6f545fbc8a6f60d4147a053836f9a5f8fb62ec5f5a5a8a79abb28cffa5d44b6319b6218283822d4f"]}]}, 0xb0}}, 0x0) 1.227053522s ago: executing program 2 (id=1129): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)}) 1.181667251s ago: executing program 1 (id=1131): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x18, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0x10}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) 1.173998798s ago: executing program 3 (id=1132): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) 1.102280071s ago: executing program 0 (id=1133): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x100, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000800)={r0, &(0x7f00000005c0), 0x0}, 0x20) 1.031074738s ago: executing program 0 (id=1135): r0 = syz_open_dev$vbi(&(0x7f0000000240), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000013c0)={0x0, 0x3, 0x2, {0x5, @sdr={0x50313459, 0x401}}}) 1.030747914s ago: executing program 1 (id=1136): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@remote}, {@dev}, {}, {@empty}, {@multicast1}, {@private}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@remote}, {@multicast2}]}]}}}}}) syz_usb_connect(0x0, 0x2c, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000c81ab9407a250926227e0000000109021a00010000000009049c0400099c1c00080b"], 0x0) 985.872311ms ago: executing program 2 (id=1137): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_DYNSET_SREG_KEY={0x8}]}}}]}]}], {0x14}}, 0xd8}}, 0x0) 902.206632ms ago: executing program 0 (id=1138): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=@newtaction={0x64, 0x30, 0xb25, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x5}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 862.342571ms ago: executing program 4 (id=1140): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x2, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_x_sa2={0x2, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 794.693445ms ago: executing program 4 (id=1141): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000080)=0x3de, 0x4) 752.318178ms ago: executing program 4 (id=1142): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xa, 0x2, 0x250, [0x0, 0x20000100, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 714.168622ms ago: executing program 2 (id=1143): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@mcast2}, 0x20) 713.51936ms ago: executing program 3 (id=1144): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 666.909291ms ago: executing program 4 (id=1145): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x101, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x7f}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 645.837348ms ago: executing program 0 (id=1146): r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000005600)='./file0\x00', 0x0, &(0x7f0000000500), 0x0, 0x559e, &(0x7f0000005680)="$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") ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"0000000000009000fffe00"}) 586.674501ms ago: executing program 3 (id=1147): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 546.251381ms ago: executing program 2 (id=1148): r0 = syz_open_dev$loop(&(0x7f0000000f80), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001780)={0x0, 0x0, 0x98, &(0x7f00000016c0)}) 472.62356ms ago: executing program 4 (id=1149): iopl(0x3) fstatfs(0xffffffffffffffff, 0x0) 414.135635ms ago: executing program 3 (id=1150): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x650, 0x0, 0xa, 0x148, 0x368, 0x10, 0x5b8, 0x2a8, 0x2a8, 0x5b8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2=0xe000000b, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x7a, 0x8000000, 0x0, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x64, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x1f0, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_bond\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x6b0) 334.19286ms ago: executing program 2 (id=1151): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x2010000, &(0x7f0000000500)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@shortname_mixed}, {@uni_xlate}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}, {@utf8no}, {@rodir}, {@rodir}, {@rodir}, {@utf8no}, {@shortname_mixed}, {@uni_xlate}]}, 0x25, 0x336, &(0x7f00000001c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) 266.504477ms ago: executing program 4 (id=1152): set_mempolicy(0x5, &(0x7f0000000040)=0x2, 0x9) kexec_load(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x79622000}], 0x0) 241.321252ms ago: executing program 3 (id=1153): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) 0s ago: executing program 3 (id=1154): r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.159' (ED25519) to the list of known hosts. [ 47.125256][ T5215] cgroup: Unknown subsys name 'net' [ 47.323449][ T5215] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 48.641686][ T5215] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 50.618654][ T5228] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 50.633427][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 50.641428][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 50.650385][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 50.657943][ T5232] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 50.667269][ T5232] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 50.677631][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 50.684869][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 50.692664][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 50.731157][ T5238] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 50.736296][ T5233] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 50.746335][ T5233] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 50.752607][ T5236] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 50.753673][ T5233] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 50.767724][ T5238] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 50.777524][ T5228] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 50.788299][ T5228] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 50.795434][ T5236] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 50.803381][ T5228] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 50.812704][ T5228] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 50.813584][ T5238] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 50.821800][ T5228] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 50.828501][ T5238] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 50.836063][ T5228] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 50.841991][ T5238] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 50.857120][ T5232] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 50.858552][ T5238] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 50.874913][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 50.903354][ T5228] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 50.912978][ T5228] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 51.252410][ T5229] chnl_net:caif_netlink_parms(): no params data found [ 51.280045][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 51.346317][ T5241] chnl_net:caif_netlink_parms(): no params data found [ 51.427915][ T5234] chnl_net:caif_netlink_parms(): no params data found [ 51.450248][ T5225] chnl_net:caif_netlink_parms(): no params data found [ 51.472078][ T5229] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.481474][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.489711][ T5229] bridge_slave_0: entered allmulticast mode [ 51.496299][ T5229] bridge_slave_0: entered promiscuous mode [ 51.542048][ T5229] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.549291][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.556425][ T5229] bridge_slave_1: entered allmulticast mode [ 51.563591][ T5229] bridge_slave_1: entered promiscuous mode [ 51.592375][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.602427][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.610049][ T5237] bridge_slave_0: entered allmulticast mode [ 51.616624][ T5237] bridge_slave_0: entered promiscuous mode [ 51.655933][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.663255][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.673407][ T5237] bridge_slave_1: entered allmulticast mode [ 51.680073][ T5237] bridge_slave_1: entered promiscuous mode [ 51.696931][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.704026][ T5241] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.714248][ T5241] bridge_slave_0: entered allmulticast mode [ 51.720922][ T5241] bridge_slave_0: entered promiscuous mode [ 51.729304][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.736387][ T5241] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.743655][ T5241] bridge_slave_1: entered allmulticast mode [ 51.750585][ T5241] bridge_slave_1: entered promiscuous mode [ 51.773976][ T5229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.784745][ T5229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.848485][ T5241] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.875012][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.885750][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.898099][ T5229] team0: Port device team_slave_0 added [ 51.905378][ T5241] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.921662][ T5234] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.929165][ T5234] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.936282][ T5234] bridge_slave_0: entered allmulticast mode [ 51.943076][ T5234] bridge_slave_0: entered promiscuous mode [ 51.950978][ T5225] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.958359][ T5225] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.965631][ T5225] bridge_slave_0: entered allmulticast mode [ 51.972547][ T5225] bridge_slave_0: entered promiscuous mode [ 51.980671][ T5225] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.988049][ T5225] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.995154][ T5225] bridge_slave_1: entered allmulticast mode [ 52.001881][ T5225] bridge_slave_1: entered promiscuous mode [ 52.015651][ T5229] team0: Port device team_slave_1 added [ 52.028741][ T5234] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.035835][ T5234] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.043708][ T5234] bridge_slave_1: entered allmulticast mode [ 52.050454][ T5234] bridge_slave_1: entered promiscuous mode [ 52.078848][ T5241] team0: Port device team_slave_0 added [ 52.104259][ T5237] team0: Port device team_slave_0 added [ 52.114757][ T5237] team0: Port device team_slave_1 added [ 52.128151][ T5241] team0: Port device team_slave_1 added [ 52.135509][ T5225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.145077][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.153294][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.179671][ T5229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.193077][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.200455][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.226486][ T5229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.257603][ T5225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.281161][ T5234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.292805][ T5234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.324985][ T5241] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.332574][ T5241] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.359196][ T5241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.383241][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.392014][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.418435][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.431315][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.438860][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.464902][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.490975][ T5241] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.498323][ T5241] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.524288][ T5241] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.555546][ T5225] team0: Port device team_slave_0 added [ 52.576389][ T5234] team0: Port device team_slave_0 added [ 52.590996][ T5225] team0: Port device team_slave_1 added [ 52.602711][ T5229] hsr_slave_0: entered promiscuous mode [ 52.609230][ T5229] hsr_slave_1: entered promiscuous mode [ 52.629189][ T5234] team0: Port device team_slave_1 added [ 52.643273][ T5237] hsr_slave_0: entered promiscuous mode [ 52.649962][ T5237] hsr_slave_1: entered promiscuous mode [ 52.656055][ T5237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.664009][ T5237] Cannot create hsr debugfs directory [ 52.714732][ T5225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.722458][ T5225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.751713][ T5225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.787716][ T5241] hsr_slave_0: entered promiscuous mode [ 52.794063][ T5241] hsr_slave_1: entered promiscuous mode [ 52.803880][ T5241] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.811575][ T5241] Cannot create hsr debugfs directory [ 52.827815][ T5225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.834751][ T5225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.847938][ T5228] Bluetooth: hci0: command tx timeout [ 52.861723][ T54] Bluetooth: hci1: command tx timeout [ 52.866458][ T5225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.872339][ T5236] Bluetooth: hci2: command tx timeout [ 52.892567][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.901545][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.927773][ T5236] Bluetooth: hci3: command tx timeout [ 52.932465][ T5234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.969991][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.977033][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.003333][ T5234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.016909][ T5236] Bluetooth: hci4: command tx timeout [ 53.078711][ T5234] hsr_slave_0: entered promiscuous mode [ 53.084815][ T5234] hsr_slave_1: entered promiscuous mode [ 53.091845][ T5234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.099824][ T5234] Cannot create hsr debugfs directory [ 53.152238][ T5225] hsr_slave_0: entered promiscuous mode [ 53.159037][ T5225] hsr_slave_1: entered promiscuous mode [ 53.164987][ T5225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.172949][ T5225] Cannot create hsr debugfs directory [ 53.368863][ T5229] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.385743][ T5229] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.395849][ T5229] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.419311][ T5229] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.497984][ T5241] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.507694][ T5241] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.520453][ T5241] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.543044][ T5241] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.595660][ T5237] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.605219][ T5237] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.620307][ T5237] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.630306][ T5237] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.695384][ T5234] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 53.721261][ T5229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.741569][ T5234] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 53.773097][ T5234] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 53.791508][ T5229] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.804596][ T5234] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 53.843211][ T5225] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.853962][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.861233][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.875803][ T5241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.905674][ T5225] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.916449][ T5225] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.928453][ T68] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.935579][ T68] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.965871][ T5225] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.978677][ T5241] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.015474][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.022574][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.033655][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.041172][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.105691][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.145792][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.243452][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.250607][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.265364][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.272574][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.350414][ T5234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.404544][ T5229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.431480][ T5234] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.463293][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.473162][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.492280][ T5225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.512702][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.519874][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.570220][ T5229] veth0_vlan: entered promiscuous mode [ 54.602778][ T5225] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.632361][ T5241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.653049][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.660203][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.680923][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.688098][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.722098][ T5229] veth1_vlan: entered promiscuous mode [ 54.812594][ T5241] veth0_vlan: entered promiscuous mode [ 54.881009][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.891480][ T5229] veth0_macvtap: entered promiscuous mode [ 54.909685][ T5241] veth1_vlan: entered promiscuous mode [ 54.929239][ T5236] Bluetooth: hci2: command tx timeout [ 54.931111][ T54] Bluetooth: hci1: command tx timeout [ 54.934659][ T5236] Bluetooth: hci0: command tx timeout [ 54.956457][ T5229] veth1_macvtap: entered promiscuous mode [ 54.999717][ T5234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.007195][ T5228] Bluetooth: hci3: command tx timeout [ 55.062501][ T5241] veth0_macvtap: entered promiscuous mode [ 55.080433][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.096791][ T5228] Bluetooth: hci4: command tx timeout [ 55.111134][ T5241] veth1_macvtap: entered promiscuous mode [ 55.160101][ T5237] veth0_vlan: entered promiscuous mode [ 55.199565][ T5237] veth1_vlan: entered promiscuous mode [ 55.219120][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.242267][ T5229] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.257957][ T5229] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.271674][ T5229] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.283274][ T5229] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.313789][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.324789][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.336078][ T5241] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.348636][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.360024][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.371315][ T5241] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.394379][ T5241] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.403260][ T5241] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.413148][ T5241] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.422099][ T5241] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.499768][ T5225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.518226][ T5237] veth0_macvtap: entered promiscuous mode [ 55.583780][ T5237] veth1_macvtap: entered promiscuous mode [ 55.588600][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.598822][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.621387][ T5234] veth0_vlan: entered promiscuous mode [ 55.649330][ T5234] veth1_vlan: entered promiscuous mode [ 55.667474][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.676005][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.717009][ T5225] veth0_vlan: entered promiscuous mode [ 55.728380][ T2949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.736233][ T2949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.749547][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.762228][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.772562][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.783794][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.795001][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.805033][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.822943][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.832986][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.843657][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.854476][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.868079][ T5237] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.877132][ T5237] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.885837][ T5237] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.896073][ T5237] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.909061][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.921033][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.933692][ T5225] veth1_vlan: entered promiscuous mode [ 55.974656][ T5234] veth0_macvtap: entered promiscuous mode [ 56.013144][ T5225] veth0_macvtap: entered promiscuous mode [ 56.030729][ T5234] veth1_macvtap: entered promiscuous mode [ 56.072383][ T5225] veth1_macvtap: entered promiscuous mode [ 56.105932][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.121473][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.134665][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.146443][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.156642][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.170653][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.184916][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.235519][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.254734][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.276843][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.288027][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.299713][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.310864][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.335144][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.348200][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.359778][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.369943][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.393506][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.410558][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.427048][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.450138][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.472622][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.487226][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.504022][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.518582][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.538714][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.549614][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.571338][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.582752][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.594851][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.624356][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.645899][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.664144][ T5234] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.685019][ T5234] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.701221][ T5234] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.710011][ T5234] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.727534][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.735351][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.767501][ T5225] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.776204][ T5225] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.796717][ T5225] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.805543][ T5225] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.850579][ T2949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.861169][ T2949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.007035][ T5228] Bluetooth: hci0: command tx timeout [ 57.013242][ T5228] Bluetooth: hci1: command tx timeout [ 57.020519][ T5236] Bluetooth: hci2: command tx timeout [ 57.087021][ T5228] Bluetooth: hci3: command tx timeout [ 57.166928][ T5228] Bluetooth: hci4: command tx timeout [ 57.201521][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.213732][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.232317][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.247868][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.481938][ T2949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.500386][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.513005][ T2949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.522148][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.720336][ T5356] loop1: detected capacity change from 0 to 256 [ 57.954070][ T5364] netlink: set zone limit has 4 unknown bytes [ 58.037716][ T5370] netlink: 20 bytes leftover after parsing attributes in process `syz.1.30'. [ 58.274325][ T5379] netlink: 9 bytes leftover after parsing attributes in process `syz.0.35'. [ 58.324344][ T5379] 0·: renamed from hsr0 (while UP) [ 58.426342][ T5379] 0·: entered allmulticast mode [ 58.435194][ T5379] hsr_slave_0: entered allmulticast mode [ 58.441854][ T5379] hsr_slave_1: entered allmulticast mode [ 58.457429][ T5379] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 58.490158][ T5390] netlink: 8 bytes leftover after parsing attributes in process `syz.4.40'. [ 58.884642][ T5407] netlink: 'syz.1.48': attribute type 1 has an invalid length. [ 59.088099][ T5228] Bluetooth: hci1: command tx timeout [ 59.104781][ T54] Bluetooth: hci2: command tx timeout [ 59.110562][ T5236] Bluetooth: hci0: command tx timeout [ 59.167190][ T5228] Bluetooth: hci3: command tx timeout [ 59.247806][ T5228] Bluetooth: hci4: command tx timeout [ 59.295090][ T5423] loop2: detected capacity change from 0 to 256 [ 59.448491][ T5423] FAT-fs (loop2): Directory bread(block 64) failed [ 59.455281][ T5423] FAT-fs (loop2): Directory bread(block 65) failed [ 59.479778][ T5435] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 59.505546][ T5423] FAT-fs (loop2): Directory bread(block 66) failed [ 59.527300][ T5423] FAT-fs (loop2): Directory bread(block 67) failed [ 59.534032][ T5423] FAT-fs (loop2): Directory bread(block 68) failed [ 59.568865][ T5423] FAT-fs (loop2): Directory bread(block 69) failed [ 59.575512][ T5423] FAT-fs (loop2): Directory bread(block 70) failed [ 59.602899][ T5423] FAT-fs (loop2): Directory bread(block 71) failed [ 59.632684][ T5423] FAT-fs (loop2): Directory bread(block 72) failed [ 59.638150][ T5277] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 59.648594][ T5423] FAT-fs (loop2): Directory bread(block 73) failed [ 59.740237][ T5394] loop3: detected capacity change from 0 to 32768 [ 59.752799][ T5394] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.42 (5394) [ 59.857485][ T5394] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 59.899639][ T5277] usb 1-1: Using ep0 maxpacket: 32 [ 59.903561][ T5394] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 59.918141][ T5277] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=4a.83 [ 59.924908][ T5446] kAFS: No cell specified [ 59.931857][ T5394] BTRFS info (device loop3): using free-space-tree [ 59.954148][ T5277] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.006925][ T5277] usb 1-1: Product: syz [ 60.011130][ T5277] usb 1-1: Manufacturer: syz [ 60.074994][ T5277] usb 1-1: SerialNumber: syz [ 60.109585][ T5277] usb 1-1: config 0 descriptor?? [ 60.221240][ T5471] kAFS: No cell specified [ 60.362234][ T5277] snd-usb-6fire 1-1:0.0: unknown device firmware state received from device: [ 60.388331][ T5277] a0 85 c5 6a af b0 b2 6c [ 60.392906][ T5277] snd-usb-6fire 1-1:0.0: probe with driver snd-usb-6fire failed with error -5 [ 60.394372][ T5479] loop2: detected capacity change from 0 to 128 [ 60.424222][ T5241] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 60.575439][ T5277] usb 1-1: USB disconnect, device number 2 [ 60.967536][ T5495] MTD: Couldn't look up '/dev/sg0': -15 [ 61.497191][ T5520] [U] è [ 61.657430][ T5527] Driver unsupported XDP return value 0 on prog (id 6) dev N/A, expect packet loss! [ 61.807720][ T5524] loop3: detected capacity change from 0 to 8192 [ 61.884043][ T5537] loop2: detected capacity change from 0 to 64 [ 61.894403][ T5539] netlink: 8 bytes leftover after parsing attributes in process `syz.0.105'. [ 61.902253][ T5524] loop3: p1 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 [ 61.905021][ T5524] loop3: p1 start 4177526784 is beyond EOD, [ 62.062809][ T5541] netlink: 'syz.1.109': attribute type 3 has an invalid length. [ 62.077678][ T5541] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.109'. [ 62.134265][ T5524] truncated [ 62.148771][ T5524] loop3: p4 size 32937 extends beyond EOD, truncated [ 62.171056][ T5524] loop3: p5 start 4177526784 is beyond EOD, truncated [ 62.202370][ T5524] loop3: p6 size 32937 extends beyond EOD, truncated [ 62.221268][ T5547] netlink: 4 bytes leftover after parsing attributes in process `syz.2.108'. [ 