last executing test programs: 1.762311237s ago: executing program 1 (id=496): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x56}]}]}]}, 0x34}}, 0x0) 1.710208061s ago: executing program 1 (id=498): sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff03000600ff18000002004909000100000000000000001e0e080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000f524000000cdff00000001020014bb000001000000002300001300030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 1.573183622s ago: executing program 4 (id=501): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x12, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.512499997s ago: executing program 1 (id=502): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)={0x30, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x80]}]}]}, 0x30}}, 0x0) 1.501337468s ago: executing program 4 (id=503): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000300)=r2) 1.467728821s ago: executing program 1 (id=504): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xcf88, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.402155006s ago: executing program 4 (id=506): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r1, 0x850, 0x0) 1.188470863s ago: executing program 1 (id=508): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @private=0xa010102}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) listen(r0, 0xfff) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) 1.188264453s ago: executing program 4 (id=509): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ed5696c5820fae0000000000000080beef911d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x10, 0x117, 0x2}}], 0x10}}], 0x2, 0x0) 1.102760061s ago: executing program 3 (id=511): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/18, 0x12}}], 0x1, 0x2000, 0x0) 1.089173751s ago: executing program 4 (id=512): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa0100deffffffe3001c0000000000000000000000070000004404730001000000"], 0x40}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x90, 0x4) read$FUSE(r1, &(0x7f0000005680)={0x2020}, 0x2057) 1.000885899s ago: executing program 4 (id=514): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x1, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 930.210354ms ago: executing program 3 (id=515): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001418) ioctl$TUNSETOFFLOAD(r1, 0x40107447, 0x0) 895.654927ms ago: executing program 2 (id=516): r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000200)={0x0, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000480)={r3, 0x0, 0x0, 0x0, 0x0}) 861.76563ms ago: executing program 0 (id=517): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfef2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000480)=0x2405, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 816.380624ms ago: executing program 3 (id=518): prctl$PR_GET_PDEATHSIG(0x59616d61, &(0x7f0000000040)) memfd_create(0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000001840)=""/230) 792.845866ms ago: executing program 2 (id=519): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0xba) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x7f) 747.679579ms ago: executing program 0 (id=520): io_setup(0x8, &(0x7f0000000000)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="d1f7624a6b0e53c3", 0x8}]) io_destroy(r0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000340)="7e9adf65e9c6bafa", 0x8}], 0x1) 642.228038ms ago: executing program 2 (id=521): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 573.119683ms ago: executing program 2 (id=522): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000000000000400', @ANYRESDEC=0x0], 0x0, 0x0, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c 1:'], 0xa) 470.719752ms ago: executing program 0 (id=523): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x3b3, @tick=0x5}) 470.399472ms ago: executing program 2 (id=524): r0 = socket(0x840000000002, 0x3, 0xff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) syz_mount_image$exfat(&(0x7f0000000400), &(0x7f0000000240)='./file0\x00', 0x2000084c, &(0x7f0000000540)=ANY=[@ANYBLOB='iocharset=ascii,discard,dmask=00000000000000000000007,uid=', @ANYRESHEX=r1, @ANYBLOB=',dmask=00000000000000000000152,fmask=00000000000000000000006,gid=', @ANYRESHEX=r2, @ANYBLOB=',uid=', @ANYRESHEX=0xee00, @ANYBLOB="2c646973636172642c00fb278330ab3b4884d36adf6908d11f57832035e96a1513231140da182ca77aeedc492bbc501d94f854a7e26909bde6e698d72a15ec808a86c25d"], 0x81, 0x14f5, &(0x7f0000001580)="$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") capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000040)) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) 470.104482ms ago: executing program 3 (id=525): r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x7f00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 388.434248ms ago: executing program 0 (id=526): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0}, &(0x7f0000000700), &(0x7f0000000740)=r1}, 0x20) io_setup(0x4, &(0x7f00000014c0)=0x0) io_submit(r2, 0x143, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 297.564196ms ago: executing program 3 (id=527): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xe0000000}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 236.015171ms ago: executing program 0 (id=528): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x8, r0) ptrace$setsig(0x4207, r0, 0x0, 0x0) 235.573231ms ago: executing program 1 (id=529): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0xb, &(0x7f00000010c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x40045506, 0x0) 163.787677ms ago: executing program 3 (id=530): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000480)={[{@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@data_err_ignore}]}, 0x3, 0x4db, &(0x7f0000000500)="$eJzs3E9sFFUcAODf7J+2gEhFREGUIhobE1soKBxMDEYTD5oY8aDHpq0EKWBoD0KIlMTg0ZB4Nx6NNw9e1ZvxZGLiCQ8eTAwJMVwAT2tmd6bdbne3Xdptqft9ybbvzbyZ997Me7Nv5+1OAD1rKP2TRDwUETciYkctujjBUO3f3duXJ+7dvjwRc5XKyX+Saro7aTyTb7ctiwwXIgqfJQ07rJm5eOnM+PT01IUsPjp79uPRmYuXXjx9dvzU1Kmpc2PHjx89cvjYy2MvdV6pJvml9bqz99Pz+/a8+cH1tydK+fKB7H99PVoqdVaMoTbrnutsVw+87XXhZOlxurKuhWHFBrJmXa72/x1R7LSRA5tWpVKp9LdePVdpdHXJEmDTSmKjSwBsjPyNPv38m7/WaejxQLh1ovYBKK333exVW1OKQpam3PD5di0NRcT7c/9+lb6i3X2IP7tUAACg5/x4Ih8JNo7/CrG7Lt3D2RzKYEQ8EhE7I+LRiNgVEY9FVNM+HhFPNGaQRFTa5L+rIb50/FO4uZr6LScd/72SzW0tHv/lo78YLGax7RH5gHnqUHZMhqPc/+Hp6anDbfL46fXfvmi1rn78l77S/POxYFaOm6WGG3ST47Pj913hBreuRuwtNdY/KaUnLp8JSCJiT0Ts7WC/g3Xh0y98s28+Ul6cbvn6V1WaTOl1PB/XTOXriOdr538uFp3/hRyT9vOTowMxPXVoNG0Fh5rm8cuv195plX+T+qdNbKH+3//VuMkbx344udpqz0vP/9a69h/5/O1C/QeTiGR+vnam8zyu/fF5db9DB5euu9/235e8Vw33Zcs+GZ+dvXA4oi95a+nysYVt83iePq3/8MHm/X9ntk16JJ6MiLQRPxURT0fE/qzsByLimYhoUrV5P7/27Eet1q2w/XdNWv/Jpte/Red/Yb5+hYF843RJ8cyBG/daXDxWdv6PVkPD2ZLm179k0SVipSVd3dEDAACAzaEQ1e/+F0bmw4XCyEjtHtCu2FqYPj8zuz8izk3WfiMwGOVCfqerdj+4nOT3Pwfr4mMN8SPZfeMvi1uq8ZGJ89OTG1156HHbqn0+WdL/U38XN7p0QNf5yQ/0ruX6/+7r61QQYN15/4feVdf/51okmfNNGfh/8v4PvatZ/78S3/Z1ug2wuVT0Zehp+j/0rlK8Ox8uLJf41W6XBlhP3v+hJ3X6u/7OApX+5qsGoskTAwa6U4wtTfJqGagUu3dY0pHVGu6wHBErS7zlfrLIn6bQ+gkPhc522B+1QJJNMqeritFuq6SD5zjkgXK257aJT+1e87OcN5y1bjbfpTv9fblzUQ2kKdYw93W+EAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTJfwEAAP//xcrNBA==") mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 163.138117ms ago: executing program 2 (id=540): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc7, 0x3d, 0x8a, 0x8, 0x2770, 0x9120, 0x6c77, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x91, 0xb0, 0xe2}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000dc0)={0x44, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 0 (id=531): r0 = syz_open_procfs(0x0, &(0x7f0000000f40)='fdinfo\x00') fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x4008031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000040)=""/56, 0x38) kernel console output (not intermixed with test programs): luetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 51.928778][ T3653] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 51.938733][ T3653] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 52.236481][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 52.288685][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 52.397359][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 52.460138][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 52.470294][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.478266][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.487007][ T3645] device bridge_slave_0 entered promiscuous mode [ 52.507626][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.514764][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.522804][ T3634] device bridge_slave_0 entered promiscuous mode [ 52.544819][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.551926][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.560225][ T3645] device bridge_slave_1 entered promiscuous mode [ 52.567698][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 52.577711][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.584943][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.592701][ T3634] device bridge_slave_1 entered promiscuous mode [ 52.655736][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.693588][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.711392][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.742704][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.752179][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.759382][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.767218][ T3639] device bridge_slave_0 entered promiscuous mode [ 52.788806][ T3645] team0: Port device team_slave_0 added [ 52.800660][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.808007][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.815845][ T3639] device bridge_slave_1 entered promiscuous mode [ 52.836932][ T3645] team0: Port device team_slave_1 added [ 52.865572][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.872670][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.881107][ T3647] device bridge_slave_0 entered promiscuous mode [ 52.907241][ T3634] team0: Port device team_slave_0 added [ 52.920631][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.927862][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.936471][ T3647] device bridge_slave_1 entered promiscuous mode [ 52.949646][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.956933][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.965243][ T3633] device bridge_slave_0 entered promiscuous mode [ 52.973590][ T3634] team0: Port device team_slave_1 added [ 52.981261][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.999283][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.006457][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.032491][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.044676][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.051791][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.060331][ T3633] device bridge_slave_1 entered promiscuous mode [ 53.076969][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.101650][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.108808][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.135281][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.164688][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.171660][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.197906][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.210739][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.244034][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.251082][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.278026][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.291001][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.311354][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.331615][ T3639] team0: Port device team_slave_0 added [ 53.351159][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.371636][ T3645] device hsr_slave_0 entered promiscuous mode [ 53.378582][ T3645] device hsr_slave_1 entered promiscuous mode [ 53.389847][ T3639] team0: Port device team_slave_1 added [ 53.423216][ T3633] team0: Port device team_slave_0 added [ 53.445055][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.452019][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.478705][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.491934][ T3647] team0: Port device team_slave_0 added [ 53.501278][ T3647] team0: Port device team_slave_1 added [ 53.508628][ T3633] team0: Port device team_slave_1 added [ 53.525798][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.532769][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.558962][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.622747][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.630069][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.656134][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.677183][ T3634] device hsr_slave_0 entered promiscuous mode [ 53.684045][ T3634] device hsr_slave_1 entered promiscuous mode [ 53.690565][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.698415][ T3634] Cannot create hsr debugfs directory [ 53.715610][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.722581][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.748586][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.760006][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.767248][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.793265][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.808811][ T3639] device hsr_slave_0 entered promiscuous mode [ 53.815866][ T3639] device hsr_slave_1 entered promiscuous mode [ 53.822298][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.830444][ T3639] Cannot create hsr debugfs directory [ 53.845113][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.852077][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.878513][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.934089][ T3642] Bluetooth: hci0: command tx timeout [ 53.934105][ T3653] Bluetooth: hci1: command tx timeout [ 53.943302][ T3653] Bluetooth: hci2: command tx timeout [ 53.945702][ T3649] Bluetooth: hci3: command tx timeout [ 54.004233][ T3633] device hsr_slave_0 entered promiscuous mode [ 54.010915][ T3633] device hsr_slave_1 entered promiscuous mode [ 54.017554][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.025275][ T3649] Bluetooth: hci4: command tx timeout [ 54.030712][ T3633] Cannot create hsr debugfs directory [ 54.074319][ T3647] device hsr_slave_0 entered promiscuous mode [ 54.080954][ T3647] device hsr_slave_1 entered promiscuous mode [ 54.087794][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.095700][ T3647] Cannot create hsr debugfs directory [ 54.293717][ T3645] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.320413][ T3645] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.345680][ T3645] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.367540][ T3645] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.397540][ T3634] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.409811][ T3634] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.422587][ T3634] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.453363][ T3634] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.505972][ T3639] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.528717][ T3639] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.555413][ T3639] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.565760][ T3639] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.617599][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.635764][ T3647] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.651903][ T3647] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.662866][ T3647] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.687988][ T3647] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.697979][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.708708][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.740071][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.782637][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.792785][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.802287][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.809572][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.827200][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.838581][ T3633] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.858369][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.880704][ T3633] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.889592][ T3633] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.902188][ T3633] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.914883][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.924271][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.932733][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.939857][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.947892][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.976263][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.005553][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.015851][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.025132][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.034503][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.043136][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.051543][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.058671][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.068005][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.080663][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.090523][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.113349][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.121402][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.130493][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.140513][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.147750][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.157031][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.170510][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.194321][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.205760][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.215176][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.224633][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.233819][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.242570][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.265250][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.272841][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.280925][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.291225][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.300925][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.322430][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.332231][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.342048][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.352443][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.363402][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.376359][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.385936][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.394847][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.401920][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.412363][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.438735][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.467184][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.475417][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.489757][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.499068][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.509200][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.517824][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.528454][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.537538][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.544690][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.553852][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.562409][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.571967][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.582123][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.590918][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.611828][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.624057][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.642954][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.654166][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.668972][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.679054][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.692197][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.699373][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.708509][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.718117][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.732900][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.740110][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.749206][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.758135][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.767350][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.777880][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.787374][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.796413][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.805030][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.813919][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.822224][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.830677][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.839044][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.855487][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.864382][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.874740][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.913527][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.921491][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.939815][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.956623][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.968419][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.987163][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.008222][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.016867][ T3642] Bluetooth: hci3: command tx timeout [ 56.023287][ T3649] Bluetooth: hci2: command tx timeout [ 56.023872][ T3653] Bluetooth: hci1: command tx timeout [ 56.029204][ T3642] Bluetooth: hci0: command tx timeout [ 56.068452][ T3647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.081260][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.093418][ T3642] Bluetooth: hci4: command tx timeout [ 56.100503][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.110389][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.131949][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.175590][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.190111][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.218412][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.279049][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.299366][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.317744][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.326605][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.338631][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.347241][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.361950][ T3645] device veth0_vlan entered promiscuous mode [ 56.374089][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.389517][ T3645] device veth1_vlan entered promiscuous mode [ 56.409310][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.423412][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.432020][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.442917][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.457893][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.468604][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.495665][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.514909][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.532658][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.539830][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.561068][ T3645] device veth0_macvtap entered promiscuous mode [ 56.594019][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.609553][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.618853][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.627786][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.634945][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.643757][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.652347][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.661538][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.670689][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.678462][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.688625][ T3645] device veth1_macvtap entered promiscuous mode [ 56.702819][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.719430][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.732732][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.759152][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.768823][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.779604][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.789397][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.798896][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.832950][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.847788][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.857201][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.866453][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.876074][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.885717][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.895416][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.905093][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.914443][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.922741][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.937025][ T3634] device veth0_vlan entered promiscuous mode [ 56.947840][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.966414][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.980444][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.991004][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.001600][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.017463][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.028186][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.041090][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.058494][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.068669][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.081597][ T3645] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.090683][ T3645] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.100869][ T3645] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.110389][ T3645] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.139626][ T3634] device veth1_vlan entered promiscuous mode [ 57.168442][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.179705][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.189478][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.249128][ T3647] device veth0_vlan entered promiscuous mode [ 57.261148][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.270853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.279454][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.318119][ T3639] device veth0_vlan entered promiscuous mode [ 57.349047][ T3647] device veth1_vlan entered promiscuous mode [ 57.380805][ T3634] device veth0_macvtap entered promiscuous mode [ 57.389238][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.398213][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.406364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.415824][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.426449][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.435001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.444584][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.457734][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.466438][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.474396][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.491075][ T3639] device veth1_vlan entered promiscuous mode [ 57.518488][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.527590][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.536111][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.567895][ T3634] device veth1_macvtap entered promiscuous mode [ 57.585808][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.596803][ T3647] device veth0_macvtap entered promiscuous mode [ 57.606007][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.631661][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.645234][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.656452][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.664483][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.672357][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.681347][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.690514][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.699514][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.708451][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.719307][ T3647] device veth1_macvtap entered promiscuous mode [ 57.736150][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.750230][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.761819][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.801252][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.803391][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.813627][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.826269][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.830963][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.842592][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.851627][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.860975][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.869910][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.881648][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.892314][ T3634] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.901419][ T3634] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.910744][ T3634] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.919736][ T3634] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.934540][ T3639] device veth0_macvtap entered promiscuous mode [ 57.947252][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.958408][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.969738][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.981597][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.993921][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.020278][ T3633] device veth0_vlan entered promiscuous mode [ 58.033326][ T3639] device veth1_macvtap entered promiscuous mode [ 58.046259][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.055454][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.068184][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.077126][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.089205][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.097485][ T3642] Bluetooth: hci0: command tx timeout [ 58.097573][ T3653] Bluetooth: hci2: command tx timeout [ 58.102871][ T3642] Bluetooth: hci3: command tx timeout [ 58.109271][ T3653] Bluetooth: hci1: command tx timeout [ 58.120437][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.130604][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.141375][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.151334][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.162063][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.173947][ T3653] Bluetooth: hci4: command tx timeout [ 58.175243][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.190154][ T3647] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.199425][ T3647] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.209048][ T3647] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.217901][ T3647] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.236186][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.248721][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.260891][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.307055][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.355108][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.369545][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.379641][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.390729][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.401254][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.412127][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.425612][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.434614][ T3633] device veth1_vlan entered promiscuous mode [ 58.471289][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.486450][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.497949][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.509278][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.532048][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.543842][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.555105][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.565089][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.576622][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.605528][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.611646][ T3721] loop3: detected capacity change from 0 to 64 [ 58.635418][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.655902][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.672904][ T3639] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.682972][ T3639] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.692183][ T3639] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.701142][ T3639] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.809913][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.821215][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.869553][ T3633] device veth0_macvtap entered promiscuous mode [ 58.880021][ T3710] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.909874][ T3710] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.918641][ T3633] device veth1_macvtap entered promiscuous mode [ 58.925523][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.940189][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.953453][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.975055][ T3723] loop3: detected capacity change from 0 to 8192 [ 58.979628][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.995571][ T3723] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.009515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.011637][ T3723] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 59.023712][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.026678][ T3723] REISERFS (device loop3): using ordered data mode [ 59.039851][ T3723] reiserfs: using flush barriers [ 59.051196][ T3723] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.052100][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.080277][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.081389][ T3723] REISERFS (device loop3): checking transaction log (loop3) [ 59.092081][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.109181][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.119728][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.130506][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.141007][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.151583][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.169053][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.202608][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.224980][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.238714][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.248728][ T3723] REISERFS (device loop3): Using tea hash to sort names [ 59.249895][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.268295][ T3723] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 59.272715][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.301209][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.312899][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.324845][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.326946][ T26] audit: type=1804 audit(1723648122.013:2): pid=3723 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.9" name="/newroot/4/file0/file0" dev="loop3" ino=4 res=1 errno=0 [ 59.340660][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.368695][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.381151][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.397595][ T3710] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.403728][ T3633] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.413272][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.422217][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.423002][ T3633] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.439646][ T3633] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.443741][ T3710] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.450974][ T3633] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.480723][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.489776][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.506456][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.517303][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.576358][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.635323][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.723698][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.740743][ T3725] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.762867][ T3725] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.794673][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.830192][ T3731] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.854440][ T3725] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.862889][ T3725] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.869153][ T3731] F2FS-fs (loop3): Unable to read 1th superblock [ 59.879639][ T3731] I/O error, dev loop3, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.896391][ T3731] F2FS-fs (loop3): Unable to read 2th superblock [ 59.916564][ T3731] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.931411][ T3731] F2FS-fs (loop3): Unable to read 1th superblock [ 59.960322][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.970400][ T3731] I/O error, dev loop3, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.987257][ T3731] F2FS-fs (loop3): Unable to read 2th superblock [ 60.012322][ T3710] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.069665][ T3710] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.125532][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.173861][ T3642] Bluetooth: hci1: command tx timeout [ 60.179303][ T3642] Bluetooth: hci3: command tx timeout [ 60.184760][ T3642] Bluetooth: hci0: command tx timeout [ 60.190173][ T3642] Bluetooth: hci2: command tx timeout [ 60.253922][ T3640] Bluetooth: hci4: command tx timeout [ 60.372720][ T3746] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1'. [ 60.425363][ T3746] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1'. [ 60.440674][ T3749] netlink: 17 bytes leftover after parsing attributes in process `syz.2.15'. [ 60.599031][ T3755] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 60.945870][ T3769] loop4: detected capacity change from 0 to 128 [ 61.162395][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.202974][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.240929][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.249689][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.265528][ T3745] loop1: detected capacity change from 0 to 32768 [ 61.270727][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.294061][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.310478][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.324056][ T3745] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop1 scanned by syz.1.16 (3745) [ 61.341012][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.378483][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.403864][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.429775][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.489735][ T7] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 61.509710][ T3745] BTRFS info (device loop1): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 61.565224][ T3745] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 61.593982][ T3745] BTRFS info (device loop1): using free space tree [ 61.667348][ T3772] loop0: detected capacity change from 0 to 32768 [ 61.743421][ T3772] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.27 (3772) [ 61.749085][ T3767] loop2: detected capacity change from 0 to 32768 [ 61.797675][ T3772] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 61.812346][ T3772] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 61.824420][ T3772] BTRFS info (device loop0): using free space tree [ 61.886187][ T3745] BTRFS info (device loop1): enabling ssd optimizations [ 61.953175][ T3679] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 62.069114][ T3772] BTRFS info (device loop0): enabling ssd optimizations [ 62.106225][ T26] audit: type=1800 audit(1723648124.793:3): pid=3745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.16" name="file1" dev="loop1" ino=260 res=0 errno=0 [ 62.179672][ T3777] loop4: detected capacity change from 0 to 32768 [ 62.298859][ T3777] XFS (loop4): Mounting V5 Filesystem [ 62.316075][ T3634] BTRFS info (device loop1): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 62.328326][ T3633] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 62.504448][ T3679] usb 4-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=3b.74 [ 62.537041][ T3777] XFS (loop4): Ending clean mount [ 62.550435][ T3679] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.608571][ T3679] usb 4-1: Product: syz [ 62.612788][ T3679] usb 4-1: Manufacturer: syz [ 62.633671][ T3679] usb 4-1: SerialNumber: syz [ 62.657132][ T3679] usb 4-1: config 0 descriptor?? [ 62.729871][ T3679] as10x_usb: device has been detected [ 62.747585][ T3679] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 62.789849][ T3679] usb 4-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 62.872270][ T3679] as10x_usb: error during firmware upload part1 [ 62.887752][ T3679] Registered device PCTV Systems picoStick (74e) [ 62.985300][ T3639] XFS (loop4): Unmounting Filesystem [ 63.052647][ T3682] usb 4-1: USB disconnect, device number 2 [ 63.086934][ T3682] Unregistered device PCTV Systems picoStick (74e) [ 63.089083][ T3682] as10x_usb: device has been disconnected [ 63.296128][ T3849] loop0: detected capacity change from 0 to 1024 [ 63.338677][ T3849] EXT4-fs: Ignoring removed orlov option [ 63.367464][ T3849] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.407578][ T3839] loop2: detected capacity change from 0 to 32768 [ 63.438646][ T3839] ======================================================= [ 63.438646][ T3839] WARNING: The mand mount option has been deprecated and [ 63.438646][ T3839] and is ignored by this kernel. Remove the mand [ 63.438646][ T3839] option from the mount to silence this warning. [ 63.438646][ T3839] ======================================================= [ 63.510975][ T3849] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 63.647667][ T3633] EXT4-fs (loop0): unmounting filesystem. [ 63.795051][ T3844] loop1: detected capacity change from 0 to 40427 [ 63.823845][ T3844] F2FS-fs (loop1): Small segment_count (9 < 1 * 24) [ 63.837308][ T3844] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 63.907494][ T3844] F2FS-fs (loop1): Found nat_bits in checkpoint [ 63.922681][ T3864] loop4: detected capacity change from 0 to 2048 [ 63.976555][ T3868] syzkaller0: tun_chr_ioctl cmd 2147767511 [ 63.982476][ T26] audit: type=1326 audit(1723648126.663:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3869 comm="syz.0.46" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f007cb799f9 code=0x0 [ 64.005605][ T3844] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 64.024445][ T3844] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 64.028618][ T3864] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 64.130025][ T3844] syz.1.34: attempt to access beyond end of device [ 64.130025][ T3844] loop1: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 64.153010][ T3864] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 64.267895][ T3864] EXT4-fs (loop4): shut down requested (2) [ 64.269491][ T3880] loop2: detected capacity change from 0 to 24 [ 64.307694][ T3878] netlink: 20 bytes leftover after parsing attributes in process `syz.3.47'. [ 64.321112][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 64.415673][ T3634] syz-executor: attempt to access beyond end of device [ 64.415673][ T3634] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 64.553811][ T3713] kernel write not supported for file bpf-prog (pid: 3713 comm: kworker/0:5) [ 65.099951][ T3902] random: crng reseeded on system resumption [ 65.537533][ T3896] loop2: detected capacity change from 0 to 32768 [ 65.579083][ T3896] BTRFS: device fsid c6b85f58-0c7e-41ca-a553-c8d9f94f6663 devid 1 transid 8 /dev/loop2 scanned by syz.2.57 (3896) [ 65.592928][ T3893] loop3: detected capacity change from 0 to 32768 [ 65.614251][ T3896] BTRFS info (device loop2): first mount of filesystem c6b85f58-0c7e-41ca-a553-c8d9f94f6663 [ 65.635324][ T3896] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 65.646169][ T3893] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.55 (3893) [ 65.671513][ T3896] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) [ 65.694855][ T3896] BTRFS info (device loop2): use lzo compression, level 0 [ 65.711881][ T3893] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 65.713660][ T3896] BTRFS info (device loop2): using free space tree [ 65.767504][ T3893] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 65.806671][ T3893] BTRFS info (device loop3): enabling auto defrag [ 65.826489][ T3893] BTRFS info (device loop3): doing ref verification [ 65.848959][ T3893] BTRFS info (device loop3): max_inline at 0 [ 65.871120][ T3893] BTRFS info (device loop3): force clearing of disk cache [ 65.904182][ T3893] BTRFS info (device loop3): turning on sync discard [ 65.910923][ T3893] BTRFS info (device loop3): disabling free space tree [ 65.941628][ T3896] BTRFS info (device loop2): enabling ssd optimizations [ 66.042703][ T3940] loop4: detected capacity change from 0 to 2048 [ 66.068111][ T3940] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 66.130572][ T3940] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 66.243242][ T3893] BTRFS info (device loop3): enabling ssd optimizations [ 66.263339][ T3893] BTRFS info (device loop3): rebuilding free space tree [ 66.311414][ T3647] BTRFS info (device loop2): last unmount of filesystem c6b85f58-0c7e-41ca-a553-c8d9f94f6663 [ 66.421079][ T3893] BTRFS info (device loop3): disabling free space tree [ 66.456406][ T3893] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 66.511719][ T3893] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 66.668642][ T3645] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 66.682980][ T3976] loop2: detected capacity change from 0 to 64 [ 66.973198][ T3970] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 67.243268][ T3970] usb 1-1: Using ep0 maxpacket: 32 [ 67.408821][ T3710] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.448982][ T3984] loop3: detected capacity change from 0 to 8192 [ 67.502664][ T3984] REISERFS warning (device loop3): jmacd-7 reiserfs_fill_super: resize option for remount only [ 67.537827][ T3710] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.554000][ T3970] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 67.577642][ T3970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.613753][ T3970] usb 1-1: Product: syz [ 67.617997][ T3970] usb 1-1: Manufacturer: syz [ 67.622628][ T3970] usb 1-1: SerialNumber: syz [ 67.689761][ T3970] usb 1-1: config 0 descriptor?? [ 67.695241][ T3710] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.779363][ T3979] loop1: detected capacity change from 0 to 32768 [ 67.882126][ T3710] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.912282][ T3979] XFS (loop1): Mounting V5 Filesystem [ 68.031208][ T3642] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.032170][ T4000] netlink: 4 bytes leftover after parsing attributes in process `syz.4.81'. [ 68.051485][ T3642] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.059786][ T3642] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.069212][ T3642] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.077000][ T3642] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.077885][ T3979] XFS (loop1): Ending clean mount [ 68.089560][ T3642] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.110527][ T3979] XFS (loop1): Quotacheck needed: Please wait. [ 68.123129][ T3971] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 68.172094][ T3979] XFS (loop1): Quotacheck: Done. [ 68.239266][ T4005] capability: warning: `syz.4.82' uses 32-bit capabilities (legacy support in use) [ 68.259480][ T4005] program syz.4.82 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.373374][ T3971] usb 4-1: Using ep0 maxpacket: 8 [ 68.396508][ T3634] XFS (loop1): Unmounting Filesystem [ 68.403941][ T3970] peak_usb 1-1:0.0: PEAK-System PCAN-USB Pro hwrev 0 serial 00000000.00000000 (2 channels) [ 68.419538][ T3970] peak_usb 1-1:0.0 can0: sending command failure: -22 [ 68.433406][ T3970] peak_usb 1-1:0.0 can0: sending command failure: -22 [ 68.505992][ T3971] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 68.521987][ T3971] usb 4-1: config 0 has no interface number 0 [ 68.538161][ T3971] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 68.559593][ T3971] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 68.576354][ T3971] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.597117][ T3971] usb 4-1: config 0 descriptor?? [ 68.649951][ T3971] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 68.724045][ T3970] peak_usb: probe of 1-1:0.0 failed with error -22 [ 68.774455][ T3970] usb 1-1: USB disconnect, device number 2 [ 68.936721][ T4001] chnl_net:caif_netlink_parms(): no params data found [ 69.328622][ T4001] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.338750][ T4001] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.370568][ T4001] device bridge_slave_0 entered promiscuous mode [ 69.460752][ T3837] usb 4-1: USB disconnect, device number 3 [ 69.472608][ T4001] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.501566][ T3837] iowarrior 4-1:0.1: I/O-Warror #0 now disconnected [ 69.510892][ T4001] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.552907][ T4001] device bridge_slave_1 entered promiscuous mode [ 69.636959][ T4029] loop1: detected capacity change from 0 to 32768 [ 69.721790][ T4001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.746591][ T4039] loop3: detected capacity change from 0 to 2048 [ 69.795939][ T4029] XFS (loop1): Mounting V5 Filesystem [ 69.850536][ T4050] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 69.967532][ T4001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.981653][ T4029] XFS (loop1): Ending clean mount [ 70.126858][ T4001] team0: Port device team_slave_0 added [ 70.173335][ T3653] Bluetooth: hci4: command tx timeout [ 70.251212][ T3634] XFS (loop1): Unmounting Filesystem [ 70.275789][ T4054] loop4: detected capacity change from 0 to 256 [ 70.326686][ T4001] team0: Port device team_slave_1 added [ 70.380533][ T4054] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 70.482266][ T4001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.511246][ T4001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.572404][ T4001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.658032][ T4001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.718716][ T4001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.811413][ T4069] loop1: detected capacity change from 0 to 256 [ 70.820466][ T4001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.860053][ T3710] device hsr_slave_0 left promiscuous mode [ 70.900545][ T3710] device hsr_slave_1 left promiscuous mode [ 70.918729][ T3710] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.939232][ T3710] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.968975][ T3710] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.986214][ T3710] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.012068][ T3710] device bridge_slave_1 left promiscuous mode [ 71.042664][ T3710] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.092187][ T3710] device bridge_slave_0 left promiscuous mode [ 71.099194][ T3710] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.176838][ T3710] device veth1_macvtap left promiscuous mode [ 71.189790][ T3710] device veth0_macvtap left promiscuous mode [ 71.211164][ T3710] device veth1_vlan left promiscuous mode [ 71.228193][ T3710] device veth0_vlan left promiscuous mode [ 71.299033][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.305718][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.945343][ T3710] team0 (unregistering): Port device team_slave_1 removed [ 71.973629][ T3710] team0 (unregistering): Port device team_slave_0 removed [ 72.000846][ T3710] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.031752][ T3710] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.256989][ T3653] Bluetooth: hci4: command tx timeout [ 72.316740][ T3710] bond0 (unregistering): Released all slaves [ 72.382390][ T4064] netlink: 8 bytes leftover after parsing attributes in process `syz.0.94'. [ 72.617720][ T4091] loop0: detected capacity change from 0 to 4096 [ 72.627475][ T4001] device hsr_slave_0 entered promiscuous mode [ 72.645197][ T4001] device hsr_slave_1 entered promiscuous mode [ 72.669048][ T4001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.680410][ T4001] Cannot create hsr debugfs directory [ 72.816113][ T4102] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 72.916264][ T26] audit: type=1804 audit(1723648135.603:5): pid=4091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.100" name="/newroot/15/file0/bus" dev="loop0" ino=18 res=1 errno=0 [ 73.036987][ T4110] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 73.036987][ T4110] The task syz.3.105 (4110) triggered the difference, watch for misbehavior. [ 73.132099][ T4109] loop1: detected capacity change from 0 to 4096 [ 73.178309][ T4109] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 73.273674][ T4109] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 73.811006][ T4127] netlink: 56 bytes leftover after parsing attributes in process `syz.4.111'. [ 73.980502][ T4130] loop1: detected capacity change from 0 to 2048 [ 74.041264][ T4001] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.092682][ T4136] binder: 4134:4136 ioctl c0306201 200002c0 returned -14 [ 74.094269][ T4001] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.151165][ T4001] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.189859][ T4130] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 74.208750][ T4001] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.291519][ T4142] loop3: detected capacity change from 0 to 128 [ 74.333251][ T3640] Bluetooth: hci4: command tx timeout [ 74.398874][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 74.596096][ T3645] sysv_free_block: flc_count > flc_size [ 74.611225][ T4001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.648169][ T3645] sysv_free_block: flc_count > flc_size [ 74.663012][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.692674][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.693085][ T3645] sysv_free_block: flc_count > flc_size [ 74.714389][ T4001] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.745293][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.783517][ T3645] sysv_free_block: flc_count > flc_size [ 74.789101][ T3645] sysv_free_block: flc_count > flc_size [ 74.795831][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.824748][ T3725] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.831870][ T3725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.843104][ T3645] sysv_free_block: flc_count > flc_size [ 74.848772][ T3645] sysv_free_block: flc_count > flc_size [ 74.876442][ T3645] sysv_free_block: flc_count > flc_size [ 74.882033][ T3645] sysv_free_block: flc_count > flc_size [ 74.893557][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.935365][ T3645] sysv_free_block: flc_count > flc_size [ 74.953498][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.961884][ T3645] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 74.962245][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.070338][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.077526][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.149433][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.205299][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.211411][ T4159] loop0: detected capacity change from 0 to 4096 [ 75.246800][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.332659][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.400417][ T4169] Driver unsupported XDP return value 0 on prog (id 12) dev N/A, expect packet loss! [ 75.402212][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.442027][ T4172] mmap: syz.4.124 (4172) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 75.448578][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.495522][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.537646][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.565790][ T4159] ntfs3: loop0: failed to convert "0080" to cp936 [ 75.577786][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.603555][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.617971][ T4159] ntfs3: loop0: failed to convert name for inode 1e. [ 75.652285][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.684627][ T4001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.978683][ T4155] loop1: detected capacity change from 0 to 32768 [ 76.033375][ T4155] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.119 (4155) [ 76.125420][ T4155] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 76.173551][ T4155] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 76.193903][ T4155] BTRFS info (device loop1): using free space tree [ 76.415146][ T3640] Bluetooth: hci4: command tx timeout [ 76.417309][ T154] cfg80211: failed to load regulatory.db [ 76.458028][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.482265][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.569835][ T4001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.623256][ T4155] BTRFS info (device loop1): enabling ssd optimizations [ 76.776164][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.814348][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.864545][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.928352][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.969225][ T4183] loop0: detected capacity change from 0 to 32768 [ 76.973965][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.023936][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.057893][ T4183] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.126 (4183) [ 77.072122][ T4001] device veth0_vlan entered promiscuous mode [ 77.081107][ T3634] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 77.115245][ T4001] device veth1_vlan entered promiscuous mode [ 77.163410][ T4183] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 77.229162][ T4183] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 77.293997][ T4001] device veth0_macvtap entered promiscuous mode [ 77.310553][ T4183] BTRFS info (device loop0): setting nodatacow, compression disabled [ 77.333935][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.350057][ T4183] BTRFS info (device loop0): setting datacow [ 77.350808][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.397632][ T4183] BTRFS info (device loop0): doing ref verification [ 77.435618][ T4183] BTRFS info (device loop0): force clearing of disk cache [ 77.454048][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.493748][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.502058][ T4183] BTRFS info (device loop0): turning off barriers [ 77.502520][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.564283][ T4183] BTRFS info (device loop0): enabling ssd optimizations [ 77.571281][ T4183] BTRFS info (device loop0): using spread ssd allocation scheme [ 77.586554][ T4001] device veth1_macvtap entered promiscuous mode [ 77.636527][ T4183] BTRFS info (device loop0): not using ssd optimizations [ 77.649986][ T4001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.676494][ T4183] BTRFS info (device loop0): not using spread ssd allocation scheme [ 77.730378][ T4001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.743801][ T4183] BTRFS info (device loop0): using free space tree [ 77.792972][ T4001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.862973][ T4001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.872993][ T4001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.884498][ T4001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.895574][ T4001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.907203][ T4001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.919361][ T4001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.954225][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.994366][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.016567][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.035170][ T4001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.054521][ T4001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.074108][ T4001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.095185][ T4001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.113174][ T4001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.127543][ T4183] BTRFS info (device loop0): rebuilding free space tree [ 78.143129][ T4001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.147887][ T41] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 78.157684][ T4001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.183332][ T4001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.212541][ T4001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.228869][ T4001] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.258001][ T4001] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.287335][ T4001] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.321991][ T4001] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.354932][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.379092][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.456224][ T3633] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 78.533653][ T41] usb 2-1: config index 0 descriptor too short (expected 6427, got 27) [ 78.560981][ T41] usb 2-1: config 0 has an invalid interface number: 21 but max is 0 [ 78.614048][ T41] usb 2-1: config 0 has no interface number 0 [ 78.661939][ T41] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 78.715960][ T41] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 78.738350][ T4057] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.764251][ T4057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.765827][ T41] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.822083][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.839954][ T41] usb 2-1: config 0 descriptor?? [ 78.871571][ T4057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.883586][ T4238] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 78.942692][ T4057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.980498][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.992648][ T4250] loop3: detected capacity change from 0 to 32768 [ 79.070527][ T4250] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.133 (4250) [ 79.167509][ T4250] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 79.237642][ T4250] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 79.273379][ T4250] BTRFS info (device loop3): using free space tree [ 79.430726][ T3835] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 79.471184][ T4293] loop2: detected capacity change from 0 to 128 [ 79.481851][ T3835] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 79.567109][ T4250] BTRFS info (device loop3): enabling ssd optimizations [ 79.584777][ T41] input: USB Keyspan Remote 06cd:0202 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.21/input/input5 [ 79.867758][ T3645] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 79.929254][ T4263] usb 2-1: USB disconnect, device number 2 [ 80.388757][ T4323] loop4: detected capacity change from 0 to 512 [ 80.427634][ T4323] EXT4-fs: Ignoring removed i_version option [ 80.445316][ T4323] EXT4-fs: Ignoring removed nobh option [ 80.467943][ T4323] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 80.545851][ T4323] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.628898][ T4323] EXT4-fs (loop4): 1 truncate cleaned up [ 80.646010][ T4323] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 80.659277][ T4328] loop0: detected capacity change from 0 to 4096 [ 80.669770][ T4328] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 80.828501][ T4328] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.880731][ T4328] ntfs3: loop0: ino=1b, "file0" attr_set_size [ 80.901705][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 80.926736][ T4309] loop2: detected capacity change from 0 to 32768 [ 80.965665][ T4309] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.138 (4309) [ 81.065183][ T4309] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 81.107939][ T4309] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 81.155134][ T26] audit: type=1326 audit(1723648143.843:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4339 comm="syz.1.151" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f41f81799f9 code=0x0 [ 81.178296][ T4309] BTRFS info (device loop2): using free space tree [ 81.351316][ T4342] infiniband syz1: set active [ 81.356518][ T4342] infiniband syz1: added bond_slave_1 [ 81.364036][ T4309] BTRFS info (device loop2): enabling ssd optimizations [ 81.454746][ T4342] RDS/IB: syz1: added [ 81.460001][ T4342] smc: adding ib device syz1 with port count 1 [ 81.466648][ T4342] smc: ib device syz1 port 1 has pnetid [ 81.714124][ T4001] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 82.162684][ T4372] netlink: 32 bytes leftover after parsing attributes in process `syz.2.153'. [ 82.184843][ T4372] device netdevsim0 entered promiscuous mode [ 82.531836][ T4382] loop4: detected capacity change from 0 to 1024 [ 82.793630][ T4388] loop1: detected capacity change from 0 to 128 [ 82.900166][ T4388] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 82.930750][ T4388] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038 (0x7fffffff) [ 83.081943][ T4396] loop4: detected capacity change from 0 to 1764 [ 83.192596][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 83.412627][ T4406] loop3: detected capacity change from 0 to 2048 [ 83.503232][ T4412] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 83.997708][ T4424] loop3: detected capacity change from 0 to 64 [ 84.021792][ T4425] nbd: must specify at least one socket [ 84.121601][ T4400] loop0: detected capacity change from 0 to 40427 [ 84.174018][ T4400] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 84.193080][ T4400] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 84.263492][ T4400] F2FS-fs (loop0): invalid crc value [ 84.290964][ T4400] F2FS-fs (loop0): Found nat_bits in checkpoint [ 84.470684][ T4400] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 84.509542][ T4437] device netdevsim0 entered promiscuous mode [ 84.513132][ T4400] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 84.546593][ T4437] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 84.740930][ T4440] mkiss: ax0: crc mode is auto. [ 84.876049][ T4444] process 'syz.3.184' launched './file1' with NULL argv: empty string added [ 84.899075][ T4421] loop1: detected capacity change from 0 to 32768 [ 84.974282][ T26] audit: type=1804 audit(1723648147.653:7): pid=4421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.176" name="/newroot/31/file2/file1" dev="loop1" ino=4 res=1 errno=0 [ 85.538510][ T4452] capability: warning: `syz.4.189' uses deprecated v2 capabilities in a way that may be insecure [ 85.799693][ T4446] loop2: detected capacity change from 0 to 32768 [ 85.847155][ T4446] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.185 (4446) [ 85.909778][ T4446] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 85.953881][ T4446] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 85.989562][ T4446] BTRFS info (device loop2): setting nodatacow, compression disabled [ 86.023177][ T4446] BTRFS info (device loop2): setting datacow [ 86.029215][ T4446] BTRFS info (device loop2): doing ref verification [ 86.105746][ T4446] BTRFS info (device loop2): force clearing of disk cache [ 86.112924][ T4446] BTRFS info (device loop2): turning off barriers [ 86.162631][ T4446] BTRFS info (device loop2): enabling ssd optimizations [ 86.205210][ T4446] BTRFS info (device loop2): using spread ssd allocation scheme [ 86.212903][ T4446] BTRFS info (device loop2): not using ssd optimizations [ 86.218646][ T4463] loop1: detected capacity change from 0 to 1024 [ 86.263720][ T4446] BTRFS info (device loop2): not using spread ssd allocation scheme [ 86.272757][ T4446] BTRFS info (device loop2): using free space tree [ 86.280391][ T4463] EXT4-fs: Ignoring removed orlov option [ 86.293422][ T4463] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.416345][ T4474] netlink: 'syz.3.193': attribute type 25 has an invalid length. [ 86.447622][ T4474] netlink: 'syz.3.193': attribute type 7 has an invalid length. [ 86.478237][ T4463] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 86.684488][ T4446] BTRFS info (device loop2): rebuilding free space tree [ 86.709774][ T4456] loop4: detected capacity change from 0 to 32768 [ 86.766136][ T4456] XFS (loop4): Mounting V5 Filesystem [ 86.790180][ T3634] EXT4-fs (loop1): unmounting filesystem. [ 86.842944][ T4456] XFS (loop4): Ending clean mount [ 86.867885][ T4456] XFS (loop4): Quotacheck needed: Please wait. [ 86.945047][ T26] audit: type=1800 audit(1723648149.633:8): pid=4446 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.185" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 87.038305][ T4456] XFS (loop4): Quotacheck: Done. [ 87.092972][ T4513] loop0: detected capacity change from 0 to 2048 [ 87.222966][ T4513] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 87.246122][ T3639] XFS (loop4): Unmounting Filesystem [ 87.263227][ T4513] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038 (0x7fffffff) [ 87.322401][ T4001] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 87.368543][ T4513] fs-verity: sha512 using implementation "sha512-avx2" [ 87.495244][ T4513] fs-verity (loop0, inode 13): fs-verity keyring is empty, rejecting signed file! [ 87.662076][ T3633] EXT4-fs (loop0): unmounting filesystem. [ 87.783610][ T4497] loop3: detected capacity change from 0 to 32768 [ 87.838806][ T4497] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.195 (4497) [ 87.912802][ T4497] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 87.967426][ T4497] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 87.971077][ T4531] sctp: [Deprecated]: syz.4.199 (pid 4531) Use of int in maxseg socket option. [ 87.971077][ T4531] Use struct sctp_assoc_value instead [ 88.043549][ T4497] BTRFS info (device loop3): using free space tree [ 88.349069][ T4497] BTRFS info (device loop3): enabling ssd optimizations [ 88.481269][ T4522] loop1: detected capacity change from 0 to 32768 [ 88.511234][ T4522] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop1 scanned by syz.1.200 (4522) [ 88.582938][ T3645] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 88.593945][ T4522] BTRFS info (device loop1): first mount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 88.605585][ T4522] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 88.615490][ T4522] BTRFS info (device loop1): using free space tree [ 88.723344][ T3682] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 88.997392][ T3682] usb 1-1: Using ep0 maxpacket: 8 [ 89.040583][ T4533] loop2: detected capacity change from 0 to 32768 [ 89.050472][ T4522] BTRFS info (device loop1): enabling ssd optimizations [ 89.143565][ T3682] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.163110][ T3682] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.196006][ T4533] XFS (loop2): Mounting V5 Filesystem [ 89.305777][ T4533] XFS (loop2): Ending clean mount [ 89.343623][ T3682] usb 1-1: New USB device found, idVendor=0b05, idProduct=19b6, bcdDevice= 0.40 [ 89.352702][ T3682] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.362339][ T4533] XFS (loop2): Quotacheck needed: Please wait. [ 89.399870][ T3682] usb 1-1: Product: syz [ 89.413100][ T3682] usb 1-1: Manufacturer: syz [ 89.420291][ T4533] XFS (loop2): Quotacheck: Done. [ 89.443099][ T3682] usb 1-1: SerialNumber: syz [ 89.479460][ T3634] BTRFS info (device loop1): last unmount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 89.667340][ T4001] XFS (loop2): Unmounting Filesystem [ 89.923512][ T4581] loop3: detected capacity change from 0 to 40427 [ 89.971397][ T4581] F2FS-fs (loop3): invalid crc value [ 90.031955][ T4581] F2FS-fs (loop3): Found nat_bits in checkpoint [ 90.173777][ T3682] hid (null): report_id 2668810406 is invalid [ 90.206425][ T3682] asus 0003:0B05:19B6.0003: report_id 2668810406 is invalid [ 90.233119][ T3682] asus 0003:0B05:19B6.0003: item 0 4 1 8 parsing failed [ 90.241006][ T3682] asus 0003:0B05:19B6.0003: Asus hid parse failed: -22 [ 90.256261][ T4581] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 90.308088][ T4581] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 90.313852][ T3682] asus: probe of 0003:0B05:19B6.0003 failed with error -22 [ 90.384435][ T3682] usb 1-1: USB disconnect, device number 3 [ 90.434769][ T4581] syz.3.207: attempt to access beyond end of device [ 90.434769][ T4581] loop3: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 90.601334][ T3645] syz-executor: attempt to access beyond end of device [ 90.601334][ T3645] loop3: rw=2049, sector=45112, nr_sectors = 8 limit=40427 [ 91.804074][ T4695] netlink: 24 bytes leftover after parsing attributes in process `syz.2.232'. [ 91.888791][ T4703] program syz.4.233 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.975172][ T4700] loop0: detected capacity change from 0 to 4096 [ 91.999964][ T4700] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 92.144343][ T4700] ntfs3: loop0: failed to convert "c46c" to iso8859-13 [ 92.434342][ T4725] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.561540][ T4733] loop1: detected capacity change from 0 to 1024 [ 92.694624][ T3971] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 92.759369][ T4733] hfsplus: bad catalog entry type [ 92.785813][ T4697] loop3: detected capacity change from 0 to 32768 [ 92.815295][ T4697] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.231 (4697) [ 92.860185][ T102] hfsplus: b-tree write err: -5, ino 4 [ 92.868538][ T4697] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 92.900917][ T4697] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 92.931747][ T4697] BTRFS info (device loop3): using free space tree [ 93.083539][ T3971] usb 1-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 93.113736][ T3971] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.130303][ T3971] usb 1-1: config 0 descriptor?? [ 93.195253][ T3971] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 93.248175][ T4697] BTRFS info (device loop3): enabling ssd optimizations [ 93.411779][ T3645] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 93.553226][ T4313] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 93.633373][ T3971] cpia1 1-1:0.0: unexpected state after lo power cmd: 8a [ 93.915062][ T4313] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 93.922501][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 93.974652][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 93.992783][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 94.004563][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 94.063292][ T3971] gspca_cpia1: usb_control_msg 02, error -71 [ 94.084887][ T3971] gspca_cpia1: usb_control_msg 05, error -71 [ 94.093163][ T3971] cpia1 1-1:0.0: unexpected systemstate: 8a [ 94.093313][ T4313] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 94.127451][ T3971] usb 1-1: USB disconnect, device number 4 [ 94.127514][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 94.180037][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 94.212981][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 94.256694][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 94.363223][ T4313] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 94.378415][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 94.404308][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 94.430924][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 94.454356][ T4313] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 94.460170][ T4777] loop2: detected capacity change from 0 to 32768 [ 94.529690][ T4777] XFS (loop2): Mounting V5 Filesystem [ 94.587918][ T4777] XFS (loop2): Ending clean mount [ 94.642542][ T4777] XFS (loop2): User initiated shutdown received. [ 94.680401][ T4777] XFS (loop2): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 94.694216][ T4777] XFS (loop2): Please unmount the filesystem and rectify the problem(s) [ 94.718835][ T4313] usb 2-1: string descriptor 0 read error: -22 [ 94.733271][ T4313] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 94.759767][ T4313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.763701][ T4807] sctp: [Deprecated]: syz.0.257 (pid 4807) Use of int in max_burst socket option. [ 94.763701][ T4807] Use struct sctp_assoc_value instead [ 94.789222][ T4001] XFS (loop2): Unmounting Filesystem [ 94.868540][ T4313] adutux 2-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 95.053364][ T41] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 95.174940][ T4762] usb 2-1: Couldn't submit interrupt_out_urb -90 [ 95.200001][ T4265] usb 2-1: USB disconnect, device number 3 [ 95.255274][ T4823] loop3: detected capacity change from 0 to 1024 [ 95.323126][ T41] usb 5-1: Using ep0 maxpacket: 32 [ 95.337705][ T4823] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 95.516072][ T3645] EXT4-fs (loop3): unmounting filesystem. [ 95.606131][ T4834] bond0: option mode: unable to set because the bond device has slaves [ 95.648893][ T41] usb 5-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 95.658086][ T41] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.676510][ T41] usb 5-1: Product: syz [ 95.680716][ T41] usb 5-1: Manufacturer: syz [ 95.701019][ T41] usb 5-1: SerialNumber: syz [ 95.743830][ T41] usb 5-1: config 0 descriptor?? [ 96.194435][ T4857] loop0: detected capacity change from 0 to 1024 [ 96.287798][ T4857] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 96.303287][ T4838] loop3: detected capacity change from 0 to 32768 [ 96.356868][ T4838] XFS (loop3): Mounting V5 Filesystem [ 96.407930][ T3633] EXT4-fs (loop0): unmounting filesystem. [ 96.473347][ T41] (unnamed net_device) (uninitialized): Assigned a random MAC address: 76:0b:33:75:26:59 [ 96.505552][ T41] rtl8150 5-1:0.0: eth1: rtl8150 is detected [ 96.524420][ T41] usb 5-1: USB disconnect, device number 2 [ 96.560448][ T4838] XFS (loop3): Ending clean mount [ 96.587508][ T4838] XFS (loop3): Quotacheck needed: Please wait. [ 96.618960][ T4876] netlink: 888 bytes leftover after parsing attributes in process `syz.0.284'. [ 96.680565][ T4838] XFS (loop3): Quotacheck: Done. [ 96.774406][ T3645] XFS (loop3): Unmounting Filesystem [ 96.860252][ T4882] netlink: 'syz.2.288': attribute type 6 has an invalid length. [ 97.391420][ T4896] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 97.420611][ T4878] loop0: detected capacity change from 0 to 32768 [ 97.434177][ T4878] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.285 (4878) [ 97.494571][ T4878] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 97.553234][ T4878] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 97.604255][ T4878] BTRFS info (device loop0): setting nodatacow, compression disabled [ 97.612385][ T4878] BTRFS info (device loop0): disabling tree log [ 97.683746][ T4878] BTRFS info (device loop0): turning on sync discard [ 97.690534][ T4878] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 97.713103][ T4878] BTRFS info (device loop0): force zstd compression, level 3 [ 97.720548][ T4878] BTRFS info (device loop0): using free space tree [ 97.817460][ T41] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 97.860064][ T4886] loop2: detected capacity change from 0 to 32768 [ 97.920895][ T4886] XFS (loop2): Mounting V5 Filesystem [ 97.935515][ T4878] BTRFS info (device loop0): enabling ssd optimizations [ 98.060832][ T4886] XFS (loop2): Ending clean mount [ 98.085620][ T41] usb 4-1: Using ep0 maxpacket: 16 [ 98.249199][ T3633] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 98.275848][ T4001] XFS (loop2): Unmounting Filesystem [ 98.413221][ T41] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 98.442634][ T41] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.462948][ T41] usb 4-1: Product: syz [ 98.481952][ T41] usb 4-1: Manufacturer: syz [ 98.489120][ T41] usb 4-1: SerialNumber: syz [ 98.504655][ T41] r8152-cfgselector 4-1: config 0 descriptor?? [ 98.638246][ T26] audit: type=1326 audit(1723648161.323:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4941 comm="syz.4.304" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f329bb799f9 code=0x0 [ 99.013609][ T41] r8152-cfgselector 4-1: Unknown version 0x0000 [ 99.024566][ T41] r8152-cfgselector 4-1: bad CDC descriptors [ 99.079692][ T41] r8152-cfgselector 4-1: Unknown version 0x0000 [ 99.094585][ T41] r8152-cfgselector 4-1: USB disconnect, device number 4 [ 99.172556][ T4949] loop2: detected capacity change from 0 to 32768 [ 99.200383][ T4949] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop2 scanned by syz.2.305 (4949) [ 99.258551][ T4949] BTRFS info (device loop2): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 99.303177][ T4949] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 99.311933][ T4949] BTRFS info (device loop2): turning on flush-on-commit [ 99.357368][ T4949] BTRFS info (device loop2): using free space tree [ 99.712377][ T4949] BTRFS info (device loop2): enabling ssd optimizations [ 99.868499][ T4001] BTRFS info (device loop2): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 100.469345][ T4998] loop2: detected capacity change from 0 to 8 [ 100.510045][ T4998] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 100.959642][ T4992] loop4: detected capacity change from 0 to 32768 [ 100.992096][ T4992] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop4 scanned by syz.4.317 (4992) [ 101.057865][ T4992] BTRFS info (device loop4): first mount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 101.088863][ T4992] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 101.122597][ T4992] BTRFS info (device loop4): using free space tree [ 101.336298][ T4992] BTRFS info (device loop4): enabling ssd optimizations [ 101.513525][ T41] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 101.523335][ T3971] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 101.568988][ T3639] BTRFS info (device loop4): last unmount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 101.585691][ C0] eth0: bad gso: type: 1, size: 1408 [ 101.628814][ T5012] loop0: detected capacity change from 0 to 32768 [ 101.757494][ T5012] XFS (loop0): Mounting V5 Filesystem [ 101.855390][ T5012] XFS (loop0): Ending clean mount [ 101.878187][ T5012] XFS (loop0): Quotacheck needed: Please wait. [ 101.923588][ T41] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 101.932958][ T3971] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 101.946172][ T5012] XFS (loop0): Quotacheck: Done. [ 101.959365][ T41] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.977138][ T3971] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 101.992174][ T26] audit: type=1326 audit(1723648164.673:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5052 comm="syz.1.331" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f41f81799f9 code=0x0 [ 102.016427][ T41] usb 4-1: config 0 descriptor?? [ 102.030708][ T3633] XFS (loop0): Unmounting Filesystem [ 102.081725][ T41] cp210x 4-1:0.0: cp210x converter detected [ 102.093827][ T3971] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 102.115036][ T3971] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 102.127304][ T3971] usb 3-1: SerialNumber: syz [ 102.143399][ T3679] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 102.210836][ T5056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 102.410962][ T3679] usb 5-1: Using ep0 maxpacket: 8 [ 102.441164][ T3971] usb 3-1: 0:2 : does not exist [ 102.451158][ T3971] usb 3-1: unit 49 not found! [ 102.467287][ T3971] usb 3-1: unit 55 not found! [ 102.505847][ T41] cp210x 4-1:0.0: failed to get vendor val 0x000e size 3: -121 [ 102.533567][ T3679] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 102.542304][ T3679] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 102.551996][ T3971] usb 3-1: USB disconnect, device number 2 [ 102.566172][ T3679] usb 5-1: config 1 has no interface number 1 [ 102.572323][ T3679] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 102.614603][ T3625] udevd[3625]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 102.634275][ T3679] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 102.823275][ T3679] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 102.836845][ T3679] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.845669][ T3679] usb 5-1: Product: syz [ 102.849852][ T3679] usb 5-1: Manufacturer: syz [ 102.855180][ T3679] usb 5-1: SerialNumber: syz [ 102.923295][ T41] cp210x 4-1:0.0: failed to get vendor val 0x370c size 15: -71 [ 102.933856][ T41] cp210x 4-1:0.0: GPIO initialisation failed: -71 [ 102.951789][ T41] usb 4-1: cp210x converter now attached to ttyUSB0 [ 102.968415][ T41] usb 4-1: USB disconnect, device number 5 [ 103.007655][ T41] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 103.026646][ T41] cp210x 4-1:0.0: device disconnected [ 103.103122][ T3641] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 103.183563][ T3679] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 103.223288][ T3679] usb 5-1: USB disconnect, device number 3 [ 103.261886][ T3625] udevd[3625]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 103.282434][ T5072] loop2: detected capacity change from 0 to 32768 [ 103.320985][ T5072] XFS (loop2): Mounting V5 Filesystem [ 103.352565][ T5072] XFS (loop2): Ending clean mount [ 103.353215][ T3641] usb 2-1: Using ep0 maxpacket: 16 [ 103.401408][ T4001] XFS (loop2): Unmounting Filesystem [ 103.494728][ T3641] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.538635][ T3641] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.569313][ T3641] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 103.591468][ T3641] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.614731][ T5082] tun0: tun_chr_ioctl cmd 1074025675 [ 103.617957][ T3641] usb 2-1: config 0 descriptor?? [ 103.633124][ T5082] tun0: persist disabled [ 103.889196][ T5096] netlink: 'syz.0.348': attribute type 29 has an invalid length. [ 103.943719][ T5096] netlink: 'syz.0.348': attribute type 29 has an invalid length. [ 103.988260][ T5099] netlink: 'syz.0.348': attribute type 29 has an invalid length. [ 104.056595][ T5096] netlink: 'syz.0.348': attribute type 29 has an invalid length. [ 104.121737][ T3641] corsair 0003:1B1C:1B02.0004: unknown main item tag 0x0 [ 104.161424][ T3641] corsair 0003:1B1C:1B02.0004: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.1-1/input0 [ 104.553010][ T5122] netlink: 16 bytes leftover after parsing attributes in process `syz.2.359'. [ 104.574587][ T3836] usb 2-1: USB disconnect, device number 4 [ 104.653484][ T3835] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 104.751088][ T5124] loop3: detected capacity change from 0 to 4096 [ 104.781474][ T5124] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 104.817846][ T5128] loop2: detected capacity change from 0 to 2048 [ 104.904065][ T3835] usb 1-1: Using ep0 maxpacket: 8 [ 104.916682][ T5129] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 104.956511][ T5124] syz.3.361 (5124) used greatest stack depth: 19984 bytes left [ 105.025527][ T3835] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 105.046243][ T3835] usb 1-1: config 179 has no interface number 0 [ 105.066453][ T3835] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 105.108322][ T3835] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 105.165541][ T3835] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 105.209913][ T3835] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 105.211574][ T5137] loop4: detected capacity change from 0 to 16 [ 105.245226][ T3835] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 105.265632][ T3835] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 105.300343][ T5137] erofs: (device loop4): mounted with root inode @ nid 36. [ 105.313211][ T3835] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.345529][ T5116] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 105.619077][ T5145] loop4: detected capacity change from 0 to 2048 [ 105.676796][ T5145] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 105.742494][ T5145] UDF-fs: incorrect filename length (10) [ 105.814281][ T3835] usb 1-1: USB disconnect, device number 5 [ 105.823125][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 105.831843][ C0] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 105.836559][ T5133] loop2: detected capacity change from 0 to 32768 [ 105.889829][ T5133] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop2 scanned by syz.2.366 (5133) [ 105.919905][ T5147] ptrace attach of "./syz-executor exec"[3639] was attempted by "./syz-executor exec"[5147] [ 105.959840][ T5133] BTRFS info (device loop2): first mount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 105.980504][ T5133] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 106.005323][ T5133] BTRFS info (device loop2): using free space tree [ 106.005603][ T5141] loop3: detected capacity change from 0 to 32768 [ 106.085188][ T5143] loop1: detected capacity change from 0 to 32768 [ 106.102225][ T5143] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop1 scanned by syz.1.370 (5143) [ 106.138550][ T5141] XFS (loop3): Mounting V5 Filesystem [ 106.145061][ T5157] loop4: detected capacity change from 0 to 764 [ 106.151780][ T5143] BTRFS info (device