62.228038][ T5524] loop3: p7 start 4177526784 is beyond EOD, truncated [ 62.260566][ T5524] loop3: p8 size 32937 extends beyond EOD, truncated [ 62.291622][ T5524] loop3: p9 start 4177526784 is beyond EOD, truncated [ 62.323542][ T5524] loop3: p10 size 32937 extends beyond EOD, truncated [ 62.341621][ T5549] Cannot find add_set index 0 as target [ 62.357213][ T5524] loop3: p11 start 4177526784 is beyond EOD, truncated [ 62.376913][ T5524] loop3: p12 size 32937 extends beyond EOD, truncated [ 62.407811][ T5524] loop3: p13 start 4177526784 is beyond EOD, truncated [ 62.420530][ T5507] loop4: detected capacity change from 0 to 32768 [ 62.436454][ T5507] XFS: ikeep mount option is deprecated. [ 62.443138][ T5524] loop3: p14 size 32937 extends beyond EOD, truncated [ 62.497986][ T5507] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 62.525811][ T5524] loop3: p15 start 4177526784 is beyond EOD, truncated [ 62.532843][ T5524] loop3: p16 size 32937 extends beyond EOD, truncated [ 62.542304][ T5524] loop3: p17 start 4177526784 is beyond EOD, truncated [ 62.549291][ T5524] loop3: p18 size 32937 extends beyond EOD, truncated [ 62.558205][ T5524] loop3: p19 start 4177526784 is beyond EOD, truncated [ 62.565091][ T5524] loop3: p20 size 32937 extends beyond EOD, truncated [ 62.577313][ T5524] loop3: p21 start 4177526784 is beyond EOD, truncated [ 62.584277][ T5524] loop3: p22 size 32937 extends beyond EOD, truncated [ 62.584386][ T5558] netlink: 'syz.1.113': attribute type 4 has an invalid length. [ 62.592855][ T5524] loop3: p23 start 4177526784 is beyond EOD, truncated [ 62.605984][ T5524] loop3: p24 size 32937 extends beyond EOD, truncated [ 62.621752][ T5524] loop3: p25 start 4177526784 is beyond EOD, truncated [ 62.628890][ T5524] loop3: p26 size 32937 extends beyond EOD, truncated [ 62.683743][ T5524] loop3: p27 start 4177526784 is beyond EOD, truncated [ 62.692346][ T5524] loop3: p28 size 32937 extends beyond EOD, truncated [ 62.767310][ T5507] XFS (loop4): Ending clean mount [ 62.787471][ T5524] loop3: p29 start 4177526784 is beyond EOD, truncated [ 62.794375][ T5524] loop3: p30 size 32937 extends beyond EOD, truncated [ 62.808727][ T5507] XFS (loop4): Quotacheck needed: Please wait. [ 62.829524][ T5524] loop3: p31 start 4177526784 is beyond EOD, truncated [ 62.835267][ T5543] loop0: detected capacity change from 0 to 32768 [ 62.867039][ T5543] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.107 (5543) [ 62.907922][ T5507] XFS (loop4): Quotacheck: Done. [ 62.914153][ T5524] loop3: p32 size 32937 extends beyond EOD, truncated [ 62.971647][ T5524] loop3: p33 start 4177526784 is beyond EOD, truncated [ 62.979069][ T5524] loop3: p34 size 32937 extends beyond EOD, truncated [ 62.986418][ T5543] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 62.997217][ T5543] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 63.005876][ T5543] BTRFS info (device loop0): using free-space-tree [ 63.027379][ T5524] loop3: p35 start 4177526784 is beyond EOD, truncated [ 63.034317][ T5524] loop3: p36 size 32937 extends beyond EOD, truncated [ 63.083336][ T5524] loop3: p37 start 4177526784 is beyond EOD, truncated [ 63.098265][ T5524] loop3: p38 size 32937 extends beyond EOD, truncated [ 63.113582][ T5524] loop3: p39 start 4177526784 is beyond EOD, truncated [ 63.120556][ T5524] loop3: p40 size 32937 extends beyond EOD, truncated [ 63.139853][ T5234] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 63.149678][ T5524] loop3: p41 start 4177526784 is beyond EOD, truncated [ 63.156571][ T5524] loop3: p42 size 32937 extends beyond EOD, truncated [ 63.181327][ T5524] loop3: p43 start 4177526784 is beyond EOD, truncated [ 63.189882][ T5524] loop3: p44 size 32937 extends beyond EOD, truncated [ 63.208562][ T5524] loop3: p45 start 4177526784 is beyond EOD, truncated [ 63.215471][ T5524] loop3: p46 size 32937 extends beyond EOD, truncated [ 63.231140][ T5524] loop3: p47 start 4177526784 is beyond EOD, truncated [ 63.238229][ T5524] loop3: p48 size 32937 extends beyond EOD, truncated [ 63.252321][ T5524] loop3: p49 start 4177526784 is beyond EOD, truncated [ 63.259477][ T5524] loop3: p50 size 32937 extends beyond EOD, truncated [ 63.284355][ T5524] loop3: p51 start 4177526784 is beyond EOD, truncated [ 63.300499][ T5524] loop3: p52 size 32937 extends beyond EOD, truncated [ 63.314615][ T5524] loop3: p53 start 4177526784 is beyond EOD, truncated [ 63.333878][ T5524] loop3: p54 size 32937 extends beyond EOD, truncated [ 63.347598][ T5524] loop3: p55 start 4177526784 is beyond EOD, truncated [ 63.357883][ T5524] loop3: p56 size 32937 extends beyond EOD, truncated [ 63.365951][ T5524] loop3: p57 start 4177526784 is beyond EOD, truncated [ 63.379327][ T5524] loop3: p58 size 32937 extends beyond EOD, truncated [ 63.416906][ T4645] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 63.427159][ T5225] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 63.543277][ T5524] loop3: p59 start 4177526784 is beyond EOD, truncated [ 63.550349][ T5524] loop3: p60 size 32937 extends beyond EOD, truncated [ 63.560618][ T5524] loop3: p61 start 4177526784 is beyond EOD, truncated [ 63.568651][ T5524] loop3: p62 size 32937 extends beyond EOD, truncated [ 63.580201][ T5524] loop3: p63 start 4177526784 is beyond EOD, truncated [ 63.592909][ T5524] loop3: p64 size 32937 extends beyond EOD, truncated [ 63.607147][ T4645] usb 3-1: Using ep0 maxpacket: 32 [ 63.625828][ T4645] usb 3-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 63.642063][ T4645] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.652216][ T5524] loop3: p65 start 4177526784 is beyond EOD, truncated [ 63.662114][ T4645] usb 3-1: config 0 descriptor?? [ 63.690553][ T4645] as10x_usb: device has been detected [ 63.707246][ T5524] loop3: p66 size 32937 extends beyond EOD, truncated [ 63.712362][ T4645] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 63.753587][ T5524] loop3: p67 start 4177526784 is beyond EOD, truncated [ 63.758023][ T4645] usb 3-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 63.782887][ T5524] loop3: p68 size 32937 extends beyond EOD, truncated [ 63.811757][ T29] audit: type=1326 audit(1724833264.028:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5592 comm="syz.4.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b99779e79 code=0x7ffc0000 [ 63.834504][ T5524] loop3: p69 start 4177526784 is beyond EOD, truncated [ 63.856876][ T5524] loop3: p70 size 32937 extends beyond EOD, truncated [ 63.868491][ T4645] as10x_usb: error during firmware upload part1 [ 63.875425][ T4645] Registered device nBox DVB-T Dongle [ 63.878311][ T29] audit: type=1326 audit(1724833264.028:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5592 comm="syz.4.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b99779e79 code=0x7ffc0000 [ 63.908776][ T5524] loop3: p71 start 4177526784 is beyond EOD, truncated [ 63.934697][ T5524] loop3: p72 size 32937 extends beyond EOD, truncated [ 63.963748][ T5524] loop3: p73 start 4177526784 is beyond EOD, truncated [ 63.969015][ T5231] usb 3-1: USB disconnect, device number 2 [ 63.991400][ T5524] loop3: p74 size 32937 extends beyond EOD, truncated [ 63.993574][ T5231] Unregistered device nBox DVB-T Dongle [ 64.000130][ T29] audit: type=1326 audit(1724833264.058:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5592 comm="syz.4.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f4b99779e79 code=0x7ffc0000 [ 64.031521][ T5524] loop3: p75 start 4177526784 is beyond EOD, truncated [ 64.049931][ T5231] as10x_usb: device has been disconnected [ 64.061870][ T5578] loop1: detected capacity change from 0 to 32768 [ 64.066612][ T5524] loop3: p76 size 32937 extends beyond EOD, truncated [ 64.122653][ T5524] loop3: p77 start 4177526784 is beyond EOD, truncated [ 64.136314][ T5578] XFS (loop1): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 64.177959][ T5524] loop3: p78 size 32937 extends beyond EOD, truncated [ 64.192848][ T5578] XFS (loop1): Ending clean mount [ 64.199735][ T5524] loop3: p79 start 4177526784 is beyond EOD, truncated [ 64.206622][ T5578] XFS (loop1): Quotacheck needed: Please wait. [ 64.214389][ T5524] loop3: p80 size 32937 extends beyond EOD, truncated [ 64.227276][ T5524] loop3: p81 start 4177526784 is beyond EOD, truncated [ 64.234173][ T5524] loop3: p82 size 32937 extends beyond EOD, truncated [ 64.246035][ T5524] loop3: p83 start 4177526784 is beyond EOD, truncated [ 64.257615][ T5524] loop3: p84 size 32937 extends beyond EOD, truncated [ 64.273258][ T5524] loop3: p85 start 4177526784 is beyond EOD, truncated [ 64.293052][ T5578] XFS (loop1): Quotacheck: Done. [ 64.303071][ T5524] loop3: p86 size 32937 extends beyond EOD, truncated [ 64.350759][ T5524] loop3: p87 start 4177526784 is beyond EOD, truncated [ 64.376774][ T5611] netlink: 160 bytes leftover after parsing attributes in process `syz.0.126'. [ 64.376893][ T5524] loop3: p88 size 32937 extends beyond EOD, [ 64.385804][ T5611] netlink: 160 bytes leftover after parsing attributes in process `syz.0.126'. [ 64.394052][ T5524] truncated [ 64.405694][ T5611] netlink: 76 bytes leftover after parsing attributes in process `syz.0.126'. [ 64.408056][ T5524] loop3: p89 start 4177526784 is beyond EOD, truncated [ 64.422610][ T5524] loop3: p90 size 32937 extends beyond EOD, truncated [ 64.430195][ T5229] XFS (loop1): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 64.431949][ T5524] loop3: p91 start 4177526784 is beyond EOD, truncated [ 64.452583][ T5524] loop3: p92 size 32937 extends beyond EOD, truncated [ 64.472642][ T5524] loop3: p93 start 4177526784 is beyond EOD, truncated [ 64.484209][ T5524] loop3: p94 size 32937 extends beyond EOD, truncated [ 64.517966][ T5524] loop3: p95 start 4177526784 is beyond EOD, truncated [ 64.544713][ T5524] loop3: p96 size 32937 extends beyond EOD, truncated [ 64.563248][ T5613] netlink: 'syz.0.128': attribute type 21 has an invalid length. [ 64.572147][ T5524] loop3: p97 start 4177526784 is beyond EOD, truncated [ 64.580157][ T5613] netlink: 'syz.0.128': attribute type 6 has an invalid length. [ 64.588918][ T5524] loop3: p98 size 32937 extends beyond EOD, truncated [ 64.606161][ T5613] netlink: 132 bytes leftover after parsing attributes in process `syz.0.128'. [ 64.628077][ T5524] loop3: p99 start 4177526784 is beyond EOD, truncated [ 64.634980][ T5524] loop3: p100 size 32937 extends beyond EOD, truncated [ 64.697793][ T5524] loop3: p101 start 4177526784 is beyond EOD, truncated [ 64.704788][ T5524] loop3: p102 size 32937 extends beyond EOD, truncated [ 64.764475][ T5524] loop3: p103 start 4177526784 is beyond EOD, truncated [ 64.775159][ T5524] loop3: p104 size 32937 extends beyond EOD, truncated [ 64.796524][ T5524] loop3: p105 start 4177526784 is beyond EOD, truncated [ 64.815546][ T5621] loop0: detected capacity change from 0 to 256 [ 64.822391][ T5620] netlink: 'syz.4.130': attribute type 1 has an invalid length. [ 64.831457][ T5524] loop3: p106 size 32937 extends beyond EOD, truncated [ 64.857047][ T5524] loop3: p107 start 4177526784 is beyond EOD, truncated [ 64.869762][ T5621] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 196) [ 64.880336][ T5620] netlink: 8 bytes leftover after parsing attributes in process `syz.4.130'. [ 64.896757][ T5524] loop3: p108 size 32937 extends beyond EOD, truncated [ 64.905031][ T5621] FAT-fs (loop0): Filesystem has been set read-only [ 64.915306][ T5524] loop3: p109 start 4177526784 is beyond EOD, truncated [ 64.946953][ T5524] loop3: p110 size 32937 extends beyond EOD, truncated [ 64.963362][ T5524] loop3: p111 start 4177526784 is beyond EOD, truncated [ 64.981283][ T5524] loop3: p112 size 32937 extends beyond EOD, truncated [ 65.010923][ T5524] loop3: p113 start 4177526784 is beyond EOD, truncated [ 65.039979][ T5524] loop3: p114 size 32937 extends beyond EOD, truncated [ 65.045123][ T5225] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 196) [ 65.067281][ T5524] loop3: p115 start 4177526784 is beyond EOD, truncated [ 65.089477][ T5524] loop3: p116 size 32937 extends beyond EOD, truncated [ 65.112298][ T5524] loop3: p117 start 4177526784 is beyond EOD, truncated [ 65.136712][ T5524] loop3: p118 size 32937 extends beyond EOD, truncated [ 65.161078][ T5524] loop3: p119 start 4177526784 is beyond EOD, truncated [ 65.189682][ T5524] loop3: p120 size 32937 extends beyond EOD, truncated [ 65.214449][ T5524] loop3: p121 start 4177526784 is beyond EOD, truncated [ 65.223331][ T5524] loop3: p122 size 32937 extends beyond EOD, truncated [ 65.234450][ T5636] loop1: detected capacity change from 0 to 512 [ 65.240441][ T5524] loop3: p123 start 4177526784 is beyond EOD, truncated [ 65.286832][ T5524] loop3: p124 size 32937 extends beyond EOD, truncated [ 65.298289][ T5524] loop3: p125 start 4177526784 is beyond EOD, truncated [ 65.332128][ T5641] loop2: detected capacity change from 0 to 512 [ 65.339560][ T5524] loop3: p126 size 32937 extends beyond EOD, truncated [ 65.351080][ T5524] loop3: p127 start 4177526784 is beyond EOD, truncated [ 65.371168][ T5524] loop3: p128 size 32937 extends beyond EOD, truncated [ 65.383029][ T5636] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.396410][ T5524] loop3: p129 start 4177526784 is beyond EOD, truncated [ 65.407841][ T5524] loop3: p130 size 32937 extends beyond EOD, truncated [ 65.416629][ T5524] loop3: p131 start 4177526784 is beyond EOD, truncated [ 65.427308][ T5524] loop3: p132 size 32937 extends beyond EOD, truncated [ 65.436151][ T5524] loop3: p133 start 4177526784 is beyond EOD, truncated [ 65.437702][ T5641] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.444603][ T5524] loop3: p134 size 32937 extends beyond EOD, truncated [ 65.466944][ T5636] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.471924][ T5524] loop3: p135 start 4177526784 is beyond EOD, [ 65.506956][ T5641] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.523675][ T5524] truncated [ 65.527093][ T5524] loop3: p136 size 32937 extends beyond EOD, truncated [ 65.559348][ T5524] loop3: p137 start 4177526784 is beyond EOD, truncated [ 65.568936][ T5524] loop3: p138 size 32937 extends beyond EOD, truncated [ 65.588978][ T5524] loop3: p139 start 4177526784 is beyond EOD, truncated [ 65.595965][ T5524] loop3: p140 size 32937 extends beyond EOD, truncated [ 65.604116][ T5652] ip6t_srh: unknown srh invflags 7863 [ 65.656365][ T5524] loop3: p141 start 4177526784 is beyond EOD, truncated [ 65.664903][ T5654] xt_hashlimit: max too large, truncated to 1048576 [ 65.672249][ T5654] xt_hashlimit: overflow, try lower: 0/0 [ 65.680891][ T5524] loop3: p142 size 32937 extends beyond EOD, truncated [ 65.741904][ T5656] loop4: detected capacity change from 0 to 64 [ 65.745063][ T5524] loop3: p143 start 4177526784 is beyond EOD, [ 65.754134][ T5229] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.758270][ T5237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.787649][ T5524] truncated [ 65.790797][ T5524] loop3: p144 size 32937 extends beyond EOD, truncated [ 65.799236][ T5524] loop3: p145 start 4177526784 is beyond EOD, truncated [ 65.808422][ T5524] loop3: p146 size 32937 extends beyond EOD, truncated [ 65.843784][ T5524] loop3: p147 start 4177526784 is beyond EOD, truncated [ 65.904106][ T5524] loop3: p148 size 32937 extends beyond EOD, truncated [ 65.942258][ T5662] loop1: detected capacity change from 0 to 8 [ 65.950281][ T5662] ======================================================= [ 65.950281][ T5662] WARNING: The mand mount option has been deprecated and [ 65.950281][ T5662] and is ignored by this kernel. Remove the mand [ 65.950281][ T5662] option from the mount to silence this warning. [ 65.950281][ T5662] ======================================================= [ 65.957924][ T5524] loop3: p149 start 4177526784 is beyond EOD, [ 66.013775][ T5664] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 66.033136][ T5524] truncated [ 66.036282][ T5524] loop3: p150 size 32937 extends beyond EOD, truncated [ 66.044444][ T5664] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 66.061319][ T5524] loop3: p151 start 4177526784 is beyond EOD, truncated [ 66.062001][ T5664] overlayfs: missing 'lowerdir' [ 66.073731][ T5524] loop3: p152 size 32937 extends beyond EOD, truncated [ 66.086855][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 66.095838][ T5524] loop3: p153 start 4177526784 is beyond EOD, truncated [ 66.106548][ T5656] syz.4.149 (5656) used greatest stack depth: 19024 bytes left [ 66.115956][ T5524] loop3: p154 size 32937 extends beyond EOD, truncated [ 66.137882][ T5524] loop3: p155 start 4177526784 is beyond EOD, truncated [ 66.144870][ T5524] loop3: p156 size 32937 extends beyond EOD, truncated [ 66.177822][ T5524] loop3: p157 start 4177526784 is beyond EOD, truncated [ 66.184818][ T5524] loop3: p158 size 32937 extends beyond EOD, truncated [ 66.237670][ T5524] loop3: p159 start 4177526784 is beyond EOD, truncated [ 66.254490][ T5524] loop3: p160 size 32937 extends beyond EOD, truncated [ 66.295928][ T8] usb 1-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 66.305657][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.314892][ T8] usb 1-1: Product: syz [ 66.319298][ T8] usb 1-1: Manufacturer: syz [ 66.323906][ T8] usb 1-1: SerialNumber: syz [ 66.337477][ T5524] loop3: p161 start 4177526784 is beyond EOD, truncated [ 66.344462][ T5524] loop3: p162 size 32937 extends beyond EOD, truncated [ 66.363313][ T5524] loop3: p163 start 4177526784 is beyond EOD, truncated [ 66.370511][ T5524] loop3: p164 size 32937 extends beyond EOD, truncated [ 66.386414][ T5524] loop3: p165 start 4177526784 is beyond EOD, truncated [ 66.393548][ T5524] loop3: p166 size 32937 extends beyond EOD, truncated [ 66.402493][ T5524] loop3: p167 start 4177526784 is beyond EOD, truncated [ 66.409824][ T5524] loop3: p168 size 32937 extends beyond EOD, truncated [ 66.417576][ T8] r8152-cfgselector 1-1: Unknown version 0x0000 [ 66.423950][ T8] r8152-cfgselector 1-1: config 0 descriptor?? [ 66.432581][ T5524] loop3: p169 start 4177526784 is beyond EOD, truncated [ 66.445278][ T5524] loop3: p170 size 32937 extends beyond EOD, truncated [ 66.473913][ T5524] loop3: p171 start 4177526784 is beyond EOD, truncated [ 66.493446][ T5524] loop3: p172 size 32937 extends beyond EOD, truncated [ 66.498984][ T5672] loop1: detected capacity change from 0 to 1764 [ 66.501636][ T5524] loop3: p173 start 4177526784 is beyond EOD, truncated [ 66.521033][ T5524] loop3: p174 size 32937 extends beyond EOD, truncated [ 66.540532][ T5524] loop3: p175 start 4177526784 is beyond EOD, truncated [ 66.570704][ T5524] loop3: p176 size 32937 extends beyond EOD, truncated [ 66.584600][ T5524] loop3: p177 start 4177526784 is beyond EOD, truncated [ 66.594619][ T5524] loop3: p178 size 32937 extends beyond EOD, truncated [ 66.606962][ T5524] loop3: p179 start 4177526784 is beyond EOD, truncated [ 66.624146][ T5524] loop3: p180 size 32937 extends beyond EOD, truncated [ 66.639339][ T5524] loop3: p181 start 4177526784 is beyond EOD, truncated [ 66.646546][ T5524] loop3: p182 size 32937 extends beyond EOD, truncated [ 66.671871][ T5524] loop3: p183 start 4177526784 is beyond EOD, truncated [ 66.702299][ T5524] loop3: p184 size 32937 extends beyond EOD, truncated [ 66.729157][ T5524] loop3: p185 start 4177526784 is beyond EOD, truncated [ 66.754314][ T5524] loop3: p186 size 32937 extends beyond EOD, truncated [ 66.792937][ T5524] loop3: p187 start 4177526784 is beyond EOD, truncated [ 66.837976][ T5524] loop3: p188 size 32937 extends beyond EOD, truncated [ 66.878117][ T5524] loop3: p189 start 4177526784 is beyond EOD, truncated [ 66.885116][ T5524] loop3: p190 size 32937 extends beyond EOD, truncated [ 66.927338][ T8] r8152-cfgselector 1-1: USB disconnect, device number 3 [ 66.974276][ T5686] @ÿ: renamed from vlan0 (while UP) [ 66.984255][ T5524] loop3: p191 start 4177526784 is beyond EOD, truncated [ 67.025712][ T5524] loop3: p192 size 32937 extends beyond EOD, truncated [ 67.044988][ T5524] loop3: p193 start 4177526784 is beyond EOD, truncated [ 67.063313][ T5524] loop3: p194 size 32937 extends beyond EOD, truncated [ 67.094326][ T5524] loop3: p195 start 4177526784 is beyond EOD, truncated [ 67.140932][ T5524] loop3: p196 size 32937 extends beyond EOD, truncated [ 67.183036][ T5524] loop3: p197 start 4177526784 is beyond EOD, truncated [ 67.189647][ T5676] loop4: detected capacity change from 0 to 32768 [ 67.202537][ T5676] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.154 (5676) [ 67.210562][ T5524] loop3: p198 size 32937 extends beyond EOD, truncated [ 67.262954][ T5524] loop3: p199 start 4177526784 is beyond EOD, truncated [ 67.271354][ T5524] loop3: p200 size 32937 extends beyond EOD, truncated [ 67.295851][ T5524] loop3: p201 start 4177526784 is beyond EOD, truncated [ 67.304718][ T5524] loop3: p202 size 32937 extends beyond EOD, truncated [ 67.317278][ T5524] loop3: p203 start 4177526784 is beyond EOD, truncated [ 67.324406][ T5524] loop3: p204 size 32937 extends beyond EOD, truncated [ 67.334599][ T5676] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 67.347182][ T5524] loop3: p205 start 4177526784 is beyond EOD, truncated [ 67.359443][ T5676] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 67.364503][ T5524] loop3: p206 size 32937 extends beyond EOD, truncated [ 67.383228][ T5676] BTRFS info (device loop4): using free-space-tree [ 67.395104][ T5524] loop3: p207 start 4177526784 is beyond EOD, truncated [ 67.422695][ T5524] loop3: p208 size 32937 extends beyond EOD, truncated [ 67.450301][ T5524] loop3: p209 start 4177526784 is beyond EOD, truncated [ 67.458164][ T5524] loop3: p210 size 32937 extends beyond EOD, truncated [ 67.466263][ T5524] loop3: p211 start 4177526784 is beyond EOD, truncated [ 67.473614][ T5524] loop3: p212 size 32937 extends beyond EOD, truncated [ 67.481955][ T5524] loop3: p213 start 4177526784 is beyond EOD, truncated [ 67.489924][ T5524] loop3: p214 size 32937 extends beyond EOD, truncated [ 67.490042][ T5711] netlink: 'syz.1.167': attribute type 11 has an invalid length. [ 67.505279][ T5524] loop3: p215 start 4177526784 is beyond EOD, truncated [ 67.512614][ T5524] loop3: p216 size 32937 extends beyond EOD, truncated [ 67.522113][ T5524] loop3: p217 start 4177526784 is beyond EOD, truncated [ 67.532118][ T5524] loop3: p218 size 32937 extends beyond EOD, truncated [ 67.541292][ T5524] loop3: p219 start 4177526784 is beyond EOD, truncated [ 67.548865][ T5524] loop3: p220 size 32937 extends beyond EOD, truncated [ 67.557232][ T5524] loop3: p221 start 4177526784 is beyond EOD, truncated [ 67.564356][ T5524] loop3: p222 size 32937 extends beyond EOD, truncated [ 67.571428][ T5275] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 67.577923][ T5524] loop3: p223 start 4177526784 is beyond EOD, truncated [ 67.586180][ T5524] loop3: p224 size 32937 extends beyond EOD, truncated [ 67.676173][ T5524] loop3: p225 start 4177526784 is beyond EOD, truncated [ 67.696184][ T5524] loop3: p226 size 32937 extends beyond EOD, truncated [ 67.730344][ T5524] loop3: p227 start 4177526784 is beyond EOD, truncated [ 67.741074][ T5524] loop3: p228 size 32937 extends beyond EOD, truncated [ 67.752463][ T5524] loop3: p229 start 4177526784 is beyond EOD, truncated [ 67.764544][ T5524] loop3: p230 size 32937 extends beyond EOD, truncated [ 67.771634][ T5275] usb 3-1: Using ep0 maxpacket: 8 [ 67.789309][ T5275] usb 3-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 67.800391][ T5275] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.821093][ T5275] usb 3-1: Product: syz [ 67.825307][ T5275] usb 3-1: Manufacturer: syz [ 67.830043][ T5275] usb 3-1: SerialNumber: syz [ 67.857179][ T5524] loop3: p231 start 4177526784 is beyond EOD, truncated [ 67.857809][ T5275] usb 3-1: config 0 descriptor?? [ 67.864238][ T5524] loop3: p232 size 32937 extends beyond EOD, [ 67.881319][ T5275] gspca_main: sq930x-2.14.0 probing 2770:930c [ 67.923344][ T5234] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 67.966914][ T5524] truncated [ 67.980591][ T5524] loop3: p233 start 4177526784 is beyond EOD, truncated [ 68.026111][ T5524] loop3: p234 size 32937 extends beyond EOD, truncated [ 68.060938][ T5524] loop3: p235 start 4177526784 is beyond EOD, truncated [ 68.089012][ T5524] loop3: p236 size 32937 extends beyond EOD, truncated [ 68.127318][ T5524] loop3: p237 start 4177526784 is beyond EOD, truncated [ 68.158402][ T5524] loop3: p238 size 32937 extends beyond EOD, truncated [ 68.188781][ T5524] loop3: p239 start 4177526784 is beyond EOD, truncated [ 68.195778][ T5524] loop3: p240 size 32937 extends beyond EOD, truncated [ 68.298473][ T5524] loop3: p241 start 4177526784 is beyond EOD, truncated [ 68.305477][ T5524] loop3: p242 size 32937 extends beyond EOD, truncated [ 68.345786][ T5524] loop3: p243 start 4177526784 is beyond EOD, truncated [ 68.376329][ T5524] loop3: p244 size 32937 extends beyond EOD, truncated [ 68.404510][ T5524] loop3: p245 start 4177526784 is beyond EOD, truncated [ 68.407117][ T5275] gspca_sq930x: ucbus_write failed -71 [ 68.445479][ T5524] loop3: p246 size 32937 extends beyond EOD, truncated [ 68.497563][ T5524] loop3: p247 start 4177526784 is beyond EOD, truncated [ 68.527288][ T5524] loop3: p248 size 32937 extends beyond EOD, truncated [ 68.552546][ T5524] loop3: p249 start 4177526784 is beyond EOD, truncated [ 68.578814][ T5524] loop3: p250 size 32937 extends beyond EOD, truncated [ 68.608010][ T5524] loop3: p251 start 4177526784 is beyond EOD, truncated [ 68.655357][ T5524] loop3: p252 size 32937 extends beyond EOD, truncated [ 68.666883][ T5275] gspca_sq930x: Sensor ov9630 not yet treated [ 68.673159][ T5275] sq930x 3-1:0.0: probe with driver sq930x failed with error -22 [ 68.689114][ T5524] loop3: p253 start 4177526784 is beyond EOD, truncated [ 68.696104][ T5524] loop3: p254 size 32937 extends beyond EOD, truncated [ 68.722475][ T5275] usb 3-1: USB disconnect, device number 3 [ 68.754963][ T5524] loop3: p255 start 4177526784 is beyond EOD, truncated [ 68.866895][ T5742] netlink: 'syz.1.179': attribute type 2 has an invalid length. [ 68.900506][ T5742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.179'. [ 68.952744][ T5744] loop4: detected capacity change from 0 to 1764 [ 69.344923][ T5760] netlink: 8 bytes leftover after parsing attributes in process `syz.2.184'. [ 69.638201][ T4645] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 69.757323][ T5765] loop2: detected capacity change from 0 to 8192 [ 69.791380][ T5765] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 69.847365][ T4645] usb 2-1: Using ep0 maxpacket: 8 [ 69.856103][ T5765] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 69.860722][ T4645] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 69.882088][ T5765] FAT-fs (loop2): Filesystem has been set read-only [ 69.926313][ T4645] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 69.946814][ T4645] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 134, changing to 11 [ 69.966891][ T4645] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 59360, setting to 1024 [ 70.076995][ T4645] usb 2-1: New USB device found, idVendor=110a, idProduct=1110, bcdDevice=ab.5d [ 70.086077][ T4645] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.094447][ T4645] usb 2-1: Product: syz [ 70.098706][ T4645] usb 2-1: Manufacturer: syz [ 70.103433][ T4645] usb 2-1: SerialNumber: syz [ 70.124104][ T5736] loop0: detected capacity change from 0 to 32768 [ 70.179825][ T5745] udevd[5745]: inotify_add_watch(7, /dev/loop3p40, 10) failed: No such file or directory [ 70.183513][ T5736] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 70.192058][ T5749] udevd[5749]: inotify_add_watch(7, /dev/loop3p36, 10) failed: No such file or directory [ 70.203248][ T5736] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 70.219090][ T5242] udevd[5242]: inotify_add_watch(7, /dev/loop3p28, 10) failed: No such file or directory [ 70.236373][ T5747] udevd[5747]: inotify_add_watch(7, /dev/loop3p32, 10) failed: No such file or directory [ 70.249463][ T5750] udevd[5750]: inotify_add_watch(7, /dev/loop3p42, 10) failed: No such file or directory [ 70.264464][ T5226] udevd[5226]: inotify_add_watch(7, /dev/loop3p26, 10) failed: No such file or directory [ 70.264642][ T5244] udevd[5244]: inotify_add_watch(7, /dev/loop3p30, 10) failed: No such file or directory [ 70.276565][ T5746] udevd[5746]: inotify_add_watch(7, /dev/loop3p24, 10) failed: No such file or directory [ 70.298805][ T5339] udevd[5339]: inotify_add_watch(7, /dev/loop3p38, 10) failed: No such file or directory [ 70.308343][ T5433] udevd[5433]: inotify_add_watch(7, /dev/loop3p22, 10) failed: No such file or directory [ 70.331823][ T5761] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 70.344348][ T4645] ti_usb_3410_5052 2-1:1.0: TI USB 3410 1 port adapter converter detected [ 70.383255][ T5736] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 70.405593][ T5231] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 70.433403][ T5231] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 70.513800][ T5753] loop3: detected capacity change from 0 to 32768 [ 70.615383][ T5753] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 70.638558][ T9] usb 2-1: USB disconnect, device number 2 [ 70.703969][ T5231] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 270ms [ 70.780730][ T5231] gfs2: fsid=syz:syz.0: jid=0: Done [ 70.829738][ T5736] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 70.959669][ T5753] XFS (loop3): Ending clean mount [ 71.126100][ T5753] XFS (loop3): Quotacheck needed: Please wait. [ 71.313517][ T5784] loop2: detected capacity change from 0 to 32768 [ 71.417275][ T5784] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 71.424684][ T5784] CPU: 0 UID: 0 PID: 5784 Comm: syz.2.193 Not tainted 6.11.0-rc5-next-20240828-syzkaller #0 [ 71.434748][ T5784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 71.444815][ T5784] Call Trace: [ 71.448088][ T5784] [ 71.451005][ T5784] dump_stack_lvl+0x241/0x360 [ 71.455689][ T5784] ? __pfx_dump_stack_lvl+0x10/0x10 [ 71.460893][ T5784] ? __pfx__printk+0x10/0x10 [ 71.465508][ T5784] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 71.470799][ T5784] ? __kmalloc_cache_noprof+0x19c/0x2c0 [ 71.476363][ T5784] sysfs_create_dir_ns+0x2ce/0x3a0 [ 71.481508][ T5784] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 71.487185][ T5784] kobject_add_internal+0x435/0x8d0 [ 71.492432][ T5784] kobject_init_and_add+0x124/0x190 [ 71.497668][ T5784] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 71.503511][ T5784] ? __pfx_kobject_init_and_add+0x10/0x10 [ 71.509278][ T5784] ? __init_swait_queue_head+0xae/0x150 [ 71.514860][ T5784] gfs2_sys_fs_add+0x23b/0x4a0 [ 71.519664][ T5784] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 71.524989][ T5784] ? __pfx_alloc_workqueue+0x10/0x10 [ 71.530307][ T5784] ? read_word_at_a_time+0xe/0x20 [ 71.535366][ T5784] ? sized_strscpy+0x8d/0x220 [ 71.540078][ T5784] gfs2_fill_super+0x11ee/0x24d0 [ 71.545068][ T5784] ? __pfx_gfs2_fill_super+0x10/0x10 [ 71.550391][ T5784] ? snprintf+0xda/0x120 [ 71.554663][ T5784] ? __pfx_lock_release+0x10/0x10 [ 71.559720][ T5784] ? do_raw_spin_lock+0x14f/0x370 [ 71.564778][ T5784] ? __pfx_snprintf+0x10/0x10 [ 71.569507][ T5784] ? sb_set_blocksize+0x98/0xf0 [ 71.574493][ T5784] ? setup_bdev_super+0x4e6/0x5d0 [ 71.579556][ T5784] get_tree_bdev+0x3f7/0x570 [ 71.584182][ T5784] ? __pfx_gfs2_fill_super+0x10/0x10 [ 71.589490][ T5784] ? __pfx_get_tree_bdev+0x10/0x10 [ 71.594641][ T5784] gfs2_get_tree+0x54/0x220 [ 71.599173][ T5784] vfs_get_tree+0x90/0x2b0 [ 71.603626][ T5784] do_new_mount+0x2be/0xb40 [ 71.608170][ T5784] ? __pfx_do_new_mount+0x10/0x10 [ 71.613235][ T5784] __se_sys_mount+0x2d6/0x3c0 [ 71.617946][ T5784] ? __pfx___se_sys_mount+0x10/0x10 [ 71.623181][ T5784] ? do_syscall_64+0x100/0x230 [ 71.627982][ T5784] ? __x64_sys_mount+0x20/0xc0 [ 71.632777][ T5784] do_syscall_64+0xf3/0x230 [ 71.637307][ T5784] ? clear_bhb_loop+0x35/0x90 [ 71.642019][ T5784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.648034][ T5784] RIP: 0033:0x7f745d77b61a [ 71.652477][ T5784] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.672120][ T5784] RSP: 002b:00007f745e4c1e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 71.680655][ T5784] RAX: ffffffffffffffda RBX: 00007f745e4c1ef0 RCX: 00007f745d77b61a [ 71.688830][ T5784] RDX: 0000000020000280 RSI: 0000000020000100 RDI: 00007f745e4c1eb0 [ 71.696839][ T5784] RBP: 0000000020000280 R08: 00007f745e4c1ef0 R09: 0000000000008c1b [ 71.704836][ T5784] R10: 0000000000008c1b R11: 0000000000000246 R12: 0000000020000100 [ 71.712835][ T5784] R13: 00007f745e4c1eb0 R14: 00000000000127a3 R15: 0000000020000980 [ 71.720849][ T5784] [ 71.791058][ T5784] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 71.805623][ T5784] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 71.838933][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.845549][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.880227][ T5753] XFS (loop3): Quotacheck: Done. [ 72.401654][ T5813] loop4: detected capacity change from 0 to 1024 [ 72.574022][ T5241] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 72.656499][ T5813] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 72.893497][ T5813] UDF-fs: error (device loop4): udf_read_inode: (ino 832) failed !bh [ 72.957237][ T5813] UDF-fs: error (device loop4): udf_fill_super: Error in udf_iget, block=48, partition=0 [ 73.125508][ T5826] loop2: detected capacity change from 0 to 1024 [ 73.176564][ T5826] hfsplus: Filesystem is marked locked, mounting read-only. [ 73.280630][ T5826] hfsplus: filesystem is marked locked, leaving read-only. [ 73.343498][ T5832] netlink: 'syz.1.213': attribute type 1 has an invalid length. [ 73.387749][ T5832] netlink: 212908 bytes leftover after parsing attributes in process `syz.1.213'. [ 73.450868][ T5835] raw_sendmsg: syz.3.215 forgot to set AF_INET. Fix it! [ 73.514325][ T5837] netlink: 'syz.2.216': attribute type 21 has an invalid length. [ 73.562701][ T5837] netlink: 128 bytes leftover after parsing attributes in process `syz.2.216'. [ 73.616882][ T5837] netlink: 'syz.2.216': attribute type 5 has an invalid length. [ 73.624567][ T5837] netlink: 3 bytes leftover after parsing attributes in process `syz.2.216'. [ 73.796803][ T8] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 73.850379][ T29] audit: type=1326 audit(1724833274.068:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5850 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 73.910122][ T29] audit: type=1326 audit(1724833274.068:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5850 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 73.983320][ T29] audit: type=1326 audit(1724833274.068:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5850 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 74.026834][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 74.044174][ T8] usb 5-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=a6.59 [ 74.069973][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.077306][ T29] audit: type=1326 audit(1724833274.068:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5850 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 74.094792][ T8] usb 5-1: Product: syz [ 74.121609][ T8] usb 5-1: Manufacturer: syz [ 74.137819][ T8] usb 5-1: SerialNumber: syz [ 74.165859][ T8] usb 5-1: config 0 descriptor?? [ 74.196283][ T8] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 74.606960][ T8] gspca_topro: reg_w err -71 [ 74.647697][ T8] gspca_topro: Sensor soi763a [ 74.655539][ T5876] autofs4:pid:5876:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.4294967071), cmd(0xc0189372) [ 74.684346][ T8] usb 5-1: USB disconnect, device number 2 [ 74.739319][ T5876] autofs4:pid:5876:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189372) [ 74.887429][ T5880] netlink: 56 bytes leftover after parsing attributes in process `syz.2.238'. [ 75.297112][ T5894] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 75.698565][ T5912] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. [ 75.786824][ T5916] loop1: detected capacity change from 0 to 256 [ 75.828129][ T5914] netlink: 8 bytes leftover after parsing attributes in process `syz.4.253'. [ 75.838427][ T5916] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011bf5, chksum : 0xcea91b8a, utbl_chksum : 0xe619d30d) [ 75.873781][ T5916] exFAT-fs (loop1): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 75.895446][ T5918] netlink: 16 bytes leftover after parsing attributes in process `syz.0.254'. [ 75.955796][ T5888] loop3: detected capacity change from 0 to 32768 [ 76.043736][ T5888] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.239 (5888) [ 76.133955][ T5888] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 76.164632][ T5888] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 76.216155][ T5888] BTRFS info (device loop3): using free-space-tree [ 76.480023][ T5950] loop4: detected capacity change from 0 to 512 [ 76.575316][ T5950] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 76.586359][ T5950] EXT4-fs (loop4): 1 truncate cleaned up [ 76.625426][ T5950] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.720761][ T46] cfg80211: failed to load regulatory.db [ 76.733279][ T5241] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 76.747658][ T5973] dccp_invalid_packet: P.Data Offset(0) too small [ 76.808141][ T5950] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.266: Directory hole found for htree leaf block 0 [ 76.839036][ T5976] netlink: 'syz.1.274': attribute type 4 has an invalid length. [ 76.990904][ T5234] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.055701][ T5985] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.237024][ T8] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 77.438267][ T8] usb 2-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 77.462840][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.514003][ T8] usb 2-1: config 0 descriptor?? [ 77.542259][ T8] ums-realtek 2-1:0.0: USB Mass Storage device detected [ 77.759622][ T9] usb 2-1: USB disconnect, device number 3 [ 77.808998][ T6016] loop0: detected capacity change from 0 to 8 [ 77.888217][ T6016] process 'syz.0.292' launched './file0/file0' with NULL argv: empty string added [ 77.937886][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 78.171980][ T8] usb 5-1: New USB device found, idVendor=0c45, idProduct=614a, bcdDevice=e6.af [ 78.206134][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.223231][ T5994] loop2: detected capacity change from 0 to 40427 [ 78.246260][ T8] usb 5-1: config 0 descriptor?? [ 78.280856][ T8] gspca_main: sonixj-2.14.0 probing 0c45:614a [ 78.299700][ T5994] F2FS-fs (loop2): invalid crc value [ 78.327776][ T5994] F2FS-fs (loop2): Found nat_bits in checkpoint [ 78.529613][ T5994] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 78.709323][ T8] gspca_sonixj: reg_r err -71 [ 78.714173][ T8] sonixj 5-1:0.0: probe with driver sonixj failed with error -71 [ 78.730114][ T8] usb 5-1: USB disconnect, device number 3 [ 78.773390][ T6051] loop1: detected capacity change from 0 to 8 [ 78.852539][ T6051] SQUASHFS error: lzo decompression failed, data probably corrupt [ 78.886924][ T6051] SQUASHFS error: Failed to read block 0x4ec: -5 [ 78.923872][ T6051] SQUASHFS error: Unable to read metadata cache entry [4ea] [ 78.954328][ T6051] SQUASHFS error: Unable to read inode 0x20087 [ 79.159701][ T6063] warning: `syz.0.313' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 79.393611][ T6071] loop2: detected capacity change from 0 to 2048 [ 79.441251][ T6071] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 79.476955][ T6079] netlink: 16 bytes leftover after parsing attributes in process `syz.3.321'. [ 79.536558][ T29] audit: type=1800 audit(1724833279.748:9): pid=6071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.318" name="bus" dev="loop2" ino=1367 res=0 errno=0 [ 79.547059][ T6083] netlink: 'syz.4.323': attribute type 1 has an invalid length. [ 79.565743][ T6083] netlink: 'syz.4.323': attribute type 2 has an invalid length. [ 79.606928][ T6083] netlink: 4 bytes leftover after parsing attributes in process `syz.4.323'. [ 79.623893][ T6085] loop1: detected capacity change from 0 to 16 [ 79.647260][ T6083] netlink: 8 bytes leftover after parsing attributes in process `syz.4.323'. [ 79.679217][ T6085] erofs: (device loop1): mounted with root inode @ nid 36. [ 79.727010][ T6087] xt_l2tp: v2 sid > 0xffff: 100663296 [ 79.923697][ T6099] loop0: detected capacity change from 0 to 64 [ 80.107326][ T6105] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 80.132942][ T6096] loop4: detected capacity change from 0 to 4096 [ 80.187226][ T6096] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 80.354588][ T6096] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 80.422824][ T6117] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 80.450777][ T6117] vhci_hcd: invalid port number 129 [ 80.467494][ T6117] vhci_hcd: invalid port number 129 [ 80.517431][ T6096] ntfs3: loop4: ino=1e, "file1" failed to parse mft record [ 80.537218][ T6096] ntfs3: loop4: ino=1e, "file1" attr_set_size [ 80.832149][ T6136] netlink: 20 bytes leftover after parsing attributes in process `syz.1.351'. [ 81.158761][ T6155] netlink: 76 bytes leftover after parsing attributes in process `syz.4.358'. [ 81.222429][ T6159] netlink: 16 bytes leftover after parsing attributes in process `syz.3.361'. [ 81.509774][ T6175] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 81.758729][ T6188] IPv6: sit1: Disabled Multicast RS [ 81.806092][ T6191] loop0: detected capacity change from 0 to 512 [ 81.949544][ T6191] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.999110][ T6191] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.001525][ T6202] netlink: 'syz.3.381': attribute type 4 has an invalid length. [ 82.037826][ T6202] netlink: 60 bytes leftover after parsing attributes in process `syz.3.381'. [ 82.221913][ T6217] tc_dump_action: action bad kind [ 82.289245][ T5225] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.314004][ T6221] netlink: 4 bytes leftover after parsing attributes in process `syz.1.388'. [ 82.333229][ T6221] netlink: 52 bytes leftover after parsing attributes in process `syz.1.388'. [ 82.537862][ T29] audit: type=1400 audit(1724833282.758:10): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=":':" pid=6228 comm="syz.0.390" [ 82.866281][ T6243] loop3: detected capacity change from 0 to 1024 [ 82.959302][ T6243] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.028205][ T5241] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.436778][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 83.637239][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 83.646368][ T8] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 83.674572][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 83.733695][ T8] usb 1-1: config 0 has no interface number 0 [ 83.740667][ T8] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 83.769228][ T8] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 83.810742][ T8] usb 1-1: config 0 interface 52 has no altsetting 0 [ 83.829983][ T8] usb 1-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 83.844470][ T6297] netlink: 8 bytes leftover after parsing attributes in process `syz.4.426'. [ 83.845750][ T6299] netlink: 'syz.3.427': attribute type 9 has an invalid length. [ 83.856344][ T8] usb 1-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 83.877088][ T6262] orangefs_mount: mount request failed with -4 [ 83.884002][ T8] usb 1-1: Product: syz [ 83.893141][ T8] usb 1-1: SerialNumber: syz [ 83.916614][ T8] usb 1-1: config 0 descriptor?? [ 84.056798][ T46] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 84.106126][ T6307] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 84.133324][ T6307] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 84.318657][ T46] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 84.343328][ T46] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 84.424020][ T46] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.450876][ T5277] usb 1-1: USB disconnect, device number 4 [ 84.462373][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.478000][ T46] usb 3-1: Product: syz [ 84.492372][ T46] usb 3-1: Manufacturer: syz [ 84.507929][ T46] usb 3-1: SerialNumber: syz [ 84.531284][ T46] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 84.770078][ T5277] usb 3-1: USB disconnect, device number 4 [ 84.803659][ T6336] loop4: detected capacity change from 0 to 64 [ 84.844495][ T6336] hfs: filesystem is marked locked, mounting read-only. [ 84.873319][ T6336] hfs: filesystem is marked locked, leaving read-only. [ 85.258500][ T6321] loop3: detected capacity change from 0 to 32768 [ 85.298095][ T6321] ialloc: diAlloc returned -5! [ 85.396815][ T5277] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 85.576829][ T5277] usb 5-1: Using ep0 maxpacket: 16 [ 85.583901][ T5277] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 85.609527][ T6364] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 85.623140][ T5277] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 85.716200][ T5277] usb 5-1: New USB device