loop1): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 106.177205][ T5143] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 106.195064][ T5157] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 106.203304][ T5143] BTRFS info (device loop1): using free space tree [ 106.276777][ T5157] device  entered promiscuous mode [ 106.344756][ T5141] XFS (loop3): Ending clean mount [ 106.460175][ T5133] BTRFS info (device loop2): enabling ssd optimizations [ 106.471605][ T3645] XFS (loop3): Unmounting Filesystem [ 106.604528][ T5143] BTRFS info (device loop1): enabling ssd optimizations [ 106.753264][ T3835] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 106.825482][ T4001] BTRFS info (device loop2): last unmount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 106.873554][ T3634] BTRFS info (device loop1): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 107.095486][ T5202] netlink: 16 bytes leftover after parsing attributes in process `syz.0.378'. [ 107.109566][ T5203] loop3: detected capacity change from 0 to 128 [ 107.116365][ T3835] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.128046][ T5203] EXT4-fs: Ignoring removed nobh option [ 107.147877][ T3835] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.180801][ T3835] usb 5-1: New USB device found, idVendor=05ac, idProduct=4262, bcdDevice= 0.00 [ 107.191216][ T5203] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 107.210764][ T3835] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.228276][ T5203] ext4 filesystem being mounted at /82/mnt supports timestamps until 2038 (0x7fffffff) [ 107.265111][ T3835] usb 5-1: config 0 descriptor?? [ 107.404986][ T3645] EXT4-fs (loop3): unmounting filesystem. [ 107.763241][ T4265] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 107.771833][ T3835] hid-generic 0003:05AC:4262.0005: unbalanced delimiter at end of report description [ 107.821547][ T3835] hid-generic: probe of 0003:05AC:4262.0005 failed with error -22 [ 107.968748][ T3833] usb 5-1: USB disconnect, device number 4 [ 108.000980][ T5214] loop2: detected capacity change from 0 to 32768 [ 108.024201][ T5221] loop3: detected capacity change from 0 to 4096 [ 108.033938][ T5214] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz.2.376 (5214) [ 108.056065][ T5221] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 108.104262][ T5214] BTRFS info (device loop2): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 108.123818][ T4265] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 108.133599][ T5214] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 108.142993][ T4265] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 895 [ 108.154794][ T5214] BTRFS info (device loop2): force clearing of disk cache [ 108.162227][ T4265] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 108.173532][ T5214] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 108.183844][ T4265] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 0 [ 108.194322][ T5214] BTRFS info (device loop2): use zstd compression, level 3 [ 108.207575][ T5221] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 108.217059][ T5214] BTRFS info (device loop2): using free space tree [ 108.273325][ T4265] usb 1-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice= 0.00 [ 108.295212][ T4265] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 108.313538][ T4265] usb 1-1: SerialNumber: syz [ 108.321054][ T4265] usb 1-1: config 0 descriptor?? [ 108.343398][ T5212] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 108.383301][ T4265] port100 1-1:0.0: NFC: Could not get supported command types [ 108.451938][ T5214] BTRFS info (device loop2): enabling ssd optimizations [ 108.478212][ T5214] BTRFS info (device loop2): rebuilding free space tree [ 108.594513][ T3833] usb 1-1: USB disconnect, device number 6 [ 108.658615][ T3691] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 108.680529][ T4001] BTRFS info (device loop2): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 108.704163][ T3645] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 109.274005][ C0] eth0: bad gso: type: 1, size: 1408 [ 109.285398][ T5263] netlink: 16 bytes leftover after parsing attributes in process `syz.4.395'. [ 109.303529][ T5264] overlayfs: missing 'lowerdir' [ 109.395537][ T5263] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.434181][ T5263] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.546844][ T5269] loop1: detected capacity change from 0 to 4096 [ 109.608738][ T5269] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 109.694391][ T5269] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 110.017810][ T102] ntfs3: loop1: ntfs3_write_inode r=5 failed, -22. [ 110.033762][ T3634] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 110.118064][ T5265] loop0: detected capacity change from 0 to 32768 [ 110.267224][ T5265] XFS (loop0): Mounting V5 Filesystem [ 110.307231][ T5290] netlink: 20 bytes leftover after parsing attributes in process `syz.1.404'. [ 110.338157][ T5265] XFS (loop0): Ending clean mount [ 110.422995][ T5265] XFS (loop0): User initiated shutdown received. [ 110.447129][ T5265] XFS (loop0): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 110.491873][ T5265] XFS (loop0): Please unmount the filesystem and rectify the problem(s) [ 110.581655][ T3633] XFS (loop0): Unmounting Filesystem [ 110.586290][ T5274] loop2: detected capacity change from 0 to 40427 [ 110.625358][ T5274] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 110.649750][ T5274] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 110.709422][ T5274] F2FS-fs (loop2): invalid crc value [ 110.742565][ T5274] F2FS-fs (loop2): Found nat_bits in checkpoint [ 110.905852][ T5274] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 110.923648][ T5274] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 111.035512][ T26] audit: type=1804 audit(1723648173.723:11): pid=5274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.400" name="/newroot/54/file0/file0" dev="loop2" ino=10 res=1 errno=0 [ 111.450457][ T5298] loop4: detected capacity change from 0 to 32768 [ 111.504383][ T5326] vxcan1: tx address claim with different name [ 111.585161][ T5298] XFS (loop4): Mounting V5 Filesystem [ 111.633134][ T3835] psmouse serio2: Failed to reset mouse on : -5 [ 111.655114][ T5298] XFS (loop4): Ending clean mount [ 111.757258][ T5342] loop0: detected capacity change from 0 to 1024 [ 111.770354][ T3639] XFS (loop4): Unmounting Filesystem [ 111.878481][ T5347] netlink: 'syz.3.425': attribute type 29 has an invalid length. [ 111.887525][ T5347] netlink: 'syz.3.425': attribute type 29 has an invalid length. [ 111.897075][ T5347] netlink: 'syz.3.425': attribute type 29 has an invalid length. [ 111.900710][ T5342] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 111.905522][ T5347] netlink: 'syz.3.425': attribute type 29 has an invalid length. [ 111.924989][ T5347] netlink: 'syz.3.425': attribute type 29 has an invalid length. [ 112.147801][ T3633] EXT4-fs (loop0): unmounting filesystem. [ 112.349185][ T5356] loop0: detected capacity change from 0 to 2048 [ 112.455831][ T5356] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 112.573561][ T5352] loop2: detected capacity change from 0 to 32768 [ 112.594617][ T5352] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.437 (5352) [ 112.623555][ T5352] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 112.643226][ T5352] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 112.663241][ T5352] BTRFS info (device loop2): turning off barriers [ 112.669744][ T5352] BTRFS info (device loop2): setting nodatasum [ 112.691977][ T3633] EXT4-fs (loop0): unmounting filesystem. [ 112.693146][ T5352] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) [ 112.733402][ T5352] BTRFS info (device loop2): force lzo compression, level 0 [ 112.740742][ T5352] BTRFS info (device loop2): using free space tree [ 112.869564][ T5354] loop3: detected capacity change from 0 to 40427 [ 112.911823][ T5354] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 112.947320][ T5354] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 112.985566][ T5354] F2FS-fs (loop3): invalid crc value [ 113.013339][ T5354] F2FS-fs (loop3): Found nat_bits in checkpoint [ 113.038049][ T5352] BTRFS info (device loop2): checking UUID tree [ 113.177624][ T5354] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 113.203195][ T5354] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 113.255851][ T5398] loop4: detected capacity change from 0 to 128 [ 113.276846][ T5398] EXT4-fs: Ignoring removed nobh option [ 113.292542][ T4001] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 113.305665][ T26] audit: type=1804 audit(1723648175.993:12): pid=5354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.426" name="/newroot/97/file0/file0" dev="loop3" ino=10 res=1 errno=0 [ 113.420479][ T5398] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 113.533743][ T5398] ext4 filesystem being mounted at /108/mnt supports timestamps until 2038 (0x7fffffff) [ 113.546765][ T5384] loop0: detected capacity change from 0 to 32768 [ 113.606565][ T5384] XFS: ikeep mount option is deprecated. [ 113.692228][ T5384] XFS (loop0): Mounting V5 Filesystem [ 113.759981][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 113.848106][ T5410] input: syz0 as /devices/virtual/input/input7 [ 113.905665][ T5384] XFS (loop0): Ending clean mount [ 113.938962][ T5384] XFS (loop0): Quotacheck needed: Please wait. [ 114.009548][ T5384] XFS (loop0): Quotacheck: Done. [ 114.165991][ T3633] XFS (loop0): Unmounting Filesystem [ 114.429959][ T5426] Zero length message leads to an empty skb [ 114.712040][ T5438] device syz_tun entered promiscuous mode [ 114.719741][ T5438] device batadv_slave_0 entered promiscuous mode [ 114.801551][ C0] eth0: bad gso: type: 1, size: 1408 [ 114.880833][ T5444] loop0: detected capacity change from 0 to 128 [ 114.907728][ T5444] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 114.923570][ T14] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 114.938490][ T5444] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 114.961883][ T5446] loop4: detected capacity change from 0 to 512 [ 115.056802][ T5448] netlink: 20 bytes leftover after parsing attributes in process `syz.2.456'. [ 115.183163][ T3835] misc userio: Buffer overflowed, userio client isn't keeping up [ 115.193253][ T14] usb 4-1: Using ep0 maxpacket: 8 [ 115.215415][ T5451] loop4: detected capacity change from 0 to 4096 [ 115.250056][ T5451] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 115.263765][ T5453] loop0: detected capacity change from 0 to 4096 [ 115.293473][ T5453] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 115.313501][ T14] usb 4-1: config 0 has no interfaces? [ 115.334188][ T5451] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 115.342001][ T5455] loop2: detected capacity change from 0 to 512 [ 115.381260][ T5455] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.459: invalid indirect mapped block 256 (level 2) [ 115.440209][ T3639] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 115.473344][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.490381][ T5455] EXT4-fs (loop2): Remounting filesystem read-only [ 115.497626][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.510570][ T5455] EXT4-fs (loop2): 2 truncates cleaned up [ 115.517172][ T14] usb 4-1: Product: syz [ 115.521363][ T14] usb 4-1: Manufacturer: syz [ 115.526882][ T5455] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 115.540769][ T14] usb 4-1: SerialNumber: syz [ 115.574084][ T14] usb 4-1: config 0 descriptor?? [ 115.654278][ T5463] loop4: detected capacity change from 0 to 256 [ 115.671370][ T5463] exfat: Deprecated parameter 'namecase' [ 115.684333][ T5463] exfat: Deprecated parameter 'utf8' [ 115.689873][ T4001] EXT4-fs (loop2): unmounting filesystem. [ 115.729597][ T5463] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 115.797642][ T5467] loop2: detected capacity change from 0 to 64 [ 115.839254][ T3713] usb 4-1: USB disconnect, device number 6 [ 116.139113][ T5466] loop0: detected capacity change from 0 to 32768 [ 116.157713][ T5466] XFS (loop0): Mounting V5 Filesystem [ 116.187404][ T5466] XFS (loop0): Ending clean mount [ 116.212476][ T5466] XFS (loop0): Internal error !xfs_ifork_has_extents(ifp) at line 3885 of file fs/xfs/libxfs/xfs_bmap.c. Caller xfs_bmapi_read+0xc05/0xdb0 [ 116.228336][ T5466] CPU: 0 PID: 5466 Comm: syz.0.464 Not tainted 6.1.105-syzkaller #0 [ 116.236333][ T5466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 116.246477][ T5466] Call Trace: [ 116.249773][ T5466] [ 116.252704][ T5466] dump_stack_lvl+0x1e3/0x2cb [ 116.257406][ T5466] ? nf_tcp_handle_invalid+0x642/0x642 [ 116.262869][ T5466] ? read_lock_is_recursive+0x10/0x10 [ 116.268245][ T5466] ? __might_sleep+0xb0/0xb0 [ 116.272830][ T5466] xfs_corruption_error+0x119/0x170 [ 116.278031][ T5466] ? xfs_bmapi_read+0xc05/0xdb0 [ 116.282880][ T5466] xfs_bmapi_read+0xc36/0xdb0 [ 116.287561][ T5466] ? xfs_bmapi_read+0xc05/0xdb0 [ 116.292429][ T5466] ? reacquire_held_locks+0x660/0x660 [ 116.297888][ T5466] ? xfs_trim_extent+0x2a0/0x2a0 [ 116.302827][ T5466] ? validate_chain+0x112/0x5950 [ 116.307756][ T5466] ? rcu_is_watching+0x11/0xb0 [ 116.312528][ T5466] xfs_read_iomap_begin+0x39d/0x860 [ 116.317727][ T5466] ? xfs_buffered_write_iomap_end+0x170/0x170 [ 116.323804][ T5466] iomap_iter+0x6c8/0x1090 [ 116.328212][ T5466] ? xfs_buffered_write_iomap_end+0x170/0x170 [ 116.334285][ T5466] iomap_fiemap+0x1d1/0x970 [ 116.338797][ T5466] ? down_read_nested+0x829/0xa40 [ 116.343818][ T5466] ? iomap_dio_zero+0x690/0x690 [ 116.348675][ T5466] ? __lock_acquire+0x1f80/0x1f80 [ 116.353700][ T5466] ? xfs_vn_fiemap+0x3b/0x100 [ 116.358371][ T5466] ? xfs_ilock+0x215/0x430 [ 116.362792][ T5466] xfs_vn_fiemap+0xaa/0x100 [ 116.367295][ T5466] ? xfs_vn_getattr+0x1300/0x1300 [ 116.372310][ T5466] do_vfs_ioctl+0x18e9/0x2a90 [ 116.376986][ T5466] ? __x64_compat_sys_ioctl+0x80/0x80 [ 116.382354][ T5466] ? __lock_acquire+0x1f80/0x1f80 [ 116.387376][ T5466] ? lockdep_hardirqs_on+0x94/0x130 [ 116.392570][ T5466] ? __kmem_cache_free+0x25c/0x3c0 [ 116.397678][ T5466] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 116.403311][ T5466] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 116.409025][ T5466] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 116.414656][ T5466] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 116.420132][ T5466] ? __fget_files+0x28/0x4a0 [ 116.424727][ T5466] ? __fget_files+0x28/0x4a0 [ 116.429320][ T5466] ? __fget_files+0x28/0x4a0 [ 116.433926][ T5466] ? bpf_lsm_file_ioctl+0x5/0x10 [ 116.438877][ T5466] ? security_file_ioctl+0x7d/0xa0 [ 116.444006][ T5466] __se_sys_ioctl+0x81/0x160 [ 116.448601][ T5466] do_syscall_64+0x3b/0xb0 [ 116.453012][ T5466] ? clear_bhb_loop+0x45/0xa0 [ 116.457689][ T5466] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 116.463584][ T5466] RIP: 0033:0x7f007cb799f9 [ 116.467994][ T5466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.487781][ T5466] RSP: 002b:00007f007d935038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 116.496188][ T5466] RAX: ffffffffffffffda RBX: 00007f007cd15f80 RCX: 00007f007cb799f9 [ 116.504325][ T5466] RDX: 0000000020000280 RSI: 00000000c020660b RDI: 0000000000000005 [ 116.512285][ T5466] RBP: 