found, idVendor=10bd, idProduct=1427, bcdDevice=60.d0 [ 85.737015][ T5277] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.745343][ T5277] usb 5-1: Product: syz [ 85.778180][ T5277] usb 5-1: Manufacturer: syz [ 85.782821][ T5277] usb 5-1: SerialNumber: syz [ 85.809902][ T5277] usb 5-1: config 0 descriptor?? [ 85.858465][ T6374] netlink: 'syz.0.465': attribute type 2 has an invalid length. [ 86.055645][ T5277] kaweth 5-1:0.0: Firmware present in device. [ 86.057088][ T6384] ubi0: attaching mtd0 [ 86.094812][ T6384] ubi0 error: ubi_attach_mtd_dev: bad VID header (7) or data offsets (71) [ 86.253989][ T5277] kaweth 5-1:0.0: Error reading configuration (-71), no net device created [ 86.266876][ T5277] kaweth 5-1:0.0: probe with driver kaweth failed with error -5 [ 86.318628][ T5277] usb 5-1: USB disconnect, device number 4 [ 86.587280][ T5306] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 86.788725][ T5306] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 86.801089][ T5306] usb 3-1: New USB device found, idVendor=22b8, idProduct=4b48, bcdDevice=3f.f0 [ 86.811359][ T5306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.876811][ T5306] usb 3-1: Product: syz [ 86.881018][ T5306] usb 3-1: Manufacturer: syz [ 86.900704][ T6406] loop0: detected capacity change from 0 to 32768 [ 86.901751][ T5306] usb 3-1: SerialNumber: syz [ 87.035468][ T6406] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 87.035468][ T6406] [ 87.096989][ T6406] ialloc: diAlloc returned -5! [ 87.123192][ T6423] openvswitch: netlink: Missing key (keys=20040, expected=80) [ 87.179155][ T5306] qmi_wwan 3-1:1.0: skipping garbage [ 87.194975][ T5306] qmi_wwan 3-1:1.0: skipping garbage [ 87.206821][ T5306] qmi_wwan 3-1:1.0: invalid descriptor buffer length [ 87.230739][ T5306] qmi_wwan 3-1:1.0: probe with driver qmi_wwan failed with error -22 [ 87.273626][ T6430] xt_TPROXY: Can be used only with -p tcp or -p udp [ 87.351952][ T6434] overlay: Bad value for 'index' [ 87.359018][ T5306] usb 3-1: USB disconnect, device number 5 [ 87.524381][ T6440] loop4: detected capacity change from 0 to 1024 [ 87.603043][ T6440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.711269][ T6440] EXT4-fs error (device loop4): ext4_lookup:1811: comm syz.4.495: inode #12: comm syz.4.495: iget: illegal inode # [ 87.764949][ T6459] __nla_validate_parse: 2 callbacks suppressed [ 87.764969][ T6459] netlink: 20 bytes leftover after parsing attributes in process `syz.3.504'. [ 87.954733][ T5234] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.067067][ T6475] ieee802154 phy0 wpan0: encryption failed: -22 [ 88.686043][ T6505] netlink: 'syz.0.526': attribute type 4 has an invalid length. [ 88.702170][ T6495] loop4: detected capacity change from 0 to 32768 [ 88.704724][ T6506] netlink: 8 bytes leftover after parsing attributes in process `syz.1.527'. [ 88.746907][ T6495] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.522 (6495) [ 88.856778][ T6495] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 88.886078][ T6495] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 88.916033][ T6495] BTRFS info (device loop4): using free-space-tree [ 88.999122][ T6517] loop0: detected capacity change from 0 to 64 [ 89.312890][ T5234] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 89.325788][ T6502] loop2: detected capacity change from 0 to 32768 [ 89.374130][ T6507] loop3: detected capacity change from 0 to 32768 [ 89.385705][ T6507] XFS: ikeep mount option is deprecated. [ 89.394899][ T6502] BTRFS: device /dev/loop2 (7:2) using temp-fsid 0214424d-b31c-4c94-b95b-6eef0080ae06 [ 89.405600][ T6502] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.525 (6502) [ 89.444079][ T6502] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 89.461640][ T6502] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 89.470463][ T6502] BTRFS info (device loop2): using free-space-tree [ 89.635300][ T6507] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 89.774279][ T6553] [U] è [ 89.958796][ T6507] XFS (loop3): Ending clean mount [ 89.995767][ T6507] XFS (loop3): Quotacheck needed: Please wait. [ 90.040886][ T5237] BTRFS info (device loop2): last unmount of filesystem 0214424d-b31c-4c94-b95b-6eef0080ae06 [ 90.192515][ T6577] netlink: 'syz.0.540': attribute type 2 has an invalid length. [ 90.193330][ T6507] XFS (loop3): Quotacheck: Done. [ 90.200336][ T6577] netlink: 16 bytes leftover after parsing attributes in process `syz.0.540'. [ 90.337193][ T6582] netlink: 8 bytes leftover after parsing attributes in process `syz.1.541'. [ 90.471461][ T5241] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 91.029212][ T6610] netlink: 'syz.0.554': attribute type 1 has an invalid length. [ 91.066772][ T5306] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 91.074803][ T6610] netlink: 212908 bytes leftover after parsing attributes in process `syz.0.554'. [ 91.183623][ T6617] netlink: 'syz.1.558': attribute type 21 has an invalid length. [ 91.212833][ T6617] netlink: 132 bytes leftover after parsing attributes in process `syz.1.558'. [ 91.266789][ T5306] usb 3-1: Using ep0 maxpacket: 32 [ 91.286027][ T5306] usb 3-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=4a.83 [ 91.302766][ T5306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.324858][ T5306] usb 3-1: Product: syz [ 91.334997][ T5306] usb 3-1: Manufacturer: syz [ 91.349595][ T5306] usb 3-1: SerialNumber: syz [ 91.375579][ T5306] usb 3-1: config 0 descriptor?? [ 91.606843][ T5306] snd-usb-6fire 3-1:0.0: unknown device firmware state received from device: [ 91.630314][ T5306] a0 85 c5 6a af b0 b2 6c [ 91.634353][ T6579] loop4: detected capacity change from 0 to 32768 [ 91.646807][ T5306] snd-usb-6fire 3-1:0.0: probe with driver snd-usb-6fire failed with error -5 [ 91.688339][ T6579] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 91.706924][ T6579] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 91.744296][ T6579] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 91.789444][ T5306] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 91.796254][ T5306] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 91.836769][ T46] usb 3-1: USB disconnect, device number 6 [ 91.850218][ T6633] ieee802154 phy0 wpan0: encryption failed: -22 [ 91.880283][ T5306] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 84ms [ 91.889314][ T5306] gfs2: fsid=syz:syz.0: jid=0: Done [ 91.894583][ T6579] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 92.030243][ T6621] loop3: detected capacity change from 0 to 32768 [ 92.075663][ T6619] loop0: detected capacity change from 0 to 32768 [ 92.103205][ T6619] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.559 (6619) [ 92.134070][ T6619] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 92.144627][ T6619] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 92.153644][ T6619] BTRFS info (device loop0): using free-space-tree [ 92.247053][ T6621] XFS (loop3): Mounting V5 Filesystem 986211a9-7d00-4ebf-a576-e3de63fa2cbd [ 92.278251][ T6652] tmpfs: Unknown parameter 'N' [ 92.354421][ T6621] XFS (loop3): Ending clean mount [ 92.426449][ T6663] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 92.487198][ T5225] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 92.521867][ T5241] XFS (loop3): Unmounting Filesystem 986211a9-7d00-4ebf-a576-e3de63fa2cbd [ 92.740702][ T6673] netlink: 16 bytes leftover after parsing attributes in process `syz.2.571'. [ 92.765545][ T6671] loop1: detected capacity change from 0 to 64 [ 93.403148][ T6701] netlink: 132 bytes leftover after parsing attributes in process `syz.0.585'. [ 93.617351][ T5306] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 93.798129][ T5306] usb 5-1: Using ep0 maxpacket: 32 [ 93.829551][ T5306] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 93.873082][ T5306] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 93.927969][ T5306] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 93.970931][ T5306] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 93.993819][ T5306] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.019659][ T6725] loop0: detected capacity change from 0 to 512 [ 94.045144][ T5306] usb 5-1: config 0 descriptor?? [ 94.057514][ T6699] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 94.065962][ T5306] hub 5-1:0.0: USB hub found [ 94.100178][ T6725] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.165444][ T6728] loop1: detected capacity change from 0 to 256 [ 94.315086][ T5306] hub 5-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 94.404963][ T5225] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 94.446800][ T6736] netlink: 'syz.2.603': attribute type 1 has an invalid length. [ 94.461208][ T6736] netlink: 'syz.2.603': attribute type 2 has an invalid length. [ 94.496730][ T6736] netlink: 4 bytes leftover after parsing attributes in process `syz.2.603'. [ 94.505563][ T6736] netlink: 8 bytes leftover after parsing attributes in process `syz.2.603'. [ 94.516117][ T5306] usbhid 5-1:0.0: can't add hid device: -71 [ 94.544911][ T5306] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 94.603592][ T6739] xt_l2tp: v2 sid > 0xffff: 100663296 [ 94.612470][ T5306] usb 5-1: USB disconnect, device number 5 [ 94.856002][ T6744] loop1: detected capacity change from 0 to 2048 [ 94.921238][ T6744] loop1: [ICS] [ 95.422163][ T6764] loop1: detected capacity change from 0 to 1024 [ 95.464972][ T6760] loop0: detected capacity change from 0 to 4096 [ 95.484804][ T6768] loop4: detected capacity change from 0 to 256 [ 95.516898][ T6760] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 95.572013][ T6768] FAT-fs (loop4): Directory bread(block 64) failed [ 95.615307][ T6768] FAT-fs (loop4): Directory bread(block 65) failed [ 95.635536][ T6768] FAT-fs (loop4): Directory bread(block 66) failed [ 95.651933][ T6768] FAT-fs (loop4): Directory bread(block 67) failed [ 95.665902][ T6771] netlink: 16 bytes leftover after parsing attributes in process `syz.2.621'. [ 95.676380][ T6768] FAT-fs (loop4): Directory bread(block 68) failed [ 95.684521][ T6768] FAT-fs (loop4): Directory bread(block 69) failed [ 95.694113][ T6768] FAT-fs (loop4): Directory bread(block 70) failed [ 95.702543][ T6760] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.721243][ T6768] FAT-fs (loop4): Directory bread(block 71) failed [ 95.728130][ T6768] FAT-fs (loop4): Directory bread(block 72) failed [ 95.743211][ T6768] FAT-fs (loop4): Directory bread(block 73) failed [ 95.895499][ T6760] ntfs3: loop0: ino=1e, "file1" failed to parse mft record [ 95.916050][ T6760] ntfs3: loop0: ino=1e, "file1" attr_set_size [ 96.129369][ T6776] loop2: detected capacity change from 0 to 32768 [ 96.478028][ T6788] netlink: 24 bytes leftover after parsing attributes in process `syz.0.629'. [ 96.522685][ T6782] loop3: detected capacity change from 0 to 4096 [ 96.974051][ T6796] loop4: detected capacity change from 0 to 4096 [ 96.983025][ T6802] loop0: detected capacity change from 0 to 512 [ 97.025495][ T6796] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 97.063801][ T6802] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.078951][ T6802] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.178851][ T5225] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.303551][ T29] audit: type=1326 audit(1724833297.498:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6815 comm="syz.0.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0a5b79e79 code=0x7ffc0000 [ 97.332826][ T29] audit: type=1326 audit(1724833297.498:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6815 comm="syz.0.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0a5b79e79 code=0x7ffc0000 [ 97.358944][ T29] audit: type=1326 audit(1724833297.518:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6815 comm="syz.0.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=453 compat=0 ip=0x7fa0a5b79e79 code=0x7ffc0000 [ 97.381396][ T29] audit: type=1326 audit(1724833297.518:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6815 comm="syz.0.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0a5b79e79 code=0x7ffc0000 [ 97.404027][ T29] audit: type=1326 audit(1724833297.518:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6815 comm="syz.0.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0a5b79e79 code=0x7ffc0000 [ 97.417989][ T6796] ntfs3: loop4: failed to convert "c46c" to cp855 [ 97.675847][ T6792] loop2: detected capacity change from 0 to 40427 [ 97.702059][ T6792] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 97.732192][ T6792] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 97.789392][ T6792] F2FS-fs (loop2): Found nat_bits in checkpoint [ 97.869658][ T6835] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 97.959163][ T6792] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 97.961541][ T6841] netlink: 16 bytes leftover after parsing attributes in process `syz.1.651'. [ 97.971817][ T6792] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 98.029667][ T6841] netlink: 20 bytes leftover after parsing attributes in process `syz.1.651'. [ 98.035354][ T6844] x_tables: duplicate entry at hook 3 [ 98.062459][ T6846] netlink: 16 bytes leftover after parsing attributes in process `syz.4.654'. [ 98.238378][ T6848] netlink: 16 bytes leftover after parsing attributes in process `syz.0.655'. [ 98.264658][ T6848] netlink: 4 bytes leftover after parsing attributes in process `syz.0.655'. [ 98.533103][ T6866] loop0: detected capacity change from 0 to 256 [ 99.131236][ T6884] loop3: detected capacity change from 0 to 32768 [ 99.967673][ T29] audit: type=1326 audit(1724833300.188:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6933 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 100.014294][ T29] audit: type=1326 audit(1724833300.188:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6933 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 100.059303][ T29] audit: type=1326 audit(1724833300.188:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6933 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 100.081811][ T29] audit: type=1326 audit(1724833300.188:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6933 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 100.096813][ T5306] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 100.104133][ T29] audit: type=1326 audit(1724833300.188:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6933 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f745d779e79 code=0x7ffc0000 [ 100.163574][ T6940] UBIFS error (pid: 6940): cannot open "(null)", error -22 [ 100.277478][ T6946] loop2: detected capacity change from 0 to 16 [ 100.293994][ T6950] netlink: 112 bytes leftover after parsing attributes in process `syz.0.705'. [ 100.302999][ T6948] loop4: detected capacity change from 0 to 1024 [ 100.315654][ T6950] netlink: 8 bytes leftover after parsing attributes in process `syz.0.705'. [ 100.328117][ T6946] erofs: (device loop2): mounted with root inode @ nid 36. [ 100.343106][ T6946] erofs: (device loop2): erofs_find_target_block: corrupted dir block 0 @ nid 46 [ 100.356887][ T5306] usb 