00007f007cbe78ee R08: 0000000000000000 R09: 0000000000000000 [ 116.520244][ T5466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 116.528205][ T5466] R13: 0000000000000000 R14: 00007f007cd15f80 R15: 00007ffc9839fb08 [ 116.536178][ T5466] [ 116.543812][ T5466] XFS (loop0): Corruption detected. Unmount and run xfs_repair [ 116.593991][ T3633] XFS (loop0): Unmounting Filesystem [ 116.660148][ T5481] loop2: detected capacity change from 0 to 512 [ 116.671562][ T5481] EXT4-fs (loop2): can't mount with both data=journal and dax [ 116.778289][ T3835] input: PS/2 Generic Mouse as /devices/serio2/input/input6 [ 117.013247][ T3835] psmouse serio2: Failed to enable mouse on [ 117.228782][ T5495] loop1: detected capacity change from 0 to 256 [ 117.328548][ T5495] FAT-fs (loop1): Directory bread(block 64) failed [ 117.360410][ T5495] FAT-fs (loop1): Directory bread(block 65) failed [ 117.373914][ T5495] FAT-fs (loop1): Directory bread(block 66) failed [ 117.390521][ T5495] FAT-fs (loop1): Directory bread(block 67) failed [ 117.406100][ T5495] FAT-fs (loop1): Directory bread(block 68) failed [ 117.429350][ T5495] FAT-fs (loop1): Directory bread(block 69) failed [ 117.436242][ T3833] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 117.452317][ T5495] FAT-fs (loop1): Directory bread(block 70) failed [ 117.467494][ T5495] FAT-fs (loop1): Directory bread(block 71) failed [ 117.499381][ T5495] FAT-fs (loop1): Directory bread(block 72) failed [ 117.515546][ T5495] FAT-fs (loop1): Directory bread(block 73) failed [ 117.823558][ T3833] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 117.856327][ T3833] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.877856][ T3833] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.898383][ T3833] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 118.053344][ T3833] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 118.069342][ T3833] usb 3-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 118.084194][ T5519] loop3: detected capacity change from 0 to 4096 [ 118.097709][ T3833] usb 3-1: Manufacturer: syz [ 118.113348][ T22] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 118.126616][ T5505] loop4: detected capacity change from 0 to 32768 [ 118.128113][ T3833] usb 3-1: config 0 descriptor?? [ 118.211691][ T5505] XFS (loop4): Mounting V5 Filesystem [ 118.322070][ T5505] XFS (loop4): Ending clean mount [ 118.359389][ T5505] XFS (loop4): Quotacheck needed: Please wait. [ 118.408206][ T5505] XFS (loop4): Quotacheck: Done. [ 118.452178][ T26] audit: type=1800 audit(1723648181.133:13): pid=5505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.478" name="bus" dev="loop4" ino=1066 res=0 errno=0 [ 118.513340][ T22] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 118.524645][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.539496][ T3639] XFS (loop4): Unmounting Filesystem [ 118.544955][ T22] usb 1-1: config 0 descriptor?? [ 118.600769][ T22] cp210x 1-1:0.0: cp210x converter detected [ 118.611067][ T3833] appleir 0003:05AC:8243.0006: unknown main item tag 0x0 [ 118.623900][ T3833] appleir 0003:05AC:8243.0006: No inputs registered, leaving [ 118.660784][ T3833] appleir 0003:05AC:8243.0006: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.2-1/input0 [ 118.928720][ T3682] usb 3-1: USB disconnect, device number 3 [ 118.938171][ T5548] input: syz0 as /devices/virtual/input/input8 [ 119.023316][ T22] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -121 [ 119.443584][ T22] cp210x 1-1:0.0: failed to get vendor val 0x370c size 15: -71 [ 119.457802][ T22] cp210x 1-1:0.0: GPIO initialisation failed: -71 [ 119.489935][ T22] usb 1-1: cp210x converter now attached to ttyUSB0 [ 119.543176][ T22] usb 1-1: USB disconnect, device number 7 [ 119.551248][ T22] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 119.589813][ T22] cp210x 1-1:0.0: device disconnected [ 120.186252][ T14] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 120.460202][ T5618] loop2: detected capacity change from 0 to 256 [ 120.516029][ T5618] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 120.554756][ T14] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 120.587794][ T14] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 120.616700][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24948, setting to 64 [ 120.656162][ T14] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 120.666216][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.709037][ T5594] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 120.744364][ T14] hub 5-1:1.0: bad descriptor, ignoring hub [ 120.760546][ T14] hub: probe of 5-1:1.0 failed with error -5 [ 120.777562][ T14] cdc_wdm 5-1:1.0: skipping garbage [ 120.784963][ T5631] loop3: detected capacity change from 0 to 512 [ 120.791343][ T14] cdc_wdm 5-1:1.0: skipping garbage [ 120.822412][ T14] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 120.831117][ T5631] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.530: invalid indirect mapped block 256 (level 2) [ 120.834014][ T14] cdc_wdm 5-1:1.0: Unknown control protocol [ 120.856893][ T5631] EXT4-fs (loop3): Remounting filesystem read-only [ 120.864400][ T5631] EXT4-fs (loop3): 2 truncates cleaned up [ 120.870514][ T5631] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 120.893366][ T5631] ------------[ cut here ]------------ [ 120.899023][ T5631] Looking for class "&ei->i_data_sem" with key init_once.__key.785, but found a different class "&ei->i_data_sem" with the same key [ 120.912670][ T5631] WARNING: CPU: 1 PID: 5631 at kernel/locking/lockdep.c:933 look_up_lock_class+0xc2/0x140 [ 120.922604][ T5631] Modules linked in: [ 120.926587][ T5631] CPU: 1 PID: 5631 Comm: syz.3.530 Not tainted 6.1.105-syzkaller #0 [ 120.934556][ T5631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 120.944599][ T5631] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 120.950315][ T5631] Code: 8b 16 48 c7 c0 20 a1 5f 90 48 39 c2 74 46 f6 05 d8 29 e0 03 01 75 3d c6 05 cf 29 e0 03 01 48 c7 c7 00 23 0c 8b e8 8e 41 ad f6 <0f> 0b eb 26 e8 c5 66 90 f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 120.969923][ T5631] RSP: 0018:ffffc90003877410 EFLAGS: 00010046 [ 120.975996][ T5631] RAX: fb203c6d1ab1b100 RBX: ffffffff904cc360 RCX: 0000000000040000 [ 120.983961][ T5631] RDX: ffffc90005c31000 RSI: 00000000000070bf RDI: 00000000000070c0 [ 120.992008][ T5631] RBP: ffffc90003877510 R08: ffffffff8152940e R09: ffffed1017324f1c [ 120.999967][ T5631] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 121.007921][ T5631] R13: 1ffff9200070ee90 R14: ffff88806fddc8c0 R15: ffffffff920bef41 [ 121.015966][ T5631] FS: 00007f6694fcf6c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 121.024883][ T5631] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.031544][ T5631] CR2: 0000001b2f105ff8 CR3: 0000000056ae2000 CR4: 00000000003506e0 [ 121.039503][ T5631] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 121.047476][ T5631] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 121.055472][ T5631] Call Trace: [ 121.058744][ T5631] [ 121.061665][ T5631] ? __warn+0x15a/0x520 [ 121.065820][ T5631] ? look_up_lock_class+0xc2/0x140 [ 121.070923][ T5631] ? report_bug+0x2af/0x500 [ 121.075421][ T5631] ? look_up_lock_class+0xc2/0x140 [ 121.080523][ T5631] ? handle_bug+0x3d/0x70 [ 121.084846][ T5631] ? exc_invalid_op+0x16/0x40 [ 121.089519][ T5631] ? asm_exc_invalid_op+0x16/0x20 [ 121.094537][ T5631] ? __warn_printk+0x28e/0x350 [ 121.099301][ T5631] ? look_up_lock_class+0xc2/0x140 [ 121.104402][ T5631] register_lock_class+0x100/0x990 [ 121.109509][ T5631] ? is_dynamic_key+0x260/0x260 [ 121.114351][ T5631] ? mark_lock+0x9a/0x340 [ 121.118686][ T5631] __lock_acquire+0xd3/0x1f80 [ 121.123459][ T5631] lock_acquire+0x1f8/0x5a0 [ 121.128052][ T5631] ? ext4_move_extents+0x3a0/0xe30 [ 121.133155][ T5631] ? read_lock_is_recursive+0x10/0x10 [ 121.138518][ T5631] ? __might_sleep+0xb0/0xb0 [ 121.143181][ T5631] ? rwsem_write_trylock+0x166/0x210 [ 121.148458][ T5631] ? inode_owner_or_capable+0x210/0x210 [ 121.154006][ T5631] ? clear_nonspinnable+0x60/0x60 [ 121.159047][ T5631] down_write_nested+0x39/0x60 [ 121.163804][ T5631] ? ext4_move_extents+0x3a0/0xe30 [ 121.168920][ T5631] ext4_move_extents+0x3a0/0xe30 [ 121.173851][ T5631] ? rcu_read_lock_any_held+0xb3/0x160 [ 121.179299][ T5631] ? ext4_double_up_write_data_sem+0x30/0x30 [ 121.185271][ T5631] ext4_ioctl+0x3a8d/0x5f60 [ 121.189765][ T5631] ? kasan_set_track+0x4b/0x70 [ 121.194526][ T5631] ? security_file_ioctl+0x6d/0xa0 [ 121.199626][ T5631] ? __se_sys_ioctl+0x47/0x160 [ 121.204382][ T5631] ? do_syscall_64+0x3b/0xb0 [ 121.208971][ T5631] ? ext4_fileattr_set+0x1770/0x1770 [ 121.214254][ T5631] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 121.219092][ T5631] ? __x64_compat_sys_ioctl+0x80/0x80 [ 121.224451][ T5631] ? __lock_acquire+0x1f80/0x1f80 [ 121.229557][ T5631] ? lockdep_hardirqs_on+0x94/0x130 [ 121.234762][ T5631] ? __kmem_cache_free+0x25c/0x3c0 [ 121.240153][ T5631] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 121.245790][ T5631] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 121.251413][ T5631] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 121.257032][ T5631] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 121.262482][ T5631] ? __fget_files+0x28/0x4a0 [ 121.267070][ T5631] ? __fget_files+0x28/0x4a0 [ 121.271645][ T5631] ? __fget_files+0x435/0x4a0 [ 121.276307][ T5631] ? __fget_files+0x28/0x4a0 [ 121.280885][ T5631] ? bpf_lsm_file_ioctl+0x5/0x10 [ 121.285809][ T5631] ? security_file_ioctl+0x7d/0xa0 [ 121.290903][ T5631] ? ext4_fileattr_set+0x1770/0x1770 [ 121.296181][ T5631] __se_sys_ioctl+0xf1/0x160 [ 121.300766][ T5631] do_syscall_64+0x3b/0xb0 [ 121.305443][ T5631] ? clear_bhb_loop+0x45/0xa0 [ 121.310111][ T5631] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 121.316015][ T5631] RIP: 0033:0x7f66941799f9 [ 121.320438][ T5631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.340051][ T5631] RSP: 002b:00007f6694fcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 121.348490][ T5631] RAX: ffffffffffffffda RBX: 00007f6694315f80 RCX: 00007f66941799f9 [ 121.356453][ T5631] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000004 [ 121.364413][ T5631] RBP: 00007f66941e78ee R08: 0000000000000000 R09: 0000000000000000 [ 121.372387][ T5631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 121.380477][ T5631] R13: 0000000000000000 R14: 00007f6694315f80 R15: 00007ffc3b859e38 [ 121.388453][ T5631] [ 121.391463][ T5631] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 121.398734][ T5631] CPU: 1 PID: 5631 Comm: syz.3.530 Not tainted 6.1.105-syzkaller #0 [ 121.406704][ T5631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 121.416757][ T5631] Call Trace: [ 121.420124][ T5631] [ 121.423048][ T5631] dump_stack_lvl+0x1e3/0x2cb [ 121.427753][ T5631] ? nf_tcp_handle_invalid+0x642/0x642 [ 121.433219][ T5631] ? panic+0x764/0x764 [ 121.437283][ T5631] ? vscnprintf+0x59/0x80 [ 121.441647][ T5631] panic+0x318/0x764 [ 121.445556][ T5631] ? __warn+0x169/0x520 [ 121.449710][ T5631] ? memcpy_page_flushcache+0xfc/0xfc [ 121.455087][ T5631] __warn+0x348/0x520 [ 121.459064][ T5631] ? look_up_lock_class+0xc2/0x140 [ 121.464167][ T5631] report_bug+0x2af/0x500 [ 121.468502][ T5631] ? look_up_lock_class+0xc2/0x140 [ 121.473615][ T5631] handle_bug+0x3d/0x70 [ 121.477767][ T5631] exc_invalid_op+0x16/0x40 [ 121.482265][ T5631] asm_exc_invalid_op+0x16/0x20 [ 121.487106][ T5631] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 121.492868][ T5631] Code: 8b 16 48 c7 c0 20 a1 5f 90 48 39 c2 74 46 f6 05 d8 29 e0 03 01 75 3d c6 05 cf 29 e0 03 01 48 c7 c7 00 23 0c 8b e8 8e 41 ad f6 <0f> 0b eb 26 e8 c5 66 90 f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 121.512481][ T5631] RSP: 0018:ffffc90003877410 EFLAGS: 00010046 [ 121.518547][ T5631] RAX: fb203c6d1ab1b100 RBX: ffffffff904cc360 RCX: 0000000000040000 [ 121.526509][ T5631] RDX: ffffc90005c31000 RSI: 00000000000070bf RDI: 00000000000070c0 [ 121.534464][ T5631] RBP: ffffc90003877510 R08: ffffffff8152940e R09: ffffed1017324f1c [ 121.542435][ T5631] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 121.550399][ T5631] R13: 1ffff9200070ee90 R14: ffff88806fddc8c0 R15: ffffffff920bef41 [ 121.558361][ T5631] ? __warn_printk+0x28e/0x350 [ 121.563124][ T5631] register_lock_class+0x100/0x990 [ 121.568260][ T5631] ? is_dynamic_key+0x260/0x260 [ 121.573190][ T5631] ? mark_lock+0x9a/0x340 [ 121.577693][ T5631] __lock_acquire+0xd3/0x1f80 [ 121.582370][ T5631] lock_acquire+0x1f8/0x5a0 [ 121.586873][ T5631] ? ext4_move_extents+0x3a0/0xe30 [ 121.591980][ T5631] ? read_lock_is_recursive+0x10/0x10 [ 121.597347][ T5631] ? __might_sleep+0xb0/0xb0 [ 121.601923][ T5631] ? rwsem_write_trylock+0x166/0x210 [ 121.607198][ T5631] ? inode_owner_or_capable+0x210/0x210 [ 121.612739][ T5631] ? clear_nonspinnable+0x60/0x60 [ 121.617759][ T5631] down_write_nested+0x39/0x60 [ 121.622514][ T5631] ? ext4_move_extents+0x3a0/0xe30 [ 121.627610][ T5631] ext4_move_extents+0x3a0/0xe30 [ 121.632544][ T5631] ? rcu_read_lock_any_held+0xb3/0x160 [ 121.637994][ T5631] ? ext4_double_up_write_data_sem+0x30/0x30 [ 121.643966][ T5631] ext4_ioctl+0x3a8d/0x5f60 [ 121.648467][ T5631] ? kasan_set_track+0x4b/0x70 [ 121.653229][ T5631] ? security_file_ioctl+0x6d/0xa0 [ 121.658325][ T5631] ? __se_sys_ioctl+0x47/0x160 [ 121.663078][ T5631] ? do_syscall_64+0x3b/0xb0 [ 121.667674][ T5631] ? ext4_fileattr_set+0x1770/0x1770 [ 121.672958][ T5631] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 121.677798][ T5631] ? __x64_compat_sys_ioctl+0x80/0x80 [ 121.683155][ T5631] ? __lock_acquire+0x1f80/0x1f80 [ 121.688171][ T5631] ? lockdep_hardirqs_on+0x94/0x130 [ 121.693627][ T5631] ? __kmem_cache_free+0x25c/0x3c0 [ 121.698731][ T5631] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 121.704353][ T5631] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 121.709973][ T5631] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 121.715592][ T5631] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 121.721046][ T5631] ? __fget_files+0x28/0x4a0 [ 121.725630][ T5631] ? __fget_files+0x28/0x4a0 [ 121.730204][ T5631] ? __fget_files+0x435/0x4a0 [ 121.734892][ T5631] ? __fget_files+0x28/0x4a0 [ 121.739479][ T5631] ? bpf_lsm_file_ioctl+0x5/0x10 [ 121.744408][ T5631] ? security_file_ioctl+0x7d/0xa0 [ 121.749512][ T5631] ? ext4_fileattr_set+0x1770/0x1770 [ 121.754895][ T5631] __se_sys_ioctl+0xf1/0x160 [ 121.759530][ T5631] do_syscall_64+0x3b/0xb0 [ 121.763938][ T5631] ? clear_bhb_loop+0x45/0xa0 [ 121.768610][ T5631] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 121.774498][ T5631] RIP: 0033:0x7f66941799f9 [ 121.778900][ T5631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.798490][ T5631] RSP: 002b:00007f6694fcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 121.806917][ T5631] RAX: ffffffffffffffda RBX: 00007f6694315f80 RCX: 00007f66941799f9 [ 121.814960][ T5631] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000004 [ 121.822916][ T5631] RBP: 00007f66941e78ee R08: 0000000000000000 R09: 0000000000000000 [ 121.830908][ T5631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 121.838866][ T5631] R13: 0000000000000000 R14: 00007f6694315f80 R15: 00007ffc3b859e38 [ 121.846832][ T5631] [ 121.849946][ T5631] Kernel Offset: disabled [ 121.854256][ T5631] Rebooting in 86400 seconds..