2-1: Using ep0 maxpacket: 16 [ 100.368491][ T5306] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 100.374001][ T6948] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.387887][ T5306] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid maxpacket 50259, setting to 1024 [ 100.438620][ T5306] usb 2-1: New USB device found, idVendor=4752, idProduct=0011, bcdDevice=32.4f [ 100.453186][ T5306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.484705][ T5306] usb 2-1: Product: syz [ 100.510100][ T5306] usb 2-1: Manufacturer: syz [ 100.536013][ T5306] usb 2-1: SerialNumber: syz [ 100.560221][ T5306] usb 2-1: config 0 descriptor?? [ 100.575245][ T6925] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 100.586101][ T5306] hub 2-1:0.0: bad descriptor, ignoring hub [ 100.592171][ T5306] hub 2-1:0.0: probe with driver hub failed with error -5 [ 100.629225][ T5234] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.657150][ T5306] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 100.816959][ T5306] usb 2-1: USB disconnect, device number 4 [ 100.984938][ T5244] udevd[5244]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 101.041156][ T6974] loop2: detected capacity change from 0 to 8 [ 101.080555][ T6979] netlink: 20 bytes leftover after parsing attributes in process `syz.4.717'. [ 101.126793][ T6980] x_tables: duplicate entry at hook 3 [ 101.516351][ T6998] loop1: detected capacity change from 0 to 64 [ 101.566864][ T5306] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 101.695825][ T7007] loop1: detected capacity change from 0 to 64 [ 101.747382][ T5306] usb 5-1: Using ep0 maxpacket: 8 [ 101.757358][ T5306] usb 5-1: config 0 has an invalid interface number: 183 but max is 0 [ 101.776875][ T5306] usb 5-1: config 0 has no interface number 0 [ 101.785014][ T5306] usb 5-1: config 0 interface 183 altsetting 218 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 101.806782][ T5306] usb 5-1: config 0 interface 183 has no altsetting 0 [ 101.818508][ T5306] usb 5-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 101.832607][ T5306] usb 5-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 101.843719][ T5306] usb 5-1: Product: syz [ 101.850910][ T5306] usb 5-1: Manufacturer: syz [ 101.855532][ T5306] usb 5-1: SerialNumber: syz [ 101.872439][ T5306] usb 5-1: config 0 descriptor?? [ 101.890312][ T5306] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 102.094572][ T5306] gspca_zc3xx: reg_w_i err -71 [ 102.114076][ T5306] gspca_zc3xx 5-1:0.183: probe with driver gspca_zc3xx failed with error -71 [ 102.146094][ T5306] usb 5-1: USB disconnect, device number 6 [ 102.253134][ T5228] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci3/hci3:201' [ 102.263781][ T5228] CPU: 1 UID: 0 PID: 5228 Comm: kworker/u9:2 Not tainted 6.11.0-rc5-next-20240828-syzkaller #0 [ 102.274143][ T5228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 102.284223][ T5228] Workqueue: hci3 hci_rx_work [ 102.288936][ T5228] Call Trace: [ 102.292239][ T5228] [ 102.295184][ T5228] dump_stack_lvl+0x241/0x360 [ 102.299913][ T5228] ? __pfx_dump_stack_lvl+0x10/0x10 [ 102.305145][ T5228] ? __pfx__printk+0x10/0x10 [ 102.309793][ T5228] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 102.312345][ T7028] netlink: 32 bytes leftover after parsing attributes in process `syz.3.743'. [ 102.315081][ T5228] ? __kmalloc_cache_noprof+0x19c/0x2c0 [ 102.329543][ T5228] sysfs_create_dir_ns+0x2ce/0x3a0 [ 102.334695][ T5228] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 102.339838][ T7028] netlink: 32 bytes leftover after parsing attributes in process `syz.3.743'. [ 102.340342][ T5228] kobject_add_internal+0x435/0x8d0 [ 102.354422][ T5228] kobject_add+0x152/0x220 [ 102.358876][ T5228] ? do_raw_spin_unlock+0x13c/0x8b0 [ 102.364099][ T5228] ? device_add+0x3e7/0xbf0 [ 102.368624][ T5228] ? __pfx_kobject_add+0x10/0x10 [ 102.373687][ T5228] ? _raw_spin_unlock+0x28/0x50 [ 102.378568][ T5228] ? get_device_parent+0x165/0x410 [ 102.383711][ T5228] device_add+0x4e5/0xbf0 [ 102.388079][ T5228] hci_conn_add_sysfs+0xe8/0x200 [ 102.393054][ T5228] le_conn_complete_evt+0xc9f/0x12e0 [ 102.398376][ T5228] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 102.404121][ T5228] ? __mutex_unlock_slowpath+0x21d/0x750 [ 102.409781][ T5228] ? __copy_skb_header+0x437/0x5b0 [ 102.414918][ T5228] ? skb_pull_data+0x112/0x230 [ 102.419710][ T5228] hci_le_enh_conn_complete_evt+0x185/0x420 [ 102.425645][ T5228] hci_event_packet+0xa55/0x1540 [ 102.430607][ T5228] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 102.435925][ T5228] ? __pfx_hci_event_packet+0x10/0x10 [ 102.441314][ T5228] ? do_raw_spin_unlock+0x13c/0x8b0 [ 102.446550][ T5228] ? hci_send_to_monitor+0xd8/0x7f0 [ 102.451778][ T5228] ? kcov_remote_start+0x97/0x7d0 [ 102.456824][ T5228] hci_rx_work+0x3e8/0xca0 [ 102.461268][ T5228] ? process_scheduled_works+0x976/0x1850 [ 102.467014][ T5228] process_scheduled_works+0xa63/0x1850 [ 102.472619][ T5228] ? __pfx_process_scheduled_works+0x10/0x10 [ 102.478639][ T5228] ? assign_work+0x364/0x3d0 [ 102.483260][ T5228] worker_thread+0x86d/0xd10 [ 102.487887][ T5228] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 102.493805][ T5228] ? __kthread_parkme+0x169/0x1d0 [ 102.498860][ T5228] ? __pfx_worker_thread+0x10/0x10 [ 102.503998][ T5228] kthread+0x2f0/0x390 [ 102.508086][ T5228] ? __pfx_worker_thread+0x10/0x10 [ 102.513230][ T5228] ? __pfx_kthread+0x10/0x10 [ 102.517841][ T5228] ret_from_fork+0x4b/0x80 [ 102.522280][ T5228] ? __pfx_kthread+0x10/0x10 [ 102.526886][ T5228] ret_from_fork_asm+0x1a/0x30 [ 102.531687][ T5228] [ 102.539966][ T5228] kobject: kobject_add_internal failed for hci3:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 102.554112][ T5228] Bluetooth: hci3: failed to register connection device [ 102.762890][ T7035] netlink: 'syz.0.746': attribute type 1 has an invalid length. [ 102.948848][ T7029] loop1: detected capacity change from 0 to 32768 [ 102.969139][ T7029] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.742 (7029) [ 103.014522][ T7029] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 103.051417][ T7029] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 103.071192][ T7045] netlink: 'syz.3.751': attribute type 1 has an invalid length. [ 103.093389][ T7029] BTRFS info (device loop1): using free-space-tree [ 103.104224][ T7045] netlink: 224 bytes leftover after parsing attributes in process `syz.3.751'. [ 103.158229][ T7051] xt_TPROXY: Can be used only with -p tcp or -p udp [ 103.514223][ T7074] kAFS: unparsable volume name [ 103.569984][ T7079] loop0: detected capacity change from 0 to 128 [ 103.628054][ T7084] netlink: 104 bytes leftover after parsing attributes in process `syz.4.765'. [ 103.820965][ T5229] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 103.861979][ T7102] xt_hashlimit: max too large, truncated to 1048576 [ 104.086124][ T7109] xt_l2tp: missing protocol rule (udp|l2tpip) [ 104.258631][ T7120] vcan0 speed is unknown, defaulting to 1000 [ 104.349725][ T7120] vcan0 speed is unknown, defaulting to 1000 [ 104.403198][ T7120] vcan0 speed is unknown, defaulting to 1000 [ 104.487537][ T7129] netlink: 20 bytes leftover after parsing attributes in process `syz.2.784'. [ 104.873546][ T7133] loop2: detected capacity change from 0 to 4096 [ 104.945683][ T5231] vcan0 speed is unknown, defaulting to 1000 [ 104.960160][ T7120] infiniband syz1: set active [ 104.960766][ T7133] ntfs3: loop2: ino=1e, "file1" attr_set_size [ 104.989138][ T7120] infiniband syz1: added vcan0 [ 105.005842][ T7133] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 105.076515][ T7120] RDS/IB: syz1: added [ 105.081405][ T7120] smc: adding ib device syz1 with port count 1 [ 105.088063][ T7120] smc: ib device syz1 port 1 has pnetid [ 105.095958][ T7120] vcan0 speed is unknown, defaulting to 1000 [ 105.103955][ T7111] loop4: detected capacity change from 0 to 32768 [ 105.120412][ T7143] netlink: 'syz.1.791': attribute type 1 has an invalid length. [ 105.172347][ T5231] vcan0 speed is unknown, defaulting to 1000 [ 105.572267][ T7120] vcan0 speed is unknown, defaulting to 1000 [ 105.703567][ T46] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 105.733932][ T7167] netlink: 'syz.4.803': attribute type 1 has an invalid length. [ 105.752729][ T7167] netlink: 4 bytes leftover after parsing attributes in process `syz.4.803'. [ 105.812404][ T7120] vcan0 speed is unknown, defaulting to 1000 [ 105.936858][ T46] usb 2-1: Using ep0 maxpacket: 16 [ 105.948365][ T46] usb 2-1: config 0 interface 0 altsetting 44 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 105.966957][ T46] usb 2-1: config 0 interface 0 altsetting 44 endpoint 0x83 has invalid wMaxPacketSize 0 [ 105.979072][ T46] usb 2-1: config 0 interface 0 altsetting 44 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 106.008326][ T46] usb 2-1: config 0 interface 0 has no altsetting 0 [ 106.136534][ T46] usb 2-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 106.166580][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.181850][ T46] usb 2-1: Product: syz [ 106.186090][ T46] usb 2-1: Manufacturer: syz [ 106.201437][ T46] usb 2-1: SerialNumber: syz [ 106.213213][ T7186] IPv6: NLM_F_REPLACE set, but no existing node found! [ 106.252822][ T46] usb 2-1: config 0 descriptor?? [ 106.291938][ T46] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input5 [ 106.423030][ T7120] vcan0 speed is unknown, defaulting to 1000 [ 106.455437][ T7196] binder: 7195:7196 ioctl c018620c 200013c0 returned -22 [ 106.613697][ T46] usb 2-1: USB disconnect, device number 5 [ 106.711078][ T7205] loop4: detected capacity change from 0 to 64 [ 106.764803][ T7205] Bad inode number on dev loop4: 6 is out of range [ 106.859664][ T7120] vcan0 speed is unknown, defaulting to 1000 [ 107.007589][ T5231] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 107.201752][ T5231] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 107.217192][ T5231] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.233615][ T7223] netlink: 128 bytes leftover after parsing attributes in process `syz.1.831'. [ 107.244607][ T5231] usb 3-1: Product: syz [ 107.271723][ T5231] usb 3-1: Manufacturer: syz [ 107.276361][ T5231] usb 3-1: SerialNumber: syz [ 107.347162][ T5231] usb 3-1: config 0 descriptor?? [ 107.583458][ T5231] hso 3-1:0.0: Failed to find BULK IN ep [ 107.632523][ T5231] usb-storage 3-1:0.0: USB Mass Storage device detected [ 107.787510][ T5231] usb 3-1: USB disconnect, device number 7 [ 108.040820][ T7218] loop0: detected capacity change from 0 to 32768 [ 108.110065][ T7218] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 108.335073][ T7218] XFS (loop0): Ending clean mount [ 108.397972][ T7271] ebt_among: src integrity fail: 100 [ 108.509387][ T5225] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 109.013533][ T7258] loop3: detected capacity change from 0 to 32768 [ 109.606304][ T7324] loop2: detected capacity change from 0 to 8 [ 109.659705][ T7324] SQUASHFS error: zlib decompression failed, data probably corrupt [ 109.697081][ T7324] SQUASHFS error: Failed to read block 0x13e: -5 [ 109.726908][ T7324] SQUASHFS error: Unable to read metadata cache entry [13c] [ 109.772579][ T7324] SQUASHFS error: Unable to read directory block [13c:26] [ 109.843380][ T7339] loop3: detected capacity change from 0 to 64 [ 110.635112][ T7375] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 111.080636][ T7393] netlink: 'syz.2.909': attribute type 17 has an invalid length. [ 111.142424][ T7398] netlink: 100 bytes leftover after parsing attributes in process `syz.0.912'. [ 111.151673][ T7398] netlink: 12 bytes leftover after parsing attributes in process `syz.0.912'. [ 111.160657][ T7398] netlink: 40 bytes leftover after parsing attributes in process `syz.0.912'. [ 111.442536][ T7407] netlink: 5 bytes leftover after parsing attributes in process `syz.2.916'. [ 111.455768][ T7407] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 111.941267][ T7437] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 112.338646][ T7469] netlink: 'syz.2.948': attribute type 2 has an invalid length. [ 112.362087][ T7469] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.948'. [ 112.394620][ T7471] netlink: 8 bytes leftover after parsing attributes in process `syz.4.946'. [ 112.444444][ T7471] netlink: 4 bytes leftover after parsing attributes in process `syz.4.946'. [ 112.619286][ T7483] netlink: 'syz.3.954': attribute type 9 has an invalid length. [ 112.919155][ T7497] netlink: 'syz.3.961': attribute type 7 has an invalid length. [ 113.144997][ T7505] netlink: 'syz.2.964': attribute type 1 has an invalid length. [ 113.237736][ T7508] loop3: detected capacity change from 0 to 256 [ 113.314575][ T7508] FAT-fs (loop3): Directory bread(block 64) failed [ 113.366827][ T7508] FAT-fs (loop3): Directory bread(block 65) failed [ 113.406983][ T7508] FAT-fs (loop3): Directory bread(block 66) failed [ 113.439862][ T7508] FAT-fs (loop3): Directory bread(block 67) failed [ 113.461735][ T7508] FAT-fs (loop3): Directory bread(block 68) failed [ 113.478539][ T7508] FAT-fs (loop3): Directory bread(block 69) failed [ 113.478572][ T7514] netlink: 12 bytes leftover after parsing attributes in process `syz.1.968'. [ 113.496903][ T7508] FAT-fs (loop3): Directory bread(block 70) failed [ 113.507147][ T7508] FAT-fs (loop3): Directory bread(block 71) failed [ 113.528787][ T7508] FAT-fs (loop3): Directory bread(block 72) failed [ 113.536840][ T7514] tc_dump_action: action bad kind [ 113.556904][ T7508] FAT-fs (loop3): Directory bread(block 73) failed [ 113.649146][ T7485] loop0: detected capacity change from 0 to 32768 [ 113.685269][ T7485] ERROR: (device loop0): diAllocBit: iag inconsistent [ 113.685269][ T7485] [ 113.734986][ T7485] ialloc: diAlloc returned -5! [ 113.790369][ T7522] capability: warning: `syz.2.972' uses deprecated v2 capabilities in a way that may be insecure [ 113.897160][ T7492] loop4: detected capacity change from 0 to 32768 [ 113.918175][ T7524] netlink: 16 bytes leftover after parsing attributes in process `syz.1.974'. [ 114.041372][ T7530] netlink: 'syz.0.973': attribute type 8 has an invalid length. [ 114.449279][ T7549] netlink: 'syz.0.985': attribute type 8 has an invalid length. [ 114.457099][ T7549] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.985'. [ 114.898111][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 114.974826][ T7575] xt_l2tp: v2 sid > 0xffff: 4278190080 [ 115.141082][ T7588] netlink: 'syz.0.1003': attribute type 11 has an invalid length. [ 115.188404][ T7591] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 115.222560][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 191, setting to 64 [ 115.240856][ T9] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 115.280564][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.304920][ T9] usb 4-1: config 0 descriptor?? [ 115.533956][ T9] ath6kl: Failed to submit usb control message: -71 [ 115.546446][ T9] ath6kl: unable to send the bmi data to the device: -71 [ 115.565905][ T9] ath6kl: Unable to send get target info: -71 [ 115.602957][ T9] ath6kl: Failed to init ath6kl core: -71 [ 115.642240][ T9] ath6kl_usb 4-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 115.672502][ T9] usb 4-1: USB disconnect, device number 2 [ 115.962901][ T7624] loop1: detected capacity change from 0 to 1024 [ 115.988223][ T7626] netlink: 'syz.2.1020': attribute type 1 has an invalid length. [ 116.030018][ T7624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.071943][ T7624] EXT4-fs error (device loop1): ext4_xattr_inode_iget:440: inode #11: comm syz.1.1021: missing EA_INODE flag [ 116.120338][ T7624] EXT4-fs (loop1): Remounting filesystem read-only [ 116.197121][ T7624] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 116.339721][ T5229] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.413564][ T7647] loop2: detected capacity change from 0 to 256 [ 116.527786][ T7651] netlink: 'syz.0.1033': attribute type 11 has an invalid length. [ 116.592992][ T7651] __nla_validate_parse: 4 callbacks suppressed [ 116.593009][ T7651] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1033'. [ 116.811547][ T7663] loop3: detected capacity change from 0 to 512 [ 116.860598][ T7663] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1039: bad orphan inode 15 [ 116.916410][ T7663] ext4_test_bit(bit=14, block=5) = 0 [ 116.962732][ T7663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.100715][ T7682] netlink: 10 bytes leftover after parsing attributes in process `syz.2.1048'. [ 117.248701][ T7687] ntfs3: nullb0: Primary boot signature is not NTFS. [ 117.264853][ T5241] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.299887][ T7692] loop4: detected capacity change from 0 to 4096 [ 117.307678][ T7687] ntfs3: nullb0: try to read out of volume at offset 0x3e7ffffe00 [ 117.351312][ T7692] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 117.378295][ T7693] netlink: 'syz.1.1050': attribute type 1 has an invalid length. [ 117.386319][ T7693] netlink: 616 bytes leftover after parsing attributes in process `syz.1.1050'. [ 117.554084][ T7692] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 117.586837][ T7705] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1052'. [ 117.757342][ T46] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 117.842699][ T7713] loop0: detected capacity change from 0 to 2048 [ 117.858490][ T7704] loop1: detected capacity change from 0 to 8192 [ 117.886216][ T7713] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 117.899726][ T7704] loop1: p4 [ 117.906267][ T7704] loop1: p4 size 16776960 extends beyond EOD, truncated [ 117.941110][ T4683] loop1: p4 [ 117.944507][ T4683] loop1: p4 size 16776960 extends beyond EOD, truncated [ 117.956838][ T46] usb 3-1: Using ep0 maxpacket: 32 [ 117.964027][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 117.981217][ T46] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 118.023437][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.052079][ T46] usb 3-1: Product: syz [ 118.076766][ T46] usb 3-1: Manufacturer: syz [ 118.081721][ T46] usb 3-1: SerialNumber: syz [ 118.135992][ T7725] netlink: 'syz.4.1069': attribute type 1 has an invalid length. [ 118.157786][ T46] usb 3-1: config 0 descriptor?? [ 118.165822][ T5751] udevd[5751]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 118.181179][ T46] hub 3-1:0.0: bad descriptor, ignoring hub [ 118.223676][ T46] hub 3-1:0.0: probe with driver hub failed with error -5 [ 118.299167][ T46] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input6 [ 118.316543][ T5751] udevd[5751]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 118.328631][ T29] audit: type=1326 audit(1724833318.548:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7732 comm="syz.3.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd0a979e79 code=0x7ffc0000 [ 118.380371][ T46] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -22 [ 118.400745][ T29] audit: type=1326 audit(1724833318.548:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7732 comm="syz.3.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd0a979e79 code=0x7ffc0000 [ 118.459365][ T46] usbtouchscreen 3-1:0.0: probe with driver usbtouchscreen failed with error -22 [ 118.469628][ T29] audit: type=1326 audit(1724833318.548:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7732 comm="syz.3.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fcd0a979e79 code=0x7ffc0000 [ 118.529561][ T29] audit: type=1326 audit(1724833318.548:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7732 comm="syz.3.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd0a979e79 code=0x7ffc0000 [ 118.557007][ T4645] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 118.565561][ T46] usb 3-1: USB disconnect, device number 8 [ 118.582754][ T29] audit: type=1326 audit(1724833318.548:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7732 comm="syz.3.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd0a979e79 code=0x7ffc0000 [ 118.754217][ T4645] usb 2-1: unable to get BOS descriptor or descriptor too short [ 118.783584][ T4645] usb 2-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 118.799066][ T5231] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 118.817765][ T7749] netlink: 'syz.0.1081': attribute type 1 has an invalid length. [ 118.818355][ T4645] usb 2-1: config 1 interface 0 has no altsetting 0 [ 118.833320][ T7749] netlink: 'syz.0.1081': attribute type 2 has an invalid length. [ 118.853125][ T4645] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 118.857688][ T7753] netlink: 332 bytes leftover after parsing attributes in process `syz.4.1082'. [ 118.872727][ T4645] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.891262][ T4645] usb 2-1: Product: syz [ 118.896206][ T4645] usb 2-1: Manufacturer: syz [ 118.917128][ T4645] usb 2-1: SerialNumber: syz [ 118.935605][ T7729] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 119.010094][ T5231] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 119.030506][ T5231] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 119.060223][ T5231] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 119.070527][ T5231] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 119.080733][ T5231] usb 4-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 119.126767][ T5231] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.157642][ T5231] usb 4-1: config 0 descriptor?? [ 119.399632][ T5231] hdpvr 4-1:0.0: firmware version 0x0 dated [ 119.436818][ T5231] hdpvr 4-1:0.0: untested firmware, the driver might not work. [ 119.452015][ T5277] usb 2-1: USB disconnect, device number 6 [ 119.622743][ T5231] hdpvr 4-1:0.0: device init failed [ 119.625815][ T7784] loop2: detected capacity change from 0 to 512 [ 119.630909][ T5231] hdpvr 4-1:0.0: probe with driver hdpvr failed with error -12 [ 119.660839][ T7784] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 119.708144][ T5231] usb 4-1: USB disconnect, device number 3 [ 119.739479][ T7784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.768071][ T7784] ext4 filesystem being mounted at /233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.804551][ T7784] EXT4-fs: Cannot specify journal on remount [ 119.844252][ T7796] loop4: detected capacity change from 0 to 256 [ 119.939027][ T5237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.329956][ T7820] loop3: detected capacity change from 0 to 16 [ 120.364455][ T7820] erofs: (device loop3): mounted with root inode @ nid 36. [ 120.519374][ T7832] netlink: 'syz.2.1121': attribute type 46 has an invalid length. [ 120.527564][ T7832] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1121'. [ 120.572569][ T7837] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1118'. [ 121.056461][ T7861] netlink: 'syz.3.1132': attribute type 10 has an invalid length. [ 121.202158][ T7861] team0: Device hsr_slave_0 failed to register rx_handler [ 121.437455][ T5231] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 121.502858][ T7887] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1145'. [ 121.658895][ T5231] usb 2-1: config 0 has an invalid interface number: 156 but max is 0 [ 121.667512][ T5231] usb 2-1: config 0 has no interface number 0 [ 121.673645][ T5231] usb 2-1: config 0 interface 156 has no altsetting 0 [ 121.692634][ T7896] xt_bpf: check failed: parse error [ 121.696736][ T5231] usb 2-1: New USB device found, idVendor=257a, idProduct=2609, bcdDevice=7e.22 [ 121.716924][ T5231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.772945][ T5231] usb 2-1: config 0 descriptor?? [ 121.786364][ T5231] hub 2-1:0.156: bad descriptor, ignoring hub [ 121.806851][ T5231] hub 2-1:0.156: probe with driver hub failed with error -5 [ 121.838370][ T5231] option 2-1:0.156: GSM modem (1-port) converter detected [ 121.877059][ T7900] loop2: detected capacity change from 0 to 256 [ 121.946892][ T7900] FAT-fs (loop2): Directory bread(block 64) failed [ 121.953721][ T7900] FAT-fs (loop2): Directory bread(block 65) failed [ 121.964311][ T7900] FAT-fs (loop2): Directory bread(block 66) failed [ 121.976215][ T7900] FAT-fs (loop2): Directory bread(block 67) failed [ 122.006937][ T7900] FAT-fs (loop2): Directory bread(block 68) failed [ 122.015404][ T7900] FAT-fs (loop2): Directory bread(block 69) failed [ 122.044679][ T7900] FAT-fs (loop2): Directory bread(block 70) failed [ 122.074971][ T7900] FAT-fs (loop2): Directory bread(block 71) failed [ 122.095330][ T7900] FAT-fs (loop2): Directory bread(block 72) failed [ 122.105322][ T7900] FAT-fs (loop2): Directory bread(block 73) failed [ 122.137062][ T5231] usb 2-1: USB disconnect, device number 7 [ 122.156532][ T5231] option 2-1:0.156: device disconnected [ 122.181061][ T7904] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 122.193691][ T7904] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 122.202124][ T7904] CPU: 1 UID: 0 PID: 7904 Comm: syz.3.1154 Not tainted 6.11.0-rc5-next-20240828-syzkaller #0 [ 122.212444][ T7904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 122.216012][ T7888] loop0: detected capacity change from 0 to 32768 [ 122.222504][ T7904] RIP: 0010:mmap_region+0xc12/0x27f0 [ 122.222533][ T7904] Code: 0f b6 44 25 00 84 c0 0f 85 b7 19 00 00 41 8b 1e bf 01 00 00 00 89 de e8 8c a0 ad ff 83 fb 01 0f 85 88 01 00 00 e8 3e 9c ad ff <41> 80 3c 24 00 74 07 31 ff e8 40 7b 16 00 48 8b 1c 25 00 00 00 00 [ 122.222548][ T7904] RSP: 0018:ffffc90009c6f800 EFLAGS: 00010283 [ 122.222583][ T7904] RAX: ffffffff81e67222 RBX: 0000000000000001 RCX: 0000000000040000 [ 122.222597][ T7904] RDX: ffffc90009fa1000 RSI: 000000000000167e RDI: 000000000000167f [ 122.222610][ T7904] RBP: ffffc90009c6fc50 R08: ffffffff81e67214 R09: 1ffffffff26f6f06 [ 122.222624][ T7904] R10: dffffc0000000000 R11: fffffbfff26f6f07 R12: dffffc0000000000 [ 122.222636][ T7904] R13: 1ffff9200138df63 R14: ffffc90009c6fb18 R15: ffffc90009c6fae0 [ 122.222650][ T7904] FS: 00007fcd0b73d6c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 122.222719][ T7904] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.222733][ T7904] CR2: 00007fcd0b73cf98 CR3: 0000000012510000 CR4: 00000000003506f0 [ 122.222750][ T7904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 122.222762][ T7904] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 122.222775][ T7904] Call Trace: [ 122.222782][ T7904] [ 122.222791][ T7904] ? __die_body+0x5f/0xb0 [ 122.233907][ T7888] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.1146 (7888) [ 122.234475][ T7904] ? die_addr+0xb0/0xe0 [ 122.234501][ T7904] ? exc_general_protection+0x3dd/0x5d0 [ 122.372519][ T7904] ? asm_exc_general_protection+0x26/0x30 [ 122.378252][ T7904] ? mmap_region+0xc04/0x27f0 [ 122.383142][ T7904] ? mmap_region+0xc12/0x27f0 [ 122.387810][ T7904] ? mmap_region+0xc12/0x27f0 [ 122.392484][ T7904] ? __pfx_mmap_region+0x10/0x10 [ 122.397770][ T7904] ? __pfx_lock_acquire+0x10/0x10 [ 122.402792][ T7904] ? mm_get_unmapped_area_vmflags+0xb9/0xf0 [ 122.408855][ T7904] ? bpf_lsm_mmap_addr+0x9/0x10 [ 122.413710][ T7904] ? security_mmap_addr+0x6f/0x250 [ 122.418838][ T7904] ? __get_unmapped_area+0x2ed/0x350 [ 122.424124][ T7904] do_mmap+0x8f0/0x1000 [ 122.428277][ T7904] ? __pfx_do_mmap+0x10/0x10 [ 122.432853][ T7904] ? __pfx_down_write_killable+0x10/0x10 [ 122.438474][ T7904] ? common_file_perm+0x1a6/0x210 [ 122.443491][ T7904] vm_mmap_pgoff+0x1dd/0x3d0 [ 122.448077][ T7904] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 122.453175][ T7904] ? __fget_files+0x29/0x470 [ 122.457767][ T7904] ? __fget_files+0x3f3/0x470 [ 122.462426][ T7904] ? __fget_files+0x29/0x470 [ 122.467002][ T7904] ksys_mmap_pgoff+0x4eb/0x720 [ 122.471752][ T7904] ? __x64_sys_mmap+0x7f/0x140 [ 122.476500][ T7904] do_syscall_64+0xf3/0x230 [ 122.480997][ T7904] ? clear_bhb_loop+0x35/0x90 [ 122.485667][ T7904] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.491552][ T7904] RIP: 0033:0x7fcd0a979e79 [ 122.495988][ T7904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.515587][ T7904] RSP: 002b:00007fcd0b73d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 122.523992][ T7904] RAX: ffffffffffffffda RBX: 00007fcd0ab15f80 RCX: 00007fcd0a979e79 [ 122.531956][ T7904] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffb000 [ 122.539935][ T7904] RBP: 00007fcd0a9e793e R08: 0000000000000003 R09: 0000000000000000 [ 122.547918][ T7904] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000000 [ 122.555887][ T7904] R13: 0000000000000000 R14: 00007fcd0ab15f80 R15: 00007ffff5da5248 [ 122.563860][ T7904] [ 122.566869][ T7904] Modules linked in: [ 122.574891][ T7904] ---[ end trace 0000000000000000 ]--- [ 122.600059][ T7888] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 122.606799][ T7904] RIP: 0010:mmap_region+0xc12/0x27f0 [ 122.610414][ T7888] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 122.616878][ T7904] Code: 0f b6 44 25 00 84 c0 0f 85 b7 19 00 00 41 8b 1e bf 01 00 00 00 89 de e8 8c a0 ad ff 83 fb 01 0f 85 88 01 00 00 e8 3e 9c ad ff <41> 80 3c 24 00 74 07 31 ff e8 40 7b 16 00 48 8b 1c 25 00 00 00 00 [ 122.624147][ T7888] BTRFS info (device loop0): using free-space-tree [ 122.652406][ T7904] RSP: 0018:ffffc90009c6f800 EFLAGS: 00010283 [ 122.659409][ T7904] RAX: ffffffff81e67222 RBX: 0000000000000001 RCX: 0000000000040000 [ 122.720625][ T7904] RDX: ffffc90009fa1000 RSI: 000000000000167e RDI: 000000000000167f [ 122.729295][ T7904] RBP: ffffc90009c6fc50 R08: ffffffff81e67214 R09: 1ffffffff26f6f06 [ 122.737612][ T7904] R10: dffffc0000000000 R11: fffffbfff26f6f07 R12: dffffc0000000000 [ 122.745762][ T7904] R13: 1ffff9200138df63 R14: ffffc90009c6fb18 R15: ffffc90009c6fae0 [ 122.755375][ T7904] FS: 00007fcd0b73d6c0(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 122.764683][ T7904] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.774556][ T7904] CR2: 0000001b32a1eff8 CR3: 0000000012510000 CR4: 00000000003506f0 [ 122.794371][ T7904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 122.802585][ T7904] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 122.817443][ T7904] Kernel panic - not syncing: Fatal exception [ 122.823656][ T7904] Kernel Offset: disabled [ 122.827966][ T7904] Rebooting in 86400 seconds..